Sciweavers

36 search results - page 7 / 8
» A Binary Redundant Scalar Point Multiplication in Secure Ell...
Sort
View
ACISP
2005
Springer
13 years 11 months ago
A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two
We deal with a divisor class halving algorithm on hyperelliptic curve cryptosystems (HECC), which can be used for scalar multiplication, instead of a doubling algorithm. It is not ...
Izuru Kitamura, Masanobu Katagi, Tsuyoshi Takagi
TC
2010
13 years 15 days ago
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods
This paper proposes two improved interleaved modular multiplication algorithms based on Barrett and Montgomery modular reduction. The algorithms are simple and especially suitable ...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
COMCOM
2011
13 years 24 days ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
EUROCRYPT
2009
Springer
14 years 6 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica
CHES
2008
Springer
134views Cryptology» more  CHES 2008»
13 years 7 months ago
Ultra High Performance ECC over NIST Primes on Commercial FPGAs
Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosyst...
Tim Güneysu, Christof Paar