Sciweavers

20 search results - page 1 / 4
» Elliptic Curves with the Montgomery-Form and Their Cryptogra...
Sort
View
PKC
2000
Springer
90views Cryptology» more  PKC 2000»
13 years 8 months ago
Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications
Katsuyuki Okeya, Hiroyuki Kurumatani, Kouichi Saku...
IPPS
2006
IEEE
13 years 10 months ago
Parallel calculation of volcanoes for cryptographic uses
Elliptic curve cryptosystems are nowadays widely used in the design of many security devices. Nevertheless, since not every elliptic curve is useful for cryptographic purposes, me...
Santi Martínez, R. Tomas, C. Roig, Magda Va...
FDTC
2006
Springer
106views Cryptology» more  FDTC 2006»
13 years 8 months ago
Sign Change Fault Attacks on Elliptic Curve Cryptosystems
We present a new type of fault attacks on elliptic curve scalar multiplications: Sign Change Attacks. These attacks exploit different number representations as they are often emplo...
Johannes Blömer, Martin Otto 0002, Jean-Pierr...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
EUROCRYPT
2001
Springer
13 years 9 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul