Sciweavers

30 search results - page 6 / 6
» Elliptic curve scalar multiplication algorithm using complem...
Sort
View
ASAP
2006
IEEE
110views Hardware» more  ASAP 2006»
13 years 11 months ago
Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards
This paper proposes different low-cost coprocessors for public key authentication on 8-bit smart cards. Elliptic curve cryptography is used for its efficiency per bit of key and ...
Guerric Meurice de Dormale, Renaud Ambroise, David...
ASIACRYPT
2008
Springer
13 years 7 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
WAIFI
2007
Springer
141views Mathematics» more  WAIFI 2007»
13 years 11 months ago
New Point Addition Formulae for ECC Applications
Abstract. In this paper we propose a new approach to point scalar multiplication on elliptic curves defined over fields of characteristic greater than 3. It is based on new point...
Nicolas Meloni
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
13 years 11 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
EUROCRYPT
2009
Springer
14 years 5 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica