Sciweavers

32 search results - page 6 / 7
» Faster Addition and Doubling on Elliptic Curves
Sort
View
IACR
2011
120views more  IACR 2011»
12 years 5 months ago
Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main t...
David Jao, Luca De Feo
TC
2010
13 years 19 hour ago
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods
This paper proposes two improved interleaved modular multiplication algorithms based on Barrett and Montgomery modular reduction. The algorithms are simple and especially suitable ...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
SACRYPT
2005
Springer
13 years 10 months ago
SPA Resistant Left-to-Right Integer Recodings
We present two left-to-right integer recodings which can be used to perform scalar multiplication with a fixed sequence of operations. These recodings make it possible to have a s...
Nicolas Thériault
ISCAS
2006
IEEE
108views Hardware» more  ISCAS 2006»
13 years 11 months ago
An optimal normal basis elliptic curve cryptoprocessor for inductive RFID application
In this paper a 173-bit type II ONB ECC processor Section II introduces the mathematical backgrounds for for inductive RFID applications is described. Compared with curve operation...
Pak-Keung Leung, Oliver Chiu-sing Choy, Cheong-fat...
EUROCRYPT
2009
Springer
14 years 5 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica