Sciweavers

16 search results - page 3 / 4
» Hessian Elliptic Curves and Side-Channel Attacks
Sort
View
ASIACRYPT
2008
Springer
13 years 7 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
CHES
2003
Springer
115views Cryptology» more  CHES 2003»
13 years 10 months ago
The Doubling Attack - Why Upwards Is Better than Downwards
The recent developments of side channel attacks have lead implementers to use more and more sophisticated countermeasures in critical operations such as modular exponentiation, or ...
Pierre-Alain Fouque, Frédéric Valett...
CHES
2005
Springer
108views Cryptology» more  CHES 2005»
13 years 11 months ago
Further Hidden Markov Model Cryptanalysis
We extend the model of Karlof and Wagner for modelling side channel attacks via Input Driven Hidden Markov Models (IDHMM) to the case where not every state corresponds to a single ...
P. J. Green, Richard Noad, Nigel P. Smart
INDOCRYPT
2007
Springer
13 years 11 months ago
Solving Discrete Logarithms from Partial Knowledge of the Key
Abstract. For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel a...
K. Gopalakrishnan, Nicolas Thériault, Chui ...
INDOCRYPT
2004
Springer
13 years 10 months ago
Exact Analysis of Montgomery Multiplication
The Montgomery multiplication is often used for an efficient implementations of public-key cryptosystems. This algorithm occasionally needs an extra subtraction in the final step,...
Hisayoshi Sato, Daniel Schepers, Tsuyoshi Takagi