Sciweavers

23 search results - page 2 / 5
» High-Speed Elliptic Curve Cryptography Accelerator for Kobli...
Sort
View
IJNSEC
2006
71views more  IJNSEC 2006»
13 years 5 months ago
Joint Sparse Form of Window Three for Koblitz Curve
The joint sparse form (JSF) for the non-adjacent form (NAF) representation of two large integers a and b, was proposed by Solinas. Then Ciet extended it to the -JSF for the -NAF r...
Yong Ding, Kwok-Wo Wong, Yu-Min Wang
EUROCRYPT
2009
Springer
14 years 6 months ago
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
Abstract. Efficiently computable homomorphisms allow elliptic curve point multiplication to be accelerated using the Gallant-Lambert-Vanstone (GLV) method. Iijima, Matsuo, Chao and...
Steven D. Galbraith, Xibin Lin, Michael Scott
CARDIS
2000
Springer
124views Hardware» more  CARDIS 2000»
13 years 9 months ago
Elliptic Curve Cryptography on Smart Cards without Coprocessors
Abstract This contribution describes how an elliptic curve cryptosystem can be implemented on very low cost microprocessors with reasonable performance. We focus in this paper on t...
Adam D. Woodbury, Daniel V. Bailey, Christof Paar
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
13 years 10 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
TIT
2010
160views Education» more  TIT 2010»
13 years 5 days ago
Parameterized splitting systems for the discrete logarithm
Hoffstein and Silverman suggested the use of low Hamming weight product (LHWP) exponents to accelerate group exponentiation while maintaining the security level. With LHWP exponent...
Sungwook Kim, Jung Hee Cheon