Sciweavers

45 search results - page 1 / 9
» Implementing Cryptographic Pairings on Smartcards
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
PAIRING
2007
Springer
113views Cryptology» more  PAIRING 2007»
13 years 11 months ago
Implementing Cryptographic Pairings over Barreto-Naehrig Curves
In this paper we describe an efficient implementation of the Tate and Ate pairings using Barreto-Naehrig pairing-friendly curves, on both a standard 32-bit PC and on a 32-bit smart...
Augusto Jun Devegili, Michael Scott, Ricardo Dahab
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 8 months ago
Efficient Generation of Prime Numbers
The generation of prime numbers underlies the use of most public-key schemes, essentially as a major primitive needed for the creation of key pairs or as a computation stage appear...
Marc Joye, Pascal Paillier, Serge Vaudenay
CARDIS
1998
Springer
89views Hardware» more  CARDIS 1998»
13 years 9 months ago
Implementation of a Provably Secure, Smartcard-Based Key Distribution Protocol
We describe the implementation of the Shoup-Rubin key distribution protocol. This protocol stores long-term keys on a smartcard and uses the cryptographic capability of the card t...
Rob Jerdonek, Peter Honeyman, Kevin Coffman, Jim R...
IFIP
2004
Springer
13 years 10 months ago
Virtual Analysis and Reduction of Side-Channel Vulnerabilities of Smartcards
This paper focuses on the usability of the PINPAS tool. The PINPAS tool is an instruction-level interpreter for smartcard assembler languages, augmented with facilities to study si...
Jerry den Hartog, Erik P. de Vink