Sciweavers

45 search results - page 2 / 9
» Implementing Cryptographic Pairings on Smartcards
Sort
View
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
13 years 10 months ago
Hardware Acceleration of the Tate Pairing in Characteristic Three
Although identity based cryptography offers many functional advantages over conventional public key alternatives, the computational costs are significantly greater. The core comp...
Philipp Grabher, Dan Page
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
13 years 9 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CANS
2009
Springer
109views Cryptology» more  CANS 2009»
13 years 12 months ago
Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves
This paper describes the design of a fast multi-core library for the cryptographic Tate pairing over supersingular elliptic curves. For the computation of the reduced modified Tat...
Jean-Luc Beuchat, Emmanuel López-Trejo, Lui...
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
13 years 10 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
PKC
1999
Springer
94views Cryptology» more  PKC 1999»
13 years 9 months ago
Low-Cost Double-Size Modular Exponentiation or How to Stretch Your Cryptoprocessor
Public-key implementers often face strong hardware-related constraints. In particular, modular operations required in most cryptosystems generally constitute a computational bottle...
Pascal Paillier