Sciweavers

32 search results - page 4 / 7
» Low Power Elliptic Curve Cryptography
Sort
View
ISCAS
2003
IEEE
71views Hardware» more  ISCAS 2003»
13 years 11 months ago
A low power asynchronous GF(2/sup 173/) ALU for elliptic curve crypto-processor
Pak-Keung Leung, Chiu-sing Choy, Cheong-fat Chan, ...
CHES
2004
Springer
155views Cryptology» more  CHES 2004»
13 years 11 months ago
A Low-Cost ECC Coprocessor for Smartcards
Abstract. In this article we present a low-cost coprocessor for smartcards which supports all necessary mathematical operations for a fast calculation of the Elliptic Curve Digital...
Harald Aigner, Holger Bock, Markus Hütter, Jo...
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 6 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
13 years 11 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
FPL
2008
Springer
131views Hardware» more  FPL 2008»
13 years 7 months ago
Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis
Cryptanalysis of symmetric and asymmetric ciphers is a challenging task due to the enormous amount of involved computations. To tackle this computational complexity, usually the e...
Tim Güneysu, Christof Paar, Gerd Pfeiffer, Ma...