Sciweavers

180 search results - page 1 / 36
» New Point Addition Formulae for ECC Applications
Sort
View
WAIFI
2007
Springer
141views Mathematics» more  WAIFI 2007»
13 years 11 months ago
New Point Addition Formulae for ECC Applications
Abstract. In this paper we propose a new approach to point scalar multiplication on elliptic curves defined over fields of characteristic greater than 3. It is based on new point...
Nicolas Meloni
ISCAS
2006
IEEE
108views Hardware» more  ISCAS 2006»
13 years 10 months ago
An optimal normal basis elliptic curve cryptoprocessor for inductive RFID application
In this paper a 173-bit type II ONB ECC processor Section II introduces the mathematical backgrounds for for inductive RFID applications is described. Compared with curve operation...
Pak-Keung Leung, Oliver Chiu-sing Choy, Cheong-fat...
CHES
2008
Springer
134views Cryptology» more  CHES 2008»
13 years 6 months ago
Ultra High Performance ECC over NIST Primes on Commercial FPGAs
Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosyst...
Tim Güneysu, Christof Paar
FPL
2004
Springer
119views Hardware» more  FPL 2004»
13 years 8 months ago
Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor
Pervasive networks with low-cost embedded 8-bit processors are set to change our day-to-day life. Public-key cryptography provides crucial functionality to assure security which is...
Sandeep S. Kumar, Christof Paar
ASIACRYPT
2008
Springer
13 years 6 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...