Sciweavers

16 search results - page 3 / 4
» Parallel Formulations of Scalar Multiplication on Koblitz Cu...
Sort
View
CHES
2006
Springer
108views Cryptology» more  CHES 2006»
13 years 8 months ago
Superscalar Coprocessor for High-Speed Curve-Based Cryptography
Abstract. We propose a superscalar coprocessor for high-speed curvebased cryptography. It accelerates scalar multiplication by exploiting instruction-level parallelism (ILP) dynami...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...
TIT
2011
152views more  TIT 2011»
12 years 11 months ago
Fast Exponentiation Using Split Exponents
Abstract—We propose a new method to speed up discrete logarithm (DL)-based cryptosystems by considering a new variant of the DL problem, where the exponents are formed as e1 + α...
Jung Hee Cheon, Stanislaw Jarecki, Taekyoung Kwon,...
JCP
2007
127views more  JCP 2007»
13 years 4 months ago
Comparison of Simple Power Analysis Attack Resistant Algorithms for an Elliptic Curve Cryptosystem
Abstract— Side channel attacks such as Simple Power Analysis(SPA) attacks provide a new challenge for securing algorithms from an attacker. Algorithms for elliptic curve point sc...
Andrew Byrne, Nicolas Meloni, Arnaud Tisserand, Em...
ASAP
2006
IEEE
110views Hardware» more  ASAP 2006»
13 years 11 months ago
Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards
This paper proposes different low-cost coprocessors for public key authentication on 8-bit smart cards. Elliptic curve cryptography is used for its efficiency per bit of key and ...
Guerric Meurice de Dormale, Renaud Ambroise, David...
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Predicting Secret Keys Via Branch Prediction
This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cyc...
Onur Aciiçmez, Çetin Kaya Koç...