Sciweavers

16 search results - page 3 / 4
» Short Memory Scalar Multiplication on Koblitz Curves
Sort
View
TC
2011
13 years 2 hour ago
Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems
—Single and double scalar multiplications are the most computational intensive operations in elliptic curve based cryptosystems. Improving the performance of these operations is ...
Jithra Adikari, Vassil S. Dimitrov, Laurent Imbert
TIT
2011
152views more  TIT 2011»
13 years 36 min ago
Fast Exponentiation Using Split Exponents
Abstract—We propose a new method to speed up discrete logarithm (DL)-based cryptosystems by considering a new variant of the DL problem, where the exponents are formed as e1 + α...
Jung Hee Cheon, Stanislaw Jarecki, Taekyoung Kwon,...
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
13 years 11 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
ASAP
2006
IEEE
110views Hardware» more  ASAP 2006»
13 years 11 months ago
Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards
This paper proposes different low-cost coprocessors for public key authentication on 8-bit smart cards. Elliptic curve cryptography is used for its efficiency per bit of key and ...
Guerric Meurice de Dormale, Renaud Ambroise, David...
CHES
2006
Springer
158views Cryptology» more  CHES 2006»
13 years 9 months ago
Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller
8-bit microcontrollers like the 8051 still hold a considerable share of the embedded systems market and dominate in the smart card industry. The performance of 8-bit microcontrolle...
Manuel Koschuch, Joachim Lechner, Andreas Weitzer,...