Sciweavers

CHES
2010
Springer
132views Cryptology» more  CHES 2010»
13 years 4 months ago
Efficient Techniques for High-Speed Elliptic Curve Cryptography
In this paper, a thorough bottom-up optimization process (field, point and scalar arithmetic) is used to speed up the computation of elliptic curve point multiplication and report ...
Patrick Longa, Catherine H. Gebotys
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
13 years 9 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
AICCSA
2006
IEEE
142views Hardware» more  AICCSA 2006»
13 years 9 months ago
Pipelining GF(P) Elliptic Curve Cryptography Computation
This paper proposes a new method to compute Elliptic Curve Cryptography in Galois Fields GF(p). The method incorporates pipelining to utilize the benefit of both parallel and seri...
Adnan Abdul-Aziz Gutub, Mohammad K. Ibrahim, Ahmad...
EUROCRYPT
2009
Springer
14 years 4 months ago
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
Abstract. Efficiently computable homomorphisms allow elliptic curve point multiplication to be accelerated using the Gallant-Lambert-Vanstone (GLV) method. Iijima, Matsuo, Chao and...
Steven D. Galbraith, Xibin Lin, Michael Scott