Sciweavers

AFRICACRYPT
2009
Springer
13 years 2 months ago
Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware
Graphics processing units (GPU) are increasingly being used for general purpose computing. We present implementations of large integer modular exponentiation, the core of public-ke...
Owen Harrison, John Waldron
JUCS
2010
124views more  JUCS 2010»
13 years 2 months ago
Performance Optimizations for DAA Signatures on Java enabled Platforms
: With the spreading of embedded and mobile devices, public-key cryptography has become an important feature for securing communication and protecting personal data. However, the c...
Kurt Dietrich, Franz Röck
INFORMATICALT
2006
134views more  INFORMATICALT 2006»
13 years 4 months ago
Fast Parallel Exponentiation Algorithm for RSA Public-Key Cryptosystem
We know the necessity for information security becomes more widespread in these days, especially for hardware-based implementations such as smart cards chips for wireless applicati...
Chia-Long Wu, Der-Chyuan Lou, Jui-Chang Lai, Te-Je...
CHES
2008
Springer
144views Cryptology» more  CHES 2008»
13 years 6 months ago
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs
Abstract. This paper proposes new chosen-message power-analysis attacks against public-key cryptosystems based on modular exponentiation, which use specific input pairs to generate...
Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Ak...
CRYPTO
1993
Springer
159views Cryptology» more  CRYPTO 1993»
13 years 8 months ago
Comparison of Three Modular Reduction Functions
Three modular reduction algorithms for large integers are compared with respect to their performance in portable software: the classical algorithm, Barrett’s algorithm and Montgo...
Antoon Bosselaers, René Govaerts, Joos Vand...
IPPS
1999
IEEE
13 years 8 months ago
FPGA Implementation of Modular Exponentiation
An e cient implementations of the main building block in the RSA cryptographic scheme is achieved by mapping a bit-level systolic array for modular exponentiation onto Xilinx FPGAs...
Alexander Tiountchik, Elena Trichina
CHES
2003
Springer
115views Cryptology» more  CHES 2003»
13 years 9 months ago
The Doubling Attack - Why Upwards Is Better than Downwards
The recent developments of side channel attacks have lead implementers to use more and more sophisticated countermeasures in critical operations such as modular exponentiation, or ...
Pierre-Alain Fouque, Frédéric Valett...
IPPS
2003
IEEE
13 years 9 months ago
Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array
This paper describes a hardware architecture for modular multiplication operation which is efficient for bit-lengths suitable for both commonly used types of Public Key Cryptogra...
Siddika Berna Örs, Lejla Batina, Bart Preneel...
TCC
2005
Springer
176views Cryptology» more  TCC 2005»
13 years 10 months ago
How to Securely Outsource Cryptographic Computations
We address the problem of using untrusted (potentially malicious) cryptographic helpers. We provide a formal security definition for securely outsourcing computations from a comp...
Susan Hohenberger, Anna Lysyanskaya
ITCC
2005
IEEE
13 years 10 months ago
Applications of The Montgomery Exponent
We define here the Montgomery Exponent of order s, modulo the odd integer N, by MEXP = MEXP(A, X, N, s) = AX 2−s(X−1) (mod N), and illustrate some properties and usage of thi...
Shay Gueron, Or Zuk