Sciweavers

IACR
2011
146views more  IACR 2011»
12 years 4 months ago
Identity-based Digital Signature Scheme Without Bilinear Pairings
: Many identity-based digital signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher th...
Debiao He, Jianhua Chen, Jin Hu
IACR
2011
131views more  IACR 2011»
12 years 4 months ago
Direct Exponent and Scalar Multiplication Classes of an MDS Matrix
An MDS matrix is an important building block adopted by different algorithms that provides diffusion and therefore, has been an area of active research. In this paper, we present a...
Ghulam Murtaza, N. Ikram
ESORICS
2011
Springer
12 years 4 months ago
Remote Timing Attacks Are Still Practical
For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not ru...
Billy Bob Brumley, Nicola Tuveri
DCC
2000
IEEE
13 years 4 months ago
Efficient Arithmetic on Koblitz Curves
It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: ta...
Jerome A. Solinas
TC
2008
13 years 4 months ago
High-Performance Architecture of Elliptic Curve Scalar Multiplication
A high performance architecture of elliptic curve scalar multiplication over finite field GF(2m ) is proposed. A pseudo-pipelined word serial finite field multiplier with word siz...
B. Ansari, M. A. Hasan
IEICET
2008
126views more  IEICET 2008»
13 years 4 months ago
Skew-Frobenius Maps on Hyperelliptic Curves
The hyperelliptic curve cryptosystems take most of the time for computing a scalar multiplication kD of an element D in the Jacobian JC of a hyperelliptic curve C for an integer k....
Shunji Kozaki, Kazuto Matsuo, Yasutomo Shimbara
AMC
2006
91views more  AMC 2006»
13 years 4 months ago
Fast elliptic scalar multiplication using new double-base chain and point halving
The fast implementation of elliptic curve cryptosystems relies on the efficient computation of scalar multiplication. Based on the double-base chain representation of scalar using...
Kwok-Wo Wong, Edward C. W. Lee, L. M. Cheng, Xiaof...
AMC
2007
184views more  AMC 2007»
13 years 4 months ago
Elliptic curve scalar multiplication algorithm using complementary recoding
Elliptic curve based cryptosystem is an efficient public key cryptosystem, which is more suitable for limited environments. The very expensive operation in elliptic curve based cr...
P. Balasubramaniam, E. Karthikeyan
CTRSA
2006
Springer
183views Cryptology» more  CTRSA 2006»
13 years 8 months ago
Efficient Doubling on Genus 3 Curves over Binary Fields
The most important and expensive operation in a hyperelliptic curve cryptosystem (HECC) is scalar multiplication by an integer k, i.e., computing an integer k times a divisor D on ...
Xinxin Fan, Thomas J. Wollinger, Yumin Wang
CHES
2006
Springer
108views Cryptology» more  CHES 2006»
13 years 8 months ago
Superscalar Coprocessor for High-Speed Curve-Based Cryptography
Abstract. We propose a superscalar coprocessor for high-speed curvebased cryptography. It accelerates scalar multiplication by exploiting instruction-level parallelism (ILP) dynami...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...