Sciweavers

65 search results - page 9 / 13
» Atomicity Improvement for Elliptic Curve Scalar Multiplicati...
Sort
View
116
Voted
SACRYPT
2005
Springer
15 years 5 months ago
SPA Resistant Left-to-Right Integer Recodings
We present two left-to-right integer recodings which can be used to perform scalar multiplication with a fixed sequence of operations. These recodings make it possible to have a s...
Nicolas Thériault
112
Voted
ALGORITHMICA
2006
97views more  ALGORITHMICA 2006»
14 years 11 months ago
Scalar Multiplication on Koblitz Curves Using the Frobenius Endomorphism and Its Combination with Point Halving: Extensions and
Abstract. In this paper we prove the optimality and other properties of the -adic nonadjacent form: this expansion has been introduced in order to efficiently compute scalar multip...
Roberto Maria Avanzi, Clemens Heuberger, Helmut Pr...
106
Voted
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
14 years 11 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
15 years 5 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
114
Voted
CHES
2006
Springer
158views Cryptology» more  CHES 2006»
15 years 3 months ago
Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller
8-bit microcontrollers like the 8051 still hold a considerable share of the embedded systems market and dominate in the smart card industry. The performance of 8-bit microcontrolle...
Manuel Koschuch, Joachim Lechner, Andreas Weitzer,...