Sciweavers

48 search results - page 9 / 10
» Computing bilinear pairings on elliptic curves with automorp...
Sort
View
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
15 years 1 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...
CIS
2006
Springer
15 years 1 months ago
Efficient Implementation of Tate Pairing on a Mobile Phone Using Java
Pairing-based cryptosystems (PBC) have been attracted by researchers in cryptography. Some implementations show that PBC are relatively slower than the standard public key cryptosy...
Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto
CGF
2005
111views more  CGF 2005»
14 years 9 months ago
Pinchmaps: textures with customizable discontinuities
We introduce a new texture representation that combines standard sampling, to be bilinearly interpolated in smoothly varying regions, with customizable discontinuities, to model s...
Marco Tarini, Paolo Cignoni
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
15 years 10 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
MOC
2011
14 years 4 months ago
Computing systems of Hecke eigenvalues associated to Hilbert modular forms
We utilize effective algorithms for computing in the cohomology of a Shimura curve together with the Jacquet-Langlands correspondence to compute systems of Hecke eigenvalues assoc...
Matthew Greenberg, John Voight