Sciweavers

117 search results - page 17 / 24
» A Comparison of Cryptography Courses
Sort
View
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
14 years 19 days ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
14 years 19 days ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
ASIACRYPT
2008
Springer
13 years 9 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
IJNSEC
2008
106views more  IJNSEC 2008»
13 years 7 months ago
Parallel Hardware Architectures for the Cryptographic Tate Pairing
Identity-based cryptography uses pairing functions,which are sophisticated bilinear maps defined on elliptic curves.Computing pairings efficiently in software is presently a relev...
Guido Marco Bertoni, Luca Breveglieri, Pasqualina ...
JDCTA
2010
150views more  JDCTA 2010»
13 years 2 months ago
Provable Password-Authenticated Key Exchange Protocol against Imposter Attack on Ad Hoc Networks
In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both ...
Ang Gao