Sciweavers

65 search results - page 11 / 13
» Atomicity Improvement for Elliptic Curve Scalar Multiplicati...
Sort
View
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 1 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
ESORICS
2011
Springer
12 years 7 months ago
Remote Timing Attacks Are Still Practical
For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not ru...
Billy Bob Brumley, Nicola Tuveri
ANTS
1998
Springer
123views Algorithms» more  ANTS 1998»
14 years 5 days ago
Primality Proving Using Elliptic Curves: An Update
In 1986, following the work of Schoof on counting points on elliptic curves over finite fields, new algorithms for primality proving emerged, due to Goldwasser and Kilian on the on...
François Morain
TAMC
2010
Springer
14 years 1 months ago
Twisted Jacobi Intersections Curves
In this paper, the twisted Jacobi intersections which contains Jacobi intersections as a special case is introduced. We show that every elliptic curve over the prime field with t...
Rongquan Feng, Menglong Nie, Hongfeng Wu
IJNSEC
2010
247views more  IJNSEC 2010»
13 years 2 months ago
Hardware Implementation of Efficient Modified Karatsuba Multiplier Used in Elliptic Curves
The efficiency of the core Galois field arithmetic improves the performance of elliptic curve based public key cryptosystem implementation. This paper describes the design and imp...
Sameh M. Shohdy, Ashraf El-Sisi, Nabil A. Ismail