Sciweavers

65 search results - page 6 / 13
» Atomicity Improvement for Elliptic Curve Scalar Multiplicati...
Sort
View
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
14 years 1 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
ASAP
2006
IEEE
110views Hardware» more  ASAP 2006»
14 years 2 months ago
Low-Cost Elliptic Curve Digital Signature Coprocessor for Smart Cards
This paper proposes different low-cost coprocessors for public key authentication on 8-bit smart cards. Elliptic curve cryptography is used for its efficiency per bit of key and ...
Guerric Meurice de Dormale, Renaud Ambroise, David...
CHES
2006
Springer
108views Cryptology» more  CHES 2006»
13 years 11 months ago
Superscalar Coprocessor for High-Speed Curve-Based Cryptography
Abstract. We propose a superscalar coprocessor for high-speed curvebased cryptography. It accelerates scalar multiplication by exploiting instruction-level parallelism (ILP) dynami...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...
IEICET
2008
126views more  IEICET 2008»
13 years 8 months ago
Skew-Frobenius Maps on Hyperelliptic Curves
The hyperelliptic curve cryptosystems take most of the time for computing a scalar multiplication kD of an element D in the Jacobian JC of a hyperelliptic curve C for an integer k....
Shunji Kozaki, Kazuto Matsuo, Yasutomo Shimbara
FDTC
2006
Springer
106views Cryptology» more  FDTC 2006»
13 years 11 months ago
Sign Change Fault Attacks on Elliptic Curve Cryptosystems
We present a new type of fault attacks on elliptic curve scalar multiplications: Sign Change Attacks. These attacks exploit different number representations as they are often emplo...
Johannes Blömer, Martin Otto 0002, Jean-Pierr...