Sciweavers

43 search results - page 6 / 9
» Differential Fault Attacks on Elliptic Curve Cryptosystems
Sort
View
INFORMATICALT
2007
100views more  INFORMATICALT 2007»
13 years 6 months ago
On the Proxy-Protected Property of Chen et al.'s Proxy Multisignature Schemes
Recently, Chen, Chung, and Huang proposed a traceable proxy multisignature scheme based on the elliptic curve cryptosystem. However, this paper shows that the original signers can ...
Pei-Hui Huang, Hsiang-An Wen, Chih-Hung Wang, Tzon...
WAIFI
2010
Springer
160views Mathematics» more  WAIFI 2010»
13 years 10 months ago
Speeding Up Bipartite Modular Multiplication
Abstract. A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks o...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
SCN
2008
Springer
13 years 6 months ago
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications
In this paper, we build, in a generic way, two asymmetric cryptosystems with a careful study of their security. We present first an additively homomorphic scheme which generalizes,...
Guilhem Castagnos
LATINCRYPT
2010
13 years 4 months ago
Combined Implementation Attack Resistant Exponentiation
Different types of implementation attacks, like those based on side channel leakage and active fault injection, are often considered as separate threats. Countermeasures are, there...
Jörn-Marc Schmidt, Michael Tunstall, Roberto ...
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 7 months ago
Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security
Elliptic Curve Cryptography implementations are known to be vulnerable to various side-channel attacks and fault injection attacks, and many countermeasures have been proposed. How...
Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid Ver...