Sciweavers

30 search results - page 5 / 6
» Elliptic curve scalar multiplication algorithm using complem...
Sort
View
CHES
2000
Springer
167views Cryptology» more  CHES 2000»
13 years 11 months ago
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m)
This work proposes a processor architecture for elliptic curves cryptosystems over fields GF(2m ). This is a scalable architecture in terms of area and speed that exploits the abil...
Gerardo Orlando, Christof Paar
IJNSEC
2011
106views more  IJNSEC 2011»
13 years 2 months ago
Elliptic Curve Cryptosystems and Side-channel Attacks
In this paper, we present a background on elliptic curve cryptosystems (ECCs) along with the different methods used to compute the scalar multiplication (ECSM), which is the core...
Ekambaram Kesavulu Reddy
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 7 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
ITCC
2005
IEEE
14 years 19 days ago
A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks
This paper presents a high performance and scalable elliptic curve processor which is designed to be resistant against timing attacks. The point multiplication algorithm (double-a...
Alireza Hodjat, David Hwang, Ingrid Verbauwhede
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 18 days ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques