Sciweavers

30 search results - page 4 / 6
» Fast Cryptography in Genus 2
Sort
View
CHES
2005
Springer
83views Cryptology» more  CHES 2005»
14 years 3 months ago
Fast Truncated Multiplication for Cryptographic Applications
The Truncated Multiplication computes a truncated product, a contiguous subsequence of the digits of the product of 2 integers. A few truncated polynomial multiplication algorithms...
Laszlo Hars
IEICET
2008
126views more  IEICET 2008»
13 years 10 months ago
Skew-Frobenius Maps on Hyperelliptic Curves
The hyperelliptic curve cryptosystems take most of the time for computing a scalar multiplication kD of an element D in the Jacobian JC of a hyperelliptic curve C for an integer k....
Shunji Kozaki, Kazuto Matsuo, Yasutomo Shimbara
ASIACRYPT
2003
Springer
14 years 3 months ago
Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d
The Weil and Tate pairings have been used recently to build new schemes in cryptography. It is known that the Weil pairing takes longer than twice the running time of the Tate pair...
Iwan M. Duursma, Hyang-Sook Lee
ISCAS
2006
IEEE
102views Hardware» more  ISCAS 2006»
14 years 4 months ago
A fast dual-field modular arithmetic logic unit and its hardware implementation
— We propose a fast Modular Arithmetic Logic Unit (MALU) that is scalable in the digit size (d) and the field size (k). The datapath of MALU has chains of Carry Save Adders (CSA...
Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
14 years 4 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima