Sciweavers

30 search results - page 5 / 6
» Fast Cryptography in Genus 2
Sort
View
IACR
2011
91views more  IACR 2011»
12 years 9 months ago
Improved Generalized Birthday Attack
Let r, B and w be positive integers. Let C be a linear code of length Bw and subspace of Fr 2. The k-regular-decoding problem is to find a nonzero codeword consisting of w length...
Paul Kirchner
CHES
2004
Springer
155views Cryptology» more  CHES 2004»
14 years 3 months ago
A Low-Cost ECC Coprocessor for Smartcards
Abstract. In this article we present a low-cost coprocessor for smartcards which supports all necessary mathematical operations for a fast calculation of the Elliptic Curve Digital...
Harald Aigner, Holger Bock, Markus Hütter, Jo...
FSE
2004
Springer
90views Cryptology» more  FSE 2004»
14 years 3 months ago
Fast Software-Based Attacks on SecurID
SecurID is a widely used hardware token for strengthening authentication in a corporate environment. Recently, Biryukov, Lano, and Preneel presented an attack on the alleged SecurI...
Scott Contini, Yiqun Lisa Yin
FSE
2004
Springer
115views Cryptology» more  FSE 2004»
14 years 3 months ago
Correlation Attacks Using a New Class of Weak Feedback Polynomials
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A few years later Meier and Staffelbach demonstrated a special technique, usually ...
Håkan Englund, Martin Hell, Thomas Johansson
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
14 years 3 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica