Sciweavers

128 search results - page 7 / 26
» Fast Integer Multiplication using Modular Arithmetic
Sort
View
RECONFIG
2008
IEEE
184views VLSI» more  RECONFIG 2008»
14 years 1 months ago
FPGA Implementation of an Elliptic Curve Cryptosystem over GF(3^m)
This paper describes an efficient arithmetic processor for elliptic curve cryptography. The proposed processor consists of special architectural components, the most important of...
Ilker Yavuz, Siddika Berna Ors Yalcin, Çeti...
DATE
2006
IEEE
104views Hardware» more  DATE 2006»
14 years 1 months ago
Equivalence verification of arithmetic datapaths with multiple word-length operands
Abstract: This paper addresses the problem of equivalence verification of RTL descriptions that implement arithmetic computations (add, mult, shift) over bitvectors that have di...
Namrata Shekhar, Priyank Kalla, Florian Enescu
CRYPTO
2003
Springer
98views Cryptology» more  CRYPTO 2003»
14 years 17 days ago
A Message Authentication Code Based on Unimodular Matrix Groups
We present a new construction based on modular groups. A novel element of our construction is to embed each input into a sequence of matrices with determinant ±1, the product of w...
Matthew Cary, Ramarathnam Venkatesan
CTRSA
2003
Springer
130views Cryptology» more  CTRSA 2003»
14 years 17 days ago
Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation
We present an algorithm which speeds scalar multiplication on a general elliptic curve by an estimated 3.8% to 8.5% over the best known general methods when using affine coordinate...
Kirsten Eisenträger, Kristin Lauter, Peter L....
ASAP
1996
IEEE
94views Hardware» more  ASAP 1996»
13 years 11 months ago
A New Euclidean Division Algorithm For Residue Number Systems
We propose in this paper a new algorithm and architecture for performing divisions in residue number systems. Our algorithm is suitable for residue number systems with large modul...
Jean-Claude Bajard, Laurent-Stéphane Didier...