Sciweavers

74 search results - page 11 / 15
» High-Performance Architecture of Elliptic Curve Scalar Multi...
Sort
View
WAIFI
2007
Springer
141views Mathematics» more  WAIFI 2007»
14 years 1 months ago
New Point Addition Formulae for ECC Applications
Abstract. In this paper we propose a new approach to point scalar multiplication on elliptic curves defined over fields of characteristic greater than 3. It is based on new point...
Nicolas Meloni
ASIACRYPT
2008
Springer
13 years 9 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
EUROCRYPT
2009
Springer
14 years 8 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 28 days ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
ESORICS
2011
Springer
12 years 7 months ago
Remote Timing Attacks Are Still Practical
For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not ru...
Billy Bob Brumley, Nicola Tuveri