Sciweavers

74 search results - page 12 / 15
» High-Performance Architecture of Elliptic Curve Scalar Multi...
Sort
View
IAJIT
2006
145views more  IAJIT 2006»
13 years 7 months ago
Fast 160-Bits GF (P) Elliptic Curve Crypto Hardware of High-Radix Scalable Multipliers
In this paper, a fast hardware architecture for elliptic curve cryptography computation in Galois Field GF(p) is proposed. The architecture is implemented for 160-bits, as its dat...
Adnan Abdul-Aziz Gutub
CHES
2004
Springer
155views Cryptology» more  CHES 2004»
14 years 24 days ago
A Low-Cost ECC Coprocessor for Smartcards
Abstract. In this article we present a low-cost coprocessor for smartcards which supports all necessary mathematical operations for a fast calculation of the Elliptic Curve Digital...
Harald Aigner, Holger Bock, Markus Hütter, Jo...
TAMC
2010
Springer
14 years 13 days ago
Twisted Jacobi Intersections Curves
In this paper, the twisted Jacobi intersections which contains Jacobi intersections as a special case is introduced. We show that every elliptic curve over the prime field with t...
Rongquan Feng, Menglong Nie, Hongfeng Wu
WAIFI
2010
Springer
160views Mathematics» more  WAIFI 2010»
13 years 11 months ago
Speeding Up Bipartite Modular Multiplication
Abstract. A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks o...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
ISCAS
2006
IEEE
108views Hardware» more  ISCAS 2006»
14 years 1 months ago
An optimal normal basis elliptic curve cryptoprocessor for inductive RFID application
In this paper a 173-bit type II ONB ECC processor Section II introduces the mathematical backgrounds for for inductive RFID applications is described. Compared with curve operation...
Pak-Keung Leung, Oliver Chiu-sing Choy, Cheong-fat...