Sciweavers

27 search results - page 4 / 6
» High-radix modular multiplication for cryptosystems
Sort
View
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
14 years 26 days ago
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems
This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduce...
Lejla Batina, Geeke Bruin-Muurling, Siddika Berna ...
ITCC
2005
IEEE
14 years 1 months ago
A Scalable Dual Mode Arithmetic Unit for Public Key Cryptosystems
Elliptic Curve Cryptosystems (ECC) have become popular in recent years due to their smaller key sizes than traditional public key schemes such as RSA. However the gap between the ...
Francis M. Crowe, Alan Daly, William P. Marnane
CEE
2007
110views more  CEE 2007»
13 years 7 months ago
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller
It is a challenge to implement large word length public-key algorithms on embedded systems. Examples are smartcards, RF-ID tags and mobile terminals. This paper presents a HW/SW c...
Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid...
AINA
2003
IEEE
14 years 23 days ago
Fast Algorithms for Common-Multiplicand Multiplication and Exponentiation by Performing Complements
The multiplications of common multiplicands and exponentiations of large integers with a large modulus are the primary computation operations in several well-known public key cryp...
Chin-Chen Chang, Ying-Tse Kuo, Chu-Hsing Lin
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 11 months ago
Montgomery Exponentiation with no Final Subtractions: Improved Results
The Montgomery multiplication is commonly used as the core algorithm for cryptosystems based on modular arithmetic. With the advent of new classes of attacks (timing attacks, power...
Gaël Hachez, Jean-Jacques Quisquater