Sciweavers

45 search results - page 4 / 9
» Implementing Cryptographic Pairings on Smartcards
Sort
View
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 8 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
WAIFI
2010
Springer
194views Mathematics» more  WAIFI 2010»
13 years 12 months ago
Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography
A cryptographic pairing evaluates as an element of a finite extension field, and the evaluation itself involves a considerable amount of extension field arithmetic. It is recogn...
Naomi Benger, Michael Scott
ICONS
2008
IEEE
14 years 1 months ago
An Efficient Hardware Implementation of the Tate Pairing in Characteristic Three
DL systems with bilinear structure recently became an important base for cryptographic protocols such as identity-based encryption (IBE). Since the main computational task is the ...
Giray Kömürcü, Erkay Savas
EIT
2008
IEEE
13 years 8 months ago
Experiments in attacking FPGA-based embedded systems using differential power analysis
Abstract--In the decade since the concept was publicly introduced, power analysis attacks on cryptographic systems have become an increasingly studied topic in the computer securit...
Song Sun, Zijun Yan, Joseph Zambreno
EUC
2007
Springer
13 years 10 months ago
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks
Traditional cryptographic primitives are not supported on low-cost RFID tags since, at most, 4K gates can be devoted to securityrelated tasks. Despite this, there are a vast number...
Pedro Peris-Lopez, Julio César Herná...