Sciweavers

45 search results - page 5 / 9
» Implementing Cryptographic Pairings on Smartcards
Sort
View
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 8 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
13 years 11 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...
CHES
2004
Springer
130views Cryptology» more  CHES 2004»
14 years 27 days ago
Switching Blindings with a View Towards IDEA
Cryptographic algorithms implemented on smart-cards must be protected against side-channel attacks. Some encryption schemes and hash functions like IDEA, RC6, MD5, SHA-1 alternate ...
Olaf Neiße, Jürgen Pulkus
PERCOM
2008
ACM
14 years 7 months ago
Towards Robust Low Cost Authentication for Pervasive Devices
Low cost devices such as RFIDs, sensor network nodes, and smartcards are crucial for building the next generation pervasive and ubiquitous networks. The inherent power and footpri...
Erdinç Öztürk, Ghaith Hammouri, B...
JOC
2010
106views more  JOC 2010»
13 years 6 months ago
A Taxonomy of Pairing-Friendly Elliptic Curves
Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairingbased cryptographic systems. Such “pairing-friendly” curv...
David Freeman, Michael Scott, Edlyn Teske