Sciweavers

126 search results - page 12 / 26
» On the Use of Weber Polynomials in Elliptic Curve Cryptograp...
Sort
View
EUROCRYPT
1999
Springer
14 years 22 days ago
On the Performance of Hyperelliptic Cryptosystems
In this paper we discuss various aspects of cryptosystems based on hyperelliptic curves. In particular we cover the implementation of the group law on such curves and how to genera...
Nigel P. Smart
IJNSEC
2006
71views more  IJNSEC 2006»
13 years 8 months ago
Joint Sparse Form of Window Three for Koblitz Curve
The joint sparse form (JSF) for the non-adjacent form (NAF) representation of two large integers a and b, was proposed by Solinas. Then Ciet extended it to the -JSF for the -NAF r...
Yong Ding, Kwok-Wo Wong, Yu-Min Wang
PAIRING
2009
Springer
124views Cryptology» more  PAIRING 2009»
14 years 3 months ago
Fast Hashing to G2 on Pairing-Friendly Curves
When using pairing-friendly ordinary elliptic curves over prime fields to implement identity-based protocols, there is often a need to hash identities to points on one or both of ...
Michael Scott, Naomi Benger, Manuel Charlemagne, L...
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 2 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
RECONFIG
2008
IEEE
184views VLSI» more  RECONFIG 2008»
14 years 2 months ago
FPGA Implementation of an Elliptic Curve Cryptosystem over GF(3^m)
This paper describes an efficient arithmetic processor for elliptic curve cryptography. The proposed processor consists of special architectural components, the most important of...
Ilker Yavuz, Siddika Berna Ors Yalcin, Çeti...