Sciweavers

126 search results - page 13 / 26
» On the Use of Weber Polynomials in Elliptic Curve Cryptograp...
Sort
View
IJSN
2006
76views more  IJSN 2006»
13 years 8 months ago
Elliptic curve cryptography-based access control in sensor networks
: Access control in sensor networks is used to authorise and grant users the right to access the network and data collected by sensors. Different users have different access right ...
Haodong Wang, Bo Sheng, Qun Li
WAIFI
2010
Springer
194views Mathematics» more  WAIFI 2010»
14 years 1 months ago
Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography
A cryptographic pairing evaluates as an element of a finite extension field, and the evaluation itself involves a considerable amount of extension field arithmetic. It is recogn...
Naomi Benger, Michael Scott
EUROCRYPT
2001
Springer
14 years 28 days ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 2 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 8 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson