Sciweavers

126 search results - page 24 / 26
» On the Use of Weber Polynomials in Elliptic Curve Cryptograp...
Sort
View
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
14 years 23 days ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
EUROCRYPT
2004
Springer
14 years 22 days ago
Projective Coordinates Leak
Denoting by P = [k]G the elliptic-curve double-and-add multiplication of a public base point G by a secret k, we show that allowing an adversary access to the projective representa...
David Naccache, Nigel P. Smart, Jacques Stern
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
14 years 17 days ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...
CRYPTO
2003
Springer
124views Cryptology» more  CRYPTO 2003»
14 years 17 days ago
Primality Proving via One Round in ECPP and One Iteration in AKS
On August 2002, Agrawal, Kayal and Saxena announced the first deterministic and polynomial time primality testing algorithm. For an input n, the AKS algorithm runs in heuristic t...
Qi Cheng
ANTS
2006
Springer
93views Algorithms» more  ANTS 2006»
13 years 11 months ago
Testing Equivalence of Ternary Cubics
Let C be a smooth plane cubic curve with Jacobian E. We give a formula for the action of the 3-torsion of E on C, and explain how it is useful in studying the 3-Selmer group of an ...
Tom Fisher