Sciweavers

173 search results - page 14 / 35
» Overview of Elliptic Curve Cryptography
Sort
View
DCC
2005
IEEE
14 years 9 months ago
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
Elliptic curve cryptosystems in the presence of faults were studied by Biehl, Meyer and M?uller (2000). The first fault model they consider requires that the input point P in the c...
Mathieu Ciet, Marc Joye
FPL
2008
Springer
131views Hardware» more  FPL 2008»
13 years 11 months ago
Enhancing COPACOBANA for advanced applications in cryptography and cryptanalysis
Cryptanalysis of symmetric and asymmetric ciphers is a challenging task due to the enormous amount of involved computations. To tackle this computational complexity, usually the e...
Tim Güneysu, Christof Paar, Gerd Pfeiffer, Ma...
JSS
2011
106views more  JSS 2011»
13 years 21 days ago
A family of implementation-friendly BN elliptic curves
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it p...
C. C. F. Pereira Geovandro, Marcos A. Simplí...
WIMOB
2008
IEEE
14 years 4 months ago
On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks
Energy is a central concern in the deployment of wireless sensor networks. In this paper, we investigate the energy cost of cryptographic protocols, both from a communication and ...
Giacomo de Meulenaer, François Gosset, Fran...
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
14 years 3 months ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...