Sciweavers

173 search results - page 24 / 35
» Overview of Elliptic Curve Cryptography
Sort
View
CORR
2010
Springer
89views Education» more  CORR 2010»
13 years 10 months ago
LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments
The non-repudiation as an essential requirement of many applications can be provided by the asymmetric key model. With the evolution of new applications such as mobile commerce, it...
Mohsen Toorani, Ali Asghar Beheshti Shirazi
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
14 years 3 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
ISSS
2002
IEEE
125views Hardware» more  ISSS 2002»
14 years 2 months ago
Security-Driven Exploration of Cryptography in DSP Cores
With the popularity of wireless communication devices a new important dimension of embedded systems design has arisen, that of security. This paper presents for the first time des...
Catherine H. Gebotys
CHES
2009
Springer
230views Cryptology» more  CHES 2009»
14 years 10 months ago
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
Abstract. This paper presents a design-space exploration of an applicationspecific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barre...
David Kammler, Diandian Zhang, Dominik Auras, Gerd...
ESAS
2007
Springer
14 years 4 months ago
Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes
Abstract. In this article we present the fastest known implementation of a modular multiplication for a 160-bit standard compliant elliptic curve (secp160r1) for 8-bit micro contro...
Leif Uhsadel, Axel Poschmann, Christof Paar