Sciweavers

173 search results - page 27 / 35
» Overview of Elliptic Curve Cryptography
Sort
View
ACISP
2005
Springer
13 years 11 months ago
Redundant Trinomials for Finite Fields of Characteristic 2
Abstract. In this article we introduce redundant trinomials to represent elements of finite fields of characteristic 2. This paper develops applications to cryptography, especial...
Christophe Doche
ISCAS
2006
IEEE
102views Hardware» more  ISCAS 2006»
14 years 3 months ago
A fast dual-field modular arithmetic logic unit and its hardware implementation
— We propose a fast Modular Arithmetic Logic Unit (MALU) that is scalable in the digit size (d) and the field size (k). The datapath of MALU has chains of Carry Save Adders (CSA...
Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede
IJNSEC
2008
106views more  IJNSEC 2008»
13 years 9 months ago
Parallel Hardware Architectures for the Cryptographic Tate Pairing
Identity-based cryptography uses pairing functions,which are sophisticated bilinear maps defined on elliptic curves.Computing pairings efficiently in software is presently a relev...
Guido Marco Bertoni, Luca Breveglieri, Pasqualina ...
COMCOM
2011
13 years 4 months ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
IJNSEC
2011
239views more  IJNSEC 2011»
13 years 4 months ago
Digital Signature Scheme with Message Recovery Using Knapsack-based ECC
Digital signature authentication scheme provides secure communication between two users. Digital signatures guarantee end-to-end message integrity and authentication information a...
R. Rajaram Ramasamy, M. Amutha Prabakar