Sciweavers

55 search results - page 8 / 11
» Scan-based attack against elliptic curve cryptosystems
Sort
View
ITCC
2005
IEEE
14 years 1 months ago
A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks
This paper presents a high performance and scalable elliptic curve processor which is designed to be resistant against timing attacks. The point multiplication algorithm (double-a...
Alireza Hodjat, David Hwang, Ingrid Verbauwhede
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 7 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
TIT
2010
160views Education» more  TIT 2010»
13 years 2 months ago
Parameterized splitting systems for the discrete logarithm
Hoffstein and Silverman suggested the use of low Hamming weight product (LHWP) exponents to accelerate group exponentiation while maintaining the security level. With LHWP exponent...
Sungwook Kim, Jung Hee Cheon
ASIACRYPT
2007
Springer
14 years 1 months ago
Faster Addition and Doubling on Elliptic Curves
Edwards recently introduced a new normal form for elliptic curves. Every elliptic curve over a non-binary field is birationally equivalent to a curve in Edwards form over an exten...
Daniel J. Bernstein, Tanja Lange
INDOCRYPT
2004
Springer
14 years 25 days ago
Exact Analysis of Montgomery Multiplication
The Montgomery multiplication is often used for an efficient implementations of public-key cryptosystems. This algorithm occasionally needs an extra subtraction in the final step,...
Hisayoshi Sato, Daniel Schepers, Tsuyoshi Takagi