Sciweavers

24 search results - page 4 / 5
» Securing Elliptic Curve Point Multiplication against Side-Ch...
Sort
View
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 7 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
DCC
2005
IEEE
14 years 7 months ago
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
Elliptic curve cryptosystems in the presence of faults were studied by Biehl, Meyer and M?uller (2000). The first fault model they consider requires that the input point P in the c...
Mathieu Ciet, Marc Joye
TIT
2010
160views Education» more  TIT 2010»
13 years 2 months ago
Parameterized splitting systems for the discrete logarithm
Hoffstein and Silverman suggested the use of low Hamming weight product (LHWP) exponents to accelerate group exponentiation while maintaining the security level. With LHWP exponent...
Sungwook Kim, Jung Hee Cheon
ASIACRYPT
2007
Springer
14 years 1 months ago
Faster Addition and Doubling on Elliptic Curves
Edwards recently introduced a new normal form for elliptic curves. Every elliptic curve over a non-binary field is birationally equivalent to a curve in Edwards form over an exten...
Daniel J. Bernstein, Tanja Lange
CHES
2004
Springer
99views Cryptology» more  CHES 2004»
14 years 26 days ago
Defeating Countermeasures Based on Randomized BSD Representations
Abstract. The recent development of side channel attacks has lead implementers to use increasingly sophisticated countermeasures in critical operations such as modular exponentiati...
Pierre-Alain Fouque, Frédéric Muller...