Sciweavers

10 search results - page 2 / 2
» Some Improvements to 4-Descent on an Elliptic Curve
Sort
View
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 11 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
IJNSEC
2008
135views more  IJNSEC 2008»
13 years 7 months ago
Software Implementations of Elliptic Curve Cryptography
Elliptic Curve Cryptography (ECC) is a promising alternative for public-key algorithms in resource-constrained systems because it provides a similar level of security with much sh...
Zhijie Jerry Shi, Hai Yun
WAIFI
2010
Springer
158views Mathematics» more  WAIFI 2010»
13 years 5 months ago
On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings
Abstract. We focus on the implementation and security aspects of cryptographic protocols that use Type 1 and Type 4 pairings. On the implementation front, we report improved timing...
Sanjit Chatterjee, Darrel Hankerson, Alfred Meneze...
ISCC
2003
IEEE
112views Communications» more  ISCC 2003»
14 years 20 days ago
Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol
WTLS (Wireless Transport Layer Security) is an important standard protocol for secure wireless access to Internet services. WTLS employs public-key cryptosystems during the handsh...
Albert Levi, Erkay Savas
MOC
1998
85views more  MOC 1998»
13 years 7 months ago
Remarks on the Schoof-Elkies-Atkin algorithm
Abstract. Schoof’s algorithm computes the number m of points on an elliptic curve E defined over a finite field Fq. Schoof determines m modulo small primes using the character...
L. Dewaghe