Sciweavers

209 search results - page 28 / 42
» Supersingular Curves in Cryptography
Sort
View
ICC
2007
IEEE
269views Communications» more  ICC 2007»
14 years 2 months ago
A Routing-Driven Key Management Scheme for Heterogeneous Sensor Networks
–The many-to-one traffic pattern dominates in sensor networks, where a large number of sensor nodes send data to one sink. A sensor node may only communicate with a small portion...
Xiaojiang Du, Yang Xiao, Song Ci, Mohsen Guizani, ...
PAIRING
2007
Springer
113views Cryptology» more  PAIRING 2007»
14 years 2 months ago
Implementing Cryptographic Pairings over Barreto-Naehrig Curves
In this paper we describe an efficient implementation of the Tate and Ate pairings using Barreto-Naehrig pairing-friendly curves, on both a standard 32-bit PC and on a 32-bit smart...
Augusto Jun Devegili, Michael Scott, Ricardo Dahab
CHES
2004
Springer
182views Cryptology» more  CHES 2004»
14 years 1 months ago
Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems
In the current work we propose a pipelining scheme for implementing Elliptic Curve Cryptosystems (ECC). The scalar multiplication is the dominant operation in ECC. It is computed b...
Pradeep Kumar Mishra
ASIACRYPT
2003
Springer
14 years 1 months ago
Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d
The Weil and Tate pairings have been used recently to build new schemes in cryptography. It is known that the Weil pairing takes longer than twice the running time of the Tate pair...
Iwan M. Duursma, Hyang-Sook Lee
IAJIT
2006
145views more  IAJIT 2006»
13 years 7 months ago
Fast 160-Bits GF (P) Elliptic Curve Crypto Hardware of High-Radix Scalable Multipliers
In this paper, a fast hardware architecture for elliptic curve cryptography computation in Galois Field GF(p) is proposed. The architecture is implemented for 160-bits, as its dat...
Adnan Abdul-Aziz Gutub