Sciweavers

209 search results - page 29 / 42
» Supersingular Curves in Cryptography
Sort
View
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 1 months ago
New Minimal Weight Representations for Left-to-Right Window Methods
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
James A. Muir, Douglas R. Stinson
WAIFI
2010
Springer
160views Mathematics» more  WAIFI 2010»
13 years 11 months ago
Speeding Up Bipartite Modular Multiplication
Abstract. A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks o...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
ANTS
2006
Springer
125views Algorithms» more  ANTS 2006»
13 years 11 months ago
Arithmetic of Generalized Jacobians
This paper aims at introducing generalized Jacobians as a new candidate for discrete logarithm (DL) based cryptography. The motivation for this work came from the observation that ...
Isabelle Déchène
FPL
2010
Springer
168views Hardware» more  FPL 2010»
13 years 5 months ago
Pipelined FPGA Adders
Integer addition is a universal building block, and applications such as quad-precision floating-point or elliptic curve cryptography now demand precisions well beyond 64 bits. Thi...
Florent de Dinechin, Hong Diep Nguyen, Bogdan Pasc...
ISW
2010
Springer
13 years 5 months ago
Privacy-Preserving ECC-Based Grouping Proofs for RFID
The concept of grouping proofs has been introduced by Juels to permit RFID tags to generate a verifiable proof that they have been scanned simultaneously, even when readers or tags...
Lejla Batina, Yong Ki Lee, Stefaan Seys, Dave Sing...