Sciweavers

65 search results - page 10 / 13
» Trading Inversions for Multiplications in Elliptic Curve Cry...
Sort
View
TC
2010
13 years 2 months ago
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods
This paper proposes two improved interleaved modular multiplication algorithms based on Barrett and Montgomery modular reduction. The algorithms are simple and especially suitable ...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
EUROCRYPT
2009
Springer
14 years 8 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica
ACMSE
2006
ACM
13 years 11 months ago
Achieving efficient polynomial multiplication in fermat fields using the fast Fourier transform
We introduce an efficient way of performing polynomial multiplication in a class of finite fields GF(pm ) in the frequency domain. The Fast Fourier Transform (FFT) based frequency...
Selçuk Baktir, Berk Sunar
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 8 months ago
Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security
Elliptic Curve Cryptography implementations are known to be vulnerable to various side-channel attacks and fault injection attacks, and many countermeasures have been proposed. How...
Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid Ver...
ACISP
2005
Springer
13 years 9 months ago
Redundant Trinomials for Finite Fields of Characteristic 2
Abstract. In this article we introduce redundant trinomials to represent elements of finite fields of characteristic 2. This paper develops applications to cryptography, especial...
Christophe Doche