Sciweavers

65 search results - page 6 / 13
» Trading Inversions for Multiplications in Elliptic Curve Cry...
Sort
View
ISDA
2006
IEEE
14 years 1 months ago
Efficient Multiplier over Finite Field Represented in Type II Optimal Normal Basis
- Elliptic curve cryptography plays a crucial role in networking and information security area, and modular multiplication arithmetic over finite field is a necessary computation p...
Youbo Wang, Zhiguang Tian, Xinyan Bi, Zhendong Niu
PKC
2009
Springer
121views Cryptology» more  PKC 2009»
14 years 8 months ago
Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication
Recently, the new Multibase Non-Adjacent Form (mbNAF) method was introduced and shown to speed up the execution of the scalar multiplication with an efficient use of multiple bases...
Patrick Longa, Catherine H. Gebotys
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
14 years 25 days ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
ICISC
2004
99views Cryptology» more  ICISC 2004»
13 years 9 months ago
Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation
Abstract. This paper extends results concerning efficient exponentiation in groups where inversion is easy (e.g. in elliptic curve cryptography). It examines the right-to-left and ...
Bodo Möller
WAIFI
2010
Springer
160views Mathematics» more  WAIFI 2010»
13 years 11 months ago
Speeding Up Bipartite Modular Multiplication
Abstract. A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks o...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...