This paper presents a new approach to precompute all odd points [3]P, [5]P, . . . , [2k - 1]P, k 2 on an elliptic curve over Fp. Those points are required for the efficient evalua...
In this article, we look at the elliptic curve cryptography, which is believed to be one of the most promising candidates for the next generation cryptographic tool. The following ...
Abstract. This paper addresses the discrete logarithm problem in elliptic curve cryptography. In particular, we generalize the Menezes, Okamoto, and Vanstone (MOV) reduction so tha...
Ryuichi Harasawa, Junji Shikata, Joe Suzuki, Hidek...
FPGAs are an attractive platform for elliptic curve cryptography hardware. Since field multiplication is the most critical operation in elliptic curve cryptography, we have studi...
Elliptic curve cryptography is known for its complexity due to its discrete logarithm problem, and this gives advantage to the system used since the formula developed using this c...
This paper describes a hardware-software co-design approach for flexible programmable Galois Field Processing for applications which require operations over GF(2m ), such as RS an...
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2w−...
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
In many applications a software implementation of ECC (Elliptic Curve Cryptography) might be inappropriate due to performance requirements, therefore hardware implementations are ...