• No results found

Scalar multiplication

Low Power Elliptic Curve Scalar Multiplication Using Hybrid Karatsuba Multipiler With Less Area Utilization

Low Power Elliptic Curve Scalar Multiplication Using Hybrid Karatsuba Multipiler With Less Area Utilization

... In ECSMA processor organization the main units are register bank and an arithemetic unit. The register bank has eight registers, each capable of holding one field element. Since, each slice contains an equal number of ...

6

High Performance Methods of Elliptic Curve Scalar Multiplication

High Performance Methods of Elliptic Curve Scalar Multiplication

... the scalar k can be reduced with a signed repre- sentation that uses the numbers 0 and ...a scalar k denoted by N AF (k) becomes the subject of various investigations in different contexts such as elliptic ...

7

Fast  Scalar  Multiplication  for  Elliptic  Curves  over  Prime  Fields  by  Efficiently  Computable  Formulas

Fast Scalar Multiplication for Elliptic Curves over Prime Fields by Efficiently Computable Formulas

... Abstract. This paper addresses fast scalar multiplication for elliptic curves over finite fields. In the first part of the paper, we obtain sev- eral efficiently computable formulas for basic elliptic ...

26

Easy  scalar  decompositions  for  efficient  scalar  multiplication  on  elliptic  curves   and  genus 2  Jacobians

Easy scalar decompositions for efficient scalar multiplication on elliptic curves and genus 2 Jacobians

... curve scalar multiplication is analogous to exponentiation in finite fields, many algorithms originally developed with the multiplicative groups of finite fields (or general abelian groups) in mind transfer ...

18

Efficient scalar multiplication against side channel attacks using new number representation

Efficient scalar multiplication against side channel attacks using new number representation

... new scalar multiplication algorithms which are shown more advanta- geous over or comparable to the best of existing similar algorithms, in terms of resistance to SCAs and computational ...

75

SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method

SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method

... The rest of this paper is organized as follows. In section 2, we give a brief overview on elliptic curve cryptography, with some classic definitions on addition chains and Fi- bonacci sequence. In section 3, we review the ...

6

High-Performance Architecture of Elliptic Curve Scalar Multiplication Over GF (2m)

High-Performance Architecture of Elliptic Curve Scalar Multiplication Over GF (2m)

... Gustavo D. Sutter et.al [3] presented a new high-speed point multiplier for elliptic curve cryptography using field programmable gate array. They explored various digit-serial approaches in Galois field ...

6

Symmetric  Digit  Sets  for  Elliptic  Curve  Scalar  Multiplication  without  Precomputation

Symmetric Digit Sets for Elliptic Curve Scalar Multiplication without Precomputation

... the scalar multiplication, we consider a width-w-NAF (non-adjacent form) digit expansion of positive inte- gers to the complex base of τ, where τ is a zero of the characteristic polynomial x 2 −tx+p of the ...

21

Randomizing  scalar  multiplication  using  exact  covering  systems  of  congruences

Randomizing scalar multiplication using exact covering systems of congruences

... The main contribution of this paper is a new randomized scalar multiplication al- gorithm based on covering system of congruences (CSC). It is presented in Section 2. Interestingly, many algorithms from the ...

15

Regular  Ternary  Algorithm  for  Scalar  Multiplication  on  Elliptic  Curves  over  Finite  Fields  of  Characteristic  Three

Regular Ternary Algorithm for Scalar Multiplication on Elliptic Curves over Finite Fields of Characteristic Three

... Abstract: In this paper we propose an efficient and regular ternary algorithm for scalar multiplication on elliptic curves over finite fields of characteristic three. This method is based on full signed ...

7

Survey of Elliptic Curve Scalar Multiplication Algorithms

Survey of Elliptic Curve Scalar Multiplication Algorithms

... When we are allowed to use extra memory, the window method further enhances the efficiency of scalar multiplication by using table of pre-computed points. A window is a combination of consecutive columns ...

10

VLSI  Implementation  of  Double-Base  Scalar  Multiplication  on  a  Twisted  Edwards  Curve  with  an  Efficiently  Computable  Endomorphism

VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism

... Speed-Optimized. The speed-optimized implementation requires a look-up table containing 15 points, of which 11 points (except G, Q, φ(G) and φ(Q)) will be generated by a sequence of point additions. In order to take the ...

22

FPGA High Performance Pipelined Architecture Of Elliptic Scalar Multiplication Over GF(2m) for IOT

FPGA High Performance Pipelined Architecture Of Elliptic Scalar Multiplication Over GF(2m) for IOT

... well-known scalar multiplication techniques, namely, left-to-right double and add algorithm with binary signed digit representation of the scalar, and the Montgomery ladder based scalar ...

6

A  Note  on  Scalar  Multiplication  Using  Division  Polynomials

A Note on Scalar Multiplication Using Division Polynomials

... curve scalar multiplication can be computed via division polynomials in polynomial time while he did not give a concrete and explicit algorithm ...curve scalar multiplication ...

7

Faster  implementation  of  scalar  multiplication  on  Koblitz  curves

Faster implementation of scalar multiplication on Koblitz curves

... computing scalar multiplication of a random point in a binary curve, modelling a curve-based key agreement ...field multiplication instruction as efficient as integer multiplication, our ...

19

Fast Algorithm in ECC for Wireless Sensor Network

Fast Algorithm in ECC for Wireless Sensor Network

... 2. SIGNED DIGIT REPRESENTATION METHOD The subtraction has virtually same cost as addition in the elliptic curve group. The negative of point (x, y) is (x, y) in odd characteristics. This leads to scalar ...

5

Efficiently Fuzzy Controlling with Dynamic Window in Elliptic Curve Cryptography Sensor Networks

Efficiently Fuzzy Controlling with Dynamic Window in Elliptic Curve Cryptography Sensor Networks

... Abstract—It is noted that the wireless sensor networks (WSN) based on the rapid progress of wireless communications and embedded micro electro mechanical systems technologies are becoming important part in our daily ...

6

Linear Algebra

Linear Algebra

... Notice that the additivity requirement says that the function L respects vector addition: it does not matter if you first add u and v and then input their sum into L, or first input u and v into L separately and then add ...

436

A new algorithm for signed binary representation and application in mobile phones

A new algorithm for signed binary representation and application in mobile phones

... Abstract: Cryptographic protocols become a requirement for many software applications and communication. Therefore, understanding of such protocols is more essential in order to improve them mathematically and in ...

23

Operations on Intuitionistic Trapezoidal Fuzzy Numbers using Interval Arithmetic

Operations on Intuitionistic Trapezoidal Fuzzy Numbers using Interval Arithmetic

... Abstract. In this paper operations based on , − cut for intuitionistic trapezoidal fuzzy numbers are defined as addition, multiplication, scalar multiplication, subtraction etc., including ...

9

Show all 1889 documents...

Related subjects