Elliptic curve cryptography

D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …

Элементарное введение в эллиптическую криптографию

АА Болотов, СБ Гашков, АБ Фролов… - Протоколы …, 2006 - elibrary.ru
Настоящая книга посвящена перспективному направлению в области защиты
информации, математическую основу которого составляет теория эллиптических …

High-speed hardware implementations of elliptic curve cryptography: A survey

GM De Dormale, JJ Quisquater - Journal of systems architecture, 2007 - Elsevier
For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in
the industry and the academic community and has been the subject of several standards …

Efficient hardware for the Tate pairing calculation in characteristic three

T Kerins, WP Marnane, EM Popovici… - … and Embedded Systems …, 2005 - Springer
In this paper the benefits of implementation of the Tate pairing computation on dedicated
hardware are discussed. The main observation lies in the fact that arithmetic architectures in …

Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three

R Granger, D Page, M Stam - IEEE Transactions on Computers, 2005 - ieeexplore.ieee.org
Although identity-based cryptography offers a number of functional advantages over
conventional public key methods, the computational costs are significantly greater. The …

A Compact FPGA‐Based Accelerator for Curve‐Based Cryptography in Wireless Sensor Networks

M Morales-Sandoval, LAR Flores… - Journal of …, 2021 - Wiley Online Library
The main topic of this paper is low‐cost public key cryptography in wireless sensor nodes.
Security in embedded systems, for example, in sensor nodes based on field programmable …

Efficient hardware implementation of finite fields with applications to cryptography

J Guajardo, T Güneysu, SS Kumar, C Paar… - Acta Applicandae …, 2006 - Springer
The paper presents a survey of most common hardware architectures for finite field
arithmetic especially suitable for cryptographic applications. We discuss architectures for …

Complexity of computation in finite fields

SB Gashkov, IS Sergeev - Journal of Mathematical Sciences, 2013 - Springer
COMPLEXITY OF COMPUTATION IN FINITE FIELDS SB Gashkov and IS Sergeev UDC
512.624 Page 1 Journal of Mathematical Sciences, Vol. 191, No. 5, June, 2013 COMPLEXITY …

An algorithm for the nt pairing calculation in characteristic three and its hardware implementation

JL Beuchat, M Shirase, T Takagi… - 18th IEEE Symposium …, 2007 - ieeexplore.ieee.org
In this paper, we propose a modified eta T pairing algorithm in characteristic three which
does not need any cube root extraction. We also discuss its implementation on a low cost …

Hardware acceleration of the Tate pairing in characteristic three

P Grabher, D Page - … Hardware and Embedded Systems–CHES 2005: 7th …, 2005 - Springer
Although identity based cryptography offers many functional advantages over conventional
public key alternatives, the computational costs are significantly greater. The core …