DJ Bernstein, M Hamburg, A Krasnova… - Proceedings of the 2013 …, 2013 - dl.acm.org
Censorship-circumvention tools are in an arms race against censors. The censors study all traffic passing into and out of their controlled sphere, and try to disable censorship …
R Szerwinski, T Güneysu - … and Embedded Systems–CHES 2008: 10th …, 2008 - Springer
Abstract Modern Graphics Processing Units (GPU) have reached a dimension with respect to performance and gate count exceeding conventional Central Processing Units (CPU) by …
T Güneysu, C Paar - … Hardware and Embedded Systems–CHES 2008 …, 2008 - Springer
Abstract Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key …
In this paper, we highlight the benefits of using genus 2 curves in public-key cryptography. Compared to the standardized genus 1 curves, or elliptic curves, arithmetic on genus 2 …
P Gaudry, É Schost - Journal of Symbolic Computation, 2012 - Elsevier
For counting points of Jacobians of genus 2 curves over a large prime field, the best known approach is essentially an extension of Schoof's genus 1 algorithm. We propose various …
SD Galbraith, X Lin, M Scott - … International Conference on the Theory and …, 2009 - Springer
Efficiently computable homomorphisms allow elliptic curve point multiplication to be accelerated using the Gallant-Lambert-Vanstone (GLV) method. We extend results of Iijima …
This paper analyzes the cost of breaking ECC under the following assumptions:(1) ECC is using a standardized elliptic curve that was actually chosen by an attacker;(2) the attacker is …
We propose efficient algorithms and formulas that improve the performance of side channel protected elliptic curve computations with special focus on scalar multiplication exploiting …
This paper presents results on formal verification of high-speed cryptographic software. We consider speed-record-setting hand-optimized assembly software for Curve25519 elliptic …