Sciweavers

14 search results - page 2 / 3
» Endomorphisms for Faster Elliptic Curve Cryptography on a La...
Sort
View
IACR
2011
113views more  IACR 2011»
12 years 4 months ago
Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
Abstract. The Gallant-Lambert-Vanstone (GLV) method is a very efcient technique for accelerating point multiplication on elliptic curves with eciently computable endomorphisms. G...
Zhi Hu, Patrick Longa, Maozhi Xu
JSC
2011
100views more  JSC 2011»
12 years 8 months ago
Toric forms of elliptic curves and their arithmetic
We scan a large class of one-parameter families of elliptic curves for efficient arithmetic. The construction of the class is inspired by toric geometry, which provides a natural ...
Wouter Castryck, Frederik Vercauteren
IJNSEC
2006
71views more  IJNSEC 2006»
13 years 5 months ago
Joint Sparse Form of Window Three for Koblitz Curve
The joint sparse form (JSF) for the non-adjacent form (NAF) representation of two large integers a and b, was proposed by Solinas. Then Ciet extended it to the -JSF for the -NAF r...
Yong Ding, Kwok-Wo Wong, Yu-Min Wang
CORR
2010
Springer
192views Education» more  CORR 2010»
13 years 2 months ago
Constructing elliptic curve isogenies in quantum subexponential time
Given two elliptic curves over a finite field having the same cardinality and endomorphism ring, it is known that the curves admit an isogeny between them, but finding such an isog...
Andrew M. Childs, David Jao, Vladimir Soukharev
WAIFI
2010
Springer
194views Mathematics» more  WAIFI 2010»
13 years 10 months ago
Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography
A cryptographic pairing evaluates as an element of a finite extension field, and the evaluation itself involves a considerable amount of extension field arithmetic. It is recogn...
Naomi Benger, Michael Scott