Sciweavers

10 search results - page 1 / 2
» Fast elliptic scalar multiplication using new double-base ch...
Sort
View
AMC
2006
91views more  AMC 2006»
13 years 4 months ago
Fast elliptic scalar multiplication using new double-base chain and point halving
The fast implementation of elliptic curve cryptosystems relies on the efficient computation of scalar multiplication. Based on the double-base chain representation of scalar using...
Kwok-Wo Wong, Edward C. W. Lee, L. M. Cheng, Xiaof...
INDOCRYPT
2007
Springer
13 years 10 months ago
Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication
This paper analyzes the best speeds that can be obtained for single-scalar multiplication with variable base point by combining a huge range of options: – many choices of coordin...
Daniel J. Bernstein, Peter Birkner, Tanja Lange, C...
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
13 years 10 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
EUROCRYPT
2009
Springer
14 years 5 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica
DCC
2000
IEEE
13 years 4 months ago
Efficient Arithmetic on Koblitz Curves
It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: ta...
Jerome A. Solinas