Sciweavers

32 search results - page 5 / 7
» Faster Addition and Doubling on Elliptic Curves
Sort
View
IACR
2011
113views more  IACR 2011»
12 years 5 months ago
Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
Abstract. The Gallant-Lambert-Vanstone (GLV) method is a very efcient technique for accelerating point multiplication on elliptic curves with eciently computable endomorphisms. G...
Zhi Hu, Patrick Longa, Maozhi Xu
ASIACRYPT
2008
Springer
13 years 8 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 9 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
CTRSA
2006
Springer
183views Cryptology» more  CTRSA 2006»
13 years 9 months ago
Efficient Doubling on Genus 3 Curves over Binary Fields
The most important and expensive operation in a hyperelliptic curve cryptosystem (HECC) is scalar multiplication by an integer k, i.e., computing an integer k times a divisor D on ...
Xinxin Fan, Thomas J. Wollinger, Yumin Wang
TAMC
2010
Springer
13 years 11 months ago
Twisted Jacobi Intersections Curves
In this paper, the twisted Jacobi intersections which contains Jacobi intersections as a special case is introduced. We show that every elliptic curve over the prime field with t...
Rongquan Feng, Menglong Nie, Hongfeng Wu