Sciweavers

ASIACRYPT
2006
Springer
13 years 8 months ago
Extending Scalar Multiplication Using Double Bases
Abstract. It has been recently acknowledged [4, 6, 9] that the use of double bases representations of scalars n, that is an expression of the form n = e,s,t(-1)e As Bt can speed up...
Roberto Maria Avanzi, Vassil S. Dimitrov, Christop...
CTRSA
2003
Springer
130views Cryptology» more  CTRSA 2003»
13 years 9 months ago
Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation
We present an algorithm which speeds scalar multiplication on a general elliptic curve by an estimated 3.8% to 8.5% over the best known general methods when using affine coordinate...
Kirsten Eisenträger, Kristin Lauter, Peter L....
CHES
2003
Springer
115views Cryptology» more  CHES 2003»
13 years 9 months ago
The Doubling Attack - Why Upwards Is Better than Downwards
The recent developments of side channel attacks have lead implementers to use more and more sophisticated countermeasures in critical operations such as modular exponentiation, or ...
Pierre-Alain Fouque, Frédéric Valett...
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
13 years 10 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
CHES
2004
Springer
182views Cryptology» more  CHES 2004»
13 years 10 months ago
Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems
In the current work we propose a pipelining scheme for implementing Elliptic Curve Cryptosystems (ECC). The scalar multiplication is the dominant operation in ECC. It is computed b...
Pradeep Kumar Mishra
ANTS
2004
Springer
114views Algorithms» more  ANTS 2004»
13 years 10 months ago
Montgomery Scalar Multiplication for Genus 2 Curves
Using powerful tools on genus 2 curves like the Kummer variety, we generalize the Montgomery method for scalar multiplication to the jacobian of these curves. Previously this metho...
Sylvain Duquesne
SACRYPT
2005
Springer
13 years 10 months ago
SPA Resistant Left-to-Right Integer Recodings
We present two left-to-right integer recodings which can be used to perform scalar multiplication with a fixed sequence of operations. These recodings make it possible to have a s...
Nicolas Thériault
CHES
2005
Springer
99views Cryptology» more  CHES 2005»
13 years 10 months ago
Short Memory Scalar Multiplication on Koblitz Curves
Abstract. We present a new method for computing the scalar multiplication on Koblitz curves. Our method is as fast as the fastest known technique but requires much less memory. We ...
Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaum...
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
13 years 10 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
CHES
2007
Springer
115views Cryptology» more  CHES 2007»
13 years 10 months ago
Highly Regular Right-to-Left Algorithms for Scalar Multiplication
This papers introduces several binary scalar multiplication algorithms with applications to cryptography. Remarkably, the proposed algorithms regularly repeat the same pattern when...
Marc Joye