Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
We present new optimized implementation of modu- lar arithmetic for the case of low-end 32-bit ARM Cortex-M4 microcontroller. The proposed modular arithmetic, ...
SIKE Round 2 speed record on ARM Cortex-M4, May 2019. Published in CANS 2019. Joppe W. Bos and Simon J. Friedberger. Faster modular arithmetic for isogeny based ...
The benchmark result on STM32F4 board equipped with 32-bit ARM Cortex-M4 shows that the entire key encapsulation over p434 takes about 326 million ...
Aug 23, 2019 · Supersingular Isogeny Key Encapsulation (SIKE) ... ARMv8 SIKE: Optimized Supersingular Isogeny Key ... SIKE Round 2 Speed Record on ARM Cortex-M4, ...
Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4 · Hwajeong Seo, Mila Anastasova, +1 author. R. Azarderakhsh · Published in IEEE ...
Abstract. We present the optimized software implementation of Super- singular Isogeny Key Encapsulation (SIKE) round 2, on low-end 32-bit. ARM Cortex-M4 ...
Oct 25, 2019 · We present the first practical software implementation of Supersingular Isogeny Key Encapsulation (SIKE) round 2, targeting NIST's 1, 2, and 5 ...
Oct 11, 2019 · We present the first practical software implementation of Supersingular Isogeny Key Encapsulation (SIKE) round 2, targeting NIST's 1, 2, and 5 ...
Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4 · Abstract · Authors · BibTeX · References · Bibliographies · Reviews · Related ...
Abstract— In this work, we present the first highly- optimized implementation of Supersingular Isogeny. Key Encapsulation (SIKE) submitted to NIST's second.