Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








14,002 Hits in 5.6 sec

Algorithms on Elliptic Curves over Fields of Characteristic Two with Non-adjacent Forms

Tzu-Chun Lin
2009 International Journal of Network Security  
Let IF q be a finite field of characteristic two and let φ be the Frobenius endomorphism of an elliptic curve.  ...  To find or improve efficient algorithms for scalar multiplication sP of point P in the elliptic curve cryptography, it is always an important subject.  ...  Frobenius Endomorphism φ Let IF q be a finite field of characteristic two with q elements.  ... 
dblp:journals/ijnsec/Lin09 fatcat:trpvtoi4lzbethoalm62jfak3a

Efficient scalar multiplication of ECC using SMBR and fast septuple formula for IoT

Chong Guo, Bei Gong
2021 EURASIP Journal on Wireless Communications and Networking  
In this paper, we propose a fast formula for point septupling on elliptic curves over binary fields using division polynomial and multiplexing of intermediate values to accelerate the computation by more  ...  The improvement of the scalar multiplication can effectively reduce the complexity of elliptic curve cryptography (ECC).  ...  ; ECDLP: Elliptic curve discrete logarithm problem; NAF: Non-adjacent form; JSF: Joint sparse form; RTNAF: τ-Adic non-adjacent form; DBNS: Doublebase number system; DBC: Double-base chain; MBNR: Multi-base  ... 
doi:10.1186/s13638-021-01967-7 fatcat:67dwewowqrhj5ngj2nzxap2bkq

Elliptic curve cryptography

Kossi D. Edoh
2004 Proceedings of the 1st annual conference on Information security curriculum development - InfoSecCD '04  
We show that Elliptic Curve Digital Signature Algorithm (ECDSA) can run in a suitable time with sufficient level of security.  ...  Elliptic Curve Cryptography (ECC) seems very useful for providing a high level of security on these devices with small key sizes compared to the traditional public-key cryptographic systems.  ...  The Binary method: This method is based on the binary representation of integer where and A better representation of known as the Non-Adjacent Form (NAF) is given by where , such that no two consecutive  ... 
doi:10.1145/1059524.1059542 fatcat:srkjmy33ffdjfkvuqtsoztazru

Efficient Scalar Multiplication by Isogeny Decompositions [chapter]

Christophe Doche, Thomas Icart, David R. Kohel
2006 Lecture Notes in Computer Science  
Finally we derive a new tripling algorithm to find complexity improvements to triplication on a curve in certain projective coordinate systems, then combine this new operation to non-adjacent forms for  ...  Since we then have a product expression [ ] =φϕ, the existence of an -isogeny ϕ on an elliptic curve yields a theoretical improvement from O( 2 ) to O( ) field operations for the evaluation of [ ](P )  ...  Elliptic Curves with Degree 2 Isogenies An elliptic curve defined over a field F q of characteristic = 2 with a rational 2-torsion subgroup can be expressed in the form (up to twists): E : y 2 = x 3 +  ... 
doi:10.1007/11745853_13 fatcat:myfumhlihvazjgbsdctegillja

Estimation of Various Scalar Multiplication Algorithms in ECC

2019 VOLUME-8 ISSUE-10, AUGUST 2019, REGULAR ISSUE  
In scalar multiplication, integer multiple of an element in additive group of elliptic curves is calculated.  ...  Elliptic Curve cryptography is beneficial in a lot of aspects which includes shorter key as compared to other cryptosystems, high security, fast processing speed, low storage, low bandwidth, small software  ...  This cryptography is based on characteristics of elliptic curve. Consider a point P on the elliptic curve and an scalar value k.  ... 
doi:10.35940/ijitee.f1036.0486s419 fatcat:doontnrkcfgzjn5ht2ev7g27zm

LOW COST ELLIPTIC CURVE SCALAR MULTIPLICATION FOR CONSTRAINED DEVICES

J. Kar
2015 International Journal of Pure and Applied Mathematics  
This article proposes the technique to reduce the computation cost of scalar multiplication (SM) on elliptic curve for low processor constraints devices.  ...  Equivalent strength of security is provided by ECC with shorter key size as compared to other Public key Cryptosystem.  ...  For any arbitrary points lies on the elliptic curve over the field of characteristic > 3, the sum with at infinity is equal to the point itself.  ... 
doi:10.12732/ijpam.v102i3.14 fatcat:aeewvpvaxvgodkjbzjelhdjauu

Random sampling of supersingular elliptic curves [article]

Marzio Mula, Nadir Murru, Federico Pintore
2022 IACR Cryptology ePrint Archive  
We consider the problem of uniformly sampling supersingular elliptic curves over finite fields of cryptographic size (SRS problem).  ...  The known cSRS algorithms work only for small finite fields, since they involve the computation of polynomials of large degree.  ...  We hope that our formalisation of the problem, along with the analysis of the drawbacks in each method considered, will make a useful starting point for future research on the subject.  ... 
dblp:journals/iacr/MulaMP22 fatcat:hc2gsasum5f5vlmniqgbschaxm

Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? [chapter]

David Jao, Stephen D. Miller, Ramarathnam Venkatesan
2005 Lecture Notes in Computer Science  
We can formalize this issue by asking whether the discrete log problem (DLOG) has the same difficulty for all curves over a given finite field with the same order.  ...  The result is obtained from the rapid mixing of random walks on this graph. Our proof works only for curves with (nearly) the same endomorphism rings.  ...  Preliminaries Let E 1 and E 2 be elliptic curves defined over a finite field F q of characteristic p.  ... 
doi:10.1007/11593447_2 fatcat:lnnxpb3yzregbjsxts3upyz37a

Two efficient algorithms for arithmetic of elliptic curves using Frobenius map [chapter]

Jung Hee Cheon, Sungmo Park, Sangwoo Park, Daeho Kim
1998 Lecture Notes in Computer Science  
In this paper, we present two efficient algorithms computing scalar multiplications of a point in an elliptic curve defined over a small finite field, the Frobenius map of which has small trace.  ...  Algorithm 2(window method) requires at average 2l/3 elliptic additions to compute mP for l bit integer m and a point P on a family of elliptic curves.  ...  Assume that an elliptic curve E is defined over F 2 r . Let P ∈ E(F 2 nr ), t = 2 r + 1 − #E(F 2 r ) and m = nr j=0 c j 2 j be the Non-Adjacent Form of m with c j = 0, ±1.  ... 
doi:10.1007/bfb0054025 fatcat:2vyetnuos5bvfkamsaftpzp5iy

Trading Inversions for Multiplications in Elliptic Curve Cryptography

Mathieu Ciet, Marc Joye, Kristin Lauter, Peter L. Montgomery
2006 Designs, Codes and Cryptography  
Their method relies on improved formulas for evaluating S = (2P + Q) from given points P and Q on an elliptic curve.  ...  Recently, Eisenträger et al. proposed a very elegant method for speeding up scalar multiplication on elliptic curves.  ...  We would also like to thank Julio López for pointing out the quadrupling formulas in [15] and Richard Schroeppel for extensive comments on an earlier version of this paper.  ... 
doi:10.1007/s10623-005-3299-y fatcat:ucedvapj55ftvcezd7jjgokdie

Radix-r Non-Adjacent Form and Its Application to Pairing-Based Cryptosystem

T. TAKAGI
2006 IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences  
In this paper, we propose non-adjacent form of radix-r representation (rNAF) and efficient algorithms for generating rNAF.  ...  Therefore, rNAF is a good alternative to gNAF. key words: non-adjacent form, radix-r representation, signed window method, elliptic curve cryptosystem, pairing based cryptosystem  ...  Acknowledgement The research of S.M. Yen was supported in part by the National Science Council R.O.C. under contract NSC 92-2213-E-008-007. D. Reis Jr and T.  ... 
doi:10.1093/ietfec/e89-a.1.115 fatcat:do2deuz2bvbt5bdeaiwu3ykyje

On Montgomery-Like Representations for Elliptic Curves over GF(2k) [chapter]

Martijn Stam
2002 Lecture Notes in Computer Science  
This paper discusses representations for computation on non-supersingular elliptic curves over binary fields, where computations are performed on the x-coordinates only.  ...  than projective methods with y-coordinate.  ...  Lenstra for his encouragement, advice, and careful reading of several early drafts, Berry Schoenmakers for fruitful discussions and his kind permission of inclusion of his method, and Peter Beelen and  ... 
doi:10.1007/3-540-36288-6_18 fatcat:iblq3pite5fenijevcbpzp5j4u

Improved Method of López-Dahab-Montgomery Scalar Point Multiplication in Binary Elliptic Curve Cryptography

Zhengbing Hu, Ivan Dychka, Mykola Onai, Mykhailo Ivaschenko, Su Jun
2018 International Journal of Intelligent Systems and Applications  
The algorithm is used to compute point multiplication results of the curves over binary Galois Fields featuring the following m values:  ...  As elliptic curve cryptography is one of the popular ways of constructing an encoding and decoding processes, public-key algorithms as its basis provide people a comfortable way of exchanging pieces of  ...  Methods that use a Non-Adjacent Form of a scalar A non-adjacent form (NAF) of a positive integer s is an expression   (2 ) m P E GF  , s Output: sP 1.  ... 
doi:10.5815/ijisa.2018.12.03 fatcat:jif3vz4fijhkvemumqocavbqba

A Method for Distinguishing the Two Candidate Elliptic Curves in the Complex Multiplication Method

Yasuyuki Nogami, Mayumi Obara, Yoshitaka Morikawa
2006 ETRI Journal  
In this paper, we particularly deal with no F p -rational two-torsion elliptic curves, where F p is the prime field of the characteristic p.  ...  Then, we show that the parities of (#E − 1)/2 and (#E΄− 1)/2 are reciprocal to each other, where #E and #E΄ are the orders of the two candidate curves obtained at the last step of complex multiplication  ...  Let ω be the number of non-zero coefficients of non-adjacent form (NAF) representation of the scalar [14] .  ... 
doi:10.4218/etrij.06.0106.0059 fatcat:taozwqr3gnguxeobkvuns4mt4m

An Improved Ternary Montgomery Ladder Algorithm on Elliptic Curves over GF(3^m)

Shuang-Gen Liu, Rong-Rong Wang, Yun-Qi Li, Can-Liang Zhai
2019 International Journal of Network Security  
In this paper, we propose a new scalar multiplication algorithm on elliptic curves over GF(3 m ).  ...  Results show that with respect to previous algorithm, the average efficiency of proposed scalar multiplication algorithm is increased by 7.8 % to 11.3 % in affine coordinate, and 4.0 % to 17.9 % in projective  ...  Elliptic Curve over Fields of Characteristic Three For elliptic curves over fields of characteristic three, we know some basic facts [27] : polynomial g(z), as an element in the field F 3 m = F 3 [z]/  ... 
dblp:journals/ijnsec/LiuWLZ19 fatcat:a3nryvgsxzddfcpwcdxmvg4ov4
« Previous Showing results 1 — 15 out of 14,002 results