Sandy2x: New Curve25519 Speed Records
From MaRDI portal
Publication:2807200
DOI10.1007/978-3-319-31301-6_8zbMath1396.94069OpenAlexW2402976487MaRDI QIDQ2807200
Publication date: 19 May 2016
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-31301-6_8
Related Items (11)
Kummer versus Montgomery Face-off over Prime Order Fields ⋮ RLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matrices ⋮ High-throughput elliptic curve cryptography using AVX2 vector instructions ⋮ A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA) ⋮ The complete cost of cofactor \(h=1\) ⋮ Four\(\mathbb {Q}\)NEON: faster elliptic curve scalar multiplications on ARM processors ⋮ How to (pre-)compute a ladder -- improving the performance of X25519 and X448 ⋮ NTRU prime: reducing attack surface at low cost ⋮ High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions ⋮ Kummer for genus one over prime-order fields ⋮ Efficient arithmetic in (pseudo-)Mersenne prime order fields
Uses Software
Cites Work
- High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
- Lambda Coordinates for Binary Elliptic Curves
- Kummer Strikes Back: New DH Speed Records
- High-Speed High-Security Signatures
- Twisted Edwards Curves Revisited
- Fast Elliptic-Curve Cryptography on the Cell Broadband Engine
- On Polynomial Systems Arising from a Weil Descent
- Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication
- Fast Cryptography in Genus 2
- Faster Compact Diffie–Hellman: Endomorphisms on the x-line
- Public Key Cryptography - PKC 2006
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Sandy2x: New Curve25519 Speed Records