Speeding the Pollard and Elliptic Curve Methods of Factorization
From MaRDI portal
Publication:3748330
DOI10.2307/2007888zbMath0608.10005OpenAlexW4241373120WikidataQ56852580 ScholiaQ56852580MaRDI QIDQ3748330
Publication date: 1987
Full work available at URL: https://doi.org/10.2307/2007888
Number-theoretic algorithms; complexity (11Y16) Elliptic curves (14H52) Factorization; primality (11A51) Factorization (11Y05)
Related Items (only showing first 100 items - show all)
Kummer versus Montgomery Face-off over Prime Order Fields ⋮ Evaluating the Cache Side Channel Attacks Against ECDSA ⋮ Small scalar multiplication on Weierstrass curves using division polynomials ⋮ Elliptic curve with Optimal mixed Montgomery-Edwards model for low-end devices ⋮ Explicit construction of the square-root Vélu's formula on Edwards curves ⋮ Online Template Attack on ECDSA: ⋮ A Tale of Three Signatures: Practical Attack of ECDSA with wNAF ⋮ A New Encoding Algorithm for a Multidimensional Version of the Montgomery Ladder ⋮ Elliptic Curve Cryptography: A Software Implementation ⋮ Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations ⋮ Power Analysis to ECC Using Differential Power Between Multiplication and Squaring ⋮ Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors ⋮ Efficient Software Implementation of Laddering Algorithms Over Binary Elliptic Curves ⋮ A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA) ⋮ Key Bit-Dependent Attack on Protected PKC Using a Single Trace ⋮ Decaf: Eliminating Cofactors Through Point Compression ⋮ On the analogue of the division polynomials for hyperelliptic curves. ⋮ A classification of ECM-friendly families of elliptic curves using modular curves ⋮ Radical Isogenies on Montgomery Curves ⋮ A geometric approach to elliptic curves with torsion groups Z/10Z, Z/12Z, Z/14Z, and Z/16Z ⋮ Protecting the most significant bits in scalar multiplication algorithms ⋮ Another Generalization of Wiener’s Attack on RSA ⋮ Twisted Edwards Curves ⋮ Tables of Fibonacci and Lucas factorizations ⋮ Time-efficient finite field microarchitecture design for Curve448 and Ed448 on Cortex-M4 ⋮ A formula for disaster: a unified approach to elliptic curve special-point-based attacks ⋮ Differential fault attack on Montgomery ladder and in the presence of scalar randomization ⋮ High-rank elliptic curves with given torsion group and some applications ⋮ Fast Point Multiplication on Elliptic Curves without Precomputation ⋮ Montgomery Ladder for All Genus 2 Curves in Characteristic 2 ⋮ Computing isomorphisms and embeddings of finite fields ⋮ EPG-representations with Small Grid-Size ⋮ Faster Addition and Doubling on Elliptic Curves ⋮ Improved Stage 2 to P ± 1 Factoring Algorithms ⋮ Constructing elliptic curves over finite fields with prescribed torsion ⋮ How to construct CSIDH on Edwards curves ⋮ Compression on the Twisted Jacobi Intersection ⋮ ECM using Edwards curves ⋮ Diophantine triples and construction of high-rank elliptic curves over \(\mathbb{Q}\) with three nontrivial 2-torsion points ⋮ Discrete Weighted Transforms and Large-Integer Arithmetic ⋮ Finding Suitable Curves for the Elliptic Curve Method of Factorization ⋮ Efficient Compression of SIDH Public Keys ⋮ Factorization with genus 2 curves ⋮ Huff’s Model for Elliptic Curves ⋮ Twisted Edwards Curves Revisited ⋮ Elliptic curve scalar multiplication with x-coordinate ⋮ New Cullen Primes ⋮ Three new factors of Fermat numbers ⋮ High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions ⋮ Computing isogenies between elliptic curves over $F_{p^n}$ using Couveignes's algorithm ⋮ Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves ⋮ New frameworks for Montgomery’s modular multiplication method ⋮ Cryptanalysis of RSA Using the Ratio of the Primes ⋮ Fast Elliptic-Curve Cryptography on the Cell Broadband Engine ⋮ On the Number of Elliptic Pseudoprimes ⋮ Factorization of the tenth Fermat number ⋮ High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications ⋮ Prime Factorization without Using Any Approximations ⋮ Differential Addition on Binary Elliptic Curves ⋮ Arithmetic on abelian and Kummer varieties ⋮ Fast cryptography in genus 2 ⋮ Practical Realisation and Elimination of an ECC-Related Software Bug Attack ⋮ Memory-saving computation of the pairing final exponentiation on BN curves ⋮ An efficient method against side-channel attacks on ECC ⋮ Curve448 on 32-bit ARM Cortex-M4 ⋮ High-throughput elliptic curve cryptography using AVX2 vector instructions ⋮ Quantum lattice enumeration and tweaking discrete pruning ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ On the statistical leak of the GGH13 multilinear map and some variants ⋮ Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA ⋮ Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 ⋮ Resistance of isogeny-based cryptographic implementations to a fault attack ⋮ The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves ⋮ Efficient hardware implementations for elliptic curve cryptography over Curve448 ⋮ Elliptic curves with large torsion and positive rank over number fields of small degree and ECM factorization ⋮ Jacobian coordinates on genus 2 curves ⋮ The Jacobian and formal group of a curve of genus 2 over an arbitrary ground field ⋮ Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm ⋮ The complete cost of cofactor \(h=1\) ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Twisted Hessian Curves ⋮ Fast Implementation of Curve25519 Using AVX2 ⋮ Full-Size High-Security ECC Implementation on MSP430 Microcontrollers ⋮ TweetNaCl: A Crypto Library in 100 Tweets ⋮ On Symmetric Encryption with Distinguishable Decryption Failures ⋮ An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform ⋮ High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers ⋮ Scalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithm ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ Horizontal collision correlation attack on elliptic curves ⋮ New fault attacks using Jacobi symbol and application to regular right-to-left algorithms ⋮ Recovering secrets from prefix-dependent leakage ⋮ Isomorphism classes of Edwards curves over finite fields ⋮ Traces of the group law on the Kummer surface of a curve of genus 2 in characteristic 2 ⋮ \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space ⋮ Speeding up elliptic curve discrete logarithm computations with point halving ⋮ Attacking embedded ECC implementations through CMOV side channels ⋮ Lattice attacks against elliptic-curve signatures with blinded scalar multiplication ⋮ Fast, uniform scalar multiplication for genus 2 Jacobians with fast Kummers ⋮ Differential addition on binary elliptic curves
This page was built for publication: Speeding the Pollard and Elliptic Curve Methods of Factorization