Speeding the Pollard and Elliptic Curve Methods of Factorization

From MaRDI portal
Publication:3748330

DOI10.2307/2007888zbMath0608.10005OpenAlexW4241373120WikidataQ56852580 ScholiaQ56852580MaRDI QIDQ3748330

Peter L. Montgomery

Publication date: 1987

Full work available at URL: https://doi.org/10.2307/2007888




Related Items (only showing first 100 items - show all)

Kummer versus Montgomery Face-off over Prime Order FieldsEvaluating the Cache Side Channel Attacks Against ECDSASmall scalar multiplication on Weierstrass curves using division polynomialsElliptic curve with Optimal mixed Montgomery-Edwards model for low-end devicesExplicit construction of the square-root Vélu's formula on Edwards curvesOnline Template Attack on ECDSA:A Tale of Three Signatures: Practical Attack of ECDSA with wNAFA New Encoding Algorithm for a Multidimensional Version of the Montgomery LadderElliptic Curve Cryptography: A Software ImplementationGeneric Cryptanalysis of Combined Countermeasures with Randomized BSD RepresentationsPower Analysis to ECC Using Differential Power Between Multiplication and SquaringLow-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR ProcessorsEfficient Software Implementation of Laddering Algorithms Over Binary Elliptic CurvesA Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA)Key Bit-Dependent Attack on Protected PKC Using a Single TraceDecaf: Eliminating Cofactors Through Point CompressionOn the analogue of the division polynomials for hyperelliptic curves.A classification of ECM-friendly families of elliptic curves using modular curvesRadical Isogenies on Montgomery CurvesA geometric approach to elliptic curves with torsion groups Z/10Z, Z/12Z, Z/14Z, and Z/16ZProtecting the most significant bits in scalar multiplication algorithmsAnother Generalization of Wiener’s Attack on RSATwisted Edwards CurvesTables of Fibonacci and Lucas factorizationsTime-efficient finite field microarchitecture design for Curve448 and Ed448 on Cortex-M4A formula for disaster: a unified approach to elliptic curve special-point-based attacksDifferential fault attack on Montgomery ladder and in the presence of scalar randomizationHigh-rank elliptic curves with given torsion group and some applicationsFast Point Multiplication on Elliptic Curves without PrecomputationMontgomery Ladder for All Genus 2 Curves in Characteristic 2Computing isomorphisms and embeddings of finite fieldsEPG-representations with Small Grid-SizeFaster Addition and Doubling on Elliptic CurvesImproved Stage 2 to P ± 1 Factoring AlgorithmsConstructing elliptic curves over finite fields with prescribed torsionHow to construct CSIDH on Edwards curvesCompression on the Twisted Jacobi IntersectionECM using Edwards curvesDiophantine triples and construction of high-rank elliptic curves over \(\mathbb{Q}\) with three nontrivial 2-torsion pointsDiscrete Weighted Transforms and Large-Integer ArithmeticFinding Suitable Curves for the Elliptic Curve Method of FactorizationEfficient Compression of SIDH Public KeysFactorization with genus 2 curvesHuff’s Model for Elliptic CurvesTwisted Edwards Curves RevisitedElliptic curve scalar multiplication with x-coordinateNew Cullen PrimesThree new factors of Fermat numbersHigh-performance Implementation of Elliptic Curve Cryptography Using Vector InstructionsComputing isogenies between elliptic curves over $F_{p^n}$ using Couveignes's algorithmEndomorphisms for Faster Elliptic Curve Cryptography on a Large Class of CurvesNew frameworks for Montgomery’s modular multiplication methodCryptanalysis of RSA Using the Ratio of the PrimesFast Elliptic-Curve Cryptography on the Cell Broadband EngineOn the Number of Elliptic PseudoprimesFactorization of the tenth Fermat numberHigh-degree Compression Functions on Alternative Models of Elliptic Curves and their ApplicationsPrime Factorization without Using Any ApproximationsDifferential Addition on Binary Elliptic CurvesArithmetic on abelian and Kummer varietiesFast cryptography in genus 2Practical Realisation and Elimination of an ECC-Related Software Bug AttackMemory-saving computation of the pairing final exponentiation on BN curvesAn efficient method against side-channel attacks on ECCCurve448 on 32-bit ARM Cortex-M4High-throughput elliptic curve cryptography using AVX2 vector instructionsQuantum lattice enumeration and tweaking discrete pruningOn the hardness of the computational ring-LWR problem and its applicationsOn the statistical leak of the GGH13 multilinear map and some variantsFast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGAFull key recovery side-channel attack against ephemeral SIKE on the cortex-M4Resistance of isogeny-based cryptographic implementations to a fault attackThe \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curvesEfficient hardware implementations for elliptic curve cryptography over Curve448Elliptic curves with large torsion and positive rank over number fields of small degree and ECM factorizationJacobian coordinates on genus 2 curvesThe Jacobian and formal group of a curve of genus 2 over an arbitrary ground fieldComputing elliptic curve discrete logarithms with improved baby-step giant-step algorithmThe complete cost of cofactor \(h=1\)Subgroup Security in Pairing-Based CryptographyTwisted Hessian CurvesFast Implementation of Curve25519 Using AVX2Full-Size High-Security ECC Implementation on MSP430 MicrocontrollersTweetNaCl: A Crypto Library in 100 TweetsOn Symmetric Encryption with Distinguishable Decryption FailuresAn Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic TransformHigh-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollersScalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithmThe distributions of individual bits in the output of multiplicative operationsHorizontal collision correlation attack on elliptic curvesNew fault attacks using Jacobi symbol and application to regular right-to-left algorithmsRecovering secrets from prefix-dependent leakageIsomorphism classes of Edwards curves over finite fieldsTraces of the group law on the Kummer surface of a curve of genus 2 in characteristic 2\( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key spaceSpeeding up elliptic curve discrete logarithm computations with point halvingAttacking embedded ECC implementations through CMOV side channelsLattice attacks against elliptic-curve signatures with blinded scalar multiplicationFast, uniform scalar multiplication for genus 2 Jacobians with fast KummersDifferential addition on binary elliptic curves




This page was built for publication: Speeding the Pollard and Elliptic Curve Methods of Factorization