Faster Addition and Doubling on Elliptic Curves

From MaRDI portal
Publication:5387091

DOI10.1007/978-3-540-76900-2_3zbMath1153.11342DBLPconf/asiacrypt/BernsteinL07OpenAlexW2154290215WikidataQ56688363 ScholiaQ56688363MaRDI QIDQ5387091

Tanja Lange, Daniel J. Bernstein

Publication date: 15 May 2008

Published in: Advances in Cryptology – ASIACRYPT 2007 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-76900-2_3




Related Items (80)

A theta model for elliptic curvesA complete set of addition laws for twisted jacobi intersection curvesSmall scalar multiplication on Weierstrass curves using division polynomialsFormal Proof of the Group Law for Edwards Elliptic CurvesFurther refinements of Miller's algorithm on Edwards curvesOn the linear complexity profile of some sequences derived from elliptic curvesOn the near prime-order MNT curvesPairing Computation on Edwards Curves with High-Degree TwistsDecaf: Eliminating Cofactors Through Point CompressionElliptic divisibility sequences over the Edwards model of elliptic curvesOn the number of distinct elliptic curves in some familiesInterrelation of families of points of high order on the Edwards curve over a prime fieldAlgorithms for base point generation on an Edwards curve with the use of point divisibility criteriaJacobian coordinates on genus 2 curvesGeneralised Mersenne numbers revisitedThe complete cost of cofactor \(h=1\)Twisted Hessian CurvesAn Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic TransformOn Near Prime-Order Elliptic Curves with Small Embedding DegreesHorizontal collision correlation attack on elliptic curvesAn application of crypto cloud computing in social networks by cooperative game theoryRecovering secrets from prefix-dependent leakageTwisted Edwards CurvesOn isogeny classes of Edwards curves over finite fieldsIsomorphism classes of Edwards curves over finite fieldsAn analog of the Edwards model for Jacobians of genus 2 curvesA note on inverted twisted Edwards curveSpecial properties of the point addition law for non-cyclic Edwards curvesA formula for disaster: a unified approach to elliptic curve special-point-based attacksPQC CSIKE algorithm on non-cyclic Edwards curvesFaster computation of the Tate pairingA complete set of addition laws for incomplete Edwards curvesAddition law structure of elliptic curvesTwo kinds of division polynomials for twisted Edwards curvesSpeeding up regular elliptic curve scalar multiplication without precomputationOn Edwards curves and ZVP-attacksEndomorphisms for faster elliptic curve cryptography on a large class of curvesThe pairing computation on Edwards curvesPractical-Sized Instances of Multivariate PKCs: Rainbow, TTS, and ℓIC-DerivativesInverted Edwards CoordinatesConnecting Legendre with Kummer and EdwardsHow to construct CSIDH on Edwards curvesUsing symmetries in the index calculus for elliptic curves discrete logarithmEfficient message transmission via twisted Edwards curvesArithmetic of Split Kummer Surfaces: Montgomery Endomorphism of Edwards ProductsGroup law on affine conics and applications to cryptographyECM using Edwards curvesNumber of curves in the generalized Edwards form with minimal even cofactor of the curve orderComplete addition laws on abelian varietiesTwisted $${\mu }_4$$ -Normal Form for Elliptic CurvesA new public key cryptosystem based on Edwards curvesOn Cycles of Pairing-Friendly Elliptic CurvesToric forms of elliptic curves and their arithmeticHuff’s Model for Elliptic CurvesProtecting ECC against fault attacks: the ring extension method revisitedTwisted Edwards Curves RevisitedPairing Computation on Twisted Edwards Form Elliptic CurvesExploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single TraceAnalogues of Vélu’s formulas for isogenies on alternate models of elliptic curvesSupersingular twisted Edwards curves over prime fields. II: Supersingular twisted Edwards curves with the \(j\)-invariant equal to \(66^3\)Exact number of elliptic curves in the canonical form, which are isomorphic to Edwards curves over prime fieldCryptography on twisted Edwards curves over local fieldsIsogenies on twisted Hessian curvesО вычислении кратных точек на эллиптических кривых над конечными полями с использованием нескольких оснований систем счисления и новых видов координатOptimizing Double-Base Elliptic-Curve Single-Scalar MultiplicationArithmetic of the level four theta model of elliptic curvesSpeeding up Huff form of elliptic curvesCryptographic aspects of real hyperelliptic curvesThe arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer linesECM on Graphics CardsDouble-Base Number System for Multi-scalar MultiplicationsEndomorphisms for Faster Elliptic Curve Cryptography on a Large Class of CurvesConstruction of strong elliptic curves suitable for cryptographic applicationsDeterministic Encoding into Twisted Edwards CurvesJacobi Quartic Curves RevisitedSupersingular twisted Edwards curves over prime fields. I: Supersingular twisted Edwards curves with \(j\)-invariants equal to zero and \(12^3\)The GPS Identification Scheme Using Frobenius ExpansionsAnother Approach to Pairing Computation in Edwards CoordinatesBitcoin security with a twisted Edwards curveConstructing abelian surfaces for cryptography via Rosenhain invariants



Cites Work


This page was built for publication: Faster Addition and Doubling on Elliptic Curves