메뉴 건너뛰기




Volumn 2947, Issue , 2004, Pages 28-40

Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism

Author keywords

Integer decomposition; Koblitz curves; Point halving; Scalar multiplication; adic expansion

Indexed keywords

ALGORITHMS; PUBLIC KEY CRYPTOGRAPHY;

EID: 26444444315     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24632-9_3     Document Type: Article
Times cited : (25)

References (18)
  • 5
    • 84956862072 scopus 로고    scopus 로고
    • Elliptic Scalar Multiplication Using Point Halving
    • Springer
    • E. W. Knudsen. Elliptic Scalar Multiplication Using Point Halving. In: Proocedings of ASIACRYPT 1999, LNCS 1716, pp. 135-149. Springer, 1999.
    • (1999) Proocedings of ASIACRYPT 1999, LNCS 1716 , pp. 135-149
    • Knudsen, E.W.1
  • 7
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Mathematics of computation 48 (1987), pp. 203-209.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 8
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties
    • Springer
    • N. Koblitz. CM-curves with good cryptographic properties. In: Proceedings of CRYPTO 1991, LNCS 576, pp. 279-287. Springer, 1991.
    • (1991) Proceedings of CRYPTO 1991, LNCS 576 , pp. 279-287
    • Koblitz, N.1
  • 9
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Springer
    • V.S. Miller. Use of elliptic curves in cryptography. In: Proceedings of CRYPTO '85. LNCS 218, pp. 417-426. Springer, 1986.
    • (1986) Proceedings of CRYPTO '85. LNCS 218 , pp. 417-426
    • Miller, V.S.1
  • 10
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
    • Springer
    • J. Pelzl, T. Wollinger, J. Guajardo and C. Paar. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. In: Proceedings of CHES 2003. LNCS 2779, pp. 351-365. Springer 2003.
    • (2003) Proceedings of CHES 2003. LNCS 2779 , pp. 351-365
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, C.4
  • 12
    • 35048839695 scopus 로고    scopus 로고
    • Talks at: (i) Midwest Arithmetical Geometry in Cryptography Workshop, November 17-19, University of Illinois at Urbana-Champaign; and (ii) ECC 2001 Workshop, October 29-31, 2001, University of Waterloo, Ontario, Canada
    • R. Schroeppel. Point halving wins big. Talks at: (i) Midwest Arithmetical Geometry in Cryptography Workshop, November 17-19, 2000, University of Illinois at Urbana-Champaign; and (ii) ECC 2001 Workshop, October 29-31, 2001, University of Waterloo, Ontario, Canada.
    • (2000) Point Halving Wins Big.
    • Schroeppel, R.1
  • 13
    • 35048829741 scopus 로고    scopus 로고
    • Elliptic curve point ambiguity resolution apparatus and method
    • filed 9 November
    • R. Schroeppel. Elliptic curve point ambiguity resolution apparatus and method. International Application Number PCT/US00/31014, filed 9 November 2000.
    • (2000) International Application Number PCT/US00/31014
    • Schroeppel, R.1
  • 14
    • 84958649729 scopus 로고    scopus 로고
    • An improved algorithm for arithmetic on a family of elliptic curves
    • Springer
    • J. A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. In: Proceedings of CRYPTO 1997, LNCS 1294, pp. 357-371. Springer, 1997.
    • (1997) Proceedings of CRYPTO 1997, LNCS 1294 , pp. 357-371
    • Solinas, J.A.1
  • 15
    • 0010029876 scopus 로고    scopus 로고
    • Efficient Arithmetic on Koblitz Curves
    • J.A. Solinas. Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography, Vol. 19 (2000), No. 2/3, pp. 125-179.
    • (2000) Designs, Codes and Cryptography , vol.19 , Issue.2-3 , pp. 125-179
    • Solinas, J.A.1
  • 16
    • 25144433462 scopus 로고
    • Addition chains of vectors (problem 5125)
    • E. G. Straus, Addition chains of vectors (problem 5125). American Mathematical Monthly, vol. 71, 1964, pp. 806-808.
    • (1964) American Mathematical Monthly , vol.71 , pp. 806-808
    • Straus, E.G.1
  • 17
    • 33846606395 scopus 로고    scopus 로고
    • IEEE Standard Specifications for Public-Key Cryptography
    • August 29
    • IEEE Std 1363-2000. IEEE Standard Specifications for Public-Key Cryptography. IEEE Computer Society, August 29, 2000.
    • (2000) IEEE Computer Society
  • 18
    • 0003508562 scopus 로고    scopus 로고
    • FIPS Publication 186-2, February
    • National Institute of Standards and Technology. Digital Signature Standard. FIPS Publication 186-2, February 2000.
    • (2000) Digital Signature Standard


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.