메뉴 건너뛰기




Volumn 5350 LNCS, Issue , 2008, Pages 326-343

Twisted edwards curves revisited

Author keywords

Efficient elliptic curve arithmetic; Side channel attack; SPA; Unified addition

Indexed keywords

APPLICATIONS; DIGITAL ARITHMETIC; STATISTICAL PROCESS CONTROL;

EID: 58349103020     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89255-7_20     Document Type: Conference Paper
Times cited : (157)

References (24)
  • 1
    • 45449095464 scopus 로고    scopus 로고
    • Twisted Edwards curves
    • Vaudenay, S, ed, AFRICACRYPT 2008, Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Joye. M., Lange. T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 2
    • 38349022454 scopus 로고    scopus 로고
    • Optimizing double-base ellipticcurve single-scalar multiplication
    • Srinathan, K, Rangan, C.P, Yung, M, eds, INDOCRYPT 2007, Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: Optimizing double-base ellipticcurve single-scalar multiplication. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 167-182. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4859 , pp. 167-182
    • Bernstein, D.J.1    Birkner, P.2    Lange, T.3    Peters, C.4
  • 3
    • 67650682275 scopus 로고    scopus 로고
    • ECM using Edwards curves. Cryptology ePrint Archive
    • Report 2008/016
    • Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using Edwards curves. Cryptology ePrint Archive, Report 2008/016 (2008), http://eprint.iacr. org/
    • (2008)
    • Bernstein, D.J.1    Birkner, P.2    Lange, T.3    Peters, C.4
  • 5
    • 38149061268 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29-50. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 6
    • 38349013397 scopus 로고    scopus 로고
    • Bernstein, D.J., Lange, T.: Inverted Edwards coordinates. In: Boztaş, S., Lu, H.-F. (eds.) AAECC 2007. LNCS, 4851, pp. 20-27. Springer, Heidelberg (2007)
    • Bernstein, D.J., Lange, T.: Inverted Edwards coordinates. In: Boztaş, S., Lu, H.-F. (eds.) AAECC 2007. LNCS, vol. 4851, pp. 20-27. Springer, Heidelberg (2007)
  • 7
    • 33745628356 scopus 로고    scopus 로고
    • Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M.P.C. Hoholdt, T., Poli, A. (eds.) AAECC 2003. LNCS. 2643, pp. 34-42. Springer, Heidelberg (2003)
    • Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M.P.C. Hoholdt, T., Poli, A. (eds.) AAECC 2003. LNCS. vol. 2643, pp. 34-42. Springer, Heidelberg (2003)
  • 8
    • 84958979095 scopus 로고    scopus 로고
    • Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache. D., Paillier, P. (eds.) PKC 2002. LNCS. 2274, pp. 335-345. Springer, Heidelberg (2002)
    • Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache. D., Paillier, P. (eds.) PKC 2002. LNCS. vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
  • 9
    • 58349116388 scopus 로고    scopus 로고
    • Brier. E., Joye. M.: Fast point multiplication on elliptic curves through isogenies. In: Fossorier, M.P.C. Hoholdt, T., Poli, A. (eds.) AAECC 2003. LNCS. 2643, pp. 43-50. Springer, Heidelberg (2003)
    • Brier. E., Joye. M.: Fast point multiplication on elliptic curves through isogenies. In: Fossorier, M.P.C. Hoholdt, T., Poli, A. (eds.) AAECC 2003. LNCS. vol. 2643, pp. 43-50. Springer, Heidelberg (2003)
  • 11
    • 84947743704 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation using mixed coordinates
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Cohen. H., Miyaji, A., Ono. T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51-65. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 12
    • 33745856887 scopus 로고    scopus 로고
    • Doche. C. Icart, T., Kohel, D.R.: Efficient scalar multiplication by isogeny decompositions. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 191-206. Springer, Heidelberg (2006)
    • Doche. C. Icart, T., Kohel, D.R.: Efficient scalar multiplication by isogeny decompositions. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 191-206. Springer, Heidelberg (2006)
  • 13
    • 38349097522 scopus 로고    scopus 로고
    • A normal form for elliptic curves
    • Edwards, H.M.: A normal form for elliptic curves. Bulletin of the AMS 44(3). 393-422 (2007)
    • (2007) Bulletin of the AMS , vol.44 , Issue.3 , pp. 393-422
    • Edwards, H.M.1
  • 14
    • 35248862491 scopus 로고    scopus 로고
    • Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 343-354. Springer, Heidelberg (2003)
    • Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 343-354. Springer, Heidelberg (2003)
  • 15
    • 58349102456 scopus 로고    scopus 로고
    • p, hedged against non-differential side-channel attacks. Cryptology ePrint Archive, Report 2002/007 (2002), http://eprint.iacr.org/
    • p, hedged against non-differential side-channel attacks. Cryptology ePrint Archive, Report 2002/007 (2002), http://eprint.iacr.org/
  • 16
    • 49949099888 scopus 로고    scopus 로고
    • The arithmetic of characteristic 2 Kummer surfaces. Cryptology ePrint Archive
    • Report 2008/133
    • Gaudry, P., Lubicz, D.: The arithmetic of characteristic 2 Kummer surfaces. Cryptology ePrint Archive, Report 2008/133 (2008), http://eprint.iacr.org/
    • (2008)
    • Gaudry, P.1    Lubicz, D.2
  • 17
    • 67049135052 scopus 로고    scopus 로고
    • Faster group operations on elliptic curves. Cryptology ePrint Archive, Report 2007/441
    • Hisil, H., Wong, K., Carter, G., Dawson, E.: Faster group operations on elliptic curves. Cryptology ePrint Archive, Report 2007/441 (2007), http://eprint.iacr.org/
    • Hisil, H.1    Wong, K.2    Carter, G.3    Dawson, E.4
  • 18
    • 84958955271 scopus 로고    scopus 로고
    • Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 280-296. Springer, Heidelberg (2002)
    • Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 280-296. Springer, Heidelberg (2002)
  • 19
    • 23944497026 scopus 로고    scopus 로고
    • Izu, T., Takagi, T.: Exceptional procedure attack on elliptic curve cryptosystems. In: Desmedt. Y.G. (ed.) PKC 2003. LNCS, 2567. pp. 224-239. Springer, Heidelberg (2003)
    • Izu, T., Takagi, T.: Exceptional procedure attack on elliptic curve cryptosystems. In: Desmedt. Y.G. (ed.) PKC 2003. LNCS, vol. 2567. pp. 224-239. Springer, Heidelberg (2003)
  • 20
    • 84944884283 scopus 로고    scopus 로고
    • Joye, M., Quisquater, J.J.: Hessian elliptic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar. C (eds.) CHES 2001. LNCS, 2162. pp. 402-410. Springer, Heidelberg (2001)
    • Joye, M., Quisquater, J.J.: Hessian elliptic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar. C (eds.) CHES 2001. LNCS, vol. 2162. pp. 402-410. Springer, Heidelberg (2001)
  • 21
    • 58349111806 scopus 로고    scopus 로고
    • Joye. M., Yen. S.M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS. 2523, pp. 291-302. Springer. Heidelberg (2003)
    • Joye. M., Yen. S.M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS. vol. 2523, pp. 291-302. Springer. Heidelberg (2003)
  • 22
    • 84944898712 scopus 로고    scopus 로고
    • Liardet, P.Y., Smart. N.P.: Preventing SPA/DPA in ECC systems using the Jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS. 2162, pp. 391-401. Springer, Heidelberg (2001)
    • Liardet, P.Y., Smart. N.P.: Preventing SPA/DPA in ECC systems using the Jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS. vol. 2162, pp. 391-401. Springer, Heidelberg (2001)
  • 23
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 24
    • 84948971456 scopus 로고
    • Efficient exponentiation using precomputation and vector addition chains
    • De Santis. A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • de Rooij, P.: Efficient exponentiation using precomputation and vector addition chains. In: De Santis. A. (ed.) EUROCRYPT 1994. LNCS, vol. 950. pp. 389-399. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 389-399
    • de Rooij, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.