메뉴 건너뛰기




Volumn 7533 LNCS, Issue , 2012, Pages 177-193

Faster implementation of scalar multiplication on Koblitz curves

Author keywords

Efficient software implementation; Koblitz elliptic curves; scalar multiplication

Indexed keywords

AUTOMORPHISMS; BINARY FIELDS; CLOCK CYCLES; CRYPTOGRAPHIC PROTOCOLS; DESKTOP COMPUTING; ELLIPTIC CURVE; ELLIPTIC CURVE ARITHMETIC; FASTER IMPLEMENTATION; FIELD ARITHMETIC; IMPLEMENTATION STRATEGIES; KOBLITZ CURVES; MULTIPLE POINTS; OPTIMIZED IMPLEMENTATION; PRIME FIELD; RANDOM POINTS; SCALAR MULTIPLICATION; SECURITY LEVEL; SIDE-CHANNEL; SOFTWARE IMPLEMENTATION;

EID: 84866027969     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-33481-8_10     Document Type: Conference Paper
Times cited : (25)

References (32)
  • 1
    • 85024567680 scopus 로고
    • CM-Curves with Good Cryptographic Properties
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Koblitz, N.: CM-Curves with Good Cryptographic Properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279-287. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 4
    • 78049333520 scopus 로고    scopus 로고
    • Efficient Techniques for High-Speed Elliptic Curve Cryptography
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
    • Longa, P., Gebotys, C.: Efficient Techniques for High-Speed Elliptic Curve Cryptography. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225 , pp. 80-94
    • Longa, P.1    Gebotys, C.2
  • 6
    • 84937564555 scopus 로고    scopus 로고
    • Software Implementation of the NIST Elliptic Curves over Prime Fields
    • Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg
    • Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250-265. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2020 , pp. 250-265
    • Brown, M.1    Hankerson, D.2    López, J.3    Menezes, A.4
  • 7
    • 67650659199 scopus 로고    scopus 로고
    • Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 518-535
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 8
    • 80053515348 scopus 로고    scopus 로고
    • High-Speed High- Security Signatures
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-Speed High- Security Signatures. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 124-142. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 124-142
    • Bernstein, D.J.1    Duif, N.2    Lange, T.3    Schwabe, P.4    Yang, B.-Y.5
  • 9
    • 80053500817 scopus 로고    scopus 로고
    • Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez- Henríquez, F., Hankerson, D., López, J.: Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 108-123. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 108-123
    • Taverne, J.1    Faz-Hernández, A.2    Aranha, D.F.3    Rodríguez- Henríquez, F.4    Hankerson, D.5    López, J.6
  • 10
    • 77955874321 scopus 로고    scopus 로고
    • Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets
    • Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. Springer, Heidelberg
    • Aranha, D.F., López, J., Hankerson, D.: Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 144-161. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6212 , pp. 144-161
    • Aranha, D.F.1    López, J.2    Hankerson, D.3
  • 11
    • 77953530411 scopus 로고    scopus 로고
    • ECC2K-130 on Cell CPUs
    • Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. Springer, Heidelberg
    • Bos, J.W., Kleinjung, T., Niederhagen, R., Schwabe, P.: ECC2K-130 on Cell CPUs. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 225-242. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6055 , pp. 225-242
    • Bos, J.W.1    Kleinjung, T.2    Niederhagen, R.3    Schwabe, P.4
  • 12
  • 15
    • 79955893580 scopus 로고    scopus 로고
    • Instruction tables: List of instruction latencies, throughputs and microoperation breakdowns for Intel
    • Fog, A.: Instruction tables: List of instruction latencies, throughputs and microoperation breakdowns for Intel, AMD and VIA CPUs (2012), http://www.agner.org/optimize/instruction-tables.pdf
    • (2012) AMD and VIA CPUs
    • Fog, A.1
  • 16
    • 14844351609 scopus 로고    scopus 로고
    • Five, six, and seven-term Karatsuba-like formulae
    • Montgomery, P.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362-369 (2005)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.3 , pp. 362-369
    • Montgomery, P.1
  • 18
    • 40949159122 scopus 로고    scopus 로고
    • m) Arithmetic
    • ePrint Archive, Report 2007/192
    • m) Arithmetic. Cryptology ePrint Archive, Report 2007/192 (2007), http://eprint.iacr.org/
    • (2007) Cryptology
    • Scott, M.1
  • 19
    • 0000827611 scopus 로고
    • m) using normal bases
    • m) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
    • (1988) Inf. Comput. , vol.78 , Issue.3 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 20
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography 25(2), 207-216 (2002)
    • (2002) Designs, Codes and Cryptography , vol.25 , Issue.2 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 22
    • 0010029876 scopus 로고    scopus 로고
    • Efficient Arithmetic on Koblitz Curves
    • Solinas, J.A.: Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography 19(2-3), 195-249 (2000)
    • (2000) Designs, Codes and Cryptography , vol.19 , Issue.2-3 , pp. 195-249
    • Solinas, J.A.1
  • 23
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Gallant, R., Lambert, R., Vanstone, S.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.1    Lambert, R.2    Vanstone, S.3
  • 25
    • 84949224514 scopus 로고    scopus 로고
    • n)
    • Tavares, S., Meijer, H. (eds.) SAC 1998. Springer, Heidelberg
    • n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201-212. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1556 , pp. 201-212
    • López, J.1    Dahab, R.2
  • 27
    • 84957715627 scopus 로고    scopus 로고
    • The Solution of McCurley's Discrete Log Challenge
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Weber, D., Denny, T.: The Solution of McCurley's Discrete Log Challenge. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 458-471. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 458-471
    • Weber, D.1    Denny, T.2
  • 28
    • 44349157190 scopus 로고    scopus 로고
    • A new method for speeding up arithmetic on elliptic curves over binary fields
    • ePrint Archive, Report 2007/181
    • Kim, K.H., Kim, S.I.: A new method for speeding up arithmetic on elliptic curves over binary fields. Cryptology ePrint Archive, Report 2007/181 (2007), http://eprint.iacr.org/
    • (2007) Cryptology
    • Kim, K.H.1    Kim, S.I.2
  • 29
    • 84866015446 scopus 로고    scopus 로고
    • Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication
    • ePrint Archive, Report 2011/608 http://www.patricklonga.bravehost.com/ speed-ecc.html#speed
    • Birkner, P., Longa, P., Sica, F.: Four-Dimensional Gallant-Lambert- Vanstone Scalar Multiplication. Cryptology ePrint Archive, Report 2011/608 (2011), http://eprint.iacr.org/, http://www.patricklonga.bravehost.com/speed- ecc.html#speed
    • (2011) Cryptology
    • Birkner, P.1    Longa, P.2    Sica, F.3
  • 31
    • 84859053776 scopus 로고    scopus 로고
    • Impact of Intel's new instruction sets on software implementation of GF(2)[x] multiplication
    • Su, C., Fan, H.: Impact of Intel's new instruction sets on software implementation of GF(2)[x] multiplication. Inf. Process. Lett. 112(12), 497-502 (2012)
    • (2012) Inf. Process. Lett. , vol.112 , Issue.12 , pp. 497-502
    • Su, C.1    Fan, H.2
  • 32
    • 84866017922 scopus 로고    scopus 로고
    • Fast and compact elliptic-curve cryptography
    • ePrint Archive, Report 2012/309
    • Hamburg, M.: Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, Report 2012/309 (2012), http://eprint.iacr.org/
    • (2012) Cryptology
    • Hamburg, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.