메뉴 건너뛰기




Volumn 7658 LNCS, Issue , 2012, Pages 718-739

Four-dimensional Gallant-Lambert-Vanstone scalar multiplication

Author keywords

Elliptic curves; GLV GLS method; Multicore computation; Scalar multiplication; Side channel protection; Twisted Edwards curve

Indexed keywords

ELLIPTIC CURVE; GLV-GLS METHOD; MULTI CORE; SCALAR MULTIPLICATION; SIDE-CHANNEL; TWISTED EDWARDS CURVE;

EID: 84871584771     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-34961-4_43     Document Type: Conference Paper
Times cited : (42)

References (28)
  • 1
    • 84866027969 scopus 로고    scopus 로고
    • Faster Implementation of Scalar Multiplication on Koblitz Curves
    • Hevia, A., Neven, G. (eds.) LatinCrypt 2012 Springer, Heidelberg
    • Aranha, D.F., Faz-Hernández, A., López, J., Rodríguez-Henríquez, F.: Faster Implementation of Scalar Multiplication on Koblitz Curves. In: Hevia, A., Neven, G. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 177-193. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7533 , pp. 177-193
    • Aranha, D.F.1    Faz-Hernández, A.2    López, J.3    Rodríguez- Henríquez, F.4
  • 2
    • 45449095464 scopus 로고    scopus 로고
    • Twisted Edwards Curves
    • Vaudenay, S. (ed.) AFRICACRYPT 2008 Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 3
    • 80053515348 scopus 로고    scopus 로고
    • High-Speed High-Security Signatures
    • Preneel, B., Takagi, T. (eds.) CHES 2011 Springer, Heidelberg
    • Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-Speed High-Security Signatures. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 124-142. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 124-142
    • Bernstein, D.J.1    Duif, N.2    Lange, T.3    Schwabe, P.4    Yang, B.-Y.5
  • 4
    • 85032541897 scopus 로고    scopus 로고
    • Remote timing attacks are practical
    • Mangard, S., Standaert, F.-X. (eds.) Proceedings of the 12th USENIX Security Symposium Springer
    • Brumley, D., Boneh, D.: Remote timing attacks are practical. In: Mangard, S., Standaert, F.-X. (eds.) Proceedings of the 12th USENIX Security Symposium. LNCS, vol. 6225, pp. 80-94. Springer (2003)
    • (2003) LNCS , vol.6225 , pp. 80-94
    • Brumley, D.1    Boneh, D.2
  • 5
    • 0003226285 scopus 로고    scopus 로고
    • A Course in Computational Algebraic Number Theory
    • Springer
    • Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer (1996)
    • (1996) Graduate Texts in Mathematics , vol.138
    • Cohen, H.1
  • 8
    • 67650659199 scopus 로고    scopus 로고
    • Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
    • Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 518-535
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 9
    • 79959983469 scopus 로고    scopus 로고
    • Endomorphisms for faster elliptic curve cryptography on a large class of curves
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptology 24(3), 446-469 (2011)
    • (2011) J. Cryptology , vol.24 , Issue.3 , pp. 446-469
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 10
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Kilian, J. (ed.) CRYPTO 2001 Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 11
    • 84866017922 scopus 로고    scopus 로고
    • Fast and compact elliptic-curve cryptography
    • ePrint Archive, Report 2012/309
    • Hamburg, M.: Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, Report 2012/309 (2012), http://eprint.iacr.org/2012/309
    • (2012) Cryptology
    • Hamburg, M.1
  • 12
    • 58349103020 scopus 로고    scopus 로고
    • Twisted Edwards Curves Revisited
    • Pieprzyk, J. (ed.) ASIACRYPT 2008 Springer, Heidelberg
    • Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards Curves Revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326-343. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 326-343
    • Hisil, H.1    Wong, K.K.-H.2    Carter, G.3    Dawson, E.4
  • 13
    • 84871563256 scopus 로고    scopus 로고
    • Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0
    • also in Cryptology ePrint Archive, Report 2011/315
    • Hu, Z., Longa, P., Xu, M.: Implementing 4-dimensional GLV method on GLS elliptic curves with j-invariant 0. Designs, Codes and Cryptography 63(3), 331-343 (2012); also in Cryptology ePrint Archive, Report 2011/315, http://eprint.iacr.org/2011/315
    • (2012) Designs, Codes and Cryptography , vol.63 , Issue.3 , pp. 331-343
    • Hu, Z.1    Longa, P.2    Xu, M.3
  • 14
    • 70350666374 scopus 로고    scopus 로고
    • Exponent Recoding and Regular Exponentiation Algorithms
    • Preneel, B. (ed.) AFRICACRYPT 2009 Springer, Heidelberg
    • Joye, M., Tunstall, M.: Exponent Recoding and Regular Exponentiation Algorithms. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 334-349. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5580 , pp. 334-349
    • Joye, M.1    Tunstall, M.2
  • 16
    • 84943632039 scopus 로고    scopus 로고
    • Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
    • Koblitz, N. (ed.) CRYPTO 1996 Springer, Heidelberg
    • Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 19
    • 78049333520 scopus 로고    scopus 로고
    • Efficient Techniques for High-Speed Elliptic Curve Cryptography
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010 Springer, Heidelberg
    • Longa, P., Gebotys, C.: Efficient Techniques for High-Speed Elliptic Curve Cryptography. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225 , pp. 80-94
    • Longa, P.1    Gebotys, C.2
  • 20
    • 40249109905 scopus 로고    scopus 로고
    • New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields
    • Cramer, R. (ed.) PKC 2008 Springer, Heidelberg
    • Longa, P., Miri, A.: New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 229-247. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4939 , pp. 229-247
    • Longa, P.1    Miri, A.2
  • 21
    • 84871559199 scopus 로고    scopus 로고
    • Four-dimensional Gallant-Lambert-Vanstone scalar multiplication (full version)
    • ePrint Archive, Report 2011/608
    • Longa, P., Sica, F.: Four-dimensional Gallant-Lambert-Vanstone scalar multiplication (full version). Cryptology ePrint Archive, Report 2011/608 (2012), http://eprint.iacr.org/2011/608
    • (2012) Cryptology
    • Longa, P.1    Sica, F.2
  • 22
    • 0039368266 scopus 로고
    • PhD thesis, Université de Lyon I Chapter 2: On Cornacchia's algorithm joint with J-L. Nicolas
    • Morain, F.: Courbes elliptiques et tests de primalité. PhD thesis, Université de Lyon I (1990), http://www.lix.polytechnique.fr/Articles/ english.html; Chapter 2: On Cornacchia's algorithm (joint with J-L. Nicolas)
    • (1990) Courbes Elliptiques et Tests de Primalité
    • Morain, F.1
  • 23
    • 24944488605 scopus 로고    scopus 로고
    • Low-Dimensional Lattice Basis Reduction Revisited
    • Buell, D.A. (ed.) ANTS 2004 Springer, Heidelberg
    • Nguyên, P.Q., Stehlé, D.: Low-Dimensional Lattice Basis Reduction Revisited. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 338-357. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3076 , pp. 338-357
    • Nguyên, P.Q.1    Stehlé, D.2
  • 24
    • 35248865717 scopus 로고    scopus 로고
    • The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks
    • Joye, M. (ed.) CT-RSA 2003 Springer, Heidelberg
    • Okeya, K., Takagi, T.: The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328-342. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2612 , pp. 328-342
    • Okeya, K.1    Takagi, T.2
  • 25
    • 35248862660 scopus 로고    scopus 로고
    • Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves
    • Nyberg, K., Heys, H. (eds.) SAC 2002 Springer, Heidelberg
    • Sica, F., Ciet, M., Quisquater, J.-J.: Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves. In: Nyberg, K., Heys, H. (eds.) SAC 2002. LNCS, vol. 2595, pp. 21-36. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 21-36
    • Sica, F.1    Ciet, M.2    Quisquater, J.-J.3
  • 26
    • 0039033770 scopus 로고
    • Class-numbers of Complex Quadratic Fields
    • Modular functions of one variable, I (Proc. Internat. Summer School, Univ. Antwerp, Antwerp, 1972) Springer, Berlin
    • Stark, H.M.: Class-numbers of Complex Quadratic Fields. In: Modular functions of one variable, I (Proc. Internat. Summer School, Univ. Antwerp, Antwerp, 1972). Lecture Notes in Mathematics, vol. 320, pp. 153-174. Springer, Berlin (1973)
    • (1973) Lecture Notes in Mathematics , vol.320 , pp. 153-174
    • Stark, H.M.1
  • 27
    • 80053500817 scopus 로고    scopus 로고
    • Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication
    • Preneel, B., Takagi, T. (eds.) CHES 2011 Springer, Heidelberg
    • Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez- Henríquez, F., Hankerson, D., López, J.: Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 108-123. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 108-123
    • Taverne, J.1    Faz-Hernández, A.2    Aranha, D.F.3    Rodríguez- Henríquez, F.4    Hankerson, D.5    López, J.6
  • 28
    • 84871581996 scopus 로고    scopus 로고
    • Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves
    • Zhou, Z., Hu, Z., Xu, M., Song, W.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inf. Proc. Lett. 77(262), 1075-1104 (2010)
    • (2010) Inf. Proc. Lett. , vol.77 , Issue.262 , pp. 1075-1104
    • Zhou, Z.1    Hu, Z.2    Xu, M.3    Song, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.