Sciweavers

126 search results - page 15 / 26
» On the Use of Weber Polynomials in Elliptic Curve Cryptograp...
Sort
View
ASIACRYPT
2008
Springer
13 years 10 months ago
Twisted Edwards Curves Revisited
This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward in a ...
Hüseyin Hisil, Kenneth Koon-Ho Wong, Gary Car...
WAIFI
2010
Springer
160views Mathematics» more  WAIFI 2010»
14 years 11 days ago
Speeding Up Bipartite Modular Multiplication
Abstract. A large set of moduli, for which the speed of bipartite modular multiplication considerably increases, is proposed in this work. By considering state of the art attacks o...
Miroslav Knezevic, Frederik Vercauteren, Ingrid Ve...
FPL
2010
Springer
168views Hardware» more  FPL 2010»
13 years 6 months ago
Pipelined FPGA Adders
Integer addition is a universal building block, and applications such as quad-precision floating-point or elliptic curve cryptography now demand precisions well beyond 64 bits. Thi...
Florent de Dinechin, Hong Diep Nguyen, Bogdan Pasc...
ASIACRYPT
2006
Springer
14 years 5 days ago
The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography
Abstract. The complex multiplication (CM) method for genus 2 is currently the most efficient way of generating genus 2 hyperelliptic curves defined over large prime fields and suit...
Pierrick Gaudry, T. Houtmann, D. Kohel, Christophe...
PAIRING
2010
Springer
179views Cryptology» more  PAIRING 2010»
13 years 6 months ago
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
In this paper we propose a very simple and efficient encoding function from Fq to points of a hyperelliptic curve over Fq of the form H : y2 = f(x) where f is an odd polynomial. Hy...
Pierre-Alain Fouque, Mehdi Tibouchi