نتایج جستجو برای: elliptic curves cryptosystems

تعداد نتایج: 122712  

Journal: :J. Mathematical Cryptology 2014
Andrew M. Childs David Jao Vladimir Soukharev

Given two elliptic curves over a finite field having the same cardinality and endomorphism ring, it is known that the curves admit an isogeny between them, but finding such an isogeny is believed to be computationally difficult. The fastest known classical algorithm takes exponential time, and prior to our work no faster quantum algorithm was known. Recently, public-key cryptosystems based on t...

Journal: :Inf. Process. Lett. 2007
Sylvain Duquesne

The use of elliptic curve cryptosystems on embedded systems has been becoming widespread for some years. Therefore the resistance of such cryptosystems to side-channel attacks is becoming crucial. Several techniques have recently been developed. One of these consists of finding a representation of the elliptic curve such that formulae for doubling and addition are the same. Until now, the best ...

Journal: :Mathematics of Computation 1987

Journal: :IACR Cryptology ePrint Archive 2014
Benjamin Smith

We give a detailed account of the use of Q-curve reductions to construct elliptic curves over Fp2 with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant–Lambert–Vanstone (GLV) and Galbraith–Lin–Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of ...

Journal: :J. Mathematical Cryptology 2005
Pierrick Gaudry

In 1986, D. V. Chudnovsky and G. V. Chudnovsky proposed to use formulae coming from Theta functions for the arithmetic in Jacobians of genus 2 curves. We follow this idea and derive fast formulae for the scalar multiplication in the Kummer surface associated to a genus 2 curve, using a Montgomery ladder. Our formulae can be used to design very efficient genus 2 cryptosystems that should be fast...

2001
TSUYOSHI TAKAGI

Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this assertion is for RSA and its extensions to elliptic curves. Over elliptic curves, the analysis is more difficult because the underlying groups are not always cyclic. Previous papers suggested the use of strong primes in...

2016
Anita Aghaie Stanislaw P Radziszowski

Scalar point multiplication has encountered significant attention in Elliptic curve cryptography (ECC) which is gaining popularity due to providing same level security with smaller key sizes compared to traditional cryptosystems, such as Ron Rivest, Adi Shamir, and Leonard Adleman (RSA). Point multiplication (KP) in ECC is basically performed on point addition and point doubling on elliptic cur...

Journal: :IACR Cryptology ePrint Archive 2006
Alexander Rostovtsev Anton Stolbunov

A new general mathematical problem, suitable for publickey cryptosystems, is proposed: morphism computation in a category of Abelian groups. In connection with elliptic curves over finite fields, the problem becomes the following: compute an isogeny (an algebraic homomorphism) between the elliptic curves given. The problem seems to be hard for solving with a quantum computer. ElGamal public-key...

2004
Hideyo Mamiya Atsuko Miyaji Hiroaki Morimoto

In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel attacks monitor power consumption and even exploit the leakage information related to power consumption to reveal bits of a secret key d although d is hidden inside a smart card. Almost public key cryptosystems includi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید