نتایج جستجو برای: same base multiplication

تعداد نتایج: 925821  

Journal: :journal of computer and robotics 0
majid jafari department of computer, south tehran branch, university of islamic azad, iran ali broumandnia department of computer, south tehran branch, university of islamic azad, iran navid habibi department of computer, south tehran branch, university of islamic azad, iran shahab forgani department of computer, south tehran branch, university of islamic azad, iran

one the challenging in hardware performance is to designing a high speed calculating unit. the higher of calculations speeds in a computer system  will be pointed out in terms of performance. as a result, designing a high speed calculating unit is of utmost importance. in this paper, we start design whit this knowledge that one multiplier made of several adder and one divider made of several su...

Journal: :IACR Cryptology ePrint Archive 2014
Daniel J. Bernstein Tanja Lange

This paper introduces “hyper-and-elliptic-curve cryptography”, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (e.g., Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (e.g., key generation) and multi-scalar m...

2017
Yunqi Dou Jiang Weng Chuangui Ma Fushan Wei

Because of its sparsity, triple-base number system is used to accelerate the scalar multiplication in elliptic curve cryptography. Yu et al. presented an estimate for the length of triple-base number system at Africacrypt 2013. However, the efficiency of scalar multiplication is not only associated with the length of representation but also the numbers and costs of doubling, tripling, quintupli...

2016
Sabyasachi Karati Palash Sarkar

This work considers the problem of fast and secure scalar multiplication using curves of genus one defined over a field of prime order. Previous work by Gaudry and Lubicz in 2009 had suggested the use of the associated Kummer line to speed up scalar multiplication. In this work, we explore this idea in detail. The first task is to obtain an elliptic curve in Legendre form which satisfies necess...

Journal: :IACR Cryptology ePrint Archive 2017
Daniel J. Bernstein Chitchanok Chuengsatiansup Tanja Lange

This paper reduces the number of field multiplications required for scalar multiplication on conservative elliptic curves. For an average 256-bit integer n, this paper’s multiply-by-n algorithm takes just 7.47M per bit on twisted Edwards curves −x + y = 1 + dxy with small d. The previous record, 7.62M per bit, was unbeaten for seven years. Unlike previous record-setting algorithms, this paper’s...

Journal: :IACR Cryptology ePrint Archive 2011
Vorapong Suppakitpaisarn Masato Edahiro Hiroshi Imai

In this work, we propose an algorithm to produce the double-base chain that optimizes the time used for computing an elliptic curve scalar multiplication, i.e. the bottleneck operation of the elliptic curve cryptosystem. The double-base number system and its subclass, double-base chain, are the representation that combines the binary and ternary representations. The time is measured as the weig...

Journal: :IACR Cryptology ePrint Archive 2013
Armando Faz-Hernández Patrick Longa Ana H. Sánchez

We demonstrate the high-speed computation of core elliptic curve operations with full protection against timing-type side-channel attacks. We use a state-of-the-art GLV-GLS curve in twisted Edwards form defined over a quadratic extension field of large prime characteristic, which supports a four dimensional decomposition of the scalar. We present highly optimized algorithms and formulas for spe...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه شیراز - دانشکده علوم 1390

throughout this dissertation r is a commutative ring with identity and m is a unitary r-module. in this dissertation we investigate submodules of multiplication , prufer and dedekind modules. we also stat the equivalent conditions for which is ring , wher l is a submodule of afaithful multiplication prufer module. we introduce the concept of integrally closed modules and show that faithful mu...

2011
J. Ježek R. McKenzie

Every equivalence relation can be made into a groupoid with the same underlying set if we define the multiplication as follows: xy = x if x, y are related; otherwise, xy = y. The groupoids, obtained in this way, are called equivalence algebras. We find a finite base for the equations of equivalence algebras. The base consists of equations in four variables, and we prove that there is no base co...

2014
Armando Faz-Hernández Patrick Longa Ana H. Sánchez

We propose efficient algorithms and formulas that improve the performance of side-channel protected elliptic curve computations, with special focus on scalar multiplication exploiting the GallantLambert-Vanstone (CRYPTO 2001) and Galbraith-Lin-Scott (EUROCRYPT 2009) methods. Firstly, by adapting Feng et al.’s recoding to the GLV setting, we derive new regular algorithms for variable-base scalar...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید