×

Found 228 Documents (Results 1–100)

Pre-computation scheme of window \(\tau\)NAF for Koblitz curves revisited. (English) Zbl 1479.94353

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 187-218 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

A new encoding algorithm for a multidimensional version of the Montgomery ladder. (English) Zbl 1504.94148

Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2020. 12th international conference on cryptology in Africa, Cairo, Egypt, July 20–22, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12174, 403-422 (2020).
MSC:  94A60 94A29 11Y16
PDFBibTeX XMLCite
Full Text: DOI

Online template attack on ECDSA: extracting keys via the other side. (English) Zbl 1504.94182

Nitaj, Abderrahmane (ed.) et al., Progress in cryptology – AFRICACRYPT 2020. 12th international conference on cryptology in Africa, Cairo, Egypt, July 20–22, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12174, 323-336 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Extending the signed non-zero bit and sign-aligned columns methods to general bases for use in cryptography. (English) Zbl 1492.94094

Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 248-270 (2020).
MSC:  94A60 14G50 14H52
PDFBibTeX XMLCite
Full Text: DOI

Double-base chains for scalar multiplications on elliptic curves. (English) Zbl 1479.94276

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12107, 538-565 (2020).
MSC:  94A60 11G05
PDFBibTeX XMLCite
Full Text: DOI

Secure and compact elliptic curve LR scalar multiplication. (English) Zbl 1466.94030

Liu, Joseph K. (ed.) et al., Information security and privacy. 25th Australasian conference, ACISP 2020, Perth, WA, Australia, November 30 – December 2, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12248, 605-618 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Efficient ECM factorization in parallel with the lyness map. (English) Zbl 07300076

Mantzaflaris, Angelos (ed.), Proceedings of the 45th international symposium on symbolic and algebraic computation, ISSAC ’20, Kalamata, Greece, July 20–23, 2020. New York, NY: Association for Computing Machinery (ACM). 234-240 (2020).
MSC:  68W30
PDFBibTeX XMLCite
Full Text: DOI arXiv Link

Optimal 2-3 chains for scalar multiplication. (English) Zbl 1454.94081

Lange, Tanja (ed.) et al., Progress in cryptology – LATINCRYPT 2017. 5th international conference on cryptology and information security in Latin America, Havana, Cuba, September 20–22, 2017. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11368, 89-108 (2019).
MSC:  94A60 68W30
PDFBibTeX XMLCite
Full Text: DOI

Breaking randomized mixed-radix scalar multiplication algorithms. (English) Zbl 1453.94074

Schwabe, Peter (ed.) et al., Progress in cryptology – LATINCRYPT 2019. 6th international conference on cryptology and information security in Latin America, Santiago de Chile, Chile, October 2–4, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11774, 24-39 (2019).
MSC:  94A60 11A07 68M07
PDFBibTeX XMLCite
Full Text: DOI Link

Faster scalar multiplication on the \(x\)-line: three-dimensional GLV method with three-dimensional differential addition chains. (English) Zbl 1461.94088

Carlet, Claude (ed.) et al., Codes, cryptology and information security. Third international conference, C2SI 2019, Rabat, Morocco, April 22–24, 2019. Proceedings – in honor of Said el Hajji. Cham: Springer. Lect. Notes Comput. Sci. 11445, 236-253 (2019).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

\(d\)-MUL: optimizing and implementing a multidimensional scalar multiplication algorithm over elliptic curves. (English) Zbl 1525.94042

Chattopadhyay, Anupam (ed.) et al., Security, privacy, and applied cryptography engineering. 8th international conference, SPACE 2018, Kanpur, India, December 15–19, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11348, 198-217 (2018).
PDFBibTeX XMLCite
Full Text: DOI

\(\mathrm{T\_SM}\): elliptic curve scalar multiplication algorithm secure against single-trace attacks. (English) Zbl 1518.94092

Su, Chunhua (ed.) et al., Information security practice and experience. 14th international conference, ISPEC 2018, Tokyo, Japan, September 25–27, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11125, 407-423 (2018).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

How to (pre-)compute a ladder – improving the performance of X25519 and X448. (English) Zbl 1384.94093

Adams, Carlisle (ed.) et al., Selected areas in cryptography – SAC 2017. 24th international conference, Ottawa, ON, Canada, August 16–18, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-319-72564-2/pbk; 978-3-319-72565-9/ebook). Lecture Notes in Computer Science 10719, 172-191 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Kummer for genus one over prime order fields. (English) Zbl 1380.94105

Takagi, Tsuyoshi (ed.) et al., Advances in cryptology – ASIACRYPT 2017. 23rd international conference on the theory and applications of cryptology and information security, Hong Kong, China, December 3–7, 2017. Proceedings. Part II. Cham: Springer (ISBN 978-3-319-70696-2/pbk; 978-3-319-70697-9/ebook). Lecture Notes in Computer Science 10625, 3-32 (2017).
MSC:  94A60 14G50 14J28
PDFBibTeX XMLCite
Full Text: DOI

Fast, uniform scalar multiplication for genus 2 Jacobians with fast Kummers. (English) Zbl 1418.94038

Avanzi, Roberto (ed.) et al., Selected areas in cryptography – SAC 2016. 23rd international conference, St. John’s, NL, Canada, August 10–12, 2016. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 10532, 465-481 (2017).
MSC:  94A60 14G50 14Q05
PDFBibTeX XMLCite
Full Text: DOI HAL

Guide to pairing-based cryptography. (English) Zbl 1371.94003

Chapman & Hall/CRC Cryptography and Network Security. Boca Raton, FL: CRC Press (ISBN 978-1-4987-2950-5/hbk; 978-1-315-37017-0/ebook). ix, 402 p., not consecutively paged (2017).
PDFBibTeX XMLCite
Full Text: DOI

Implementation of cryptographic algorithms for elliptic curves. (English) Zbl 1421.94051

Castrillón López, Marco (ed.) et al., Geometry, algebra and applications: from mechanics to cryptography. In honor of Jaime Muñoz Masqué on the occasion of his 65th birthday. Cham: Springer. Springer Proc. Math. Stat. 161, 121-133 (2016).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Three dimensional Montgomery ladder, differential point tripling on Montgomery curves and point quintupling on weierstrass’ and Edwards curves. (English) Zbl 1404.94116

Pointcheval, David (ed.) et al., Progress in cryptology – AFRICACRYPT 2016. 8th international conference on cryptology in Africa, Fes, Morocco, April 13–15, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-31516-4/pbk; 978-3-319-31517-1/ebook). Lecture Notes in Computer Science 9646, 84-106 (2016).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Analysis of fractional \(\omega\)mbNAF for scalar multiplication. (English) Zbl 1403.94068

Lopez, Javier (ed.) et al., Information security practice and experience. 11th international conference, ISPEC 2015, Beijing, China, May 5–8, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-17532-4/pbk; 978-3-319-17533-1/ebook). Lecture Notes in Computer Science 9065, 109-120 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

New fast algorithms for elliptic curve arithmetic in affine coordinates. (English) Zbl 1398.11158

Tanaka, Keisuke (ed.) et al., Advances in information and computer security. 10th international workshop on security, IWSEC 2015, Nara, Japan, August 26–28, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22424-4/pbk; 978-3-319-22425-1/ebook). Lecture Notes in Computer Science 9241, 56-64 (2015).
PDFBibTeX XMLCite
Full Text: DOI

Easy scalar decompositions for efficient scalar multiplication on elliptic curves and genus 2 Jacobians. (English) Zbl 1365.11081

Ballet, Stéphane (ed.) et al., Algorithmic arithmetic, geometry, and coding theory. 14th international conference on arithmetic, geometry, cryptography, and coding theory (AGCT), CIRM, Marseille, France, June 3–7, 2013. Proceedings. Providence, RI: American Mathematical Society (AMS) (ISBN 978-1-4704-1461-0/pbk; 978-1-4704-2339-1/ebook). Contemporary Mathematics 637, 127-141 (2015).
PDFBibTeX XMLCite
Full Text: DOI arXiv

Fast point multiplication algorithms for binary elliptic curves with and without precomputation. (English) Zbl 1382.94150

Joux, Antoine (ed.) et al., Selected areas in cryptography – SAC 2014. 21st international conference, Montreal, QC, Canada, August 14–15, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-13050-7/pbk; 978-3-319-13051-4/ebook). Lecture Notes in Computer Science 8781, 324-344 (2014).
MSC:  94A60 14Q05
PDFBibTeX XMLCite
Full Text: DOI

The Gallant-Lambert-Vanstone decomposition revisited. (English) Zbl 1347.94038

Lin, Dongdai (ed.) et al., Information security and cryptology. 9th international conference, Inscrypt 2013, Guangzhou, China, November 27–30, 2013. Revised selected papers. Cham: Springer (ISBN 978-3-319-12086-7/pbk; 978-3-319-12087-4/ebook). Lecture Notes in Computer Science 8567, 201-216 (2014).
MSC:  94A60 14Q05
PDFBibTeX XMLCite
Full Text: DOI

Faster repeated doublings on binary elliptic curves. (English) Zbl 1362.94028

Lange, Tanja (ed.) et al., Selected areas in cryptography – SAC 2013. 20th international conference, Burnaby, BC, Canada, August 14–16, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43413-0/pbk; 978-3-662-43414-7/ebook). Lecture Notes in Computer Science 8282, 456-470 (2014).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Online template attacks. (English) Zbl 1344.94030

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 21-36 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Side-channel analysis on blinded regular scalar multiplications. (English) Zbl 1326.94095

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 3-20 (2014).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Secure multi-party computation for elliptic curves. (English) Zbl 1420.68021

Yoshida, Maki (ed.) et al., Advances in information and computer security. 9th international workshop on security, IWSEC 2014, Hirosaki, Japan, August 27–29, 2014. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 8639, 98-108 (2014).
MSC:  68M12 11G05 68P25
PDFBibTeX XMLCite
Full Text: DOI

Jacobian coordinates on genus 2 curves. (English) Zbl 1306.94062

Sarkar, Palash (ed.) et al., Advances in cryptology – ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014. Proceedings, Part I. Berlin: Springer (ISBN 978-3-662-45610-1/pbk). Lecture Notes in Computer Science 8873, 338-357 (2014).
MSC:  94A60 14G50 14Q05
PDFBibTeX XMLCite
Full Text: DOI

Faster compact Diffie-Hellman: endomorphisms on the \(x\)-line. (English) Zbl 1332.94063

Nguyen, Phong Q. (ed.) et al., Advances in cryptology – EUROCRYPT 2014. 33rd annual international conference on the theory and applications of cryptographic techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings. Berlin: Springer (ISBN 978-3-642-55219-9/pbk). Lecture Notes in Computer Science 8441, 183-200 (2014).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV-GLS curves. (English) Zbl 1294.94045

Benaloh, Josh (ed.), Topics in cryptology – CT-RSA 2014. The cryptographer’s track at the RSA conference 2014, San Francisco, CA, USA, February 25–28, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-04851-2/pbk). Lecture Notes in Computer Science 8366, 1-27 (2014).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Parallel scalar multiplication on elliptic curves in wireless sensor networks. (English) Zbl 1351.68094

Frey, Davide (ed.) et al., Distributed computing and networking. 14th international conference, ICDCN 2013, Mumbai, India, January 3–6, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-35667-4/pbk). Lecture Notes in Computer Science 7730, 300-314 (2013).
PDFBibTeX XMLCite
Full Text: DOI

Efficient arithmetic on elliptic curves over fields of characteristic three. (English) Zbl 1328.14045

Knudsen, Lars R. (ed.) et al., Selected areas in cryptography. 19th international conference, SAC 2012, Windsor, Canada, August 15–16, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-35998-9/pbk; 978-3-642-35999-6/ebook). Lecture Notes in Computer Science 7707, 135-148 (2013).
MSC:  14G50 94A60
PDFBibTeX XMLCite
Full Text: DOI

There’s something about \(m\)-ary. Fixed-point scalar multiplication protected against physical attacks. (English) Zbl 1295.94064

Paul, Goutam (ed.) et al., Progress in cryptology – INDOCRYPT 2013. 14th international conference on cryptology in India, Mumbai, India, December 7–10, 2013. Proceedings. Berlin: Springer (ISBN 978-3-319-03514-7/pbk). Lecture Notes in Computer Science 8250, 197-214 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Families of fast elliptic curves from \(\mathbb Q\)-curves. (English) Zbl 1320.94083

Sako, Kazue (ed.) et al., Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-42032-0/pbk). Lecture Notes in Computer Science 8269, 61-78 (2013).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI arXiv

Triple-base number system for scalar multiplication. (English) Zbl 1312.94105

Youssef, Amr (ed.) et al., Progress in cryptology – AFRICACRYPT 2013. 6th international conference on cryptology in Africa, Cairo, Egypt, June 22–24, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38552-0/pbk). Lecture Notes in Computer Science 7918, 433-451 (2013).
MSC:  94A60 14G50 11A67
PDFBibTeX XMLCite
Full Text: DOI

Impact of optimized field operations \(AB\), \(AC\) and \(AB + CD\) in scalar multiplication over binary elliptic curve. (English) Zbl 1314.68415

Youssef, Amr (ed.) et al., Progress in cryptology – AFRICACRYPT 2013. 6th international conference on cryptology in Africa, Cairo, Egypt, June 22–24, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38552-0/pbk). Lecture Notes in Computer Science 7918, 279-296 (2013).
PDFBibTeX XMLCite
Full Text: DOI

Faster batch forgery identification. (English) Zbl 1295.94173

Galbraith, Steven (ed.) et al., Progress in cryptology – INDOCRYPT 2012. 13th international conference on cryptology in India, Kolkata, India, December 9–12, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34930-0/pbk). Lecture Notes in Computer Science 7668, 454-473 (2012).
MSC:  94A62 14G50
PDFBibTeX XMLCite
Full Text: DOI

Four-dimensional Gallant-Lambert-Vanstone scalar multiplication. (English) Zbl 1292.94107

Wang, Xiaoyun (ed.) et al., Advances in cryptology – ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2–6, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34960-7/pbk). Lecture Notes in Computer Science 7658, 718-739 (2012).
MSC:  94A60 14H45 14G50
PDFBibTeX XMLCite
Full Text: DOI arXiv

Pushing the limits of high-speed \(\mathrm{GF}(2^m)\) elliptic curve scalar multiplication on FPGAs. (English) Zbl 1294.94071

Prouff, Emmanuel (ed.) et al., Cryptographic hardware and embedded systems - CHES 2012. 14th international workshop, Leuven, Belgium, September 9–12, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-33026-1/pbk). Lecture Notes in Computer Science 7428, 494-511 (2012).
MSC:  94A60 11T71 68W40
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Author

all top 5

Serial

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software