Analysis the Montgomery Ladder Algorithm for Elliptic Curves over Ternary Fields

Author(s):  
Haihua Gu ◽  
Wenlu Xie ◽  
R.C.C. Cheung
2021 ◽  
Vol 181 (4) ◽  
pp. 303-312
Author(s):  
Robert Dryło

Formulas for doubling, differential addition and point recovery after compression were given for many standard models of elliptic curves, and allow for scalar multiplication after compression using the Montgomery ladder algorithm and point recovery on a curve after this multiplication. In this paper we give such formulas for the twisted Jacobi intersection au2 + v2 = 1, bu2 + w2 = 1. To our knowledge such formulas were not given for this model or for the Jacobi intersection. In projective coordinates these formulas have cost 2M +2S +6D for doubling and 5M + 2S + 6D for differential addition, where M; S; D are multiplication, squaring and multiplication by constants in a field, respectively, choosing suitable curve parameters cost of D may be small.


2017 ◽  
Vol 8 (3) ◽  
pp. 241-258 ◽  
Author(s):  
Thomaz Oliveira ◽  
Julio López ◽  
Francisco Rodríguez-Henríquez

Author(s):  
Henry McKean ◽  
Victor Moll
Keyword(s):  

2004 ◽  
Vol 9 (4) ◽  
pp. 331-348
Author(s):  
V. Garbaliauskienė

A joint universality theorem in the Voronin sense for L-functions of elliptic curves over the field of rational numbers is proved.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2013 ◽  
Vol 33 (7) ◽  
pp. 1870-1874
Author(s):  
Zhongxi LAI ◽  
Zhanjun ZHANG ◽  
Dongya TAO
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document