Randomized windows for secure scalar multiplication on elliptic curves

Author(s):  
Simon Pontie ◽  
Paolo Maistri
2021 ◽  
Vol 181 (4) ◽  
pp. 303-312
Author(s):  
Robert Dryło

Formulas for doubling, differential addition and point recovery after compression were given for many standard models of elliptic curves, and allow for scalar multiplication after compression using the Montgomery ladder algorithm and point recovery on a curve after this multiplication. In this paper we give such formulas for the twisted Jacobi intersection au2 + v2 = 1, bu2 + w2 = 1. To our knowledge such formulas were not given for this model or for the Jacobi intersection. In projective coordinates these formulas have cost 2M +2S +6D for doubling and 5M + 2S + 6D for differential addition, where M; S; D are multiplication, squaring and multiplication by constants in a field, respectively, choosing suitable curve parameters cost of D may be small.


ETRI Journal ◽  
1999 ◽  
Vol 21 (1) ◽  
pp. 28-39 ◽  
Author(s):  
Jung Hee Cheon ◽  
Sangjoon Park ◽  
Choonsik Park ◽  
Sang Geun Hahn

2014 ◽  
Vol 931-932 ◽  
pp. 1441-1446 ◽  
Author(s):  
Krissanee Kamthawee ◽  
Bhichate Chiewthanakul

Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.


2011 ◽  
Vol 1 (2) ◽  
pp. 161-176 ◽  
Author(s):  
Raveen R. Goundar ◽  
Marc Joye ◽  
Atsuko Miyaji ◽  
Matthieu Rivain ◽  
Alexandre Venelli

Sign in / Sign up

Export Citation Format

Share Document