Twisted Edwards Curves

From MaRDI portal
Revision as of 23:58, 4 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3506395


DOI10.1007/978-3-540-68164-9_26zbMath1142.94332WikidataQ61632462 ScholiaQ61632462MaRDI QIDQ3506395

Marc Joye, Christiane Peters, Daniel J. Bernstein, Tanja Lange, Peter Birkner

Publication date: 13 June 2008

Published in: Progress in Cryptology – AFRICACRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-68164-9_26


11T71: Algebraic coding theory; cryptography (number-theoretic aspects)

94A60: Cryptography

11G05: Elliptic curves over global fields

14H52: Elliptic curves

11G20: Curves over finite and local fields

14G50: Applications to coding theory and cryptography of arithmetic geometry


Related Items

EPG-representations with Small Grid-Size, ECM using Edwards curves, Huff’s Model for Elliptic Curves, О вычислении кратных точек на эллиптических кривых над конечными полями с использованием нескольких оснований систем счисления и новых видов координат, High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions, Small scalar multiplication on Weierstrass curves using division polynomials, Elliptic curve with Optimal mixed Montgomery-Edwards model for low-end devices, Formal Proof of the Group Law for Edwards Elliptic Curves, Elliptic Curve Cryptography: A Software Implementation, Number of rational points of elliptic curves, A classification of ECM-friendly families of elliptic curves using modular curves, Efficient message transmission via twisted Edwards curves, Another Approach to Pairing Computation in Edwards Coordinates, Twisted $${\mu }_4$$ -Normal Form for Elliptic Curves, On Cycles of Pairing-Friendly Elliptic Curves, Bitcoin security with a twisted Edwards curve, Kummer versus Montgomery Face-off over Prime Order Fields, How to construct CSIDH on Edwards curves, A note on inverted twisted Edwards curve, A formula for disaster: a unified approach to elliptic curve special-point-based attacks, Arithmetic on abelian and Kummer varieties, Edwards curves and Gaussian hypergeometric series, Further refinements of Miller's algorithm on Edwards curves, The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves, Algorithms for base point generation on an Edwards curve with the use of point divisibility criteria, Twisted Jacobi intersections curves, On isogeny classes of Edwards curves over finite fields, Isomorphism classes of Edwards curves over finite fields, Two kinds of division polynomials for twisted Edwards curves, Endomorphisms for faster elliptic curve cryptography on a large class of curves, The pairing computation on Edwards curves, Using symmetries in the index calculus for elliptic curves discrete logarithm, Toric forms of elliptic curves and their arithmetic, Elliptic curves and special values of Gaussian hypergeometric series, Four-dimensional Gallant-Lambert-Vanstone scalar multiplication, High-throughput elliptic curve cryptography using AVX2 vector instructions, Some techniques for faster scalar multiplication on GLS curves, A first integrability result for Miquel dynamics, Four\(\mathbb {Q}\)NEON: faster elliptic curve scalar multiplications on ARM processors, Connecting Legendre with Kummer and Edwards, Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman, Number of curves in the generalized Edwards form with minimal even cofactor of the curve order, Speeding up Huff form of elliptic curves, A new public key cryptosystem based on Edwards curves, Protecting ECC against fault attacks: the ring extension method revisited, Isogenies on twisted Hessian curves, Faster cofactorization with ECM using mixed representations, Isogeny-based key compression without pairings, Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications, The complete cost of cofactor \(h=1\), An application of crypto cloud computing in social networks by cooperative game theory, Isogeny formulas for Jacobi intersection and twisted Hessian curves, Speeding up regular elliptic curve scalar multiplication without precomputation, Eliptic curves in post-quantum cryptography, Supersingular twisted Edwards curves over prime fields. I: Supersingular twisted Edwards curves with \(j\)-invariants equal to zero and \(12^3\), A mean value formula for elliptic curves, Faster computation of the Tate pairing, A complete set of addition laws for incomplete Edwards curves, Addition law structure of elliptic curves, On Edwards curves and ZVP-attacks, Cryptography on twisted Edwards curves over local fields, On the near prime-order MNT curves, Special properties of the point addition law for non-cyclic Edwards curves, Twisted edwards curve over the ring, Analogues of Vélu’s formulas for isogenies on alternate models of elliptic curves, Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes, Deterministic Encoding into Twisted Edwards Curves, On Various Families of Twisted Jacobi Quartics, The Simplest Protocol for Oblivious Transfer, On Near Prime-Order Elliptic Curves with Small Embedding Degrees, JKL-ECM: an implementation of ECM using Hessian curves, Scalar multiplication for twisted Edwards curves using the extended double-base number system, Unnamed Item, EMBEDDING FINITE FIELDS INTO ELLIPTIC CURVES, Pairing Computation on Edwards Curves with High-Degree Twists, Decaf: Eliminating Cofactors Through Point Compression, Practical-Sized Instances of Multivariate PKCs: Rainbow, TTS, and ℓIC-Derivatives, Twisted Edwards Curves Revisited, ECM on Graphics Cards, Jacobi Quartic Curves Revisited


Uses Software


Cites Work