Twisted Edwards Curves Revisited
From MaRDI portal
Publication:3600383
DOI10.1007/978-3-540-89255-7_20zbMath1206.94074OpenAlexW1539740938MaRDI QIDQ3600383
Huseyin Hisil, Gary Carter, Kenneth Koon-Ho Wong, E. Dawson
Publication date: 10 February 2009
Published in: Advances in Cryptology - ASIACRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_20
Related Items (47)
Fast cryptography in genus 2 ⋮ On Various Families of Twisted Jacobi Quartics ⋮ High-throughput elliptic curve cryptography using AVX2 vector instructions ⋮ Elliptic curve with Optimal mixed Montgomery-Edwards model for low-end devices ⋮ Euler's conception of the derivative ⋮ Further refinements of Miller's algorithm on Edwards curves ⋮ Pairing Computation on Edwards Curves with High-Degree Twists ⋮ Decaf: Eliminating Cofactors Through Point Compression ⋮ Elliptic divisibility sequences over the Edwards model of elliptic curves ⋮ The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves ⋮ Algorithms for base point generation on an Edwards curve with the use of point divisibility criteria ⋮ The complete cost of cofactor \(h=1\) ⋮ The Simplest Protocol for Oblivious Transfer ⋮ TweetNaCl: A Crypto Library in 100 Tweets ⋮ Some techniques for faster scalar multiplication on GLS curves ⋮ A survey of elliptic curves for proof systems ⋮ An application of crypto cloud computing in social networks by cooperative game theory ⋮ Twisted Edwards Curves ⋮ A note on inverted twisted Edwards curve ⋮ A formula for disaster: a unified approach to elliptic curve special-point-based attacks ⋮ Four\(\mathbb {Q}\)NEON: faster elliptic curve scalar multiplications on ARM processors ⋮ A complete set of addition laws for incomplete Edwards curves ⋮ Addition law structure of elliptic curves ⋮ Speeding up regular elliptic curve scalar multiplication without precomputation ⋮ On Edwards curves and ZVP-attacks ⋮ The pairing computation on Edwards curves ⋮ EPG-representations with Small Grid-Size ⋮ Connecting Legendre with Kummer and Edwards ⋮ How to construct CSIDH on Edwards curves ⋮ Efficient message transmission via twisted Edwards curves ⋮ Arithmetic of Split Kummer Surfaces: Montgomery Endomorphism of Edwards Products ⋮ ECM using Edwards curves ⋮ Twisted $${\mu }_4$$ -Normal Form for Elliptic Curves ⋮ Toric forms of elliptic curves and their arithmetic ⋮ Huff’s Model for Elliptic Curves ⋮ Protecting ECC against fault attacks: the ring extension method revisited ⋮ Speeding up Huff form of elliptic curves ⋮ High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions ⋮ Sandy2x: New Curve25519 Speed Records ⋮ Four-dimensional Gallant-Lambert-Vanstone scalar multiplication ⋮ Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes ⋮ Deterministic Encoding into Twisted Edwards Curves ⋮ Faster cofactorization with ECM using mixed representations ⋮ Jacobi Quartic Curves Revisited ⋮ Scalar multiplication for twisted Edwards curves using the extended double-base number system ⋮ Delegating supersingular isogenies over \(\mathbb{F}_{p^2}\) with cryptographic applications ⋮ Bitcoin security with a twisted Edwards curve
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Twisted Edwards Curves
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Exceptional Procedure Attack on Elliptic Curve Cryptosystems
- ECM using Edwards curves
- Handbook of Elliptic and Hyperelliptic Curve Cryptography
- Inverted Edwards Coordinates
- Faster Addition and Doubling on Elliptic Curves
- A normal form for elliptic curves
- Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication
- Public Key Cryptography - PKC 2006
This page was built for publication: Twisted Edwards Curves Revisited