A Survey of Fast Exponentiation Methods

From MaRDI portal
Publication:4209277


DOI10.1006/jagm.1997.0913zbMath0915.11064WikidataQ55924007 ScholiaQ55924007MaRDI QIDQ4209277

Daniel M. Gordon

Publication date: 23 June 1999

Published in: Journal of Algorithms (Search for Journal in Brave)

Full work available at URL: https://semanticscholar.org/paper/482da61cfb06aaad135bd0df0c367d2bbec0686b


11T71: Algebraic coding theory; cryptography (number-theoretic aspects)

94A60: Cryptography

68P25: Data encryption (aspects in computer science)

11Y16: Number-theoretic algorithms; complexity


Related Items

Fast exponentiation by folding the signed-digit exponent in half, Parallel exponentiation using common-multiplicand-multiplication and signed-digit-folding techniques, Finding the Eigenvalue in Elkies' Algorithm, Computing special powers in finite fields, Fast exponentiation based on common-multiplicand-multiplication and minimal-signed-digit techniques, The double-base number system and its application to elliptic curve cryptography, Efficient 15,360-bit RSA Using Woop-Optimised Montgomery Arithmetic, Efficient Explicit Formulae for Genus 2 Hyperelliptic Curves over Prime Fields and Their Implementations, Minimality and other properties of the width-𝑤 nonadjacent form, Improved generalized Atkin algorithm for computing square roots in finite fields, On the number of optimal base 2 representations of integers, Improved generation of minimal addition chains, Applying quick exponentiation for block upper triangular matrices, An efficient Montgomery exponentiation algorithm by using signed-digit-recoding and folding techniques, Should one always use repeated squaring for modular exponentiation?, A low-complexity LUT-based squaring algorithm, An efficient common-multiplicand-multiplication method to the Montgomery algorithm for speeding up exponentiation, On \(\tau\)-adic representations of integers, Random small Hamming weight products with applications to cryptography, Signed bits and fast exponentiation, Stern polynomials, Sparse polynomials, redundant bases, Gauss periods, and efficient exponentiation of primitive elements for small characteristic finite fields, On a generalization of addition chains: addition-multiplication chains, Trading inversions for multiplications in elliptic curve cryptography, Secure evolvable hardware for public-key cryptosystems, How to compute modular exponentiation with large operators based on the right-to-left binary algorithm, A \(w\)-NNAF method for the efficient computation of scalar multiplication in elliptic curve cryptography, Efficient algorithms for speeding up the computations of elliptic curve cryptosystems, Modular exponentiation via the explicit Chinese remainder theorem, Fast Point Decompression for Standard Elliptic Curves, Fast Point Multiplication on Elliptic Curves without Precomputation, Securing RSA against Fault Analysis by Double Addition Chain Exponentiation, Exponent Recoding and Regular Exponentiation Algorithms