scispace - formally typeset
Book ChapterDOI

Twisted Edwards curves

Reads0
Chats0
TLDR
This paper introduces "twisted Edwards curves," a generalization of the recently introduced Edwards curves, and shows that twisted Edwards curves include more curves over finite fields, and in particular every elliptic curve in Montgomery form.
Abstract
This paper introduces "twisted Edwards curves," a generalization of the recently introduced Edwards curves; shows that twisted Edwards curves include more curves over finite fields, and in particular every elliptic curve in Montgomery form; shows how to cover even more curves via isogenies; presents fast explicit formulas for twisted Edwards curves in projective and inverted coordinates; and shows that twisted Edwards curves save time for many curves that were already expressible as Edwards curves.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies

TL;DR: In this article, the authors proposed a quantum-resistant public-key cryptosystem based on the conjectured difficulty of finding isogenies between supersingular elliptic curves, which allows the two parties to arrive at a common shared key despite the noncommutativity of the endomorphism ring.
Journal ArticleDOI

High-speed high-security signatures

TL;DR: In this paper, the authors show that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signature per second on an elliptic curve at a 2128 security level.
Book ChapterDOI

Faster addition and doubling on elliptic curves

TL;DR: An extensive comparison of different forms of elliptic curves and different coordinate systems for the basic group operations (doubling, mixed addition, non-mixed addition, and unified addition) as well as higher-level operations such as multi-scalar multiplication.
Journal ArticleDOI

Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies

TL;DR: A new zero-knowledge identification scheme and detailed security proofs for the protocols, and a new, asymptotically faster, algorithm for key generation, a thorough study of its optimization, and new experimental data are presented.
Book ChapterDOI

Twisted Edwards Curves Revisited

TL;DR: In this article, the authors introduced fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography forward in a wide range of applications.
References
More filters
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Book

Elliptic Curves in Cryptography

TL;DR: In the past few years elliptic curve cryptography has moved from a fringe activity to a major challenger to the dominant RSA/DSA systems as mentioned in this paper, and it has become all pervasive.
Journal ArticleDOI

Speeding the Pollard and elliptic curve methods of factorization

TL;DR: In this paper, a parametrization of elliptic curves is proposed to speed up the p 1 and Monte Carlo methods. But the parametrized elliptic curve method requires n/2 + o(n) multiplications.
BookDOI

Handbook of elliptic and hyperelliptic curve cryptography

TL;DR: The introduction to Public-Key Cryptography explains the development of algorithms for computing Discrete Logarithms and their applications in Pairing-Based Cryptography and its applications in Fast Arithmetic Hardware Smart Cards.
Book ChapterDOI

Curve25519: new diffie-hellman speed records

TL;DR: This paper explains the design and implementation of a high-security elliptic-curve-Diffie-Hellman function achieving record-setting speeds: e.g., 832457 Pentium III cycles more than twice as fast as other authors' results at the same conjectured security level.