The state of elliptic curve cryptography

N Koblitz, A Menezes, S Vanstone - Designs, codes and cryptography, 2000 - Springer
Since the introduction of public-key cryptography by Diffie and Hellman in 1976, the
potential for the use of the discrete logarithm problem in public-key cryptosystems has been …

MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity

M Albrecht, L Grassi, C Rechberger, A Roy… - … Conference on the …, 2016 - Springer
We explore cryptographic primitives with low multiplicative complexity. This is motivated by
recent progress in practical applications of secure multi-party computation (MPC), fully …

Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation

J López, R Dahab - … on Cryptographic Hardware and Embedded Systems, 1999 - Springer
This paper describes an algorithm for computing elliptic scalar multiplications on non-
supersingular elliptic curves defined over GF (2 m). The algorithm is an optimized version of …

Efficient elliptic curve exponentiation using mixed coordinates

H Cohen, A Miyaji, T Ono - … '98: International Conference on the Theory …, 1998 - Springer
Elliptic curve cryptosystems, proposed by Koblitz ([12]) and Miller ([16]), can be constructed
over a smaller field of definition than the ElGamal cryptosystems ([6]) or the RSA …

Software implementation of elliptic curve cryptography over binary fields

D Hankerson, J López Hernandez… - International Workshop on …, 2000 - Springer
Software Implementation of Elliptic Curve Cryptography over Binary Fields Page 1 Software
Implementation of Elliptic Curve Cryptography over Binary Fields Darrel Hankerson1⋆, Julio …

On the cost of lazy engineering for masked software implementations

J Balasch, B Gierlichs, V Grosso, O Reparaz… - Smart Card Research …, 2015 - Springer
Masking is one of the most popular countermeasures to mitigate side-channel analysis. Yet,
its deployment in actual cryptographic devices is well known to be challenging, since …

Montgomery multiplication in GF (2k)

CK Koc, T Acar - Designs, Codes and Cryptography, 1998 - Springer
We show that the multiplication operation c= a· b· r-1 in the field GF (2 k can be implemented
significantly faster in software than the standard multiplication, where r is a special fixed …

Improved Algorithms for Elliptic Curve Arithmetic in GF(2n)

J López, R Dahab - International Workshop on Selected Areas in …, 1998 - Springer
This paper describes three contributions for efficient implementation of elliptic curve
cryptosystems in GF (2 n). The first is a new method for doubling an elliptic curve point …

A review on elliptic curve cryptography for embedded systems

R Afreen, SC Mehrotra - arXiv preprint arXiv:1107.3631, 2011 - arxiv.org
Importance of Elliptic Curves in Cryptography was independently proposed by Neal Koblitz
and Victor Miller in 1985. Since then, Elliptic curve cryptography or ECC has evolved as a …

A scalable architecture for montgomery nultiplication

AF Tenca, CK Koç - … : First InternationalWorkshop, CHES'99 Worcester, MA …, 1999 - Springer
This paper describes the methodology and design of a scalable Montgomery multiplication
module. There is no limitation on the maximum number of bits manipulated by the multiplier …