코블리츠 곡선

수학노트
Pythagoras0 (토론 | 기여)님의 2021년 9월 15일 (수) 19:49 판 (→‎메타데이터: 새 문단)
(차이) ← 이전 판 | 최신판 (차이) | 다음 판 → (차이)
둘러보기로 가기 검색하러 가기

노트

말뭉치

  1. To reach better performance, Koblitz curves, i.e. subeld curves, have been proposed.[1]
  2. We present fast scalar multiplication methods for Koblitz curve cryptosystems for hyperelliptic curves enhancing the techniques published so far.[1]
  3. In this paper we investigate Koblitz curves; these are curves which are dened over a small nite eld and are then considered over a large extension eld.[1]
  4. We rst recall the mathematical background needed in the following sections and sketch the development of Koblitz curves in cryptography.[1]
  5. This work presents a high-speed FPGA implementation that was used to compute the discrete logarithm of a 113-bit Koblitz curve.[2]
  6. An 18-core Virtex-6 FPGA cluster computed the discrete logarithm of a 113-bit Koblitz curve in extrapolated 24 days.[2]
  7. Until to date, no attack on such a large Koblitz curve succeeded using as little resources or in such a short time frame.[2]
  8. This paper presents both a novel hardware architecture and the discrete logarithm of a 113-bit Koblitz curve.[2]
  9. For elliptic Koblitz curves, this work combines the two ideas for the rst time to achieve a novel decomposition of the scalar.[3]
  10. Koblitz curves, scalar multiplication, point halving, -adic expansion, integer decomposition.[3]
  11. 0, 1 } { The present paper is devoted to scalar multiplication on Koblitz curves.[3]
  12. Let the Koblitz curve Ea dened over F2n by equation (1) have a (unique) subgroup G of large prime order p with a cofactor at most 4.[3]
  13. For binary Koblitz curves, see Koblitz's original paper.[4]
  14. To reach better performance, Koblitz curves, i.e. subfield curves, have been proposed.[5]
  15. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2.[6]
  16. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem.[6]
  17. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits.[6]
  18. Koblitz curves allow very efficient elliptic curve cryptography.[7]
  19. This paper develops an approach for arithmetic (point addition and doubling) on secp256k1 Koblitz curve over finite fields using one variable polynomial based on Euclidean division.[8]
  20. The resulting algorithm is tested on realistic secp256k1 Koblitz curve and is shown to be scalable to perform the computations.[8]
  21. The Koblitz curves are a special type of curves for which the T can be used for improving the performance of computing a scalar multiplication.[9]
  22. A Koblitz curve Ea is de(cid:28)ned over (cid:28)eld F2m .[10]
  23. 7 2 Keywords: Koblitz curve, scalar multiplication, Frobenius endomor- phism, elliptic curve cryptosystem, number of points.[10]
  24. Q. Frobenius endo- morphism can be used to improve the performance of computing SM on Koblitz curves.[10]
  25. The -NAF proposed by (Solinas, 2000) is one of the most e(cid:30)cient algorithm to compute SM on Koblitz curves.[10]
  26. 3.1 Point Multiplication On Koblitz Curves Algorithm 1 Point multiplication on Koblitz curves using double-and-add-or-subtract algorithm .[11]
  27. From Improved low power technique with this Koblitz curves we also implement Point multiplication using high speed Hardware implementation.[11]
  28. Bitcoin chose to use the less popular Koblitz curve for the reasons mentioned above, namely efficiency and concerns over a possible back door in the random curve.[12]
  29. Wiener and Zuccherato and Gallant, Lambert and Vanstone showed that one can accelerate the Pollard rho algorithm for the discrete logarithm problem on Koblitz curves.[13]
  30. This implies that when using Koblitz curves, one has a lower security per bit than when using general elliptic curves defined over the same field.[13]
  31. Hence for a fixed security level, systems using Koblitz curves require slightly more bandwidth.[13]
  32. To learn more about Koblitz curves consider the technical report by Christian Günther, Andreas Stein and myself.[14]
  33. Although the focus ison Koblitz curves, analogous strategies are discussed for other curves, in particular for random curves over binary fields.[15]
  34. (ii) an efficient hardware implementation of cryptoprocessors based on the w-τNAF method with different window sizes for the Koblitz curves.[16]

소스

메타데이터

Spacy 패턴 목록

  • [{'LOWER': 'koblitz'}, {'LEMMA': 'curve'}]