2019
DOI: 10.3934/amc.2019003
|View full text |Cite
|
Sign up to set email alerts
|

Connecting Legendre with Kummer and Edwards

Abstract: Scalar multiplication on suitable Legendre form elliptic curves can be speeded up in two ways. One can perform the bulk of the computation either on the associated Kummer line or on an appropriate twisted Edwards form elliptic curve. This paper provides details of moving to and from between Legendre form elliptic curves and associated Kummer line and moving to and from between Legendre form elliptic curves and related twisted Edwards form elliptic curves. Further, concrete twisted Edwards form elliptic curves … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(8 citation statements)
references
References 22 publications
0
8
0
Order By: Relevance
“…The derivations for the identities involving the theta functions have a good reduction [15,16] and so the Lefschetz principle [1,14] can be used to carry over the identities which hold over the complex ield to those over a large characteristic ield. In view of this, Kummer lines over F p , where p is a large prime, have been considered in [15,16,19,20] and we also do the same.…”
Section: Kummer Linesmentioning
confidence: 99%
See 4 more Smart Citations
“…The derivations for the identities involving the theta functions have a good reduction [15,16] and so the Lefschetz principle [1,14] can be used to carry over the identities which hold over the complex ield to those over a large characteristic ield. In view of this, Kummer lines over F p , where p is a large prime, have been considered in [15,16,19,20] and we also do the same.…”
Section: Kummer Linesmentioning
confidence: 99%
“…The conditions µ 0, 1 requires ab 0 mod p. Scalar multiplication on E L, µ can be performed by moving to its associated Kummer line, performing the scalar multiplication there and then moving back. We refer to [19] for details.…”
Section: Kummer Linesmentioning
confidence: 99%
See 3 more Smart Citations