2015
DOI: 10.1007/978-3-319-22174-8_18
|View full text |Cite
|
Sign up to set email alerts
|

Fast Implementation of Curve25519 Using AVX2

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 19 publications
(9 citation statements)
references
References 5 publications
0
7
0
Order By: Relevance
“…In the former case, c is absorbed by one of the additions in Step 15; if this does not happen, then the later case arises and the carry is absorbed by the addition in Step 17. This shows that the algorithm terminates without any overflow and at the end of the algorithm we have 0 ≤ h (14), (19) and 21 As in the case of reduceSLMP, for the correctness of reduceSLPMP, it is not required to have η = 64. The value of η = 64 is used for 64-bit implementation and the algorithm can equally well be used with η-bit arithmetic for any value of η (say η = 32 or η = 128).…”
Section: Algorithm 4 Reduction For Saturated Limb Representation Permentioning
confidence: 89%
See 2 more Smart Citations
“…In the former case, c is absorbed by one of the additions in Step 15; if this does not happen, then the later case arises and the carry is absorbed by the addition in Step 17. This shows that the algorithm terminates without any overflow and at the end of the algorithm we have 0 ≤ h (14), (19) and 21 As in the case of reduceSLMP, for the correctness of reduceSLPMP, it is not required to have η = 64. The value of η = 64 is used for 64-bit implementation and the algorithm can equally well be used with η-bit arithmetic for any value of η (say η = 32 or η = 128).…”
Section: Algorithm 4 Reduction For Saturated Limb Representation Permentioning
confidence: 89%
“…From (13), (14), (15) and 16, we have h (2) (θ) ≡ h (0) (θ) mod p and h (2) (θ) has a (κ, η, ν + 1)-representation.…”
Section: Algorithm 4 Reduction For Saturated Limb Representation Permentioning
confidence: 99%
See 1 more Smart Citation
“…For example, the so-called ladder-step operation of the Montgomery ladder for Montgomery curves [14] can be implemented in a 2-way or 4-way parallel fashion so that two or four field operations are carried out in parallel, as described in e.g. [6,Algorithm 1] and [12,Fig. 1] for AVX2.…”
Section: Introductionmentioning
confidence: 99%
“…Faz-Hernández and López [22] utilized efficient arithmetic operations on the prime field using AVX2, with performance benchmarked on the Intel Haswell processor. Faz-Hernández and López [23] proposed an efficient implementation of an elliptic curve (Curve25519) using AVX2. They proposed an accelerated prime field and elliptic curve arithmetic using AVX2.…”
Section: Related Work On Cryptographic Algorithmmentioning
confidence: 99%