2015
DOI: 10.1007/s13389-015-0097-y
|View full text |Cite
|
Sign up to set email alerts
|

Selecting elliptic curves for cryptography: an efficiency and security analysis

Abstract: We select a set of elliptic curves for cryptography and analyze our selection from a performance and security perspective. This analysis complements recent curve proposals that suggest (twisted) Edwards curves by also considering the Weierstrass model. Working with both Montgomery-friendly and pseudo-Mersenne primes allows us to consider more possibilities which help to improve the overall efficiency of base field arithmetic. Our Weierstrass curves are backwards compatible with current implementations of prime… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
79
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 73 publications
(80 citation statements)
references
References 45 publications
1
79
0
Order By: Relevance
“…Our algorithm is generic (i.e., it does not exploit endomorphisms) and is as efficient as Hamburg's algorithm during the on-line computation but has a slightly cheaper off-line precomputation phase. The algorithm has already been exploited in the implementation of the new elliptic curves recently proposed by Bos et al in [10] and integrated to the MSR Elliptic Curve Cryptography Library (MSR ECCLib) [37].…”
Section: Introductionmentioning
confidence: 99%
“…Our algorithm is generic (i.e., it does not exploit endomorphisms) and is as efficient as Hamburg's algorithm during the on-line computation but has a slightly cheaper off-line precomputation phase. The algorithm has already been exploited in the implementation of the new elliptic curves recently proposed by Bos et al in [10] and integrated to the MSR Elliptic Curve Cryptography Library (MSR ECCLib) [37].…”
Section: Introductionmentioning
confidence: 99%
“…For the latter, the group can be embedded in the multiplicative group F × p k of F p k for a low embedding degree k. To avoid those curves, we follow the approach from [34] which ties the smallest permissible value for k to the published difficulty of finding discrete logarithms in F × p k . It would be trivial, and would have negligible effect on our performance results, to adopt the "overkill" approach favored by [9,39,13], but we see no good reason to do so.…”
Section: Security Criteriamentioning
confidence: 94%
“…In [1] they are complemented with their counterparts at approximate security levels 112, 192, and 256. In [13] the scope of [7] is broadened by allowing more curve parameterizations and more types of special primes, while handling exceptions more strictly. This leads to eight new twist-secure curves of (approximately) 128-bit security, in addition to eight and ten twist-secure curves at approximate security levels 192 and 256, respectively.…”
Section: Preliminariesmentioning
confidence: 99%
See 2 more Smart Citations