5 research outputs found

    A comparison and a combination of SST and AGM algorithms for counting points of elliptic curves in characteristic 2

    No full text
    International audienceSince the first use of a p-adic method for counting points of elliptic curves, by Satoh in 1999, several variants of his algorithm have been proposed. In the current state, the AGM algorithm, proposed by Mestre is thought to be the fastest in practice, and the algorithm by Satoh­-Skjernaa­-Taguchi has the best asymptotic complexity but requires precomputations. We present an amelioration of the SST algorithm, borrowing ideas from the AGM. We make a precise comparison between this modified SST algorithm and the AGM, thus demonstrating that the former is faster by a significant factor, even for small cryptographic sizes

    Algorithms for improved performance in cryptographic protocols.

    Full text link

    The mpFq library and implementing curve-based key exchanges

    Get PDF
    International audienceWe present a library for finite field arithmetic. The originality of this library lies in the fact that specialized code is automatically produced for the selected finite fields. The opportunity of compile-time optimizations yields substantial performance improvements compared to libraries which initialize the finite field at runtime. This library is used to present benchmarks on some curve-based public key cryptosystems

    Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy

    Get PDF
    The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only ecient method known for random curves. Then Satoh proposed a new algorithm based on the canonical p-adic lift of the curve for p 5. In an earlier paper, the authors extended Satoh's method to the case of characteristics two and three. This paper presents an implementation of the Satoh-FGH algorithm and its application to the problem of nding curves suitable for cryptography. By combining SatohFGH and an early-abort strategy based on SEA, we are able to nd secure random curves in characteristic two in much less time than previously reported. In particular we can generate curves widely considered to be as secure as RSA-1024 in less than one minute each on a fast workstation
    corecore