Dates are inconsistent

Dates are inconsistent

3 results sorted by ID

Possible spell-corrected query: secp256k1
2024/1121 (PDF) Last updated: 2024-07-09
Implementation and Performance Evaluation of Elliptic Curve Cryptography over SECP256R1 on STM32 Microprocessor
Onur İşler
Implementation

The use of Internet of Things (IoT) devices in embedded systems has become increasingly popular with advancing technologies. These devices become vulnerable to cyber attacks as they gain popularity. The cryptographic operations performed for the purpose of protection against cyber attacks are crucial to yield fast results in open networks and not slow down network traffic. Therefore, to enhance communication security, studies have been conducted in the literature on using asymmetric...

2023/939 (PDF) Last updated: 2023-08-23
Speeding up elliptic computations for Ethereum Account Abstraction
Renaud Dubois
Implementation

Account Abstraction is a powerful feature that will transform today Web3 onboarding UX. This notes describes an EVM (Ethereum Virtual Machine) implementation of the well known secp256r1 and ed25519 curves optimized for the specificities of the EVM environment. Our optimizations rely on EVM dedicated XYZZ elliptic coordinates system, hacked precomputations, and assembly tricks to cut from more than 1M to 200K/62K (with or withoutprecomputations)

2020/432 (PDF) Last updated: 2020-04-15
From A to Z: Projective coordinates leakage in the wild
Alejandro Cabrera Aldaya, Cesar Pereida García, Billy Bob Brumley
Public-key cryptography

At EUROCRYPT 2004, Naccache et al. showed that the projective coordinates representation of the resulting point of an elliptic curve scalar multiplication potentially allows to recover some bits of the scalar. However, this attack has received little attention by the scientific community, and the status of deployed mitigations to prevent it in widely adopted cryptography libraries is unknown. In this paper, we aim to fill this gap, by analyzing several cryptography libraries in this context....

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.