The PDF file you selected should load here if your Web browser has a PDF reader plug-in installed (for example, a recent version of Adobe Acrobat Reader).

If you would like more information about how to print, save, and work with PDFs, Highwire Press provides a helpful Frequently Asked Questions about PDFs.

Alternatively, you can download the PDF file directly to your computer, from where it can be opened using a PDF reader. To download the PDF, click the Download link above.

Fullscreen Fullscreen Off


Background: Scalar multiplication is having the scope for gaining the computational efficiency for Elliptic Curve Cryptography (ECC). The security strength and effectiveness have been better reported on shorter key lengths. Methods: The Edwards curves are one of the form used in cryptography is showing one of advanced study for generating the more randomness and unpredictability behaviors. The numbers of researchers have shown the significant improvement to solve the same problem on two, four and eight processors and that are contributing the immense contribution in the field of security. Findings: The manuscript solves the Edwards Curves and twisted Edwards Curves problems on four and eight processors based on reduced computation cost from to on four processors and to on 8-processors, respectively. Our generalized computation cost on 8-processors for -bit scalar multiplication is reporting better than the cost for Montgomery Ladder method and for extended twisted Edwards curves on radix-8. Applications: The operation is performing on input scalar which multiplies with point-coordinates on curve, which has accumulated on reduced clock cycles with resistance to the simple side channel attack.

Keywords

ADDDBL, DLP, ECC, Edwards Curves, Twisted Edwards Curve.
User