International audienceThis paper deals with Montgomery-friendly primes designed for the modular reduction algorithm of Montgomery. These numbers are scattered in the literature and their properties are partially exploited. We exhibit a large family of Montgomery-friendly primes which give rise to efficient modular reduction algorithms. We develop two main uses. The first one is dedicated directly to cryptography, in particular for isogeny based approaches and more generally to Elliptic Curves Cryptography. We suggest more appropriate finite fields and curves in terms of complexity for the recommended security levels, for both isogeny-based cryptography and ECC. The second use is purely arithmetic, and we propose families of alternative RNS ...
Abstract — This paper attempts to speed-up the modular reduction as an independent step of modular m...
Abstract — Residue Number Systems (RNS) are useful for distributing large dynamic range computations...
Abstract — We present a custom class of primes using modular scaling that facilitate efficient finit...
This paper deals with Montgomery-friendly primes designed for the modular reduction algorithm of Mon...
Modular arithmetic over integers is required for many cryptography systems. Montgomeryreduction is a...
The Montgomery multiplication is an efficient method for modular arithmetic. Typically, it is used f...
International audienceThree decades ago, Montgomery introduced a new elliptic curve model for use in...
Modular computations involved in public key cryptography applications most often use a standardized ...
In this study, the authors give a generalisation of special moduli for faster interleaved Montgomery...
Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 18...
In this paper we combine the residue number system (RNS) representation and the leak-resistant arith...
The majority of currently established public-key cryptosystems, e.g., RSA, ECC, requires modular mul...
International audienceThis paper is a survey of Montgomery reduction in the context of residue numbe...
Multiplicative inversion in finite fields is an essential operation in many cryptographic applicatio...
International audience— In this paper we give a survey of a method combining the residue number syst...
Abstract — This paper attempts to speed-up the modular reduction as an independent step of modular m...
Abstract — Residue Number Systems (RNS) are useful for distributing large dynamic range computations...
Abstract — We present a custom class of primes using modular scaling that facilitate efficient finit...
This paper deals with Montgomery-friendly primes designed for the modular reduction algorithm of Mon...
Modular arithmetic over integers is required for many cryptography systems. Montgomeryreduction is a...
The Montgomery multiplication is an efficient method for modular arithmetic. Typically, it is used f...
International audienceThree decades ago, Montgomery introduced a new elliptic curve model for use in...
Modular computations involved in public key cryptography applications most often use a standardized ...
In this study, the authors give a generalisation of special moduli for faster interleaved Montgomery...
Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 18...
In this paper we combine the residue number system (RNS) representation and the leak-resistant arith...
The majority of currently established public-key cryptosystems, e.g., RSA, ECC, requires modular mul...
International audienceThis paper is a survey of Montgomery reduction in the context of residue numbe...
Multiplicative inversion in finite fields is an essential operation in many cryptographic applicatio...
International audience— In this paper we give a survey of a method combining the residue number syst...
Abstract — This paper attempts to speed-up the modular reduction as an independent step of modular m...
Abstract — Residue Number Systems (RNS) are useful for distributing large dynamic range computations...
Abstract — We present a custom class of primes using modular scaling that facilitate efficient finit...