Paper 2025/660
Eccfrog512ck2: An Enhanced 512-bit Weierstrass Elliptic Curve
Abstract
Whilst many key exchange and digital signature methods use the NIST P256 (secp256r1) and secp256k1 curves, there is often a demand for increased security. With these curves, we have a 128-bit security. These security levels can be increased to 256-bit security with NIST P-521 Curve 448 and Brainpool-P512. This paper outlines a new curve - Eccfrog512ck2 - and which provides 256-bit security and enhanced performance over NIST P-521. Along with this, it has side-channel resistance and is designed to avoid weaknesses such as related to the MOV attack. It shows that Eccfrog512ck2 can have a 61.5% speed-up on scalar multiplication and a 33.3% speed-up on point generation over the NIST P-521 curve.
Metadata
- Available format(s)
-
PDF
- Category
- Applications
- Publication info
- Preprint.
- Keywords
- Weierstrass Elliptic CurveElliptic Curve Cryptography
- Contact author(s)
-
victormeloasm @ gmail com
b buchanan @ napier ac uk - History
- 2025-04-13: revised
- 2025-04-11: received
- See all versions
- Short URL
- https://ia.cr/2025/660
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2025/660, author = {Víctor Duarte Melo and William J Buchanan}, title = {Eccfrog512ck2: An Enhanced 512-bit Weierstrass Elliptic Curve}, howpublished = {Cryptology {ePrint} Archive, Paper 2025/660}, year = {2025}, url = {https://eprint.iacr.org/2025/660} }