-
1
-
-
1542298031
-
ab curve and their application to discret-log-based public key cryptosystems
-
Fields Institute, Toronto
-
ab curve and their application to discret-log-based public key cryptosystems, in: The Mathematics of Public Key Cryptography, Fields Institute, Toronto, 1999, pp. 1291-1299.
-
(1999)
The Mathematics of Public Key Cryptography
, pp. 1291-1299
-
-
Arita, S.1
-
2
-
-
35048880918
-
3,4 curves
-
Lecture Notes in Computer Science, Springer, Berlin
-
3,4 curves, in: Algorithmic Number Theory Seminar ANTS-VI, Lecture Notes in Computer Science, vol. 3076, Springer, Berlin, 2004, pp. 87-101.
-
(2004)
Algorithmic Number Theory Seminar ANTS-VI
, vol.3076
, pp. 87-101
-
-
Basiri, A.1
Enge, A.2
Faugère, J.C.3
Gürel, N.4
-
3
-
-
84955621986
-
Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes
-
Lecture Notes in Computer, Science Springer, Berlin
-
D. Boneh, R. Venkatesan, Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes, in: Advances in Cryptology-Crypto '96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 129-142.
-
(1996)
Advances in Cryptology-Crypto '96
, vol.1109
, pp. 129-142
-
-
Boneh, D.1
Venkatesan, R.2
-
4
-
-
84968494137
-
Computing in the Jacobian of a hyperelliptic curve
-
D.G. Cantor, Computing in the Jacobian of a hyperelliptic curve, Math. Comp. 48 (1987) 95-101.
-
(1987)
Math. Comp.
, vol.48
, pp. 95-101
-
-
Cantor, D.G.1
-
5
-
-
84974726323
-
Speeding up the scalar multiplication in the Jacobian of hyperelliptic curves using Frobenius map
-
Lecture Notes in Computer Science, Springer, Berlin
-
Y. Choie, J.W. Lee, Speeding up the scalar multiplication in the Jacobian of hyperelliptic curves using Frobenius map, in: Progress in Cryptology-Indocrypt 2002, Lecture Notes in Computer Science, vol. 2551, Springer, Berlin, 2002, pp. 285-295.
-
(2002)
Progress in Cryptology-Indocrypt 2002
, vol.2551
, pp. 285-295
-
-
Choie, Y.1
Lee, J.W.2
-
8
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Lecture Notes in Computer Science, Springer, Berlin
-
I. Duursma, P. Gaudry, F. Morain, Speeding up the discrete log computation on curves with automorphisms, in: Advances in cryptology-Asiacrypt'99, Lecture Notes in Computer Science, vol. 1716, Springer, Berlin, 1999, pp. 103-121.
-
(1999)
Advances in Cryptology-Asiacrypt'99
, vol.1716
, pp. 103-121
-
-
Duursma, I.1
Gaudry, P.2
Morain, F.3
-
9
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory 31 (4) (1985) 469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
10
-
-
0000349248
-
Methods for calculating vectors of short length in a lattice
-
U. Finke, M. Pohst, Methods for calculating vectors of short length in a lattice, Math. Comput. 44 (1985) 463-482.
-
(1985)
Math. Comput.
, vol.44
, pp. 463-482
-
-
Finke, U.1
Pohst, M.2
-
11
-
-
21144431641
-
Fast arithmetic on Jacobians of Picard curves
-
Lecture Notes in Computer Science Springer, Berlin
-
S. Flon, R. Oyono, Fast arithmetic on Jacobians of Picard curves, in: Public Key Cryptography-PKC 2004, Lecture Notes in Computer Science, vol. 2947, Springer, Berlin, 2004, pp. 55-68.
-
(2004)
Public Key Cryptography - PKC 2004
, vol.2947
, pp. 55-68
-
-
Flon, S.1
Oyono, R.2
-
12
-
-
15544362949
-
Fast addition on non-hyperelliptic genus 3 curves, cryptology ePrint Archive
-
Report 2004/118
-
S. Flon, R. Oyono, C. Ritzenthaler, Fast addition on non-hyperelliptic genus 3 curves, cryptology ePrint Archive, Report 2004/118 (2004).
-
(2004)
-
-
Flon, S.1
Oyono, R.2
Ritzenthaler, C.3
-
14
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
-
G. Frey H.G. Rück A remark concerning m -divisibility and the discrete logarithm problem in the divisor class group of curves, Math. Comp. 62 (1994) 865-874.
-
(1994)
Math. Comp.
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.G.2
-
15
-
-
84946832010
-
Supersingular curves in cryptography
-
Lecture Notes in Computer Science Springer, Berlin
-
S.D. Galbraith, Supersingular curves in cryptography, in: Advances in Cryptology-Asiacrypt 2001, Lecture Notes in Computer Science, vol. 2248, Springer, Berlin, 2001, pp. 495-513.
-
(2001)
Advances in Cryptology-Asiacrypt 2001
, vol.2248
, pp. 495-513
-
-
Galbraith, S.D.1
-
16
-
-
0141876348
-
Weil descent of Jacobians
-
D. Augot, C. Carlet (Eds.) Elsevier, Amsterdam
-
S.D. Galbraith, Weil descent of Jacobians, in: D. Augot, C. Carlet (Eds.), WCC2001, Electronic Notes in Discrete Mathematics, vol. 6, Elsevier, Amsterdam, 2001, < http://www.elsevier.nl/gej-g/31/29/24/ show/Products/notes/index.htt >.
-
(2001)
WCC2001, Electronic Notes in Discrete Mathematics
, vol.6
-
-
Galbraith, S.D.1
-
17
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry F. Hess N.P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, J. Cryptol. 15 (1) (2002) 19-46. < http://www.hpl.hp.com/techreports/2000/HPL-2000-10.html >.
-
(2002)
J. Cryptol.
, vol.15
, Issue.1
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
18
-
-
35048820123
-
Construction of secure random curves of genus 2 over prime fields
-
Lecture Notes in Computer Science Springer, Berlin
-
P. Gaudry, E. Schost, Construction of secure random curves of genus 2 over prime fields, in: Advances in Cryptology-Eurocrypt'2004, Lecture Notes in Computer Science, vol. 3027, Springer, Berlin, 2004, pp. 239-256.
-
(2004)
Advances in Cryptology-Eurocrypt'2004
, vol.3027
, pp. 239-256
-
-
Gaudry, P.1
Schost, E.2
-
19
-
-
84949195686
-
Speeding up the arithmetic on Koblitz curves of genus two
-
Lecture Notes in Computer Science Springer, Berlin
-
C. Günther, T. Lange, A. Stein, Speeding up the arithmetic on Koblitz curves of genus two, in: Selected Areas in Cryptography-SAC 2000, Lecture Notes in Computer Science, vol. 2012, Springer, Berlin, 2000, pp. 106-117.
-
(2000)
Selected Areas in Cryptography-SAC 2000
, vol.2012
, pp. 106-117
-
-
Günther, C.1
Lange, T.2
Stein, A.3
-
20
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Lecture Notes in Computer Science Springer, Berlin
-
D. Hankerson, J. Hernandez, A. Menezes, Software implementation of elliptic curve cryptography over binary fields, in: Cryptographic Hardware and Embedded Systems CHES 2000, Lecture Notes in Computer Science, vol. 1965, Springer, Berlin, 2000, pp. 1-24.
-
(2000)
Cryptographic Hardware and Embedded Systems CHES 2000
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.2
Menezes, A.3
-
21
-
-
23044531187
-
Two topics in hyperelliptic cryptography
-
Lecture Notes in Computer Science Springer, Berlin
-
F. Hess, G. Seroussi, N.P. Smart, Two topics in hyperelliptic cryptography, in: Selected Areas in Cryptography-SAC 2001, Lecture Notes in Computer Science, vol. 2259, Springer, Berlin, 2001, pp. 181-189.
-
(2001)
Selected Areas in Cryptography-SAC 2001
, vol.2259
, pp. 181-189
-
-
Hess, F.1
Seroussi, G.2
Smart, N.P.3
-
23
-
-
0024864204
-
Hyperelliptic cryptosystems
-
N. Koblitz Hyperelliptic cryptosystems J. Cryptology 1 1989 139-150
-
(1989)
J. Cryptology
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
24
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Lecture Notes in Computer Science Springer, Berlin
-
N. Koblitz, CM-curves with good cryptographic properties, in: Advances in Cryptology - Crypto'91, Lecture Notes in Computer Science, vol. 576, Springer, Berlin, 1992, pp. 279-287.
-
(1992)
Advances in Cryptology-Crypto'91
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
25
-
-
13644261838
-
Fast genus three hyperelliptic curve cryptosystems
-
IEICE, Japan
-
J. Kuroki, M. Gonda, K. Matsuo, J. Chao, S. Tsuji, Fast genus three hyperelliptic curve cryptosystems, in: Proceedings of SCIS2002, IEICE, Japan, 2002, pp. 503-507.
-
(2002)
Proceedings of SCIS2002
, pp. 503-507
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsuji, S.5
-
26
-
-
13644253468
-
Efficient arithmetic on hyperelliptic Koblitz curves
-
Technical Report 2-2001, University Essen
-
T. Lange, Efficient arithmetic on hyperelliptic Koblitz curves, Technical Report 2-2001, University Essen, 2001.
-
(2001)
-
-
Lange, T.1
-
27
-
-
15544390290
-
Hyperelliptic curves allowing fast arithmetic
-
T. Lange, Hyperelliptic curves allowing fast arithmetic, 2001, < http://www.itsc.ruhr.uni-bochum.de/tanja/KoblitzC.html >.
-
(2001)
-
-
Lange, T.1
-
28
-
-
13644253468
-
Efficient arithmetic on hyperelliptic curves
-
Ph.D. Thesis, University Essen
-
T. Lange, Efficient arithmetic on hyperelliptic curves, Ph.D. Thesis, University Essen, 2001.
-
(2001)
-
-
Lange, T.1
-
29
-
-
15544366188
-
Formulae for arithmetic on genus 2 hyperelliptic curves
-
to appear
-
T. Lange, Formulae for arithmetic on genus 2 hyperelliptic curves, http://www.itsc.ruhr-uni-bochum.de/tanja/preprints.html, J. AAECC (2004), to appear.
-
(2004)
J. AAECC
-
-
Lange, T.1
-
31
-
-
15544376693
-
Collisions in fast generation of ideal classes and points on hyperelliptic and elliptic curves
-
to appear
-
T. Lange, I. Shparlinski, Collisions in fast generation of ideal classes and points on hyperelliptic and elliptic curves, J. AAECC (2004), to appear.
-
(2004)
J. AAECC
-
-
Lange, T.1
Shparlinski, I.2
-
32
-
-
15544387372
-
Equations diophantiennes et corps quadratiques
-
Ph.D. Thesis, Université de Caen
-
J.-L. Lesage, Equations diophantiennes et corps quadratiques, Ph.D. Thesis, Université de Caen, 1998.
-
(1998)
-
-
Lesage, J.-L.1
-
33
-
-
22744446535
-
-
American Mathematical Society, Providence, RI
-
D. Lorenzini, An invitation to Arithmetic Geometry, Graduate Studies in Mathematics, vol. 9, American Mathematical Society, Providence, RI, 1996.
-
(1996)
an Invitation to Arithmetic Geometry, Graduate Studies in Mathematics
, vol.9
-
-
Lorenzini, D.1
-
37
-
-
85032484441
-
The implementation of elliptic curve cryptosystems
-
Lecture Notes in Computer Science Springer, Berlin
-
A.J. Menezes, S. Vanstone, The implementation of elliptic curve cryptosystems, in: Advances in cryptology-AUSCRYPT '90, Lecture Notes in Computer Science, vol. 453, Springer, Berlin, 1990, pp. 2-13.
-
(1990)
Advances in Cryptology-AUSCRYPT '90
, vol.453
, pp. 2-13
-
-
Menezes, A.J.1
Vanstone, S.2
-
38
-
-
15544368414
-
An elementary introduction to hyperelliptic curves
-
N. Koblitz (Ed.), Springer Berlin
-
A.J. Menezes, Y.-H. Wu, R. Zuccherato, An elementary introduction to hyperelliptic curves, in: N. Koblitz (Ed.), Algebraic Aspects of Cryptography, Springer, Berlin, 1998, pp. 155-178.
-
(1998)
Algebraic Aspects of Cryptography
, pp. 155-178
-
-
Menezes, A.J.1
Wu, Y.-H.2
Zuccherato, R.3
-
39
-
-
84957797355
-
Efficient multiplication on certain nonsupersingular elliptic curves
-
Lecture Notes in Computer Science Springer, Berlin
-
W. Meier, O. Staffelbach, Efficient multiplication on certain nonsupersingular elliptic curves, in: Advances in Cryptology-Crypto'92, Lecture Notes in Computer Science, vol. 740, Springer, Berlin, 1993, pp. 333-344.
-
(1993)
Advances in Cryptology-Crypto'92
, vol.740
, pp. 333-344
-
-
Meier, W.1
Staffelbach, O.2
-
40
-
-
0011918550
-
Fast multiplication on elliptic curves over small fields of characteristic two
-
V. Müller, Fast multiplication on elliptic curves over small fields of characteristic two, J. Cryptol. 11 (1998) 219-234.
-
(1998)
J. Cryptol.
, vol.11
, pp. 219-234
-
-
Müller, V.1
-
41
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
P.Q. Nguyen, I.E. Shparlinksi, The insecurity of the elliptic curve digital signature algorithm with partially known nonces, Des. Codes Cryptography 30 (2003) 201-217.
-
(2003)
Des. Codes Cryptography
, vol.30
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinksi, I.E.2
-
42
-
-
84957072857
-
The hardness of the hidden subset sum problem and its cryptographic implications
-
Lecture Notes in Computer Science Springer, Berlin
-
P.Q. Nguyen, J. Stern, The hardness of the hidden subset sum problem and its cryptographic implications, in: Advances in Cryptology-Crypto '99, Lecture Notes in Computer Science, vol. 1666, Springer, Berlin, 1999, pp. 31-46.
-
(1999)
Advances in Cryptology-Crypto '99
, vol.1666
, pp. 31-46
-
-
Nguyen, P.Q.1
Stern, J.2
-
43
-
-
84947275198
-
Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms
-
Lecture Notes in Computer Science Springer, Berlin
-
Y.-H. Park, S. Jeong, J. Lim, Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms, in: Advances in Cryptology-Eurocrypt 2002, Lecture Notes in Computer Science, vol. 2332, Springer, Berlin, 2002, pp. 197-208.
-
(2002)
Advances in Cryptology-Eurocrypt 2002
, vol.2332
, pp. 197-208
-
-
Park, Y.-H.1
Jeong, S.2
Lim, J.3
-
44
-
-
13644262918
-
Fast hyperelliptic curve cryptosystems for embedded processors
-
Master's Thesis, Ruhr-University of Bochum
-
J. Pelzl, Fast hyperelliptic curve cryptosystems for embedded processors, Master's Thesis, Ruhr-University of Bochum, 2002.
-
(2002)
-
-
Pelzl, J.1
-
45
-
-
0000702044
-
Elliptic curve cryptosystems over small fields of odd characteristic
-
N.P. Smart, Elliptic curve cryptosystems over small fields of odd characteristic, J. Cryptol. 12 (1999) 141-151.
-
(1999)
J. Cryptol.
, vol.12
, pp. 141-151
-
-
Smart, N.P.1
-
46
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
Lecture Notes in Computer Science Springer, Berlin
-
J. Solinas, An improved algorithm for arithmetic on a family of elliptic curves, in: Advances in Cryptology-Crypto '97, Lecture Notes in Computer Science, vol. 1294, Springer, Berlin, 1997, pp. 371-375.
-
(1997)
Advances in Cryptology-Crypto '97
, vol.1294
, pp. 371-375
-
-
Solinas, J.1
-
47
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J. Solinas, Efficient arithmetic on Koblitz curves, Designs Codes Cryptography 19 (2000) 195-249.
-
(2000)
Designs Codes Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.1
-
48
-
-
33746732087
-
q
-
cryptology ePrint Archive, Report 2004/030
-
q, cryptology ePrint Archive, Report 2004/030 (2004).
-
(2004)
-
-
Stahlke, C.1
-
50
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
Lecture Notes in Computer Science Springer, Berlin
-
M. Wiener, R. Zuccherato, Faster attacks on elliptic curve cryptosystems, in: Selected Areas in Cryptography-SAC'98, Lecture Notes in Computer Science, vol. 1556, Springer, Berlin, 1998, pp. 190-200.
-
(1998)
Selected Areas in Cryptography-SAC'98
, vol.1556
, pp. 190-200
-
-
Wiener, M.1
Zuccherato, R.2
|