-
2
-
-
84957001477
-
A cyclic window algorithm for ECC defined over extension fields
-
Information and Communications Security, ed. S. Qing, T. Okamoto, and J. Zhou, Springer-Verlag
-
K. Aoki, F. Hoshino, and T. Kobayashi, "A cyclic window algorithm for ECC defined over extension fields," in Information and Communications Security, ed. S. Qing, T. Okamoto, and J. Zhou, LNCS 2229, pp.62-73, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2229
, pp. 62-73
-
-
Aoki, K.1
Hoshino, F.2
Kobayashi, T.3
-
3
-
-
13644257330
-
Aspects of hyperelliptic curves over large prime fields in software implementations
-
R.M. Avanzi, "Aspects of hyperelliptic curves over large prime fields in software implementations," Cryptology ePrint Archive, Report 2003/253, 2003, http://eprint.iacr.org/
-
(2003)
Cryptology EPrint Archive, Report
, vol.2003
, Issue.253
-
-
Avanzi, R.M.1
-
4
-
-
84957677506
-
Optimal extension fields for fast arithmetic in public-key algorithms
-
Advances in Cryptology - CRYPTO '98, ed. H. Krawczyk, Springer-Verlag
-
D.V. Bailey and C. Paar, "Optimal extension fields for fast arithmetic in public-key algorithms," Advances in Cryptology - CRYPTO '98, ed. H. Krawczyk, LNCS 1462, pp.472-485, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 472-485
-
-
Bailey, D.V.1
Paar, C.2
-
6
-
-
0003369154
-
Elliptic curves in cryptography
-
Cambridge U.P.
-
I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, LMS 265, Cambridge U.P., 1999.
-
(1999)
LMS
, vol.265
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
7
-
-
84968494137
-
Computing in the Jacobian of hyperelliptic curve
-
D.G. Cantor, "Computing in the Jacobian of hyperelliptic curve," Math. Comput., vol.48, no.177, pp.95-101, 1987.
-
(1987)
Math. Comput.
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.G.1
-
8
-
-
0003202609
-
A course in computational algebraic number theory
-
Springer-Verlag
-
H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Text in Mathematics, no.138, Springer-Verlag, 1993.
-
(1993)
Graduate Text in Mathematics
, Issue.138
-
-
Cohen, H.1
-
10
-
-
84948978775
-
An algorithm for solving the discrete log problem on hyperelliptic curves
-
Advances in Cryptology - EUROCRYPT 2000, ed. B. Preneel, Springer-Verlag
-
P. Gaudry, "An algorithm for solving the discrete log problem on hyperelliptic curves," Advances in Cryptology - EUROCRYPT 2000, ed. B. Preneel, LNCS 1807, pp. 19-34, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1807
, pp. 19-34
-
-
Gaudry, P.1
-
11
-
-
84946825131
-
Counting points on hyperelliptic curves over finite fields
-
ANTS-IV, ed. W. Bosma, Springer-Verlag
-
P. Gaudry and R. Harley, "Counting points on hyperelliptic curves over finite fields," ANTS-IV, ed. W. Bosma, LNCS 1838, pp.313-332, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1838
, pp. 313-332
-
-
Gaudry, P.1
Harley, R.2
-
13
-
-
0001464763
-
Multiplication of multidigit numbers on automata
-
A. Karatsuba and Y. Ofman, "Multiplication of multidigit numbers on automata," Soviet Physics Doklady, vol.7, pp.595-596, 1963.
-
(1963)
Soviet Physics Doklady
, vol.7
, pp. 595-596
-
-
Karatsuba, A.1
Ofman, Y.2
-
15
-
-
13644261838
-
Fast genus three hyperelliptic curve cryptosystems
-
J. Kuroki, M. Gonda, K. Matsuo, J. Chao, and S. Tsujii, "Fast genus three hyperelliptic curve cryptosystems," Proc. SCIS2002, pp.503-507, 2002.
-
(2002)
Proc. SCIS2002
, pp. 503-507
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
16
-
-
21744445228
-
Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae
-
T. Lange, "Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae," Cryptology ePrint Archive, Report 2002/121, 2002, http://eprint.iacr.org/
-
(2002)
Cryptology EPrint Archive, Report
, vol.2002
, Issue.121
-
-
Lange, T.1
-
17
-
-
3042585551
-
Inversion-free arithmetic on genus 2 hyperelliptic curves
-
T. Lange, "Inversion-free arithmetic on genus 2 hyperelliptic curves," Cryptology ePrint Archive, Report 2002/147, 2002, http://eprint.iacr.org/
-
(2002)
Cryptology ePrint Archive, Report
, vol.2002
, Issue.147
-
-
Lange, T.1
-
18
-
-
3042585551
-
Weighted coordinates on genus 2 hyperelliptic curves
-
T. Lange, "Weighted coordinates on genus 2 hyperelliptic curves," Cryptology ePrint Archive, Report 2002/153, 2002, http://eprint.iacr.org/
-
(2002)
Cryptology ePrint Archive, Report
, vol.2002
, Issue.153
-
-
Lange, T.1
-
19
-
-
0141911121
-
Fast genus two hyperelliptic curve cryptosystems
-
Talk at the , Chuo U.
-
K. Matsuo and J. Chao, "Fast genus two hyperelliptic curve cryptosystems," Talk at the 2nd workshop on cryptology and algebraic curves, Chuo U., http://www.tsujii-lab.ise.chuo-u.ac.jp/hyper/pdf/mats_ohp0108. pdf, 2001.
-
(2001)
2nd Workshop on Cryptology and Algebraic Curves
-
-
Matsuo, K.1
Chao, J.2
-
20
-
-
0141911121
-
Fast genus two hyperelliptic curve cryptosystems
-
ISEC2001-31
-
K. Matsuo, J. Chao, and S. Tsujii, "Fast genus two hyperelliptic curve cryptosystems," IEICE Technical Report, ISEC2001-31, 2001.
-
(2001)
IEICE Technical Report
-
-
Matsuo, K.1
Chao, J.2
Tsujii, S.3
-
21
-
-
0345058969
-
Parallelizing explicit formula for arithmetic in the Jacobian of hyperelliptic curves
-
Advances in Cryptology - ASIACRYPT 2003, ed. C.S. Laih, Springer-Verlag
-
P.K. Mishra and P. Sarka, "Parallelizing explicit formula for arithmetic in the Jacobian of hyperelliptic curves," Advances in Cryptology - ASIACRYPT 2003, ed. C.S. Laih, LNCS 2894, pp.93-110, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2894
, pp. 93-110
-
-
Mishra, P.K.1
Sarka, P.2
-
22
-
-
3042583179
-
A fast addition algorithm of genus two hyperelliptic curves
-
Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsujii, "A fast addition algorithm of genus two hyperelliptic curves," Proc. SCIS2002, pp.497-502, 2002.
-
(2002)
Proc. SCIS2002
, pp. 497-502
-
-
Miyamoto, Y.1
Doi, H.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
23
-
-
0003358349
-
Tata lectures on theta II
-
Birkhäuser
-
D. Mumford, Tata Lectures on Theta II, Progress in Mathematics, no.43, Birkhäuser, 1984.
-
(1984)
Progress in Mathematics
, Issue.43
-
-
Mumford, D.1
-
24
-
-
84946828690
-
Improving group law algorithms for Jacobians of hyperelliptic curves
-
ANTS-IV, ed. W. Bosma, Springer-Verlag
-
K. Nagao, "Improving group law algorithms for Jacobians of hyperelliptic curves," ANTS-IV, ed. W. Bosma, LNCS 1838, pp.439-448, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1838
, pp. 439-448
-
-
Nagao, K.1
-
25
-
-
35248899925
-
Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
-
CHESS 2003, ed. C.D. Walter and Ç.K. Koç, Springer-Verlag
-
J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar, "Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves," CHESS 2003, ed. C.D. Walter and Ç.K. Koç, LNCS2779, pp.351-365, Springer-Verlag, 2003.
-
(2003)
LNCS2779
, pp. 351-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
26
-
-
3042617490
-
High performance arithmetic for hyperelliptic curve cryptosystems of genus two
-
J. Pelzl, T. Wollinger, and C. Paar, "High performance arithmetic for hyperelliptic curve cryptosystems of genus two," Cryptology ePrint Archive, Report 2003/212, 2003, http://eprint.iacr.org/
-
(2003)
Cryptology ePrint Archive, Report
, vol.2003
, Issue.212
-
-
Pelzl, J.1
Wollinger, T.2
Paar, C.3
-
27
-
-
35048844656
-
Low cost security: Explicit formulae for genus 4 hyperelliptic curves
-
SAC 2003, ed. M. Matsui and R.J. Zucherato, Springer-Verlag
-
J. Pelzl, T. Wollinger, and C. Paar, "Low cost security: Explicit formulae for genus 4 hyperelliptic curves," SAC 2003, ed. M. Matsui and R.J. Zucherato, LNCS 3006, pp.1-16, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.3006
, pp. 1-16
-
-
Pelzl, J.1
Wollinger, T.2
Paar, C.3
-
30
-
-
23044484917
-
An extension of Harley addition algorithm for hyperelliptic curves over finite fields of characteristic two
-
ISEC2002-9
-
H. Sugizaki, K. Matsuo, J. Chao, and S. Tsujii, "An extension of Harley addition algorithm for hyperelliptic curves over finite fields of characteristic two," IEICE Technical Report, ISEC2002-9, 2002.
-
(2002)
IEICE Technical Report
-
-
Sugizaki, H.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
31
-
-
27544461308
-
A generalized Harley algorithm for genus two hyperelliptic curves
-
H. Sugizaki, K. Matsuo, J. Chao, and S. Tsujii, "A generalized Harley algorithm for genus two hyperelliptic curves," Proc. SCIS2003, pp.917-921, 2003.
-
(2003)
Proc. SCIS2003
, pp. 917-921
-
-
Sugizaki, H.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
32
-
-
3042539163
-
Improving Harley algorithms for Jacobians of genus 2 hyperelliptic curves
-
M. Takahashi, "Improving Harley algorithms for Jacobians of genus 2 hyperelliptic curves," Proc. SCIS2002, pp.155-160, 2002.
-
(2002)
Proc. SCIS2002
, pp. 155-160
-
-
Takahashi, M.1
-
33
-
-
85027115583
-
Efficient exponentiation on genus two hyperelliptic curves
-
ISEC2002-102
-
N. Takahashi and M. Miyaji, "Efficient exponentiation on genus two hyperelliptic curves," IEICE Technical Report, ISEC2002-102, 2002.
-
(2002)
IEICE Technical Report
-
-
Takahashi, N.1
Miyaji, M.2
-
34
-
-
85027138553
-
Efficient exponentiation on genus two hyperelliptic curves (ii)
-
ISEC2002-145
-
N. Takahashi, H. Morimoto, and M. Miyaji, "Efficient exponentiation on genus two hyperelliptic curves (ii)," IEICE Technical Report, ISEC2002-145, 2003.
-
(2003)
IEICE Technical Report
-
-
Takahashi, N.1
Morimoto, H.2
Miyaji, M.3
-
35
-
-
0345058968
-
Index calculus attack for hyperelliptic curves of small genus
-
Advances in Cryptology - ASIACRYPT 2003, ed. C.S. Laih, Springer-Verlag
-
N. Thériault, "Index calculus attack for hyperelliptic curves of small genus," Advances in Cryptology - ASIACRYPT 2003, ed. C.S. Laih, LNCS 2894, pp.75-92, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2894
, pp. 75-92
-
-
Thériault, N.1
-
36
-
-
0011936983
-
The complexity of a scheme of functional elements realizing the multiplication of integers
-
A.L. Toom, "The complexity of a scheme of functional elements realizing the multiplication of integers," Soviet Mathematics Doklady, vol.3, pp.714-716, 1963.
-
(1963)
Soviet Mathematics Doklady
, vol.3
, pp. 714-716
-
-
Toom, A.L.1
|