메뉴 건너뛰기




Volumn 2, Issue , 2004, Pages 513-517

High performance arithmetic for special hyperelliptic curve cryptosystems of genus two

Author keywords

[No Author keywords available]

Indexed keywords

EMBEDDED ENVIRONMENTS; EMBEDDED PROCESSORS; HYPERELLIPTIC CURVES; NON-SUPERSINGULAR CURVES;

EID: 3042668581     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ITCC.2004.1286706     Document Type: Conference Paper
Times cited : (12)

References (34)
  • 2
    • 84968494137 scopus 로고
    • Computing in the Jacobian of a hyperelliptic curve
    • D. Cantor. Computing in the Jacobian of a Hyperelliptic Curve. In Mathematics of Computation, volume 48(177), pages 95-101, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 95-101
    • Cantor, D.1
  • 5
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • S. Galbraith. Supersingular curves in cryptography. LNCS 2248:495-517, 2001.
    • (2001) LNCS , vol.2248 , pp. 495-517
    • Galbraith, S.1
  • 6
    • 84948978775 scopus 로고    scopus 로고
    • An algorithm for solving the discrete log problem on hyperelliptic curves
    • B. Preneel, editor, Berlin, Germany. Springer-Verlag. LNCS 1807
    • P. Gaudry. An algorithm for solving the discrete log problem on hyperelliptic curves. In B. Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, pages 19-34, Berlin, Germany, 2000. Springer-Verlag. LNCS 1807.
    • (2000) Advances in Cryptology - EUROCRYPT 2000 , pp. 19-34
    • Gaudry, P.1
  • 7
    • 0141876339 scopus 로고    scopus 로고
    • Counting points on hyperelliptic curves over finite fields
    • W. Bosma, editor, Berlin. Springer Verlag. LNCS 1838
    • P. Gaudry and R. Harley. Counting Points on Hyperelliptic Curves over Finite Fields. In W. Bosma, editor, The 4th Algorithmic Number Theory Symposium - ANTS IV, pages 297-312, Berlin, 2000. Springer Verlag. LNCS 1838.
    • (2000) The 4th Algorithmic Number Theory Symposium - ANTS IV , pp. 297-312
    • Gaudry, P.1    Harley, R.2
  • 9
    • 3042629398 scopus 로고
    • A family of Jacobians suitable for discrete log cryptosystems
    • Shafi Goldwasser, editor, Berlin. Springer-Verlag. LNCS 403
    • N. Koblitz. A Family of Jacobians Suitable for Discrete Log Cryptosystems. In Shafi Goldwasser, editor, Advances in Cryptology - CRYPTO '88, pages 94 - 99, Berlin, 1988. Springer-Verlag. LNCS 403.
    • (1988) Advances in Cryptology - CRYPTO '88 , pp. 94-99
    • Koblitz, N.1
  • 10
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • Ernest F. Brickell, editor
    • N. Koblitz, Hyperelliptic Cryptosystems. In Ernest F. Brickell, editor, Journal of Cryptology, pages 139 - 150, 1989.
    • (1989) Journal of Cryptology , pp. 139-150
    • Koblitz, N.1
  • 11
    • 0004143165 scopus 로고    scopus 로고
    • Algorithms and Computation in Mathematics. Springer-Verlag
    • N. Koblitz. Algebraic Aspects of Cryptography. Algorithms and Computation in Mathematics. Springer-Verlag, 1998.
    • (1998) Algebraic Aspects of Cryptography
    • Koblitz, N.1
  • 13
    • 21744445228 scopus 로고    scopus 로고
    • Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae
    • T. Lange. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology ePrint Archive, Report 2002/121, 2002. http: //eprint.iacr.org/.
    • (2002) Cryptology ePrint Archive, Report , vol.2002 , Issue.121
    • Lange, T.1
  • 16
    • 3042619844 scopus 로고    scopus 로고
    • An elementary introduction to hyperelliptic curves
    • N. Koblitz, editor, Berlin, Heidelberg. Springer Verlag
    • A. Menezes, Y.-H. Wu, and R. Zuccherato. An elementary introduction to hyperelliptic curves. In N. Koblitz, editor, Algebraic Aspects of Cryptography, Berlin, Heidelberg, 1996. Springer Verlag.
    • (1996) Algebraic Aspects of Cryptography
    • Menezes, A.1    Wu, Y.-H.2    Zuccherato, R.3
  • 17
    • 3042583179 scopus 로고    scopus 로고
    • A fast addition algorithm of genus two hyperelliptic curve
    • in Japanese
    • Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsuji. A Fast Addition Algorithm of Genus Two Hyperelliptic Curve. In SCIS, IEICE Japan, pages 497 - 502, 2002. in Japanese.
    • (2002) SCIS, IEICE Japan , pp. 497-502
    • Miyamoto, Y.1    Doi, H.2    Matsuo, K.3    Chao, J.4    Tsuji, S.5
  • 18
    • 0003358889 scopus 로고
    • Tata lectures on theta II
    • Birkhäuser
    • D. Mumford. Tata lectures on theta II. In Prog. Math., volume 43. Birkhäuser, 1984.
    • (1984) Prog. Math. , vol.43
    • Mumford, D.1
  • 19
    • 84946828690 scopus 로고    scopus 로고
    • Improving group law algorithms for Jacobians of hyperelliptic curves
    • W. Bosma, editor, Berlin. Springer Verlag
    • K. Nagao. Improving group law algorithms for Jacobians of hyperelliptic curves. In W. Bosma, editor, ANTS IV, volume LNCS 1838, pages 439 - 448, Berlin, 2000. Springer Verlag.
    • (2000) ANTS IV , vol.LNCS 1838 , pp. 439-448
    • Nagao, K.1
  • 20
    • 3042622329 scopus 로고    scopus 로고
    • September. Diplomarbeit, Fakultät für Elektrotechnik und Informationstechnik, Ruhr-UniBochum
    • J. Pelzl. Hyperelliptic Cryptosystems on Embedded Microprocessors, September 2002. Diplomarbeit, Fakultät für Elektrotechnik und Informationstechnik, Ruhr-UniBochum.
    • (2002) Hyperelliptic Cryptosystems on Embedded Microprocessors
    • Pelzl, J.1
  • 21
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
    • C. Walter, C. Koc, and C. Paar, editors, Berlin. Springer Verlag. LNCS 2779
    • J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar. Hyperelliptic Curve CryptoSystems: Closing the Performance Gap to Elliptic Curves. In C. Walter, C. Koc, and C. Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems - CHES 2003, pages 351-365, Berlin. Springer Verlag. LNCS 2779.
    • Workshop on Cryptographic Hardware and Embedded Systems - CHES 2003 , pp. 351-365
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, C.4
  • 22
    • 3042617490 scopus 로고    scopus 로고
    • High performance arithmetic for hyperelliptic curve cryptosystems of genus two
    • J. Pelzl, T. Wollinger, and C. Paar. High performance arithmetic for hyperelliptic curve cryptosystems of genus two. Cryptology ePrint Archive, Report 2003/212, 2003. http://eprint.iacr.org/.
    • (2003) Cryptology ePrint Archive, Report , vol.2003 , Issue.212
    • Pelzl, J.1    Wollinger, T.2    Paar, C.3
  • 24
    • 84966238549 scopus 로고
    • Monte carlo methods for index computation modp
    • July
    • J. M. Pollard. Monte carlo methods for index computation modp. Mathematics of Computation, 32(143):918-924, July 1978.
    • (1978) Mathematics of Computation , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 26
    • 0033685799 scopus 로고    scopus 로고
    • On the practical performance of hyperelliptic curve cryptosystems in software implementation
    • April. IEICE Trans
    • Y. Sakai and K. Sakurai. On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation. In IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, volume E83-A N0.4, pages 692 - 703, April 2000. IEICE Trans.
    • (2000) IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences , vol.E83-A , Issue.4 , pp. 692-703
    • Sakai, Y.1    Sakurai, K.2
  • 27
    • 84958951306 scopus 로고    scopus 로고
    • Secure hyperelliptic cryptosystems and their performance
    • Berlin. Springer-Verlag. LNCS 1431
    • Y. Sakai, K. Sakurai, and H. Ishizuka. Secure Hyperelliptic Cryptosystems and their Performance. In Public Key Cryptography, pages 164 - 181, Berlin, 1998. Springer-Verlag. LNCS 1431.
    • (1998) Public Key Cryptography , pp. 164-181
    • Sakai, Y.1    Sakurai, K.2    Ishizuka, H.3
  • 28
    • 84957659120 scopus 로고    scopus 로고
    • On the performance of hyperelliptic cryptosystems
    • Berlin. Springer-Verlag. LNCS 1592
    • N. Smart. On the Performance of Hyperelliptic Cryptosystems. In Advances in Cryptology - EUROCRYPT '99, volume 1592, pages 165 - 175, Berlin, 1999. Springer-Verlag. LNCS 1592.
    • (1999) Advances in Cryptology - EUROCRYPT '99 , vol.1592 , pp. 165-175
    • Smart, N.1
  • 29
    • 3042539163 scopus 로고    scopus 로고
    • Improving Harley algorithms for Jacobians of genus 2 hyperelliptic curves
    • in Japanese
    • M. Takahashi. Improving Harley Algorithms for Jacobians of Genus 2 Hyperelliptic Curves. In SCIS, IEICE Japan, 2002. in Japanese.
    • (2002) SCIS, IEICE Japan
    • Takahashi, M.1
  • 30
    • 11344262937 scopus 로고    scopus 로고
    • Index calculus attack for hyperelliptic curves of small genus
    • Berlin. Springer Verlag. LNCS
    • N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In Advances in Cryptology - ASIACRYPT '03, Berlin, 2003. Springer Verlag. LNCS.
    • (2003) Advances in Cryptology - ASIACRYPT '03
    • Thériault, N.1
  • 31
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • Winter
    • P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12(1): 1-28, Winter 1999.
    • (1999) Journal of Cryptology , vol.12 , Issue.1 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.