메뉴 건너뛰기




Volumn 3960 LNCS, Issue , 2006, Pages 64-81

Efficient doubling on genus 3 curves over binary fields

Author keywords

Binary Fields; Explicit Doubling Formulae; Fast Arithmetic; Genus 3 Hyperelliptic Curve

Indexed keywords

ALGORITHMS; COSTS; INTEGER PROGRAMMING; MATHEMATICAL TRANSFORMATIONS; PROGRAM PROCESSORS; VECTORS; BINS; GEOMETRY;

EID: 33745578231     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11605805_5     Document Type: Conference Paper
Times cited : (5)

References (31)
  • 1
    • 35048858891 scopus 로고    scopus 로고
    • Aspects of hyperelliptic curves over large prime fields in software implementations
    • [Ava04]. M. Joye and J.-J. Quisquater, editors, volume LNCS 3156, Springer-Verlag
    • [Ava04] R. M. Avarizi. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In M. Joye and J.-J. Quisquater, editors, Workshop on Cryptographic Hardware and Embedded Systems - CUES "2004, volume LNCS 3156, pp. 148-1(12, Springer-Verlag, 2004.
    • (2004) Workshop on Cryptographic Hardware and Embedded Systems - CUES "2004 , pp. 148-162
    • Avarizi, R.M.1
  • 2
    • 27244441437 scopus 로고    scopus 로고
    • Genus two hyperelliptic curve coprocessor
    • [BCLW02]. B. S. Kaliski, Ç. K. Koç, and C. Paar, editors, volume LNCS 2523. Springer-Verlag
    • [BCLW02] N. Boston, T. Clancy, Y. Liow, and J. Webster. Genus Two Hyperelliptic Curve Coprocessor. In B. S. Kaliski, Ç. K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CUES 2002, volume LNCS 2523, pp. 529 - 539. Springer-Verlag, 2002. Updated version available at http://www.cs.umd.edu/clancy/docs/hec-ches2002.pdf.
    • (2002) Cryptographic Hardware and Embedded Systems - CUES 2002 , pp. 529-539
    • Boston, N.1    Clancy, T.2    Liow, Y.3    Webster, J.4
  • 3
    • 33747079025 scopus 로고    scopus 로고
    • 2n and optimazation of their arithmetic
    • [BD04] Report 2004/107
    • 2n and optimazation of their arithmetic. Cryptology ePrint Archieve, Report 2004/107, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archieve
    • Byramjee, B.1    Duqesne, S.2
  • 4
    • 84968494137 scopus 로고
    • Computing in the Jacobian of a hyperelliptic curve
    • [Can87]
    • [Can87] D.G.Cantor. Computing In The Jacobian Of A Hyperelliptic Curve. Math. Comp. 48:95-101, 1987.
    • (1987) Math. Comp. , vol.48 , pp. 95-101
    • Cantor, D.G.1
  • 7
    • 23044446162 scopus 로고    scopus 로고
    • High-performance, FPGA-based hyperelliptic curve cryptosystems
    • [EMY04], May, Queen's University, Kingston, Ontario, Canada
    • [EMY04] G. Elias, A. Miri and T.H. Yeap. High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems. In The Proceeding of the 22nd Biennial Symposium on Communications, May 2004, Queen's University, Kingston, Ontario, Canada.
    • (2004) The Proceeding of the 22nd Biennial Symposium on Communications
    • Elias, G.1    Miri, A.2    Yeap, T.H.3
  • 9
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • [Gal01], LNCS 2248, Springer-Verlag
    • [Gal01] S. D. Galbraith. Supersingular Curves in Cryptography. In Advance in Cryptograpy - Asiacrypt 2001, LNCS 2248, Springer-Verlag, pp. 495-513, 2001.
    • (2001) Advance in Cryptograpy - Asiacrypt 2001 , pp. 495-513
    • Galbraith, S.D.1
  • 10
    • 0141876339 scopus 로고    scopus 로고
    • Counting points on hyperelliptic curves over finite fields
    • [GH00], ser. LNCS 1838, W.Bosma, Ed. Berlin: Springer-Verlag
    • [GH00] P. Gaudry and R. Harley. Counting Points on Hyperelliptic Curves over Finite Fields. In ANTS-IV, ser. LNCS 1838, W.Bosma, Ed. Berlin: Springer-Verlag, pp. 297-312, 2000.
    • (2000) ANTS-IV , pp. 297-312
    • Gaudry, P.1    Harley, R.2
  • 11
    • 33646838892 scopus 로고    scopus 로고
    • Explicit algorithm for the arithmetic on the hyperelliptic Jacobians of genus 3
    • [GKP04]
    • [GKP04] C. Guyot, K. Kaveh, V.M. Patankar. Explicit Algorithm for The Arithmetic on The Hyperelliptic Jacobians of Genus 3. Journal of Ramanujan Mathematical Society, 19 (2004), No.2, 119-159.
    • (2004) Journal of Ramanujan Mathematical Society , vol.19 , Issue.2 , pp. 119-159
    • Guyot, C.1    Kaveh, K.2    Patankar, V.M.3
  • 12
    • 84949195686 scopus 로고    scopus 로고
    • Speeding up the arithmetic on Koblitz curves of genus two
    • [GLS00], Lecture Notes in Computer Science, Springer-Verlag
    • [GLS00] C. Günther, T. Lange, and A. Stein. Speeding up the Arithmetic on Koblitz Curves of Genus Two. In Selected Areas in Cryptography - SAC 2000, Volume 2012, Lecture Notes in Computer Science, pp. 106-117, Springer-Verlag, 2000.
    • (2000) Selected Areas in Cryptography - SAC 2000 , vol.2012 , pp. 106-117
    • Günther, C.1    Lange, T.2    Stein, A.3
  • 13
    • 24744452862 scopus 로고    scopus 로고
    • Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations
    • +04], Japan
    • +04] M. Gonda, K. Matsuo, K. Aoki, J. Chao and S. Tsujii. Improvements Of Addition Algorithm On Genus 3 Hyperelliptic Curves And Their Implementations. In Proc. of SCIS 2004, Japan, 2004.
    • (2004) Proc. of SCIS 2004
    • Gonda, M.1    Matsuo, K.2    Aoki, K.3    Chao, J.4    Tsujii, S.5
  • 14
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • [Kob87]
    • [Kob87] N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48:203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 15
    • 85031798246 scopus 로고
    • A family of Jacobians suitable for discrete log cryptosystems
    • [Kob88]. Shafi Goldwasser, editor, LNCS 403, Berlin. Springer-Verlag
    • [Kob88] N. Koblitz. A Family of Jacobians Suitable for Discrete Log Cryptosystems. In Shafi Goldwasser, editor, Advances in Cryptology - Crypto '88, LNCS 403, pp. 94-99, Berlin, 1988. Springer-Verlag.
    • (1988) Advances in Cryptology - Crypto '88 , pp. 94-99
    • Koblitz, N.1
  • 16
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • [Kob89]. Ernest F.Brickell, editor
    • [Kob89] N. Koblitz. Hyperelliptic Cryptosystems. In Ernest F.Brickell, editor, Journal of Cryptology, pp. 139-150, 1989.
    • (1989) Journal of Cryptology , pp. 139-150
    • Koblitz, N.1
  • 18
    • 33745516371 scopus 로고    scopus 로고
    • Formulae for arithmetic on genus 2 hyperelliptic curves
    • [Lan03], Septemper
    • [Lan03] T. Lange. Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. Jounal of AAECC, Septemper 2003.
    • (2003) Jounal of AAECC
    • Lange, T.1
  • 20
    • 84966206528 scopus 로고
    • On the discriminant of a hyperelliptic curve
    • [Loc94]
    • [Loc94] P. Lockhart. On the discriminant of a hyperelliptic curve. In Tran. Amer. Math. Soc. 342, 2, pp. 729-752, 1994.
    • (1994) Tran. Amer. Math. Soc. , vol.342 , Issue.2 , pp. 729-752
    • Lockhart, P.1
  • 21
    • 23044501623 scopus 로고    scopus 로고
    • Efficient doubling on genus two curves over binary fields
    • [LS04]. H.Handschuh and A.Hasan, editors, volume LNCS 3357, Springer-Verlag
    • [LS04] T. Lange and M. Stevens. Efficient Doubling on Genus Two Curves over Binary Fields. In H.Handschuh and A.Hasan, editors, Eleventh Annual Workshop on Selected Areas in Cryptography - SAC 2004, volume LNCS 3357, pp. 170-181, Springer-Verlag, 2005.
    • (2005) Eleventh Annual Workshop on Selected Areas in Cryptography - SAC 2004 , pp. 170-181
    • Lange, T.1    Stevens, M.2
  • 22
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • [Mil86]. H. C. Williams, editor, LNCS 218, Berlin, Germany, Springer-Verlag
    • [Mil86] V. Miller. Uses of Elliptic Curves in Cryptography. In H. C. Williams, editor, Advances in Cryptology - CRYPTO '85, LNCS 218, pp. 417-426, Berlin, Germany, Springer-Verlag, 1986.
    • (1986) Advances in Cryptology - CRYPTO '85 , pp. 417-426
    • Miller, V.1
  • 23
    • 3042619844 scopus 로고    scopus 로고
    • An elementary introduction to hyperelliptic curve
    • [MWZ96], University of Waterloo, Canada
    • [MWZ96] A. Menezes, Y. Wu and R. Zuccherato. An Elementary Introduction to Hyperelliptic Curve. Technical Report CORR 96-19, University of Waterloo, 1996, Canada. Available at http://www.cacr.math.uwaterloo.ca
    • (1996) Technical Report , vol.CORR 96-19
    • Menezes, A.1    Wu, Y.2    Zuccherato, R.3
  • 24
    • 33745514945 scopus 로고
    • [Mum84], Progress in Mathematics 43, Birkhäuser
    • [Mum84] D. Mumford. Tata Lectures on Thcta II, Progress in Mathematics 43, Birkhäuser, 1984.
    • (1984) Tata Lectures on Thcta II
    • Mumford, D.1
  • 25
    • 3042622329 scopus 로고    scopus 로고
    • [Pel02]. Master's thesis, Department of Electronical Engineering and Information Sciences, Ruhr-Universitaet Bochum, Bochum, Germany, September
    • [Pel02] J. Pelzl. Hyperelliptic Cryptosystemt on Embedded Microprocessor. Master's thesis, Department of Electronical Engineering and Information Sciences, Ruhr-Universitaet Bochum, Bochum, Germany, September 2002.
    • (2002) Hyperelliptic Cryptosystemt on Embedded Microprocessor
    • Pelzl, J.1
  • 26
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curve (update)
    • [PWGP03]
    • [PWGP03] J. Pelzl, T. Wollinger, J. Guajardo and G. Paar. Hyperelliptic Curve Cryptosystems: Closing The Performance Gap To elliptic Curve (Update), Cryptology ePrint Archieve, Report 2003/026, http://eprint.iacr.org/, 2003
    • (2003) Cryptology EPrint Archieve, Report , vol.2003 , Issue.26
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, G.4
  • 27
    • 35048844656 scopus 로고    scopus 로고
    • Low cost security: Explicit formulae for genus-4 hyperelliptic curves
    • [PWP03]. M. Matsui and R. Zuccherato, editors, volume LNCS 3006, Springer-Verlag
    • [PWP03] J. Pelzl, T. Wollinger, and C. Paar. Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves. In M. Matsui and R. Zuccherato, editors, Tenth Annual Workshop on Selected Areas in Cryptography - SAC 2003, volume LNCS 3006, pp. 1-16, Springer-Verlag, 2003.
    • (2003) Tenth Annual Workshop on Selected Areas in Cryptography - SAC 2003 , pp. 1-16
    • Pelzl, J.1    Wollinger, T.2    Paar, C.3
  • 28
    • 84937426999 scopus 로고    scopus 로고
    • Supersingular abelian varieties in cryptology
    • [RS02], volume 2442 of Lecture Notes in Computer Science, Springer-Verlag
    • [RS02] K. Rubin and A. Silverberg. Supersingular abelian varieties in cryptology. In Advance in cryptology - Crypto'8002, volume 2442 of Lecture Notes in Computer Science, pp. 336-353, Springer-Verlag, 2002.
    • (2002) Advance in Cryptology - Crypto'8002 , pp. 336-353
    • Rubin, K.1    Silverberg, A.2
  • 29
    • 11344262937 scopus 로고    scopus 로고
    • Index calculus attack fcr hyperelliptic curves of small genus
    • [Thé03], G.Goos, J.Hartmanis, and J.van Leeuwen, Eds. Berlin: Springer Verlag, LNCS 2894
    • [Thé03] N.Thériault. Index calculus attack fcr hyperelliptic curves of small genus. Advances in Cryptology - ASIACRYPT'03, G.Goos, J.Hartmanis, and J.van Leeuwen, Eds. Berlin: Springer Verlag, 2003, pp. 79 - 92, LNCS 2894.
    • (2003) Advances in Cryptology - ASIACRYPT'03 , pp. 79-92
    • Thériault, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.