메뉴 건너뛰기




Volumn 3156, Issue , 2004, Pages 148-162

Aspects of hyperelliptic curves over large prime fields in software implementations

Author keywords

Cryptography; Efficient implementation; Elliptic and hyperelliptic curves; Lazy and incomplete modular reduction; Prime field arithmetic

Indexed keywords

CRYPTOGRAPHY; EMBEDDED SYSTEMS;

EID: 35048858891     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28632-5_11     Document Type: Article
Times cited : (54)

References (41)
  • 1
    • 84969337352 scopus 로고    scopus 로고
    • AMD Corporation. AMD-K6-2 Processor Data Sheet, http://www.amd.com/ US-en/assets/content-type/White_papers_and_tech-docs/21850.pdf
    • AMD-K6-2 Processor Data Sheet
  • 2
    • 35248899439 scopus 로고    scopus 로고
    • Coimtenneasures against differential power analysis for hyperelliptic curve cryptosystems
    • Proc. CHES 2003. Springer
    • R.M. Avanzi. Coimtenneasures against differential power analysis for hyperelliptic curve cryptosystems. Proc. CHES 2003. LNCS 2779, 366-381. Springer, 2003.
    • (2003) LNCS , vol.2779 , pp. 366-381
    • Avanzi, R.M.1
  • 3
    • 21144441469 scopus 로고    scopus 로고
    • Generic Efficient Arithmetic Algorithms for PAFFs (Processor Adequate Finite Fields) and Related Algebraic Structures
    • Proc. SAC 2003. Springer
    • R.M. Avanzi and P.M. Mihäilescu. Generic Efficient Arithmetic Algorithms for PAFFs (Processor Adequate Finite Fields) and Related Algebraic Structures. Proc. SAC 2003. LNCS 3006, 320-334. Springer 2004.
    • (2004) LNCS , vol.3006 , pp. 320-334
    • Avanzi, R.M.1    Mihäilescu, P.M.2
  • 5
    • 85015231653 scopus 로고
    • Comparison of three modular reduction functions
    • Proc. Crypto '93. Springer
    • A. Bosselaers, R. Govaerts and J. Vandewalle. Comparison of three modular reduction functions. Proc. Crypto '93. LNCS 773, 175-186. Springer, 1994.
    • (1994) LNCS , vol.773 , pp. 175-186
    • Bosselaers, A.1    Govaerts, R.2    Vandewalle, J.3
  • 6
    • 84937564555 scopus 로고    scopus 로고
    • Software implementation of the NIST elliptic curves over prime fields
    • Proc. CT-RSA 2001. Springer
    • M.K. Brown, D. Hankerson, J, Lopez and A. Menezes. Software implementation of the NIST elliptic curves over prime fields. Proc. CT-RSA 2001. LNCS 2020, 250-265. Springer, 2001.
    • (2001) LNCS , vol.2020 , pp. 250-265
    • Brown, M.K.1    Hankerson, D.2    Lopez, J.3    Menezes, A.4
  • 7
    • 84968494137 scopus 로고
    • Computing in the Jacobian of a Hyperelliptic Curve
    • D. Cantor. Computing in the Jacobian of a Hyperelliptic Curve. Math. Comp. 48 (1987), 95-101.
    • (1987) Math. Comp. , vol.48 , pp. 95-101
    • Cantor, D.1
  • 8
    • 2142786147 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation
    • Proc. ICICS 1997, Springer
    • H. Cohen, A. Miyaji and T. Ono. Efficient elliptic curve exponentiation. Proc. ICICS 1997, LNCS 1334, 282-290. Springer, 1997.
    • (1997) LNCS , vol.1334 , pp. 282-290
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 9
    • 84947743704 scopus 로고    scopus 로고
    • Efficient Elliptic Curve Exponentiation Using Mixed Coordinates
    • Proc. ASIACRYPT 1998. Springer
    • H. Cohen, A. Miyaji and T. Ono. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Proc. ASIACRYPT 1998. LNCS 1514, 51-65. Springer, 1998.
    • (1998) LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 10
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Oct.
    • P.G. Comba. Exponentiation cryptosystems on the IBM PC. IBM Systems Journal, 29 (Oct. 1990), 526-538.
    • (1990) IBM Systems Journal , vol.29 , pp. 526-538
    • Comba, P.G.1
  • 11
    • 85034490362 scopus 로고
    • A cryptographic library for the Motorola DSP56000
    • Proc. EUROCRYPT '90. Springer
    • S.R. Dussé and B.S. Kaliski. A cryptographic library for the Motorola DSP56000. Proc. EUROCRYPT '90. LNCS 473, 230-244. Springer, 1991.
    • (1991) LNCS , vol.473 , pp. 230-244
    • Dussé, S.R.1    Kaliski, B.S.2
  • 12
    • 84948978775 scopus 로고    scopus 로고
    • An algorithm for solving the discrete log problem on hyperelliptic curves
    • Proc. EUROCRYPT 2000. Springer
    • P. Gaudry, An algorithm for solving the discrete log problem on hyperelliptic curves. Proc. EUROCRYPT 2000. LNCS 1807, 19-34. Springer, 2000.
    • (2000) LNCS , vol.1807 , pp. 19-34
    • Gaudry, P.1
  • 13
    • 35048820123 scopus 로고    scopus 로고
    • Construction of Secure Random Curves of Genus 2 over Prime Fields
    • Proc. EUROCRYPT 2004. Springer
    • P. Gaudry and E. Schost. Construction of Secure Random Curves of Genus 2 over Prime Fields. Proc. EUROCRYPT 2004. LNCS 3027, 239-256. Springer, 2004.
    • (2004) LNCS , vol.3027 , pp. 239-256
    • Gaudry, P.1    Schost, E.2
  • 14
    • 24744452862 scopus 로고    scopus 로고
    • Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations
    • M. Gonda, K. Matsuo, K. Aoki, J. Chao, and S. Tsuji. Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations. Proc. SCIS 2004, 995-1000.
    • Proc. SCIS 2004 , pp. 995-1000
    • Gonda, M.1    Matsuo, K.2    Aoki, K.3    Chao, J.4    Tsuji, S.5
  • 15
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • D.M. Gordon. A survey of fast exponentiation methods. J. of Algorithms 27 (1998), 129-146.
    • (1998) J. of Algorithms , vol.27 , pp. 129-146
    • Gordon, D.M.1
  • 18
    • 77749315818 scopus 로고    scopus 로고
    • A Generalization of the Binary GCD Algorithm
    • T. Jebelean. A Generalization of the Binary GCD Algorithm. Proc. ISSAC 1993, 111-116.
    • Proc. ISSAC 1993 , pp. 111-116
    • Jebelean, T.1
  • 19
    • 0029358884 scopus 로고
    • The Montgomery inverse and its applications
    • August
    • B.S. Kaliski Jr.. The Montgomery inverse and its applications. IEEE Transactions on Computers, 44(8), 1064-1065, August 1995.
    • (1995) IEEE Transactions on Computers , vol.44 , Issue.8 , pp. 1064-1065
    • Kaliski Jr., B.S.1
  • 20
    • 0001464763 scopus 로고
    • Multiplication of Multidigit Numbers on Automata
    • A. Karatsuba and Y. Ofman. Multiplication of Multidigit Numbers on Automata, Soviet Physics - Doklady, 7 (1963), 595-596.
    • (1963) Soviet Physics - Doklady , vol.7 , pp. 595-596
    • Karatsuba, A.1    Ofman, Y.2
  • 21
    • 0024864204 scopus 로고
    • Hyperelliptic Cryptosystems
    • N. Koblitz. Hyperelliptic Cryptosystems. J. of Cryptology 1 (1989), 139-150.
    • (1989) J. of Cryptology , vol.1 , pp. 139-150
    • Koblitz, N.1
  • 23
    • 21744445228 scopus 로고    scopus 로고
    • Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae
    • T. Lange. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology ePrint Archive, Report 2002/121, 2002. http : //eprint.iacr.org/
    • (2002) Cryptology EPrint Archive, Report 2002/121
    • Lange, T.1
  • 24
    • 35048823534 scopus 로고    scopus 로고
    • Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
    • T. Lange. Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. To appear in: J. AAECC.
    • J. AAECC.
    • Lange, T.1
  • 25
    • 0000653210 scopus 로고    scopus 로고
    • Selecting Cryptographic Key Sizes
    • A.K. Lenstra and E.R. Verheul. Selecting Cryptographic Key Sizes. J. of Cryptology 14 (2001), 255-293.
    • (2001) J. of Cryptology , vol.14 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 27
    • 84905916064 scopus 로고    scopus 로고
    • m)
    • Proc. PKC 2000, Springer
    • m). Proc. PKC 2000, LNCS 1751, 405-421. Springer 2000.
    • (2000) LNCS , vol.1751 , pp. 405-421
    • Lim, C.H.1    Hwang, H.S.2
  • 29
    • 0002242488 scopus 로고
    • Construction des courbes de genre 2 a partir de leurs modules
    • J.-F. Mestre. Construction des courbes de genre 2 a partir de leurs modules. Progr. Math. 94 (1991), 313-334.
    • (1991) Progr. Math. , vol.94 , pp. 313-334
    • Mestre, J.-F.1
  • 30
    • 3042583179 scopus 로고    scopus 로고
    • A Fast Addition Algorithm of Genus Two Hyperelliptic Curve
    • IEICE Japan, In Japanese
    • Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsuji. A Fast Addition Algorithm of Genus Two Hyperelliptic Curve. Proc. SCIS 2002, IEICE Japan, 497-502, 2002. In Japanese.
    • (2002) Proc. SCIS 2002 , pp. 497-502
    • Miyamoto, Y.1    Doi, H.2    Matsuo, K.3    Chao, J.4    Tsuji, S.5
  • 31
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • P.L. Montgomery. Modular multiplication without trial division. Math. Comp. 44 (1985), 519-521.
    • (1985) Math. Comp. , vol.44 , pp. 519-521
    • Montgomery, P.L.1
  • 33
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
    • CHES 2003, Springer
    • J. Pelzl, T. Wollinger, J. Guajardo, J. and C. Paar. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves. CHES 2003, LNCS 2779, 351-365. Springer, 2003.
    • (2003) LNCS , vol.2779 , pp. 351-365
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, C.4
  • 35
    • 0033685799 scopus 로고    scopus 로고
    • On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation
    • Y. Sakai, and K. Sakurai. On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation. IEICE-Tran. Fund. Elec., Comm. and Comp. Sci. Vol. E83-A No.4., 692-703.
    • IEICE-Tran. Fund. Elec., Comm. and Comp. Sci. , vol.E83-A , Issue.4 , pp. 692-703
    • Sakai, Y.1    Sakurai, K.2
  • 36
    • 84957659120 scopus 로고    scopus 로고
    • On the Performance of Hyperelliptic Cryptosystems
    • Proc. EUROCRYPT '99, Springer
    • N.P. Smart. On the Performance of Hyperelliptic Cryptosystems. Proc. EUROCRYPT '99, LNCS 1592, 165-175. Springer, 1999.
    • (1999) LNCS , vol.1592 , pp. 165-175
    • Smart, N.P.1
  • 37
    • 84958649729 scopus 로고    scopus 로고
    • An improved algorithm for arithmetic on a family of elliptic curves
    • Proc. CRYPTO '97, Springer
    • J.A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. Proc. CRYPTO '97, LNCS 1294, 357-371. Springer, 1997.
    • (1997) LNCS , vol.1294 , pp. 357-371
    • Solinas, J.A.1
  • 38
    • 0345058968 scopus 로고    scopus 로고
    • Index calculus attack for hyperelliptic curves of small genus
    • Proc. Asiacrypt 2003. Springer
    • N. Thériault. Index calculus attack for hyperelliptic curves of small genus. Proc. Asiacrypt 2003. LNCS 2894, 75-92. Springer, 2003.
    • (2003) LNCS , vol.2894 , pp. 75-92
    • Thériault, N.1
  • 41
    • 35048822174 scopus 로고    scopus 로고
    • Ph.D. Thesis. Dept. of Elec. Eng. and Infor. Sci., Ruhr-University of Bochum. July
    • T. Wollinger. Engineering Aspects of Hyperelliptic Curves. Ph.D. Thesis. Dept. of Elec. Eng. and Infor. Sci., Ruhr-University of Bochum. July 2004.
    • (2004) Engineering Aspects of Hyperelliptic Curves
    • Wollinger, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.