-
2
-
-
35248817449
-
Genus Two Hyperelliptic Curve Coprocessor
-
Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002, New York, Springer Verlag
-
N. Boston, T. Clancy, Y. Liow, and J. Webster. Genus Two Hyperelliptic Curve Coprocessor. In Workshop on Cryptographic Hardware and Embedded Systems - CHES 2002, New York, 2002. Springer Verlag. LNCS 2523.
-
(2002)
LNCS
, vol.2523
-
-
Boston, N.1
Clancy, T.2
Liow, Y.3
Webster, J.4
-
3
-
-
0003369154
-
Elliptic Curves in Cryptography
-
Cambridge University Press, Reading, Massachusetts
-
I.F. Blake, G. Seroussi, and N.P. Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Notes Series 265. Cambridge University Press, Reading, Massachusetts, 1999.
-
(1999)
London Mathematical Society Lecture Notes Series
, vol.265
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
4
-
-
84968494137
-
Computing in Jacobian of a Hyperelliptic Curve
-
January
-
D.G. Cantor. Computing in Jacobian of a Hyperelliptic Curve. In Mathematics of Computation, volume 48(177), pages 95-101, January 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.G.1
-
5
-
-
0000267548
-
Sequences of numbers generated by addition in formal groups and new primality and factorization tests
-
D.V. Chudnovsky and G.V. Chudnovsky. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. In Advances in Applied Mathematics, volume 7, pages 385-434, 1987.
-
(1987)
Advances in Applied Mathematics
, vol.7
, pp. 385-434
-
-
Chudnovsky, D.V.1
Chudnovsky, G.V.2
-
6
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT 98, Springer Verlag
-
H. Cohen, A. Miyaji, and T. Ono. Efficient elliptic curve exponentiation using mixed coordinates. In K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT 98, pages 51-65. Springer Verlag, 1998. LNCS 1514.
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
7
-
-
0003202609
-
A course in computational number theory
-
Springer-Verlag, Berlin, Third corrected printing
-
H. Cohen. A course in computational number theory. Graduate Texts in Math. 138. Springer-Verlag, Berlin, 1993. Third corrected printing 1996.
-
(1993)
Graduate Texts in Math
, vol.138
-
-
Cohen, H.1
-
10
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
April
-
G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62(206) :865-874, April 1994.
-
(1994)
Mathematics of Computation
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
11
-
-
84946832010
-
Supersingular curves in cryptography
-
Advances in Cryptology - ASIACRYPT 2001
-
S.D. Galbraith. Supersingular curves in cryptography. In Advances in Cryptology - ASIACRYPT 2001, pages 495-517, 2001. LNCS 2248.
-
(2001)
LNCS
, vol.2248
, pp. 495-517
-
-
Galbraith, S.D.1
-
12
-
-
84948978775
-
An algorithm for solving the discrete log problem on hyperelliptic curves
-
Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, Berlin, Germany, Springer-Verlag
-
P. Gaudry. An algorithm for solving the discrete log problem on hyperelliptic curves. In Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, volume LNCS 1807, pages 19-34, Berlin, Germany, 2000. Springer-Verlag.
-
(2000)
LNCS
, vol.1807
, pp. 19-34
-
-
Gaudry, P.1
-
13
-
-
84946825131
-
Counting Points on Hyperelliptic Curves over Finite Fields
-
W. Bosma, editor, The 4th Algorithmic Number Theory Symposium - ANTS IV, Berlin, Springer Verlag
-
P. Gaudry and R. Harley. Counting Points on Hyperelliptic Curves over Finite Fields. In W. Bosma, editor, The 4th Algorithmic Number Theory Symposium - ANTS IV, pages 297-312, Berlin, 2000. Springer Verlag. LNCS 1838.
-
(2000)
LNCS
, vol.1838
, pp. 297-312
-
-
Gaudry, P.1
Harley, R.2
-
15
-
-
0038670954
-
Software Implementation of Elliptic Curve Cryptography over Binary Fields
-
Çetin K. Koç and Christof Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems - CHES 2000, Springer Verlag, August
-
D. Hankerson, J. Lopez Hernandez, and A. Menezes. Software Implementation of Elliptic Curve Cryptography Over Binary Fields. In Çetin K. Koç and Christof Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems - CHES 2000, pages 1-24. Springer Verlag, August 2000. LNCS 1717.
-
(2000)
LNCS
, vol.1717
, pp. 1-24
-
-
Hankerson, D.1
Lopez Hernandez, J.2
Menezes, A.3
-
16
-
-
13644261838
-
Fast Genus Three Hyperelliptic Curve Cryptosystems
-
Jan.29-Feb.1
-
J. Kuroki, M. Gonda, K. Matsuo, Jinhui Chao, and Shigeo Tsujii. Fast Genus Three Hyperelliptic Curve Cryptosystems. In The 2002 Symposium on Cryptography and Information Security, Japan - SCIS 2002, Jan.29-Feb.1 2002.
-
(2002)
The 2002 Symposium on Cryptography and Information Security, Japan - SCIS 2002
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
18
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48:203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
19
-
-
85031798246
-
A Family of Jacobians Suitable for Discrete Log Cryptosystems
-
Shafi Goldwasser, editor, Advances in Cryptology - Crypto '88, Berlin, Springer-Verlag.
-
N. Koblitz. A Family of Jacobians Suitable for Discrete Log Cryptosystems. In Shafi Goldwasser, editor, Advances in Cryptology - Crypto '88, pages 94-99, Berlin, 1988. Springer-Verlag. LNCS 403.
-
(1988)
LNCS
, vol.403
, pp. 94-99
-
-
Koblitz, N.1
-
20
-
-
0024864204
-
Hyperelliptic Cryptosystems
-
Ernest F. Brickell, editor
-
N. Koblitz. Hyperelliptic Cryptosystems. In Ernest F. Brickell, editor, Journal of Cryptology, pages 139-150, 1989.
-
(1989)
Journal of Cryptology
, pp. 139-150
-
-
Koblitz, N.1
-
22
-
-
35248824014
-
-
Uwe Krieger, signatures, February 1997. Diplomarbeit, Universität Essen, Fachbereich 6 (Mathematik und Informatik)
-
Uwe Krieger, signatures, February 1997. Diplomarbeit, Universität Essen, Fachbereich 6 (Mathematik und Informatik).
-
-
-
-
23
-
-
21744445228
-
Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae
-
Report 2002/121
-
T. Lange. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology ePrint Archive, Report 2002/121, 2002. http://eprint.iacr.org/.
-
(2002)
Cryptology ePrint Archive
-
-
Lange, T.1
-
24
-
-
21444461295
-
Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves
-
Report 2002/147
-
T. Lange. Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves. Cryptology ePrint Archive, Report 2002/147, 2002. http://eprint.iacr.org/.
-
(2002)
Cryptology ePrint Archive
-
-
Lange, T.1
-
25
-
-
23044490544
-
Weighted Coordinates on Genus 2 Hyperelliptic Curves
-
Report 2002/153
-
T. Lange. Weighted Coordinates on Genus 2 Hyperelliptic Curves. Cryptology ePrint Archive, Report 2002/153, 2002. http://eprint.iacr.org/.
-
(2002)
Cryptology ePrint Archive
-
-
Lange, T.1
-
26
-
-
84949224514
-
n)
-
Selected Areas in Cryptography - SAC '98
-
n). In Selected Areas in Cryptography - SAC '98, pages 201-212, 1999. LNCS 1556.
-
(1999)
LNCS
, vol.1556
, pp. 201-212
-
-
Lopéz, J.1
Dahab, R.2
-
29
-
-
3042583179
-
A Fast Addition Algorithm of Genus Two Hyperelliptic Curve
-
in Japanese
-
Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsuji. A Fast Addition Algorithm of Genus Two Hyperelliptic Curve. In SCIS, IEICE Japan, pages 497-502, 2002. in Japanese.
-
(2002)
SCIS, IEICE Japan
, pp. 497-502
-
-
Miyamoto, Y.1
Doi, H.2
Matsuo, K.3
Chao, J.4
Tsuji, S.5
-
30
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
H. C. Williams, editor, Advances in Cryptology - CRYPTO '85, Berlin, Germany, Springer-Verlag
-
V. Miller. Uses of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology - CRYPTO '85, volume LNCS 218, pages 417-426, Berlin, Germany, 1986. Springer-Verlag.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
31
-
-
0003358889
-
Tata lectures on theta II
-
Birkhäuser
-
D. Mumford. Tata lectures on theta II. In Prog. Math., volume 43. Birkhäuser, 1984.
-
(1984)
Prog. Math.
, vol.43
-
-
Mumford, D.1
-
32
-
-
84946828690
-
Improving group law algorithms for Jacobians of hyperelliptic curves
-
W. Bosma, editor, ANTS IV, Berlin, Springer Verlag
-
K. Nagao. Improving group law algorithms for Jacobians of hyperelliptic curves. In W. Bosma, editor, ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 439-448, Berlin, 2000. Springer Verlag.
-
(2000)
Lecture Notes in Computer Science
, vol.1838
, pp. 439-448
-
-
Nagao, K.1
-
34
-
-
84966238549
-
Monte carlo methods for index computation mod p
-
July
-
J. M. Pollard. Monte carlo methods for index computation mod p. Mathematics of Computation, 32(143):918-924, July 1978.
-
(1978)
Mathematics of Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
35
-
-
13844276484
-
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update)
-
Report 2003/026
-
Jan Pelzl, Thomas Wollinger, Jorge Guajardo, and Christof Paar. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update). Cryptology ePrint Archive, Report 2003/026, 2003. http://eprint.iacr.org/.
-
(2003)
Cryptology ePrint Archive
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
36
-
-
84957659120
-
On the Performance of Hyperelliptic Cryptosystems
-
Advances in Cryptology - EUROCRYPT '99, Berlin, Springer-Verlag
-
N.P. Smart. On the Performance of Hyperelliptic Cryptosystems. In Advances in Cryptology - EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 165-175, Berlin, 1999. Springer-Verlag.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 165-175
-
-
Smart, N.P.1
-
37
-
-
84947769343
-
2n
-
Advances in Cryptology - ASIACRYPT '98, pages 80-94, Berlin, Springer Verlag
-
2n. In Advances in Cryptology - ASIACRYPT '98, pages 80-94, Berlin, 1998. Springer Verlag. LNCS 1514.
-
(1998)
LNCS
, vol.1514
-
-
Sakai, Y.1
Sakurai, K.2
-
38
-
-
0033685799
-
On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation
-
April IEICE Trans.
-
Y. Sakai and K. Sakurai. On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation. In IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, volume E83-A NO.4, pages 692-703, April 2000. IEICE Trans.
-
(2000)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E83-A
, Issue.4
, pp. 692-703
-
-
Sakai, Y.1
Sakurai, K.2
-
39
-
-
84958951306
-
Secure Hyperelliptic Cryptosystems and their Performance
-
Public Key Cryptography, Berlin, Springer-Verlag
-
Y. Sakai, K. Sakurai, and H. Ishizuka. Secure Hyperelliptic Cryptosystems and their Performance. In Public Key Cryptography, pages 164-181, Berlin, 1998. Springer-Verlag. LNCS 1431.
-
(1998)
LNCS
, vol.1431
, pp. 164-181
-
-
Sakai, Y.1
Sakurai, K.2
Ishizuka, H.3
-
40
-
-
3042539163
-
Improving Harley Algorithms for Jacobians of Genus 2 Hyperelliptic Curves
-
in Japanese
-
M. Takahashi. Improving Harley Algorithms for Jacobians of Genus 2 Hyperelliptic Curves. In SCIS, IEICE Japan, 2002. in Japanese.
-
(2002)
SCIS, IEICE Japan
-
-
Takahashi, M.1
-
41
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
Winter
-
P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12(1):1-28, Winter 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
|