메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 518-535

Endomorphisms for faster elliptic curve cryptography on a large class of curves

Author keywords

Elliptic curves; GLV method Isogenies.; Point multiplication

Indexed keywords

ELLIPTIC CURVE; ELLIPTIC CURVE CRYPTOGRAPHY; ELLIPTIC CURVE POINT MULTIPLICATIONS; ELLIPTIC CURVES; FROBENIUS EXPANSIONS; GLV METHOD- ISOGENIES.; IN-BETWEEN; LARGE CLASS; POINT MULTIPLICATION;

EID: 67650659199     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_30     Document Type: Conference Paper
Times cited : (84)

References (34)
  • 2
    • 35048858891 scopus 로고    scopus 로고
    • Aspects of hyperelliptic curves over large prime fields in software implementations
    • Joye, M., Quisquater, J.-J. (eds.) LNCS, Springer, Heidelberg
    • Avanzi, R.M.: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.3156, pp. 148-162. Springer, Heidelberg (2004)
    • (2004) CHES 2004 , vol.3156 , pp. 148-162
    • Avanzi, R.M.1
  • 5
    • 67650674878 scopus 로고    scopus 로고
    • part 1 ECC, Toronto, Canada
    • Bernstein, D.J.: Elliptic vs. Hyperelliptic, part 1 ECC, Toronto, Canada (2006), http://www.cacr.math.uwaterloo.ca/conferences/2006/ecc2006/slides.html
    • (2006) Elliptic vs.Hyperelliptic
    • Bernstein, D.J.1
  • 6
    • 38149061268 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • Kurosawa K. (ed.) LNCS,Springer, Heidelberg
    • Bernstein, D.J., Lange, T.: Faster Addition and Doubling on Elliptic Curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.4833, pp. 29-50. Springer, Heidelberg (2007)
    • (2007) ASIACRYPT 2007 , vol.4833 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 7
    • 38349013397 scopus 로고    scopus 로고
    • Inverted edwards coordinates
    • Bozta̧s, S., Lu, H.-F. (eds.)LNCS, Springer, Heidelberg
    • Bernstein, D.J., Lange, T.: Inverted Edwards Coordinates. In: Bozta̧s, S., Lu, H.-F. (eds.) AAECC 2007. LNCS, vol.4851, pp. 20-27. Springer, Heidelberg (2007)
    • (2007) AAECC 2007 , vol.4851 , pp. 20-27
    • Bernstein, D.J.1    Lange, T.2
  • 9
    • 0003442756 scopus 로고    scopus 로고
    • Blake I. Seroussi G. Smart N.P. (eds.):Cambridge University Press, Cambridge
    • Blake, I., Seroussi, G., Smart, N.P. (eds.): Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999)
    • (1999) Elliptic Curves in Cryptography
  • 12
    • 38149075946 scopus 로고    scopus 로고
    • Affine precomputation with sole inversion in elliptic curve cryptography
    • Springer, Heidelberg Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.)LNCS
    • Dahmen, E., Okeya, K., Schepers, D.: Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol.4586, pp. 245-258. Springer, Heidelberg (2007)
    • (2007) ACISP 2007 , vol.4586 , pp. 245-258
    • Dahmen, E.1    Okeya, K.2    Schepers, D.3
  • 13
    • 52149107576 scopus 로고    scopus 로고
    • Exponentiation in pairing-friendly groups using homomorphisms
    • Galbraith, S.D., Paterson, K.G. (eds.) LNCS, Springer, Heidelberg
    • Galbraith, S.D., Scott, M.: Exponentiation in Pairing-Friendly Groups Using Homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.5209, pp. 211-224. Springer, Heidelberg (2008)
    • (2008) Pairing 2008 , vol.5209 , pp. 211-224
    • Galbraith, S.D.1    Scott, M.2
  • 14
    • 0034409205 scopus 로고    scopus 로고
    • Improving the parallelized pollard lambda search on anomalous binary curves
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Improving the Parallelized Pollard Lambda Search on Anomalous Binary Curves. Math. Comp. 69, 1699-1705 (2000)
    • (2000) Math. Comp. 69 , pp. 1699-1705
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 15
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Advances in Cryptology - CRYPTO 2001
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.2139, pp. 190-200. Springer, Heidelberg (2001) (Pubitemid 33317915)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 16
    • 67650669766 scopus 로고    scopus 로고
    • Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
    • to appear
    • Gaudry, P.: Index Calculus for Abelian Varieties of Small Dimension and the Elliptic Curve Discrete Logarithm Problem. J. Symbolic Comput. (to appear)
    • J. Symbolic Comput
    • Gaudry, P.1
  • 19
    • 58649099850 scopus 로고    scopus 로고
    • Costruction of frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication
    • IEICE Japan January
    • Iijima, T., Matsuo, K., Chao, J., Tsujii, S.: Costruction of Frobenius Maps of Twist Elliptic Curves and its Application to Elliptic Scalar Multiplication. In: SCIS 2002, IEICE Japan, pp. 699-702 (January 2002)
    • (2002) SCIS 2002 , pp. 699-702
    • Iijima, T.1    Matsuo, K.2    Chao, J.3    Tsujii, S.4
  • 20
    • 35248873987 scopus 로고    scopus 로고
    • Integer decomposition for fast scalar multiplication on elliptic curves
    • Nyberg, K., Heys, H.M. (eds.)LNCS,Springer, Heidelberg
    • Kim, D., Lim, S.: Integer Decomposition for Fast Scalar Multiplication on Elliptic Curves. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol.2595, pp. 13-20. Springer, Heidelberg (2003)
    • (2003) SAC 2002 , vol.2595 , pp. 13-20
    • Kim, D.1    Lim, S.2
  • 21
    • 77951268339 scopus 로고
    • Skew-Frobenius maps on hyperelliptic curves
    • E91-A(7)
    • Kozaki, S., Matsuo, K., Shimbara, Y.: Skew-Frobenius Maps on Hyperelliptic Curves, IEICE Trans. E91-A(7), 1839-1843 (2008)
    • (1839) IEICE Trans , pp. 2008
    • Kozaki, S.1    Matsuo, K.2    Shimbara, Y.3
  • 22
    • 40249109905 scopus 로고    scopus 로고
    • New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields
    • In: Cramer R. (ed.)LNCS,Springer, Heidelberg
    • Longa, P., Miri, A.: New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields. In: Cramer, R. (ed.) PKC 2008. LNCS, vol.4939, pp. 229-247. Springer, Heidelberg (2008)
    • (2008) PKC 2008 , vol.4939 , pp. 229-247
    • Longa, P.1    Miri, A.2
  • 23
    • 72749106279 scopus 로고    scopus 로고
    • Algorithms for Multi-exponentiation
    • Vaudenay, S., Youssef, A.M. (eds.)LNCS,Springer, Heidelberg
    • Möller, B.: Algorithms for Multi-exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol.2259, pp. 165-180. Springer, Heidelberg (2001)
    • (2001) SAC 2001 , vol.2259 , pp. 165-180
    • Möller, B.1
  • 25
    • 24944499629 scopus 로고    scopus 로고
    • Fractional windows revisited: Improved signed-digit representations for efficient exponentiation
    • Information Security and Cryptology - ICISC 2004: 7th International Conference, Revised Selected Papers
    • Möller, B.: Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation. In: Park, C.-S., Chee, S. (eds.) ICISC 2004. LNCS, vol.3506, pp. 137-153. Springer, Heidelberg (2005) (Pubitemid 41322353)
    • (2005) Lecture Notes in Computer Science , vol.3506 , pp. 137-153
    • Moller, B.1
  • 26
    • 52449095941 scopus 로고    scopus 로고
    • Faster multi-exponentiation through caching: Accelerating (EC)DSA signature verification
    • Ostrovsky R. De Prisco R. Visconti I. (eds.) LNCS,Springer, Heidelberg
    • Möller, B., Rupp, A.: Faster Multi-exponentiation through Caching: Accelerating (EC)DSA Signature Verification. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol.5229, pp. 39-56. Springer, Heidelberg (2008)
    • (2008) SCN 2008 , vol.5229 , pp. 39-56
    • Möller, B.1    Rupp, A.2
  • 27
    • 84968484435 scopus 로고
    • Speeding the pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Math. Comp. 47, 243-264 (1987)
    • (1987) Math. Comp.47 , pp. 243-264
    • Montgomery, P.L.1
  • 29
    • 84958961275 scopus 로고    scopus 로고
    • An alternate decomposition of an integer for faster point multiplication on certain elliptic curves
    • Naccache, D., Paillier, P. (eds.) LNCS,Springer, Heidelberg
    • Park, Y.-H., Jeong, S., Kim, C.-H., Lim, J.-I.: An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol.2274, pp. 323-334. Springer, Heidelberg (2002)
    • (2002) PKC 2002 , vol.2274 , pp. 323-334
    • Park, Y.-H.1    Jeong, S.2    Kim, C.-H.3    Lim, J.-I.4
  • 32
    • 35248862660 scopus 로고    scopus 로고
    • Analysis of the gallant-lambert-vanstone method based on efficient endomorphisms: elliptic and hyperelliptic curves
    • In: Nyberg, K., Heys, H.M. (eds.). LNCS, Springer, Heidelberg
    • Sica, F., Ciet, M., Quisquater, J.-J.: Analysis of the Gallant-Lambert-Vanstone Method based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol.2595, pp. 21-36. Springer, Heidelberg (2003)
    • (2003) SAC 2002 , vol.2595 , pp. 21-36
    • Sica, F.1    Ciet, M.2    Quisquater, J.-J.3
  • 34
    • 84949189974 scopus 로고    scopus 로고
    • Faster attacks on elliptic curve cryptosystems
    • Tavares, S., Meijer, H. (eds.). LNCS, Springer, Heidelberg
    • Wiener, M., Zuccherato, R.J.: Faster Attacks on Elliptic Curve Cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol.1556, pp. 190-200. Springer, Heidelberg (1999)
    • (1999) SAC 1998 , vol.1556 , pp. 190-200
    • Wiener, M.1    Zuccherato, R.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.