메뉴 건너뛰기




Volumn 7118 LNCS, Issue , 2012, Pages 92-117

Group law computations on Jacobians of hyperelliptic curves

Author keywords

genus 2; group law; Hyperelliptic curves; Jacobian arithmetic

Indexed keywords

CRYPTOGRAPHIC SYSTEMS; EXPLICIT METHOD; GENUS 2; GEOMETRIC DESCRIPTION; GROUP LAW; GROUP OPERATIONS; HYPERELLIPTIC CURVE; JACOBIANS; POLYNOMIAL RINGS;

EID: 84857727915     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-28496-0_6     Document Type: Conference Paper
Times cited : (32)

References (54)
  • 2
    • 84863338116 scopus 로고    scopus 로고
    • Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: Interplay of field arithmetic and explicit formulæ
    • Avanzi, R., Thériault, N., Wang, Z.: Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ. J. Math. Crypt. 2(3), 227-255 (2008)
    • (2008) J. Math. Crypt. , vol.2 , Issue.3 , pp. 227-255
    • Avanzi, R.1    Thériault, N.2    Wang, Z.3
  • 6
    • 84968494137 scopus 로고
    • Computing in the Jacobian of a hyperelliptic curve
    • Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comp. 48(177), 95-101 (1987)
    • (1987) Math. Comp. , vol.48 , Issue.177 , pp. 95-101
    • Cantor, D.G.1
  • 7
    • 33645106690 scopus 로고    scopus 로고
    • Trading inversions for multiplications in elliptic curve cryptography
    • Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in elliptic curve cryptography. Designs, Codes and Cryptography 39(2), 189-206 (2006)
    • (2006) Designs, Codes and Cryptography , vol.39 , Issue.2 , pp. 189-206
    • Ciet, M.1    Joye, M.2    Lauter, K.3    Montgomery, P.L.4
  • 8
    • 33746706217 scopus 로고    scopus 로고
    • An Index Calculus Algorithm for Plane Curves of Small Degree
    • Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. Springer, Heidelberg
    • Diem, C.: An Index Calculus Algorithm for Plane Curves of Small Degree. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 543-557. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4076 , pp. 543-557
    • Diem, C.1
  • 9
    • 33745856887 scopus 로고    scopus 로고
    • Efficient scalar multiplication by isogeny decompositions
    • Doche, C., Icart, T., Kohel, D.R.: Efficient scalar multiplication by isogeny decompositions. In: PKC 2006 [54], pp. 191-206 (2006)
    • (2006) PKC 2006 , Issue.54 , pp. 191-206
    • Doche, C.1    Icart, T.2    Kohel, D.R.3
  • 10
    • 35248862491 scopus 로고    scopus 로고
    • Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation
    • Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
    • Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 343-354. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2612 , pp. 343-354
    • Eisenträger, K.1    Lauter, K.2    Montgomery, P.L.3
  • 11
    • 38349058155 scopus 로고    scopus 로고
    • Explicit Formulas for Real Hyperelliptic Curves of Genus 2 in Affine Representation
    • Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
    • Erickson, S., Jacobson Jr., M.J., Shang, N., Shen, S., Stein, A.: Explicit Formulas for Real Hyperelliptic Curves of Genus 2 in Affine Representation. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 202-218. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 202-218
    • Erickson, S.1    Jacobson Jr., M.J.2    Shang, N.3    Shen, S.4    Stein, A.5
  • 12
    • 70350657323 scopus 로고    scopus 로고
    • Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates
    • Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
    • Fan, X., Gong, G., Jao, D.: Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 18-34. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5381 , pp. 18-34
    • Fan, X.1    Gong, G.2    Jao, D.3
  • 14
    • 21144431641 scopus 로고    scopus 로고
    • Fast Arithmetic on Jacobians of Picard Curves
    • Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. Springer, Heidelberg
    • Flon, S., Oyono, R.: Fast Arithmetic on Jacobians of Picard Curves. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 55-68. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2947 , pp. 55-68
    • Flon, S.1    Oyono, R.2
  • 17
    • 84948978775 scopus 로고    scopus 로고
    • An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Gaudry, P.: An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 19-34. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 19-34
    • Gaudry, P.1
  • 18
    • 84921925742 scopus 로고    scopus 로고
    • Hyperelliptic curves and the HCDLP
    • ch. VII, . Cambridge University Press
    • Gaudry, P.: Hyperelliptic curves and the HCDLP. London Mathematical Society Lecture Notes, vol. 317, ch. VII, pp. 133-150. Cambridge University Press (2005)
    • (2005) London Mathematical Society Lecture Notes , vol.317 , pp. 133-150
    • Gaudry, P.1
  • 19
    • 49949100083 scopus 로고    scopus 로고
    • Fast genus 2 arithmetic based on Theta functions
    • Gaudry, P.: Fast genus 2 arithmetic based on Theta functions. J. Math. Crypt. 1(3), 243-265 (2007)
    • (2007) J. Math. Crypt. , vol.1 , Issue.3 , pp. 243-265
    • Gaudry, P.1
  • 20
    • 84946825131 scopus 로고    scopus 로고
    • Counting Points on Hyperelliptic Curves over Finite Fields
    • Bosma, W. (ed.) ANTS 2000. Springer, Heidelberg
    • Gaudry, P., Harley, R.: Counting Points on Hyperelliptic Curves Over Finite Fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 313-332. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1838 , pp. 313-332
    • Gaudry, P.1    Harley, R.2
  • 21
    • 38049124867 scopus 로고    scopus 로고
    • A double large prime variation for small genus hyperelliptic index calculus
    • Gaudry, P., Thomé, E., Thériault, N., Diem, C.: A double large prime variation for small genus hyperelliptic index calculus. Math. Comp. 76(257), 475-492 (2007)
    • (2007) Math. Comp. , vol.76 , Issue.257 , pp. 475-492
    • Gaudry, P.1    Thomé, E.2    Thériault, N.3    Diem, C.4
  • 25
    • 0036222252 scopus 로고    scopus 로고
    • Computing Riemann-Roch spaces in algebraic function fields and related topics
    • Hess, F.: Computing Riemann-Roch spaces in algebraic function fields and related topics. J. Symb. Comput. 33(4), 425-445 (2002)
    • (2002) J. Symb. Comput. , vol.33 , Issue.4 , pp. 425-445
    • Hess, F.1
  • 27
    • 0000266838 scopus 로고
    • Efficient algorithms for the Riemann-Roch problem and for addition in the Jacobian of a curve
    • Huang, M.A., Ierardi, D.: Efficient algorithms for the Riemann-Roch problem and for addition in the Jacobian of a curve. J. Symb. Comput. 18(6), 519-539 (1994)
    • (1994) J. Symb. Comput. , vol.18 , Issue.6 , pp. 519-539
    • Huang, M.A.1    Ierardi, D.2
  • 28
    • 23944495554 scopus 로고    scopus 로고
    • Novel efficient implementations of hyperelliptic curve cryptosystems using degenerate divisors
    • Information Security Applications - 5th International Workshop, WISA 2004
    • Katagi, M., Kitamura, I., Akishita, T., Takagi, T.: Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems using Degenerate Divisors. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 345-359. Springer, Heidelberg (2005) (Pubitemid 41190824)
    • (2005) Lecture Notes in Computer Science , vol.3325 , pp. 345-359
    • Katagi, M.1    Kitamura, I.2    Akishita, T.3    Takagi, T.4
  • 29
    • 0942300543 scopus 로고    scopus 로고
    • Linear algebra algorithms for divisors on an algebraic curve
    • Khuri-Makdisi, K.: Linear algebra algorithms for divisors on an algebraic curve. Math. Comp. 73(245), 333-357 (2004)
    • (2004) Math. Comp. , vol.73 , Issue.245 , pp. 333-357
    • Khuri-Makdisi, K.1
  • 30
    • 38849120595 scopus 로고    scopus 로고
    • Asymptotically fast group operations on jacobians of general curves
    • Khuri-Makdisi, K.: Asymptotically fast group operations on jacobians of general curves. Math. Comp. 76(260), 2213-2239 (2007)
    • (2007) Math. Comp. , vol.76 , Issue.260 , pp. 2213-2239
    • Khuri-Makdisi, K.1
  • 31
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48(177), 203-209 (1987)
    • (1987) Math. Comp. , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 32
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1(3), 139-150 (1989)
    • (1989) J. Cryptology , vol.1 , Issue.3 , pp. 139-150
    • Koblitz, N.1
  • 35
    • 21744445228 scopus 로고    scopus 로고
    • Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae
    • ePrint Archive, Report 2002/121
    • Lange, T.: Efficient arithmetic on genus 2 hyperelliptic curves over finite fields via explicit formulae. Cryptology ePrint Archive, Report 2002/121 (2002), http://eprint.iacr.org/
    • (2002) Cryptology
    • Lange, T.1
  • 36
    • 21444461295 scopus 로고    scopus 로고
    • Inversion-free arithmetic on genus 2 hyperelliptic curves
    • ePrint Archive, Report 2002/147
    • Lange, T.: Inversion-free arithmetic on genus 2 hyperelliptic curves. Cryptology ePrint Archive, Report 2002/147 (2002), http://eprint.iacr.org/
    • (2002) Cryptology
    • Lange, T.1
  • 37
    • 23044490544 scopus 로고    scopus 로고
    • Weighted coordinates on genus 2 hyperelliptic curves
    • ePrint Archive, Report 2002/153
    • Lange, T.: Weighted coordinates on genus 2 hyperelliptic curves. Cryptology ePrint Archive, Report 2002/153 (2002), http://eprint.iacr.org/
    • (2002) Cryptology
    • Lange, T.1
  • 38
    • 13644249451 scopus 로고    scopus 로고
    • Formulae for arithmetic on genus 2 hyperelliptic curves
    • Lange, T.: Formulae for arithmetic on genus 2 hyperelliptic curves. Appl. Algebra Eng. Commun. Comput. 15(5), 295-328 (2005)
    • (2005) Appl. Algebra Eng. Commun. Comput. , vol.15 , Issue.5 , pp. 295-328
    • Lange, T.1
  • 40
    • 23744507325 scopus 로고    scopus 로고
    • The equivalence of the geometric and algebraic group laws for Jacobians of genus 2 curves
    • Lauter, K.: The equivalence of the geometric and algebraic group laws for Jacobians of genus 2 curves. Topics in Algebraic and Noncommutative Geometry 324, 165-171 (2003)
    • (2003) Topics in Algebraic and Noncommutative Geometry , vol.324 , pp. 165-171
    • Lauter, K.1
  • 41
    • 78650290613 scopus 로고    scopus 로고
    • An Analysis of Affine Coordinates for Pairing Computation
    • Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
    • Lauter, K., Montgomery, P.L., Naehrig, M.: An Analysis of Affine Coordinates for Pairing Computation. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 1-20. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6487 , pp. 1-20
    • Lauter, K.1    Montgomery, P.L.2    Naehrig, M.3
  • 42
    • 20844459001 scopus 로고    scopus 로고
    • About the group law for the Jacobi variety of a hyperelliptic curve
    • Leitenberger, F.: About the group law for the Jacobi variety of a hyperelliptic curve. Contributions to Algebra and Geometry 46(1), 125-130 (2005)
    • (2005) Contributions to Algebra and Geometry , vol.46 , Issue.1 , pp. 125-130
    • Leitenberger, F.1
  • 44
    • 85015402934 scopus 로고
    • Use of Elliptic Curves in Cryptography
    • Williams, H.C. (ed.) CRYPTO 1985. Springer, Heidelberg
    • Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 46
    • 0003358889 scopus 로고
    • Tata lectures on theta II
    • Birkhiauser Boston Inc., Boston
    • Mumford, D.: Tata lectures on theta II. In: Progress in Mathematics, vol. 43. Birkhiauser Boston Inc., Boston (1984)
    • (1984) Progress in Mathematics , vol.43
    • Mumford, D.1
  • 47
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • Pollard, J.M.: Monte Carlo methods for index computation (mod p). Math. Comp. 32(143), 918-924 (1978)
    • (1978) Math. Comp. , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 48
    • 68549121006 scopus 로고    scopus 로고
    • Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves
    • Smith, B.: Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves. Journal of Cryptology 22(4), 505-529 (2009)
    • (2009) Journal of Cryptology , vol.22 , Issue.4 , pp. 505-529
    • Smith, B.1
  • 53
    • 23044447217 scopus 로고    scopus 로고
    • Cantor versus Harley: Optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems
    • Wollinger, T., Pelzl, J., Paar, C.: Cantor versus Harley: optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems. IEEE Transactions on Computers, 861-872 (2005)
    • (2005) IEEE Transactions on Computers , pp. 861-872
    • Wollinger, T.1    Pelzl, J.2    Paar, C.3
  • 54
    • 49849094834 scopus 로고    scopus 로고
    • PKC 2006
    • Springer, Heidelberg
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.): PKC 2006. LNCS, vol. 3958. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958
    • Yung, M.1    Dodis, Y.2    Kiayias, A.3    Malkin, T.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.