-
2
-
-
23844439141
-
A note on the signed sliding window integer recoding and a left-to-right analogue
-
Selected Areas in Cryptography - 11th International Workshop, SAC 2004
-
-, A Note on the Signed Sliding Window Integer Recoding and its Left-to-Right Ana- logue. Selected Areas in Cryptography - SAC 2004, Lecture Notes in Computer Science 3357, pp. 130-143. Springer-Verlag, 2005. (Pubitemid 41228735)
-
(2005)
Lecture Notes in Computer Science
, vol.3357
, pp. 130-143
-
-
Avanzi, R.M.1
-
4
-
-
23044441343
-
-
CRC Press
-
R. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange, K. Nguyen, and F. Vercauteren, The Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, 2006.
-
(2006)
The Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
5
-
-
38149065338
-
Effects of optimizations for software implementations of small binary field arithmetic
-
Springer-Verlag
-
R. Avanzi and N. Thériault, Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic. WAIFI 2007, Lecture Notes in Computer Science 4547, pp. 69-84. Springer-Verlag, 2007.
-
(2007)
WAIFI 2007, Lecture Notes in Computer Science
, vol.4547
, pp. 69-84
-
-
Avanzi, R.1
Thériault, N.2
-
8
-
-
84968494137
-
Computing in the Jacobian ofhyperelliptic curves
-
D. G. Cantor, Computing in the Jacobian ofhyperelliptic curves, Mathematics of Computation 48(1987), pp. 95-101.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 95-101
-
-
Cantor, D.G.1
-
10
-
-
0035993868
-
Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time
-
A. Enge, Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time, Mathematics of Computation 71 (2002), pp. 729-742.
-
(2002)
Mathematics of Computation
, vol.71
, pp. 729-742
-
-
Enge, A.1
-
11
-
-
33745578231
-
Efficient doubling on genus 3 curves over binary fields
-
DOI 10.1007/11605805-5, Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
X. Fan, T. Wollinger, and Y Wang, Efficient Doubling on Genus 3 Curves over Binary Fields. Topics in Cryptology - CT-RSA 2006, Lecture Notes in Computer Science 3860, pp. 64-81. Springer-Verlag, 2006. (Pubitemid 43977220)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 64-81
-
-
Fan, X.1
Wollinger, T.2
Wang, Y.3
-
13
-
-
3242670828
-
Field inversion and point halving revisited
-
K. Fong, D. Hankerson, J. Lopez, and A. Menezes, Field Inversion and Point Halving Revisited, IEEE Transactions on Computers 53 (2004), pp. 1047-1059.
-
(2004)
IEEE Transactions on Computers
, vol.53
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
Lopez, J.3
Menezes, A.4
-
14
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
-
G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves, Mathematics of Computation 62 (1994), pp. 865-874.
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
16
-
-
84863365229
-
Index calculus for abelian varieties and the elliptic curve discrete logarithm problem, to appear
-
P. Gaudry, Index calculus for abelian varieties and the elliptic curve discrete logarithm problem, to appear, Journal of Symbolic Computation, 2007.
-
(2007)
Journal of Symbolic Computation
-
-
Gaudry, P.1
-
17
-
-
0001788567
-
Constructive and destructive facets of weil descent on elliptic curves
-
DOI 10.1007/s00145-001-0011-x
-
P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology 15 (2002), pp. 19-46. (Pubitemid 44126469)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.1
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
18
-
-
38049124867
-
A double large prime variation for small genus hyperelliptic index calculus
-
P. Gaudry, E. Thomé, N. Thériault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation 76 (2007), pp. 475-92.
-
(2007)
Mathematics of Computation
, vol.76
, pp. 475-92
-
-
Gaudry, P.1
Thomé, E.2
Thériault, N.3
Diem, C.4
-
19
-
-
33646838892
-
Explicit algorithm for the arithmetic on the hyperelliptic Jacobians of genus 3
-
C. Guyot, K. Kaveh, and V. M. Patankar, Explicit algorithm for the arithmetic on the hyperelliptic Jacobians of genus 3, Journal of the Ramanujan Mathematical Society 19 (2004), pp. 75-115.
-
(2004)
Journal of the Ramanujan Mathematical Society
, vol.19
, pp. 75-115
-
-
Guyot, C.1
Kaveh, K.2
Patankar, V.M.3
-
23
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation 48 (1987), pp. 203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
24
-
-
0024864204
-
Hyperelliptic cryptosystems
-
-, Hyperelliptic cryptosystems, Journal of Cryptology 1 (1989), pp. 139-150.
-
(1989)
Journal of Cryptology
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
25
-
-
13644261838
-
Fast genus three hyperelliptic curve cryptosystems
-
Japan - SCIS 2002, 29 Jan. -1 Feb.
-
J. Kuroki, M. Gonda, K. Matsuo, J. Chao, and S. Tsujii, Fast genus three hyperelliptic curve cryptosystems. The 2002 Symposium on Cryptography and Information Security, Japan - SCIS 2002, 29 Jan. -1 Feb., 2002.
-
(2002)
The 2002 Symposium on Cryptography and Information Security
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
27
-
-
23044501623
-
Efficient doubling on genus two curves over binary fields
-
Selected Areas in Cryptography - 11th International Workshop, SAC 2004
-
T. Lange and M. Stevens, Efficient doubling for genus two curves over binary fields. Selected Areas in Cryptography - SAC 2004, Lecture Notes in Computer Science 3357, pp. 170-181. Springer-Verlag, 2005. (Pubitemid 41228737)
-
(2005)
Lecture Notes in Computer Science
, vol.3357
, pp. 170-181
-
-
Lange, T.1
Stevens, M.2
-
28
-
-
0000653210
-
Selecting cryptographic key sizes
-
DOI 10.1007/s00145-001-0009-4
-
A. K. Lenstra and E. R. Verheul, Selecting Cryptographic Key Sizes, Journal of Cryptology 14 (2001), pp. 255-293. (Pubitemid 33770276)
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
29
-
-
84947777892
-
2m
-
Progress in Cryptology - INDOCRYPT 2000
-
J. Lopez and R. Dahab, High-speed software multiplication in ¥2™ ■ Progress in Cryptology -INDOCRYPT 2000, Lecture Notes in Computer Science 1977, pp. 203-212. Springer-Verlag, 2000. (Pubitemid 33210851)
-
(2000)
Lecture Notes in Computer Science
, Issue.1977
, pp. 203-212
-
-
Lopez, J.1
Dahab, R.2
-
33
-
-
15544368414
-
An elementary introduction to hyperelliptic curves
-
(N. Koblitz, ed.), Springer-Verlag
-
A. Menezes, Y.-H. Wu, and R. Zuccherato, An Elementary Introduction to Hyperelliptic Curves, Algebraic aspects of cryptography (N. Koblitz, ed.), Springer-Verlag, 1998, pp. 155-178.
-
(1998)
Algebraic Aspects of Cryptography
, pp. 155-178
-
-
Menezes, A.1
Wu, Y.-H.2
Zuccherato, R.3
-
34
-
-
2142786147
-
Efficient elliptic curve exponentiation
-
Springer-Verlag
-
A. Miayaji, H. Cohen, and T. Ono, Efficient elliptic curve exponentiation. Information and Communication Security - IOCS 1997, Lecture Notes in Computer Science 1334, pp. 282-290. Springer-Verlag, 1997.
-
(1997)
Information and Communication Security - IOCS 1997, Lecture Notes in Computer Science 1334
, pp. 282-290
-
-
Miayaji, A.1
Cohen, H.2
Ono, T.3
-
37
-
-
84946828690
-
Improving group law algorithms for Jacobians of hyperelliptic curves
-
Springer-Verlag
-
K. Nagao, Improving group law algorithms for Jacobians of hyperelliptic curves. Algorithmic Number Theory - ANTS-IV, Lecture Notes in Computer Science 1838, pp. 439-48. Springer-Verlag, 2000.
-
(2000)
Algorithmic Number Theory - ANTS-IV, Lecture Notes in Computer Science
, vol.1838
, pp. 439-48
-
-
Nagao, K.1
-
40
-
-
35248899925
-
Hyperelliptic curve crypto systems: Closing the performance gap to elliptic curves
-
Springer-Verlag
-
J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar, Hyperelliptic curve crypto systems: closing the performance gap to elliptic curves. Cryptography Hardware and Embedded Systems - CHES 2003, Lecture Notes in Computer Science 2779, pp. 351-365. Springer-Verlag, 2003.
-
(2003)
Cryptography Hardware and Embedded Systems - CHES 2003, Lecture Notes in Computer Science 2779
, pp. 351-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
41
-
-
3042668581
-
High performance arithmetic for hyperelliptic curve cryp-tosystems of genus two
-
J. Pelzl, T. Wollinger, andC. Paar, High Performance Arithmetic for Hyperelliptic Curve Cryp-tosystems of Genus Two. Information Technology: Coding and Computing - ITCC 2004, 2, pp. 513-517, 2004.
-
(2004)
Information Technology: Coding and Computing - ITCC
, vol.2
, Issue.2004
, pp. 513-517
-
-
Pelzl, J.1
Wollinger, T.2
Paar, C.3
-
46
-
-
84958649729
-
An Improved Algorithm for Arithmetic on a Family of Elliptic Curves
-
Advances in Cryptology - CRYPTO '97
-
J. A. Solinas, An improved algorithm for arithmetic on a family of elliptic curves. Advances in Cryptology - CRYPTO '97, Lecture Notes in Computer Science 1294, pp. 357-371. Springer-Verlag, 1997. (Pubitemid 127112565)
-
(1997)
Lecture Notes in Computer Science
, Issue.1294
, pp. 357-371
-
-
Solinas, J.A.1
-
47
-
-
0042865143
-
-
University of Waterloo, Combinatorics and Optimization, Research Report no. CORR 99-46 updated and corrected version of [46]
-
-, Improved Algorithms for Arithmetic on Anomalous Binary Curves, University of Wa terloo, Combinatorics and Optimization Research Report no. CORR 99-46, 1999. updated and corrected version of [46].
-
(1999)
Improved Algorithms for Arithmetic on Anomalous Binary Curves
-
-
Solinas, J.A.1
-
50
-
-
23044447217
-
Cantor versus Harley: Optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems
-
DOI 10.1109/TC.2005.109
-
T. Wollinger, J. Pelzl, and C. Paar, Cantor versus Harley: Optimization and Analysis of Explicit Formulae for Hyperelliptic Curve Crypto systems, IEEE Transactions on Computers 54 (2005), pp. 861-872. (Pubitemid 41055319)
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.7
, pp. 861-872
-
-
Wollinger, T.1
Pelzl, J.2
Paar, C.3
|