메뉴 건너뛰기




Volumn 8269 LNCS, Issue PART 1, 2013, Pages 61-78

Families of fast elliptic curves from ℚ-curves

Author keywords

curves; Elliptic curve cryptography; endomorphisms; exponentiation; GLS; GLV; scalar multiplication

Indexed keywords

ELLIPTIC CURVE CRYPTOGRAPHY; ENDOMORPHISMS; EXPONENTIATIONS; GLS; GLV; SCALAR MULTIPLICATION;

EID: 84892374815     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-42033-7_4     Document Type: Conference Paper
Times cited : (15)

References (32)
  • 1
    • 51249173801 scopus 로고
    • On Lovasz' lattice reduction and the nearest lattice point problem
    • Babai, L.: On Lovasz' lattice reduction and the nearest lattice point problem. Combinatorica 6, 1-13 (1986)
    • (1986) Combinatorica , vol.6 , pp. 1-13
    • Babai, L.1
  • 2
    • 45449095464 scopus 로고    scopus 로고
    • Twisted Edwards Curves
    • Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 3
    • 84883437294 scopus 로고    scopus 로고
    • Fast cryptography in genus 2
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Bos, J.W., Costello, C., Hisil, H., Lauter, K.: Fast cryptography in genus 2. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 194-210. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 194-210
    • Bos, J.W.1    Costello, C.2    Hisil, H.3    Lauter, K.4
  • 6
    • 33745856887 scopus 로고    scopus 로고
    • Efficient scalar multiplication by isogeny decompositions
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
    • Doche, C., Icart, T., Kohel, D.R.: Efficient scalar multiplication by isogeny decompositions. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 191-206. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 191-206
    • Doche, C.1    Icart, T.2    Kohel, D.R.3
  • 7
    • 15744398429 scopus 로고    scopus 로고
    • On elliptic k-curves
    • Cremona, J., Lario, J.-C., Quer, J., Ribet, K. (eds.) Birkhäuser, Basel
    • Elkies, N.D.: On elliptic k-curves. In: Cremona, J., Lario, J.-C., Quer, J., Ribet, K. (eds.) Modular Curves and Abelian Varieties, pp. 81-92. Birkhäuser, Basel (2004)
    • (2004) Modular Curves and Abelian Varieties,. , pp. 81-92
    • Elkies, N.D.1
  • 8
    • 77951532472 scopus 로고    scopus 로고
    • Q-curves and Galois representations
    • Cremona, J., Lario, J.-C., Quer, J., Ribet, K. (eds.) Birkhäuser, Basel
    • Ellenberg, J.S.: Q-curves and Galois representations. In: Cremona, J., Lario, J.-C., Quer, J., Ribet, K. (eds.) Modular Curves and Abelian Varieties, pp. 93-103. Birkhäuser, Basel (2004)
    • (2004) Modular Curves and Abelian Varieties , pp. 93-103
    • Ellenberg, J.S.1
  • 9
    • 52949099582 scopus 로고    scopus 로고
    • Fault attack on elliptic curve with Montgomery ladder
    • IEEE-CS
    • Fouque, P.-A., Lercier, R., Réal, D., Valette, F.: Fault attack on elliptic curve with Montgomery ladder. In: FDTC 2008, pp. 92-98. IEEE-CS (2008)
    • (2008) FDTC 2008 , pp. 92-98
    • Fouque, P.-A.1    Lercier, R.2    Réal, D.3    Valette, F.4
  • 11
    • 79959983469 scopus 로고    scopus 로고
    • Endomorphisms for faster elliptic curve cryptography on a large class of curves
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Crypt. 24(3), 446-469 (2011)
    • (2011) J. Crypt. , vol.24 , Issue.3 , pp. 446-469
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 12
    • 79957797091 scopus 로고    scopus 로고
    • Faster point multiplication on elliptic curves with efficient endomorphisms
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 13
    • 0035539840 scopus 로고    scopus 로고
    • Isogenies of polyquadratic Q-curves to their Galois conjugates
    • González, J.: Isogenies of polyquadratic Q-curves to their Galois conjugates. Arch. Math. 77, 383-390 (2001)
    • (2001) Arch. Math. , vol.77 , pp. 383-390
    • González, J.1
  • 14
    • 84892409765 scopus 로고    scopus 로고
    • Four-dimensional GLV via the Weil restriction
    • Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013 Part I. Springer, Heidelberg
    • Guillevic, A., Ionica, S.: Four-dimensional GLV via the Weil restriction. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013 Part I. LNCS, vol. 8269, pp. 79-96. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.8269 , pp. 79-96
    • Guillevic, A.1    Ionica, S.2
  • 15
    • 0031281017 scopus 로고    scopus 로고
    • Q-curves over quadratic fields
    • Hasegawa, Y.: Q-curves over quadratic fields. Manuscripta Math. 94(1), 347-364 (1997)
    • (1997) Manuscripta Math , vol.94 , Issue.1 , pp. 347-364
    • Hasegawa, Y.1
  • 16
    • 58349103020 scopus 로고    scopus 로고
    • Twisted Edwards curves revisited
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326-343. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 326-343
    • Hisil, H.1    Wong, K.K.-H.2    Carter, G.3    Dawson, E.4
  • 17
    • 33746765632 scopus 로고    scopus 로고
    • Efficiently computable endomorphisms for hyperelliptic curves
    • Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. Springer, Heidelberg
    • Kohel, D.R., Smith, B.A.: Efficiently computable endomorphisms for hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 495-509. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4076 , pp. 495-509
    • Kohel, D.R.1    Smith, B.A.2
  • 18
    • 84871584771 scopus 로고    scopus 로고
    • Four-dimensional Gallant-Lambert-Vanstone scalar multiplication
    • Wang, X., Sako, K. (eds.) ASIACRYPT 2012. Springer, Heidelberg
    • Longa, P., Sica, F.: Four-dimensional Gallant-Lambert-Vanstone scalar multiplication. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 718-739. Springer, Heidelberg (2012), http://eprint.iacr.org/2011/608
    • (2012) LNCS , vol.7658 , pp. 718-739
    • Longa, P.1    Sica, F.2
  • 20
    • 84968484435 scopus 로고
    • Speeding the Pollard and Elliptic Curve Methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of factorization. Math. Comp. 48(177), 243-264 (1987)
    • (1987) Math. Comp. , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 21
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory 39(5), 1639-1646 (1993)
    • (1993) IEEE Trans. Inform. Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.A.3
  • 22
    • 84957794840 scopus 로고    scopus 로고
    • Elliptic curves with the Montgomery-form and their cryptographic applications
    • Imai, H., Zheng, Y. (eds.) PKC 2000. Springer, Heidelberg
    • Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with the Montgomery-form and their cryptographic applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 238-257. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1751 , pp. 238-257
    • Okeya, K.1    Kurumatani, H.2    Sakurai, K.3
  • 23
    • 85009885119 scopus 로고    scopus 로고
    • Fields of definition of Q-curves
    • Quer, J.: Fields of definition of Q-curves. J. Théor. Nombres Bordeaux 13(1), 275-285 (2001)
    • (2001) J. Théor. Nombres Bordeaux , vol.13 , Issue.1 , pp. 275-285
    • Quer, J.1
  • 24
  • 25
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • Schoof, R.: Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp. 44, 735-763 (1985)
    • (1985) Math. Comp. , vol.44 , pp. 735-763
    • Schoof, R.1
  • 26
    • 35248862660 scopus 로고    scopus 로고
    • Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves
    • Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
    • Sica, F., Ciet, M., Quisquater, J.J.: Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 21-36. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 21-36
    • Sica, F.1    Ciet, M.2    Quisquater, J.J.3
  • 27
    • 78149388951 scopus 로고    scopus 로고
    • The arithmetic of elliptic curves
    • Silverman, J.H.: The arithmetic of elliptic curves. Grad. Texts in Math. 106(2e) (2009)
    • (2009) Grad. Texts in Math. , vol.106 , Issue.2 E
    • Silverman, J.H.1
  • 28
    • 25144433462 scopus 로고
    • Addition chains of vectors
    • Straus, E.G.: Addition chains of vectors. Amer. Math. Monthly 71(7), 806-808 (1964)
    • (1964) Amer. Math. Monthly , vol.71 , Issue.7 , pp. 806-808
    • Straus, E.G.1
  • 29
    • 33746733430 scopus 로고    scopus 로고
    • A new type of fast endomorphisms on Jacobians of hyperelliptic curves and their cryptographic application
    • Takashima, K.: A new type of fast endomorphisms on Jacobians of hyperelliptic curves and their cryptographic application. IEICE Trans. Fundamentals E89-A(1), 124-133 (2006)
    • (2006) IEICE Trans. Fundamentals , vol.E89-A , Issue.1 , pp. 124-133
    • Takashima, K.1
  • 30
    • 0001310394 scopus 로고
    • Isogénies entre courbes elliptiques
    • Vélu, J.: Isogénies entre courbes elliptiques. C. R. Math. Acad. Sci. Paris 273, 238-241 (1971)
    • (1971) C. R. Math. Acad. Sci. Paris , vol.273 , pp. 238-241
    • Vélu, J.1
  • 31
    • 23044474013 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. J. Crypt. 17, 277-296 (2004)
    • (2004) J. Crypt. , vol.17 , pp. 277-296
    • Verheul, E.1
  • 32
    • 77956113325 scopus 로고    scopus 로고
    • Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves
    • Zhou, Z., Hu, Z., Xu, M., Song, W.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inf. Proc. Lett. 110(22), 1003-1006 (2010)
    • (2010) Inf. Proc. Lett. , vol.110 , Issue.22 , pp. 1003-1006
    • Zhou, Z.1    Hu, Z.2    Xu, M.3    Song, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.