Sciweavers

54 search results - page 2 / 11
» An Algorithm for Solving the Discrete Log Problem on Hyperel...
Sort
View
AAECC
2005
Springer
99views Algorithms» more  AAECC 2005»
13 years 4 months ago
Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
The ideal class group of hyperelliptic curves can be used in cryptosystems based on the discrete logarithm problem. In this article we present explicit formulae to perform the gro...
Tanja Lange
ANTS
2000
Springer
133views Algorithms» more  ANTS 2000»
13 years 9 months ago
Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem
Abstract. Essentially all subexponential time algorithms for the discrete logarithm problem over nite elds are based on the index calculus idea. In proposing cryptosystems based on...
Ming-Deh A. Huang, Ka Lam Kueh, Ki-Seng Tan
ISAAC
2004
Springer
142views Algorithms» more  ISAAC 2004»
13 years 10 months ago
On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from elli...
Qi Cheng, Ming-Deh A. Huang
MOC
1998
96views more  MOC 1998»
13 years 4 months ago
Fast solvers of integral and pseudodifferential equations on closed curves
On the basis of a fully discrete trigonometric Galerkin method and two grid iterations we propose solvers for integral and pseudodifferential equations on closed curves which solv...
Jukka Saranen, Gennadi Vainikko
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 4 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson