Sciweavers

13 search results - page 2 / 3
» Construction of Secure Random Curves of Genus 2 over Prime F...
Sort
View
IEICET
2008
126views more  IEICET 2008»
13 years 5 months ago
Skew-Frobenius Maps on Hyperelliptic Curves
The hyperelliptic curve cryptosystems take most of the time for computing a scalar multiplication kD of an element D in the Jacobian JC of a hyperelliptic curve C for an integer k....
Shunji Kozaki, Kazuto Matsuo, Yasutomo Shimbara
CTRSA
2006
Springer
183views Cryptology» more  CTRSA 2006»
13 years 9 months ago
Efficient Doubling on Genus 3 Curves over Binary Fields
The most important and expensive operation in a hyperelliptic curve cryptosystem (HECC) is scalar multiplication by an integer k, i.e., computing an integer k times a divisor D on ...
Xinxin Fan, Thomas J. Wollinger, Yumin Wang
MOC
2000
78views more  MOC 2000»
13 years 5 months ago
Tables of curves with many points
These tables record results on curves with many points over finite fields. For relatively small genus (0 g 50) and q a small power of 2 or 3 we give in two tables the best presen...
Gerard van der Geer, Marcel van der Vlugt
ACISP
2005
Springer
13 years 11 months ago
A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two
We deal with a divisor class halving algorithm on hyperelliptic curve cryptosystems (HECC), which can be used for scalar multiplication, instead of a doubling algorithm. It is not ...
Izuru Kitamura, Masanobu Katagi, Tsuyoshi Takagi
CORR
2004
Springer
104views Education» more  CORR 2004»
13 years 5 months ago
Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves
Cryptographic applications using an elliptic curve over a finite field filter curves for suitability using their order as the primary criterion: e.g. checking that their order has...
David Jao, Stephen D. Miller, Ramarathnam Venkates...