Sciweavers

10 search results - page 1 / 2
» Evidence that XTR Is More Secure than Supersingular Elliptic...
Sort
View
EUROCRYPT
2001
Springer
13 years 9 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
IACR
2011
120views more  IACR 2011»
12 years 4 months ago
Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main t...
David Jao, Luca De Feo
ASIACRYPT
2001
Springer
13 years 9 months ago
Speeding Up XTR
This paper describes several speedups and simplifications for XTR. The most important results are new XTR double and single exponentiation methods where the latter requires a chea...
Martijn Stam, Arjen K. Lenstra
IJNSEC
2006
94views more  IJNSEC 2006»
13 years 4 months ago
A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems
The main back-bone operation in elliptic curve cryptosystems is scalar point multiplication. The most frequently used method implementing the scalar point multiplication which is ...
Sangook Moon
MASCOTS
2001
13 years 5 months ago
Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem
As the Internet commerce becomes a more important part of the economy, network security is receiving more emphasis. Time spent in data encryption can be a significant performance ...
Zhi Li, John Higgins, Mark J. Clement