Sciweavers

32 search results - page 3 / 7
» Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
Sort
View
ANTS
2008
Springer
133views Algorithms» more  ANTS 2008»
13 years 7 months ago
Efficient Hyperelliptic Arithmetic Using Balanced Representation for Divisors
We discuss arithmetic in the Jacobian of a hyperelliptic curve C of genus g. The traditional approach is to fix a point P C and represent divisor classes in the form E - d(P) wher...
Steven D. Galbraith, Michael Harrison, David J. Mi...
ISCAS
2007
IEEE
132views Hardware» more  ISCAS 2007»
14 years 1 days ago
Public-Key Cryptography on the Top of a Needle
Abstract— This work describes the smallest known hardware implementation for Elliptic/Hyperelliptic Curve Cryptography (ECC/HECC). We propose two solutions for Publickey Cryptogr...
Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart P...
ACISP
2005
Springer
13 years 11 months ago
A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two
We deal with a divisor class halving algorithm on hyperelliptic curve cryptosystems (HECC), which can be used for scalar multiplication, instead of a doubling algorithm. It is not ...
Izuru Kitamura, Masanobu Katagi, Tsuyoshi Takagi
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
13 years 11 months ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
ANTS
2010
Springer
252views Algorithms» more  ANTS 2010»
13 years 9 months ago
On a Problem of Hajdu and Tengely
Abstract. We answer a question asked by Hajdu and Tengely: The only arithmetic progression in coprime integers of the form (a2 , b2 , c2 , d5 ) is (1, 1, 1, 1). For the proof, we ï...
Samir Siksek, Michael Stoll