Sciweavers

26 search results - page 2 / 6
» On Partial Lifting and the Elliptic Curve Discrete Logarithm...
Sort
View
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 4 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
ASIACRYPT
2000
Springer
13 years 9 months ago
Weil Descent of Elliptic Curves over Finite Fields of Characteristic Three
The paper shows that some of elliptic curves over finite fields of characteristic three of composite degree are attacked by a more effective algorithm than Pollard’s ρ method...
Seigo Arita
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 4 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
AFRICACRYPT
2010
Springer
13 years 11 months ago
ECC2K-130 on Cell CPUs
This paper describes an implementation of Pollard’s rho algorithm to compute the elliptic curve discrete logarithm for the Synergistic Processor Elements of the Cell Broadband En...
Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhage...
TIT
2010
160views Education» more  TIT 2010»
12 years 11 months ago
Parameterized splitting systems for the discrete logarithm
Hoffstein and Silverman suggested the use of low Hamming weight product (LHWP) exponents to accelerate group exponentiation while maintaining the security level. With LHWP exponent...
Sungwook Kim, Jung Hee Cheon