Sciweavers

JSC
2008
85views more  JSC 2008»
13 years 4 months ago
Descent via isogeny on elliptic curves with large rational torsion subgroups
We outline PARI programs which assist with various algorithms related to descent via isogeny on elliptic curves. We describe, in this context, variations of standard inequalities w...
E. Victor Flynn, C. Grattoni
CRYPTOLOGIA
2007
116views more  CRYPTOLOGIA 2007»
13 years 4 months ago
Oblivious Transfer Using Elliptic Curves
In this article we propose an algorithm for oblivious transfer using elliptic curves. Also, we present its application to chosen one-out-of-two oblivious transfer. Keywords Ellipti...
Abhishek Parakh
IJNSEC
2006
71views more  IJNSEC 2006»
13 years 4 months ago
Joint Sparse Form of Window Three for Koblitz Curve
The joint sparse form (JSF) for the non-adjacent form (NAF) representation of two large integers a and b, was proposed by Solinas. Then Ciet extended it to the -JSF for the -NAF r...
Yong Ding, Kwok-Wo Wong, Yu-Min Wang
IJNSEC
2006
94views more  IJNSEC 2006»
13 years 4 months ago
A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems
The main back-bone operation in elliptic curve cryptosystems is scalar point multiplication. The most frequently used method implementing the scalar point multiplication which is ...
Sangook Moon
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 4 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 4 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
ALGORITHMICA
2006
149views more  ALGORITHMICA 2006»
13 years 4 months ago
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from ellip...
Qi Cheng, Ming-Deh A. Huang
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 4 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
AMC
2007
184views more  AMC 2007»
13 years 4 months ago
Elliptic curve scalar multiplication algorithm using complementary recoding
Elliptic curve based cryptosystem is an efficient public key cryptosystem, which is more suitable for limited environments. The very expensive operation in elliptic curve based cr...
P. Balasubramaniam, E. Karthikeyan
CSREASAM
2006
13 years 5 months ago
Finding Minimum Optimal Path Securely Using Homomorphic Encryption Schemes in Computer Networks
- In this paper we find a secure routing protocol for computer networks, which finds minimum optimum path using homomorphic encryption schemes. We briefly look into the existing ho...
Levent Ertaul, Vaidehi Kedlaya