Sciweavers

IACR
2011
120views more  IACR 2011»
12 years 4 months ago
Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main t...
David Jao, Luca De Feo
IACR
2011
113views more  IACR 2011»
12 years 4 months ago
Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
Abstract. The Gallant-Lambert-Vanstone (GLV) method is a very efcient technique for accelerating point multiplication on elliptic curves with eciently computable endomorphisms. G...
Zhi Hu, Patrick Longa, Maozhi Xu
JSS
2011
106views more  JSS 2011»
12 years 7 months ago
A family of implementation-friendly BN elliptic curves
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it p...
C. C. F. Pereira Geovandro, Marcos A. Simplí...
JSC
2011
100views more  JSC 2011»
12 years 7 months ago
Toric forms of elliptic curves and their arithmetic
We scan a large class of one-parameter families of elliptic curves for efficient arithmetic. The construction of the class is inspired by toric geometry, which provides a natural ...
Wouter Castryck, Frederik Vercauteren
EUROCRYPT
2011
Springer
12 years 8 months ago
Faster Explicit Formulas for Computing Pairings over Ordinary Curves
Abstract. We describe efficient formulas for computing pairings on ordinary elliptic curves over prime fields. First, we generalize lazy reduction techniques, previously considere...
Diego F. Aranha, Koray Karabina, Patrick Longa, Ca...
ACISP
2011
Springer
12 years 8 months ago
A Generic Variant of NIST's KAS2 Key Agreement Protocol
We propose a generic three-pass key agreement protocol that is based on a certain kind of trapdoor one-way function family. When specialized to the RSA setting, the generic protoco...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
MOC
2010
12 years 11 months ago
Choosing the correct elliptic curve in the CM method
We give an elementary way to distinguish between the twists of an ordinary elliptic curve E over Fp in order to identify the one with p+1-2U points, when p = U2 + dV 2 with 2U, 2V ...
Karl Rubin, Alice Silverberg
MOC
2010
12 years 11 months ago
Factorization with genus 2 curves
The elliptic curve method (ECM) is one of the best factorization methods available. It is possible to use hyperelliptic curves instead of elliptic curves but it is in theory slower...
Romain Cosset
MOC
2010
12 years 11 months ago
Computing a lower bound for the canonical height on elliptic curves over number fields
Computing a lower bound for the canonical height is a crucial step in determining a Mordell
Thotsaphon Thongjunthug
JOC
2010
96views more  JOC 2010»
12 years 11 months ago
On the Efficient Generation of Prime-Order Elliptic Curves
We consider the generation of prime-order elliptic curves (ECs) over a prime field Fp using the Complex Multiplication (CM) method. A crucial step of this method is to compute the ...
Elisavet Konstantinou, Aristides Kontogeorgis, Yan...