Sciweavers

IEICET
2008
147views more  IEICET 2008»
13 years 5 months ago
Computing the Ate Pairing on Elliptic Curves with Embedding Degree k = 9
For AES 128 security level there are several natural choices for pairing-friendly elliptic curves. In particular, as we will explain, one might choose curves with k = 9 or curves w...
Xibin Lin, Changan Zhao, Fangguo Zhang, Yanming Wa...
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...
CHES
2010
Springer
132views Cryptology» more  CHES 2010»
13 years 6 months ago
Efficient Techniques for High-Speed Elliptic Curve Cryptography
In this paper, a thorough bottom-up optimization process (field, point and scalar arithmetic) is used to speed up the computation of elliptic curve point multiplication and report ...
Patrick Longa, Catherine H. Gebotys
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
ACSW
2007
13 years 6 months ago
Isogeny cordillera algorithm to obtain cryptographically good elliptic curves
The security of most elliptic curve cryptosystems is based on the intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Such a problem turns out to be computati...
Josep M. Miret, D. Sadornil, J. Tena, R. Tomas, Ma...
CHES
2008
Springer
151views Cryptology» more  CHES 2008»
13 years 7 months ago
Binary Edwards Curves
Abstract. This paper presents a new shape for ordinary elliptic curves over fields of characteristic 2. Using the new shape, this paper presents the first complete addition formula...
Daniel J. Bernstein, Tanja Lange, Reza Rezaeian Fa...
ANTS
2008
Springer
108views Algorithms» more  ANTS 2008»
13 years 7 months ago
Some Improvements to 4-Descent on an Elliptic Curve
The theory of 4-descent on elliptic curves has been developed in the PhD theses of Siksek [18], Womack [21] and Stamminger [20]. Prompted by our use of 4-descent in the search for ...
Tom Fisher
ANTS
2010
Springer
248views Algorithms» more  ANTS 2010»
13 years 8 months ago
Huff's Model for Elliptic Curves
Abstract. This paper revisits a model for elliptic curves over Q introduced by Huff in 1948 to study a diophantine problem. Huff's model readily extends over fields of odd cha...
Marc Joye, Mehdi Tibouchi, Damien Vergnaud
CRYPTO
1991
Springer
150views Cryptology» more  CRYPTO 1991»
13 years 8 months ago
CM-Curves with Good Cryptographic Properties
Our purpose is to describe elliptic curves with complex multiplication which in characteristic 2 have the following useful properties for constructing Diffie-HeUman type cryptosys...
Neal Koblitz
PKC
1998
Springer
123views Cryptology» more  PKC 1998»
13 years 8 months ago
Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map
In this paper, we present two efficient algorithms computing scalar multiplications of a point in an elliptic curve defined over a small finite field, the Frobenius map of which ha...
Jung Hee Cheon, Sung-Mo Park, Sangwoo Park, Daeho ...