Sciweavers

EUROCRYPT
2001
Springer
13 years 9 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
EUROCRYPT
2001
Springer
13 years 9 months ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley
CHES
2001
Springer
130views Cryptology» more  CHES 2001»
13 years 9 months ago
Generating Elliptic Curves of Prime Order
A variation of the Complex Multiplication (CM) method for generating elliptic curves of known order over finite fields is proposed. We give heuristics and timing statistics in th...
Erkay Savas, Thomas A. Schmidt, Çetin Kaya ...
CHES
2001
Springer
193views Cryptology» more  CHES 2001»
13 years 9 months ago
Preventing SPA/DPA in ECC Systems Using the Jacobi Form
Abstract. In this paper we show how using a representation of an elliptic curve as the intersection of two quadrics in P3 can provide a defence against Simple and Differental Powe...
Pierre-Yvan Liardet, Nigel P. Smart
EUROCRYPT
2003
Springer
13 years 9 months ago
The GHS Attack Revisited
Abstract. We generalize the Weil descent construction of the GHS attack to arbitrary Artin-Schreier extensions. We give a formula for the characteristic polynomial of Frobenius of ...
Florian Hess
ESORICS
2004
Springer
13 years 10 months ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller
ANTS
2004
Springer
114views Algorithms» more  ANTS 2004»
13 years 10 months ago
Montgomery Scalar Multiplication for Genus 2 Curves
Using powerful tools on genus 2 curves like the Kummer variety, we generalize the Montgomery method for scalar multiplication to the jacobian of these curves. Previously this metho...
Sylvain Duquesne
IMA
2005
Springer
162views Cryptology» more  IMA 2005»
13 years 10 months ago
Pairing-Based Cryptography at High Security Levels
In recent years cryptographic protocols based on the Weil and Tate pairings on elliptic curves have attracted much attention. A notable success in this area was the elegant solutio...
Neal Koblitz, Alfred Menezes
IPPS
2006
IEEE
13 years 10 months ago
Parallel calculation of volcanoes for cryptographic uses
Elliptic curve cryptosystems are nowadays widely used in the design of many security devices. Nevertheless, since not every elliptic curve is useful for cryptographic purposes, me...
Santi Martínez, R. Tomas, C. Roig, Magda Va...
ASIACRYPT
2007
Springer
13 years 10 months ago
Faster Addition and Doubling on Elliptic Curves
Edwards recently introduced a new normal form for elliptic curves. Every elliptic curve over a non-binary field is birationally equivalent to a curve in Edwards form over an exten...
Daniel J. Bernstein, Tanja Lange