Sciweavers

209 search results - page 3 / 42
» Supersingular Curves in Cryptography
Sort
View
ANTS
2004
Springer
121views Algorithms» more  ANTS 2004»
13 years 11 months ago
Function Field Sieve in Characteristic Three
In this paper we investigate the efficiency of the function field sieve to compute discrete logarithms in the finite fields F3n . Motivated by attacks on identity based encrypti...
Robert Granger, Andrew J. Holt, Dan Page, Nigel P....
IEICET
2008
61views more  IEICET 2008»
13 years 6 months ago
Powered Tate Pairing Computation
In this paper, we introduce a powered Tate pairing on a supersingular elliptic curve that has the same shortened loop as the modified Tate pairing using the eta pairing approach by...
Bo Gyeong Kang, Je Hong Park
PAIRING
2010
Springer
179views Cryptology» more  PAIRING 2010»
13 years 4 months ago
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
In this paper we propose a very simple and efficient encoding function from Fq to points of a hyperelliptic curve over Fq of the form H : y2 = f(x) where f is an odd polynomial. Hy...
Pierre-Alain Fouque, Mehdi Tibouchi
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 6 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
MYCRYPT
2005
Springer
189views Cryptology» more  MYCRYPT 2005»
13 years 11 months ago
An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm
In this paper we produce a practical and efficient algorithm to find a decomposition of type n = kˆ i=1 2si 3ti , si, ti ∈ N ∪ {0} with k ≤   c + o(1) ¡ log n log log n ....
Mathieu Ciet, Francesco Sica