Performance Study of genus 3 Hyperelliptic Curve Cryptosystem
暂无分享,去创建一个
[1] Guang Gong,et al. Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields , 2007, IET Inf. Secur..
[2] Sarvar Patel,et al. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.
[3] Kazumaro Aoki,et al. Improvements of Addition Algorithm on Genus 3 Hyperelliptic Curves and Their Implementation , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[4] Çetin Kaya Koç,et al. High-speed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor , 2001 .
[5] Koh-ichi Nagao. Decomposition Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field , 2010, ANTS.
[6] Kouichi Sakurai,et al. On the practical performance of hyperelliptic curve cryptosystems in software implementation , 2000 .
[7] Julien Bringer,et al. Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters , 2010, ACNS.
[8] Kakali Chatterjee,et al. Evolution of Hyperelliptic Curve Cryptosystems , 2010, ICDCIT.
[9] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[10] Tanja Lange. Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[11] Benjamin A. Smith. Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves, , 2008, Journal of Cryptology.
[12] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[13] Roberto Maria Avanzi,et al. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations , 2004, CHES.
[14] R. Zuccherato,et al. An elementary introduction to hyperelliptic curves , 1996 .
[15] Pil Joong Lee,et al. EPA: An Efficient Password-Based Protocal for Authenticated Key Exchange , 2003, ACISP.
[16] Jiyoung Kim,et al. Password-based independent authentication and key exchange protocol , 2003, Fourth International Conference on Information, Communications and Signal Processing, 2003 and the Fourth Pacific Rim Conference on Multimedia. Proceedings of the 2003 Joint.
[17] Tanja Lange,et al. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae , 2002, IACR Cryptol. ePrint Arch..
[18] Leonard M. Adleman,et al. A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields , 1994, ANTS.
[19] Jan Pelzl,et al. Elliptic & Hyperelliptic Curves on Embedded "P , 2003 .
[20] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.
[21] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[22] Kee-Young Yoo,et al. A simple key agreement protocol , 2003, IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings..
[23] Kakali Chatterjee,et al. Timestamp Based Authentication Protocol for Smart Card Using ECC , 2011, WISM.
[24] Hyotaek Lim,et al. A Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curves , 2008, Networking.
[25] Hans-Georg Rück,et al. On the discrete logarithm in the divisor class group of curves , 1999, Math. Comput..
[26] Christof Paar,et al. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves , 2003, CHES.
[27] Kazuto Matsuo,et al. Fast Genus Three Hyperelliptic Curve Cryptosystems , 2002 .
[28] Neal Koblitz,et al. Hyperelliptic cryptosystems , 1989, Journal of Cryptology.
[29] Rafail Ostrovsky,et al. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.
[30] Benjamin A. Smith. Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves , 2008, EUROCRYPT.