Hyper-and-elliptic-curve cryptography
暂无分享,去创建一个
[1] CCS 2001, Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, Pennsylvania, USA, November 6-8, 2001 , 2001, CCS.
[2] Romain Cosset. Factorization with genus 2 curves , 2010, Math. Comput..
[3] D. Chudnovsky,et al. Sequences of numbers generated by addition in formal groups and new primality and factorization tests , 1986 .
[4] Craig Costello,et al. High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition , 2013, CHES.
[5] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[6] Phong Q. Nguyen,et al. Advances in cryptology - EUROCRYPT 2013 : 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques Athens, Greece, May 26-30, 2013 : proceedings , 2013 .
[7] David Naccache,et al. Cryptographic Hardware and Embedded Systems — CHES 2001 , 2001 .
[8] Éric Schost,et al. Genus 2 point counting over prime fields , 2012, J. Symb. Comput..
[9] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature in EMV , 2012, CT-RSA.
[10] J. Scholten,et al. WEIL RESTRICTION OF AN ELLIPTIC CURVE OVER , 2003 .
[11] Benny Pinkas,et al. Securely combining public-key cryptosystems , 2001, CCS '01.
[12] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[13] Takakazu Satoh,et al. Constructing pairing-friendly hyperelliptic curves using Weil restriction , 2011, IACR Cryptol. ePrint Arch..
[14] Pierrick Gaudry. Fast genus 2 arithmetic based on Theta functions , 2007, J. Math. Cryptol..
[15] Serge Vaudenay. Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings , 2008, AFRICACRYPT.
[16] E. V. Flynn,et al. Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2: Index rerum et personarum , 1996 .
[17] Tanja Lange,et al. Twisted Edwards Curves , 2008, AFRICACRYPT.
[18] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[19] Jinhui Chao,et al. Scholten Forms and Elliptic/Hyperelliptic Curves with Weak Weil Restrictions , 2005, IACR Cryptol. ePrint Arch..
[20] John J. Cannon,et al. The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..
[21] Steven D. Galbraith. Limitations of constructive Weil descent , 2001 .
[22] C. Diem,et al. Attacks A report for the AREHCC project , 2003 .
[23] H. C. Williams,et al. Advances in Cryptology — CRYPTO ’85 Proceedings , 2000, Lecture Notes in Computer Science.
[24] Craig Costello,et al. Fast Cryptography in Genus 2 , 2013, Journal of Cryptology.
[25] Antoine Joux,et al. Advances in cryptology : EUROCRYPT 2009 : 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009 : proceedings , 2009 .
[26] Orr Dunkelman. Topics in cryptology - CT-RSA 2012 : the cryptographers' track at the RSA conference 2012 San Francisco, CA, USA, February 27 - March 2, 2012 : proceedings , 2012 .
[27] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[28] David Naccache,et al. Cryptographic Hardware and Embedded Systems - CHES 2001: Third International Workshop, Paris, France, May 14-16, 2001 Proceedings , 2001 .
[29] Jinhui Chao,et al. Classification of Elliptic/hyperelliptic Curves with Weak Coverings against GHS Attack under an Isogeny Condition , 2013, IACR Cryptol. ePrint Arch..
[30] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[31] Antoine Joux,et al. Advances in Cryptology - EUROCRYPT 2009 , 2009, Lecture Notes in Computer Science.
[32] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature, Revisited , 2011, IACR Cryptol. ePrint Arch..
[33] Francisco Rodríguez-Henríquez,et al. Lambda Coordinates for Binary Elliptic Curves , 2013, CHES.
[34] Takakazu Satoh,et al. Generating genus two hyperelliptic curves over large characteristic finite fields , 2009, IACR Cryptol. ePrint Arch..
[35] C. Diem. The GHS-attack in odd characteristic , 2003 .
[36] Patrick Longa,et al. Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.
[37] Tanja Lange,et al. Kummer Strikes Back: New DH Speed Records , 2014, ASIACRYPT.
[38] Ed Dawson,et al. Faster Group Operations on Elliptic Curves , 2009, AISC.
[39] Carl Pomerance,et al. Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.
[40] Andrew V. Sutherland. Isogeny volcanoes , 2012, ArXiv.
[41] Kouichi Sakurai,et al. Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve , 2001, CHES.
[42] N. Thériault. Weil descent attack for Kummer extensions , 2003 .
[43] Michael B. Monagan,et al. Rational simplification modulo a polynomial ideal , 2006, ISSAC '06.
[44] Jasper Scholten,et al. An Attack on a Trace-Zero Cryptosystem , 2012 .
[45] John P. May,et al. ISSAC 2009 : proceedings of the 2009 international symposium on symbolic and algebraic computation , 2009 .
[46] 有田 正剛. A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields (符号と暗号の代数的数理研究集会報告集) , 2005 .
[47] Guido Bertoni,et al. Cryptographic Hardware and Embedded Systems - CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings , 2013, Lecture Notes in Computer Science.
[48] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[49] Seigo Arita,et al. A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..