Optimization of the arithmetic of the ideal class group for genus 4 hyperelliptic curves over projective coordinates
暂无分享,去创建一个
Roberto Maria Avanzi | Rodrigo Abarzúa | Nicolas Thériault | Miguel Alfaro | Ismael Soto | N. Thériault | R. Avanzi | I. Soto | Rodrigo Abarzúa | M. Alfaro
[1] Thomas J. Wollinger,et al. Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates , 2007, Fourth International Conference on Information Technology (ITNG'07).
[2] Christof Paar,et al. Elliptic and hyperelliptic curves on embedded μP , 2004, TECS.
[3] Donald E. Knuth,et al. The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .
[4] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[5] Roberto Maria Avanzi,et al. Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic , 2007, WAIFI.
[6] D. Mumford. Tata Lectures on Theta I , 1982 .
[7] Kouichi Sakurai,et al. Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F2n , 1998, ASIACRYPT.
[8] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[9] Y. Wang,et al. Inversion-free arithmetic on genus 3 hyperelliptic curves and its implementations , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[10] Christof Paar,et al. Low Cost Security: Explicit Formulae for Genus-4 Hyperelliptic Curves , 2003, Selected Areas in Cryptography.
[11] Tanja Lange. Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[12] Jan Pelzl,et al. Elliptic & Hyperelliptic Curves on Embedded "P , 2003 .
[13] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[14] 晋輝 趙,et al. H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen and F. Vercauteren (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Math. Appl. (Boca Raton)., Chapman & Hall/CRC, 2006年,xxxiv + 808ページ. , 2009 .
[15] Kazumaro Aoki,et al. Improvements of Addition Algorithm on Genus 3 Hyperelliptic Curves and Their Implementation , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[16] Tanja Lange,et al. Formulae for Arithmetic on Genus 2 Hyperelliptic Curves , 2005, Applicable Algebra in Engineering, Communication and Computing.
[17] Neal Koblitz,et al. Hyperelliptic cryptosystems , 1989, Journal of Cryptology.
[18] Christof Paar,et al. Hardware architectures proposed for cryptosystems based on hyperelliptic curves , 2002, 9th International Conference on Electronics, Circuits and Systems.
[19] Ricardo Dahab,et al. High-Speed Software Multiplication in F2m , 2000, INDOCRYPT.
[20] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[21] Zheng Wang,et al. Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ , 2008, J. Math. Cryptol..
[22] Donald E. Knuth. The Art of Computer Programming 2 / Seminumerical Algorithms , 1971 .
[23] R. Zuccherato,et al. An elementary introduction to hyperelliptic curves , 1996 .
[24] Koh-ichi Nagao. Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves , 2000, ANTS.
[25] Vishnu A. Patankar,et al. EXPLICIT ALGORITHM FOR THE ARITHMETIC ON THE HYPERELLIPTIC JACOBIANS OF GENUS 3 , 2004 .
[26] Kouichi Sakurai,et al. Secure Hyperelliptic Cryptosystems and Their Performances , 1998, Public Key Cryptography.
[27] Kazuto Matsuo,et al. Fast Genus Three Hyperelliptic Curve Cryptosystems , 2002 .
[28] Jasper Scholten,et al. Hyperelliptic Curves in Characteristic 2 , 2000 .