Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors
暂无分享,去创建一个
[1] D. Mumford. Tata Lectures on Theta I , 1982 .
[2] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.
[3] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[4] Marc Joye,et al. Topics in Cryptology — CT-RSA 2003 , 2003 .
[5] W. J. Harvey,et al. TATA LECTURES ON THETA I (Progress in Mathematics, 28) , 1986 .
[6] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[7] R. Zuccherato,et al. An elementary introduction to hyperelliptic curves , 1996 .
[8] Koh-ichi Nagao. Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves , 2000, ANTS.
[9] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[10] Tsuyoshi Takagi,et al. Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems Using Degenerate Divisors , 2004, WISA.
[11] Roberto Maria Avanzi,et al. Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems , 2003, CHES.
[12] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[13] Tsuyoshi Takagi,et al. The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.
[14] Neal Koblitz,et al. Hyperelliptic cryptosystems , 1989, Journal of Cryptology.
[15] Frederik Vercauteren,et al. Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2 , 2002, CRYPTO.
[16] Tanja Lange,et al. Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae , 2002, IACR Cryptol. ePrint Arch..