نتایج جستجو برای: supersingular elliptic curves

تعداد نتایج: 120919  

Elliptic curve cryptosystems (ECC) are new generations of public key cryptosystems that have a smaller key size for the same level of security. The exponentiation on elliptic curve is the most important operation in ECC, so when the ECC is put into practice, the major problem is how to enhance the speed of the exponentiation. It is thus of great interest to develop algorithms for exponentiation...

Journal: :Journal of Pure and Applied Algebra 2006

Journal: :IACR Cryptology ePrint Archive 2007
Christine Abegail Antonio Satoru Tanaka Ken Nakamula

In this paper, we will implement a standard probabilistic method of computing bilinear pairings. We will compare its performance to a deterministic algorithm introduced in [5] to compute the squared Tate/Weil pairings which are claimed to be 20 percent faster than the standard method. All pairings will be evaluated over pairing-friendly ordinary elliptic curves of embedding degrees 8 and 10 and...

Journal: :Publications De L'institut Mathematique 2021

We consider metrics on the set of elliptic curves in short Weierstrass form over a finite field characteristic greater than three. The have been first found by Mishra and Gupta (2008). Vetro (2011) constructs other which are independent choice generator multiplicative group underlying field, whereas Gupta, dependent field. Hakuta (2015, 2018) non-supersingular shortWeierstrass two three, respec...

2008
G. van der Geer T. Katsura

In this paper we give a characterization of the height of K3 surfaces in characteristic p > 0. This enables us to calculate the cycle classes of the loci in families of K3 surfaces where the height is at least h. The formulas for such loci can be seen as generalizations of the famous formula of Deuring for the number of supersingular elliptic curves in characteristic p. In order to describe the...

2002
Florian Hess

We develop an eecient identity based signature scheme based on pairings whose security relies on the hardness of the Diie-Hellman problem in the random oracle model. We describe how this scheme is obtained as a special version of a more general generic scheme which yields further new provably secure identity based signature schemes if pairings are used. The generic scheme also includes traditio...

2003
Martijn Stam

This paper discusses representations for computation on non-supersingular elliptic curves over binary fields, where computations are performed on the x-coordinates only. We discuss existing methods and present a new one, giving rise to a faster addition routine than previous Montgomery-representations. As a result a double exponentiation routine is described that requires 8.5 field multiplicati...

Journal: :IACR Cryptology ePrint Archive 2017
Christophe Petit Kristin E. Lauter

We consider the endomorphism ring computation problem for supersingular elliptic curves, constructive versions of Deuring’s correspondence, and the security of Charles-Goren-Lauter’s cryptographic hash function. We show that constructing Deuring’s correspondence is easy in one direction and equivalent to the endomorphism ring computation problem in the other direction. We also provide a collisi...

2014
Ernst Kani

In 1965 Hayashida and Nishi initiated the study of genus 2 curves C whose Jacobian JC is isomorphic to a product A = E1×E2 of two elliptic curves. In their papers [15], [17] and [16], they determined the number of curves C with JC ' A for a fixed A in many cases, thereby exhibiting the existence of such curves. A similar count was done for supersingular curves by Ibukiyama, Katsura and Oort[19]...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید