نتایج جستجو برای: elliptic curves cryptosystems

تعداد نتایج: 122712  

1999
Arjen K. Lenstra

A method is proposed that allows each individual party to an elliptic curve cryptosystem to quickly determine its own unique pair of finite field and Weierstraß equation, in such a way that the resulting pair provides adequate security. Although the choice of Weierstraß equations allowed by this proposal is limited, the number of possible finite fields is unlimited. The proposed method allows e...

Journal: :IACR Cryptology ePrint Archive 2010
Takuya Hayashi Naoyuki Shinohara Lihua Wang Shin'ichiro Matsuo Masaaki Shirase Tsuyoshi Takagi

Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The ηT pairing on supersingular curves over GF(3) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone (MOV) attack, the discrete logarithm problem (DLP) in GF(3) becomes a concern for the security of cryptosystems using ηT pairing...

Journal: :IACR Cryptology ePrint Archive 2015
Thuong T. Dang Tri T. Ton Van H. Dang Thuc D. Nguyen

In the paper about the cryptosystem MST3, Svaba and Trung proposed a way to build a cryptosystem based on the concept of logarithmic signatures, and they choose Suzuki’s group, which is not abelian for implementing. Recently, to reason why these methods cannot be applied to abelian groups; Svaba, Trung and Wolf developed some algorithms to factorize the fused transversal logarithmic signatures ...

Journal: :IEICE Transactions 2005
Tetsuya Izu Tsuyoshi Takagi

This paper proposes fast elliptic curve multiplication algorithms resistant against side channel attacks, based on the Montgomerytype scalar multiplication. The proposed scalar multiplications can be applied to all curves over prime fields, e.g., any standardized curves over finite fields with characteristic larger than 3. The method utilizes the addition formulas xECDBL and xECADD assembled by...

‎‎In the category of Mordell curves (E_D:y^2=x^3+D) with nontrivial torsion groups we find curves of the generic rank two as quadratic twists of (E_1), ‎and of the generic rank at least two and at least three as cubic twists of (E_1). ‎Previous work‎, ‎in the category of Mordell curves with trivial torsion groups‎, ‎has found infinitely many elliptic curves with ...

Journal: :Int. Arab J. Inf. Technol. 2012
Lo'ai Ali Tawalbeh Yaser Jararweh Abidalrahman Mohammad

The increasing importance of security in computers and communication systems introduces the need for several public-key cryptosystems. The modular division and multiplication arithmetic operations in GF (p) and GF (2 n ) are extensively used in many public key cryptosystems, such as El-Gamal cryptosystem, Elliptic Curve Cryptography (ECC), and the Elliptic Curve Digital Signature Algorithm (ECD...

2012
Luca Trevisan

In which we present a polynomial time quantum algorithm for the discrete logarithm problem. 1 The Discrete Log Problem If p is a prime and g is a generator of the multiplicative group Z * p , then the modular exponentiation function x → g x mod p is a bijection of Z * p to Z * p. The discrete log problem is the problem of inverting this mapping, that is, given a prime p, a generator g of Z * p ...

Journal: :نظریه تقریب و کاربرد های آن 0
ali hadavand adepartment of mathematics, arak branch, islamic azad university, arak, iran.

in this paper the family of elliptic curves over q given by the equation ep :y2 = (x - p)3 + x3 + (x + p)3 where p is a prime number, is studied. itis shown that the maximal rank of the elliptic curves is at most 3 and someconditions under which we have rank(ep(q)) = 0 or rank(ep(q)) = 1 orrank(ep(q))≥2 are given.

2004
GF Nele Mentens Berna Örs Bart Preneel

This paper describes a hardware implementation of an arithmetic processor which is efficient for elliptic curve (EC) cryptosystems, which are becoming increasingly popular as an alternative for public key cryptosystems based on factoring. The modular multiplication is implemented using a Montgomery modular multiplication in a systolic array architecture, which has the advantage that the clock f...

Journal: :IACR Cryptology ePrint Archive 2003
Jan Pelzl Thomas J. Wollinger Jorge Guajardo Christof Paar

For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic curve cryptosystems (ECC) and are, thus, not too attractive for practical applications. Only quite recently improvements have been made, mainly restricted to curves of genus 2. The work at hand advances the state-of-thea...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید