نتایج جستجو برای: elliptic curve
تعداد نتایج: 155090 فیلتر نتایج به سال:
advanced metering infrastructure (ami) is a key part of the smart grid; thus, one of the most important concerns is to offer a secure mutual authentication. this study focuses on communication between a smart meter and a server on the utility side. hence, a mutual authentication mechanism in ami is presented based on the elliptic curve cryptography (ecc) and one time signature (ots) consists o...
Pairing-based cryptosystems rely on bilinear non-degenerate maps called pairings, such as the Tate and Weil pairings defined over certain elliptic curve groups. In this paper we show how to compress pairing values, how to couple this technique with that of point compression, and how to benefit from the compressed representation to speed up exponentiations involving pairing values, as required i...
Elliptic curve cryptosystems are usually implemented over fields of characteristic two or over (large) prime fields. For large prime fields, projective coordinates are more suitable as they reduce the computational workload in a point multiplication. In this case, choosing for parameter a the value −3 further reduces the workload. Over Fp, not all elliptic curves can be rescaled through isomorp...
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny for resisting the refined differential power analysis by Goubin (Goubin’s attack). In this paper, we examine the countermeasure using isogeny against zero-value point (ZVP) attack that is generalization of Goubin’s att...
By the Mordell-Weil theorem, the group of rational points on an elliptic curve over a number field is a finitely generated abelian group. There is no known algorithm for finding the rank of this group. This paper computes the rank of the family $ E_p:y^2=x^3-3px $ of elliptic curves, where p is a prime.
In a (t,n)-threshold secret sharing scheme, a secret s is distributed among n participants such that any group of t or more participants can reconstruct the secret together, but no group of fewer than t participants can do. In this paper, we propose a verifiable (t,n)-threshold multi-secret sharing scheme based on Shao and Cao, and the intractability of the elliptic curve discrete logar...
let $e$ be an elliptic curve over $bbb{q}$ with the given weierstrass equation $ y^2=x^3+ax+b$. if $d$ is a squarefree integer, then let $e^{(d)}$ denote the $d$-quadratic twist of $e$ that is given by $e^{(d)}: y^2=x^3+ad^2x+bd^3$. let $e^{(d)}(bbb{q})$ be the group of $bbb{q}$-rational points of $e^{(d)}$. it is conjectured by j. silverman that there are infinitely many primes $p$ for which $...
Elliptic curve cryptosystems([19, 25]) are based on the elliptic curve discrete logarithm problem(ECDLP). If elliptic curve cryptosystems avoid FR-reduction([11, 17]) and anomalous elliptic curve over Fq ([34, 3, 36]), then with current knowledge we can construct elliptic curve cryptosystems over a smaller de nition eld. ECDLP has an interesting property that the security deeply depends on elli...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید