نتایج جستجو برای: elliptic curves cryptosystems

تعداد نتایج: 122712  

Journal: :IACR Cryptology ePrint Archive 2004
Bertrand Byramjee Sylvain Duquesne

To obtain efficient cryptosystems based on hyperelliptic curves, we studied genus 2 isomorphism classes of hyperelliptic curves in characteristic 2. We found general and optimal form for these curves, just as the short Weierstrass form for elliptic curves. We studied the security and the arithmetic on their jacobian. We also rewrote and optimized the formulas of Lange in characteristic 2, and w...

2004
Sarah Knoop

Even first semester calculus students are aware of how calculus, hence analysis, is used to solve problems in engineering. In recent decades the engineering world is gaining more exposure to algebra through the powerful problem solutions it provides. One area that algebra has made significant contributions to is cryptography and, more specifically, public key cryptography. In this paper we aim ...

2003
Albert Levi Erkay Savas

WTLS (Wireless Transport Layer Security) is an important standard protocol for secure wireless access to Internet services. WTLS employs public-key cryptosystems during the handshake between mobile client and WAP gateway (server). Several cryptosystems at different key strengths can be used in WTLS. The trade-off is security versus processing and transmission time. In this paper, an analytical ...

Journal: :IEICE Transactions 2006
Hideyo Mamiya Atsuko Miyaji Hiroaki Morimoto

SUMMARY In the execution on a smart card, side channel attacks such as the simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat. Side channel attacks monitor the side channel information such as power consumption and even exploit the leakage information related to power consumption to reveal bits of a secret key d although d is hidden inside a smart c...

Journal: :IACR Cryptology ePrint Archive 2008
Alexander Rostovtsev

Elliptic curves in Hesse form admit more suitable arithmetic than ones in Weierstrass form. But elliptic curve cryptosystems usually use Weierstrass form. It is known that both those forms are birationally equivalent. Birational equivalence is relatively hard to compute. We prove that elliptic curves in Hesse form and in Weierstrass form are linearly equivalent over initial field or its small e...

2005
Takahiro Oda Tsutomu Iijima Mahoro Shimura Jinhui Chao Shigeo Tsujii

The GHS Weil descent attack by Gaudry, Hess and Smart was originally proposed to elliptic curves over finite fields of characteristic two [11]. Among a number of extensions of this attack, Diem treated the cases of hyperelliptic curves over finite fields of arbitrary odd characteristics [4]. His results were partially extended to algebraic curves of which the function fields are cyclic Galois e...

2012
Ming Li Ali Miri Daming Zhu

Scalar multiplication is computationally the most expensive operation in elliptic curve cryptosystems. Many techniques in literature have been proposed for speeding up scalar multiplication. In 2008, Bernstein et al proposed binary Edwards curves on which scalar multiplication is faster than traditional curves. At Crypto 2009, Bernstein obtained the fastest implementation for scalar multiplicat...

1996
Marc Joye Jean-Jacques Quisquater

We show that the cryptosystems based on Lucas sequences and on elliptic curves over a ring are insecure when a linear relation is known between two plaintexts that are encrypted with a “small” public exponent. This attack is already known for the classical RSA system, but the proofs and the results here are different.

2006
Peter Birkner

Efficient halving of divisor classes offers the possibility to improve scalar multiplication on hyperelliptic curves and is also a step towards giving hyperelliptic curve cryptosystems all the features that elliptic curve systems have. We present a halving algorithm for divisor classes of genus 2 curves over finite fields of characteristic 2. We derive explicit halving formulae from a doubling ...

Journal: :IEICE Transactions 2011
Naoki Kanayama Tadanori Teruya Eiji Okamoto

Efficient computation of elliptic curve scalar multiplication has been a significant problem since Koblitz [13] and Miller [14] independently proposed elliptic curve cryptography, and several efficient methods of scalar multiplication have been proposed (e.g., [8], [9], [12]). A standard approach for computing scalar multiplication is to use the Frobenius endomorphism. If we compute the s-multi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید