Algebraic curves and cryptography (Q5921638): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(6 intermediate revisions by 5 users not shown)
Property / author
 
Property / author: Alfred J. Menezes / rank
Normal rank
 
Property / author
 
Property / author: Alfred J. Menezes / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: HECC / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.ffa.2005.05.001 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1981349468 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q61914067 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Subexponential Algorithm for Discrete Logarithms Over all Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography – PKC 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739437 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707419 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic Hardware and Embedded Systems - CHES 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4485856 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409129 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4414287 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient implementation of pairing-based cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4265362 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Elliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5752487 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Encryption from the Weil Pairing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithms for Black-Box Fields and their Application to Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short signatures from the Weil pairing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4432349 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curves suitable for pairing based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4426683 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing in the Jacobian of a Hyperelliptic Curve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Small solutions to polynomial equations, and low exponent RSA vulnerabilities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4450525 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Building curves with arbitrary small MOV degree over finite prime fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: A public key cryptosystem and a signature scheme based on discrete logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: A general framework for subexponential discrete logarithm algorithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography – PKC 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2764529 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2712108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5571530 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Isogenies between Elliptic Curves Over Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474195 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Weil descent of Jacobians. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737495 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737234 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Arithmetic on superelliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Easy Decision Diffie-Hellman Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374896 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Comparison and a Combination of SST and AGM Algorithms for Counting Points of Elliptic Curves in Characteristic 2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive and destructive facets of Weil descent on elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing Riemann-Roch spaces in algebraic function fields and related topics. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient algorithms for the Riemann-Roch problem and for addition in the Jacobian of a curve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249255 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of the Xedni calculus attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2765411 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739458 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737504 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4542306 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curve Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hyperelliptic cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algebraic aspects of cryptography. With an appendix on hyperelliptic curves by Alfred J. Menezes, Yi-Hong Wu, and Robert J. Zuccherato / rank
 
Normal rank
Property / cites work
 
Property / cites work: Formulae for arithmetic on genus 2 hyperelliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factoring with Two Large Primes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4224300 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4301239 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Relationship Between Breaking the Diffie--Hellman Protocol and Computing Discrete Logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reducing elliptic curve logarithms to logarithms in a finite field / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2724449 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic implications of Hess' generalized GHS attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3718617 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Weil pairing, and its efficient calculation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tata lectures on theta. II: Jacobian theta functions and differential equations. With the collaboration of C. Musili, M. Nori, E. Previato, M. Stillman, and H. Umemura / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536291 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Complexity of a determinate algorithm for the discrete logarithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Real and imaginary quadratic representations of hyperelliptic function fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536290 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Monte Carlo Methods for Index Computation (mod p) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm in the divisor class group of curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2764527 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4217446 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient signature generation by smart cards / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonsingular plane cubic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generating more MNT elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Evaluation of discrete logarithms in a group of 𝑝-torsion points of an elliptic curve in characteristic 𝑝 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Cryptosystems and Signature Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3710637 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Xedni calculus and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249259 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The discrete logarithm problem on elliptic curves of trace one / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Analysis of Goubin’s Refined Power Analysis Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selected Areas in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4444944 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409130 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4847932 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4406363 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing hyperelliptic curves of genus 2 suitable for cryptography / rank
 
Normal rank

Latest revision as of 16:37, 10 June 2024

scientific article; zbMATH DE number 2207363
Language Label Description Also known as
English
Algebraic curves and cryptography
scientific article; zbMATH DE number 2207363

    Statements

    Algebraic curves and cryptography (English)
    0 references
    0 references
    0 references
    22 September 2005
    0 references
    The authors survey topics in algebraic curve cryptography. They focus upon recent algorithmic developments involving elliptic and hyperelliptic curve discrete log problems, as well as computational results in the area of pairing-based cryptography. In particular, they look at an index-calculus approach to the elliptic curve discrete log problem.; Weil and Tate pairings; isogenous elliptic curves; Weil descent attacks; cryptographic protocols using pairings; and conclude the paper with a discussion of future research directions in discrete log cryptography.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    public-key cryptography
    0 references
    discrete log problem
    0 references
    hyperelliptic curves
    0 references
    elliptic curves
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references