A simple method for obtaining relations among factor basis elements for special hyperelliptic curves
From MaRDI portal
Publication:2358420
DOI10.1007/s00200-016-0299-2zbMath1390.11132OpenAlexW2513708803MaRDI QIDQ2358420
Publication date: 14 June 2017
Published in: Applicable Algebra in Engineering, Communication and Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00200-016-0299-2
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Number-theoretic algorithms; complexity (11Y16) Plane and space curves (14H50)
Related Items (2)
Recent progress on the elliptic curve discrete logarithm problem ⋮ Hasse–Witt and Cartier–Manin matrices: A warning and a request
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
- Hyperelliptic cryptosystems
- On the Jacobian varieties of hyperelliptic curves over fields of characteristic \(p>2\)
- Efficient computation of zero-dimensional Gröbner bases by change of ordering
- The Magma algebra system. I: The user language
- Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time
- A general framework for subexponential discrete logarithm algorithms
- Computing discrete logarithms in the Jacobian of high-genus hyperelliptic curves over even characteristic finite fields
- Cover and Decomposition Index Calculus on Elliptic Curves Made Practical
- On the discrete logarithm problem in elliptic curves
- A double large prime variation for small genus hyperelliptic index calculus
- Elliptic Curve Cryptosystems
- New directions in cryptography
- Decomposition Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field
- Sieving in Function Fields
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: A simple method for obtaining relations among factor basis elements for special hyperelliptic curves