Group arithmetic in \(C_{3,5}\) curves
From MaRDI portal
Publication:2437222
DOI10.1016/j.jsc.2013.05.008zbMath1332.94074OpenAlexW159150734MaRDI QIDQ2437222
Roger Oyono, Nicolas Thériault
Publication date: 3 March 2014
Published in: Journal of Symbolic Computation (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.jsc.2013.05.008
Symbolic computation and algebraic computation (68W30) Cryptography (94A60) Curves over finite and local fields (11G20)
Related Items (1)
Cites Work
- Index calculus in class groups of non-hyperelliptic curves of genus three
- Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves
- Hyperelliptic cryptosystems
- An addition algorithm in Jacobian of \(C_{ab}\) curves.
- Arithmetic on superelliptic curves
- Fast Jacobian Group Operations for C3,4 Curves over a Large Finite Field
- A double large prime variation for small genus hyperelliptic index calculus
- Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ
- Fast addition on non-hyperelliptic genus 3 curves
- Factorization with genus 2 curves
- Computing in the Jacobian of a Hyperelliptic Curve
- Elliptic Curve Cryptosystems
- The arithmetic of Jacobian groups of superelliptic cubics
- On using expansions to the base of −2
- Cryptographic Hardware and Embedded Systems - CHES 2004
- Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic
- Algorithmic Number Theory
- Algorithmic Number Theory
- Public Key Cryptography – PKC 2004
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Group arithmetic in \(C_{3,5}\) curves