Twisted Hessian Curves
From MaRDI portal
Publication:2946454
DOI10.1007/978-3-319-22174-8_15zbMATH Open1370.94487OpenAlexW1741621240MaRDI QIDQ2946454FDOQ2946454
Chitchanok Chuengsatiansup, David Kohel, Daniel J. Bernstein, Tanja Lange
Publication date: 17 September 2015
Published in: Progress in Cryptology -- LATINCRYPT 2015 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-22174-8_15
efficiencyHessian curvesdouble-base chainsfast arithmeticcomplete addition lawselliptic-curve arithmetic
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Sequences of numbers generated by addition in formal groups and new primality and factorization tests
- Faster computation of the Tate pairing
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Faster Addition and Doubling on Elliptic Curves
- Public Key Cryptography - PKC 2006
- Public Key Cryptography - PKC 2006
- Efficient Arithmetic on Hessian Curves
- A normal form for elliptic curves
- A complete set of addition laws for incomplete Edwards curves
- Faster Compact Diffie–Hellman: Endomorphisms on the x-line
- Cryptographic hardware and embedded systems -- CHES 2013. 15th international workshop, Santa Barbara, CA, USA, August 20--23, 2013. Proceedings
- New Formulae for Efficient Elliptic Curve Arithmetic
- Public key cryptography -- PKC 2010. 13th international conference on practice and theory in public key cryptography, Paris, France, May 26--28, 2010. Proceedings
- Lambda Coordinates for Binary Elliptic Curves
- Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves
- Information security and privacy. 13th Australasian conference, ACISP 2008, Wollongong, Australia, July 7--9, 2008. Proceedings
- Topics in cryptology -- CT-RSA 2014. The cryptographer's track at the RSA conference 2014, San Francisco, CA, USA, February 25--28, 2014. Proceedings
- Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication
- Cryptographic hardware and embedded systems - CHES 2001. 3rd international workshop, Paris, France, May 14--16, 2001. Proceedings
- Advances in cryptology - ASIACRYPT '98. International conference on the Theory and application of cryptology and information security, Beijing, China, October 18--22, 1998. Proceedings
- Advances in cryptology -- EUROCRYPT 2014. 33rd annual international conference on the theory and applications of cryptographic techniques, Copenhagen, Denmark, May 11--15, 2014. Proceedings
- Applied algebra, algebraic algorithms and error-correcting codes. 15th international symposium, AAECC-15, Toulouse, France, May 12--16, 2003. Proceedings
- Complete systems of two addition laws for elliptic curves
- The geometry of efficient arithmetic on elliptic curves
- Efficient Arithmetic on Elliptic Curves over Fields of Characteristic Three
- A Tree-Based Approach for Computing Double-Base Chains
- Addition law structure of elliptic curves
- Advances in cryptology -- ASIACRYPT 2007. 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007. Proceedings
- Progress in cryptology -- INDOCRYPT 2007. 8th international conference on cryptology in India, Chennai, India, December 9--13, 2007. Proceedings
Cited In (20)
- Twisted Jacobi intersections curves
- Modular curves over number fields and ECM
- An application of crypto cloud computing in social networks by cooperative game theory
- High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications
- Twinned principal curves
- Differential Addition on Binary Elliptic Curves
- Classification of the elements of the twisted Hessian curves in the ring \(\mathbb{F}_q[e]\), \(e^3=e^2\)
- Twisted Hessian curve over a local ring
- Protecting ECC against fault attacks: the ring extension method revisited
- Twisted Hessian curves over the Ring F
- The binary operations calculus in H
- Kummer and Hessian meet in the field of characteristic 2
- A classification of ECM-friendly families of elliptic curves using modular curves
- Speeding up Huff form of elliptic curves
- Isogenies on twisted Hessian curves
- Frobenius endomorphisms of binary Hessian curves
- Isogeny formulas for Jacobi intersection and twisted Hessian curves
- Differential addition on binary elliptic curves
- Faster isogeny computation on twisted Hessian curves
- A new cryptosystem based on a twisted Hessian curve \(H^4_{a,d}\)
This page was built for publication: Twisted Hessian Curves
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2946454)