scientific article

From MaRDI portal
Publication:3141896

zbMath0806.94011MaRDI QIDQ3141896

Alfred J. Menezes

Publication date: 1 November 1993


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (52)

Faster Hashing to ${\mathbb G}_2$Group ring based public key cryptosystemsA fast addition algorithm for elliptic curve arithmetic in \(\mathrm{GF}(2^{n})\) using projective coordinatesXTR Algorithm: Efficient and Compact Subgroup Trace RepresentationOn classical Kloosterman sumsFast generation of prime numbers and secure public-key cryptographic parameters.A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass pointOn the oracle complexity of factoring integersChevalley-Warning at the boundaryScalar recoding and regular \(2^w\)-ary right-to-left EC scalar multiplication algorithmOn divisibility of exponential sums of polynomials of special type over fields of characteristic 2Isomorphism classes of Edwards curves over finite fieldsSemi-systolic Modular Multiplier over GF(2m)Monomial Boolean functions with large high-order nonlinearitiesInterpolation of the Double Discrete LogarithmAn elliptic curve analogue of McCurley's key agreement schemeThe index calculus method using non-smooth polynomialsA random number generator based on elliptic curve operationsOn Kloosterman sums over finite fields of characteristic 3Metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic twoOrchards in elliptic curves over finite fieldsA novel approach for bit-serial \(AB^{2}\) multiplication in finite fields \(\mathrm{GF}(2^m)\)Improving e-payment security using elliptic curve cryptosystemElliptic curve cryptosystems in the presence of permanent and transient faultsComputing the order of points on an elliptic curve modulo \(N\) is as difficult as factoring \(N\)Generating more MNT elliptic curvesSelf-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceabilityProtecting ECC against fault attacks: the ring extension method revisitedOn the Connection between Kloosterman Sums and Elliptic CurvesAn Analysis of the Vector Decomposition ProblemAn Efficient Key Establishment Scheme for Self-organizing Sensor NetworksAn identity-based strongly unforgeable signature without random oracles from bilinear pairingsThe Diffie-Hellman problem and generalization of Verheul's theoremNew schemes for sharing points on an elliptic curveComputing isogenies between elliptic curves over $F_{p^n}$ using Couveignes's algorithmElliptic curve based hardware architecture using cellular automataOn the cyclicity of elliptic curves over finite field extensionsFast Hashing to G 2 on Pairing-Friendly CurvesOn the isomorphism classes of Legendre elliptic curves over finite fieldsConstruction of metrics on the set of elliptic curves over a finite fieldOn the complexity of the discrete logarithm and Diffie-Hellman problemsCyclicity statistics for elliptic curves over finite fieldsSubtraction-free almost Montgomery inverse algorithmPartial known plaintext attack on Koyama schemeSelf-certified multi-proxy signature schemes with message recoveryIsomorphism classes of elliptic and hyperelliptic curves over finite fields \(\mathbb F_{(2g+1)^n}\)Recent developments in primality provingGeneric groups, collision resistance, and ECDSAEfficient proxy signature schemes using self-certified public keysSome computational problems of cryptographic significance concerning elliptic curves over ringsComputing the $p$-Selmer group of an elliptic curveAn iterative modular multiplication algorithm




This page was built for publication: