Elliptic Curve Cryptosystems
From MaRDI portal
Publication:3760431
DOI10.2307/2007884zbMath0622.94015OpenAlexW4245047333WikidataQ56047754 ScholiaQ56047754MaRDI QIDQ3760431
Publication date: 1987
Full work available at URL: https://doi.org/10.2307/2007884
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items
A secure searchable encryption scheme for cloud using hash-based indexing, A simple method for obtaining relations among factor basis elements for special hyperelliptic curves, Multiple images encryption based on 3D scrambling and hyper-chaotic system, Remarks on the zeta function of some diagonal hyperelliptic curves, Group Law Computations on Jacobians of Hyperelliptic Curves, Improved Three-Way Split Formulas for Binary Polynomial Multiplication, Sublinear Scalar Multiplication on Hyperelliptic Koblitz Curves, Finite field arithmetic using quasi-normal bases, Inverse problems of chaotic dynamics and statistical analysis in providing information security in communication systems and networks, Correspondences on Hyperelliptic Curves and Applications to the Discrete Logarithm, Another look at extraction and randomization of Groth's zk-SNARK, Elliptic curve scalar multiplication algorithm using complementary recoding, The matrix reloaded: multiplication strategies in FrodoKEM, Explicit bounds of polynomial coefficients and counting points on Picard curves over finite fields, Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems, Computational Number Theory and Cryptography, Jacobian coordinates on genus 2 curves, The average exponent of elliptic curves modulo \(p\), Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm, The complete cost of cofactor \(h=1\), Algebraic generalization of Diffie-Hellman key exchange, On Symmetric Encryption with Distinguishable Decryption Failures, An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform, Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings, Quantum algorithm for solving hyperelliptic curve discrete logarithm problem, Supply chain financing scheme based on blockchain technology from a business application perspective, An application of crypto cloud computing in social networks by cooperative game theory, On the cyclicity of the rational points group of abelian varieties over finite fields, Revisiting lower dimension lattice attacks on NTRU, A novel quantum blockchain scheme base on quantum entanglement and DPoS, Cryptography on elliptic curves over \(p\) -adic number fields, A pairing-free and provably secure certificateless signature scheme, An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks, Speeding up elliptic curve discrete logarithm computations with point halving, Differential addition on binary elliptic curves, Tower building technique on elliptic curve with embedding degree 18, Bounds and trade-offs for double-base number systems, Quantum digital signature based on measurement-device-independent continuous-variable scheme, Elliptic curve cryptography: the serpentine course of a paradigm shift, Finding composite order ordinary elliptic curves using the Cocks-Pinch method, Elliptic curve discrete logarithm problem over small degree extension fields, SiGamal: a supersingular isogeny-based PKE and its application to a PRF, Group arithmetic in \(C_{3,5}\) curves, On some connections between statistics and cryptology, Non-associative public-key cryptography, Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves, On Edwards curves and ZVP-attacks, Constructing Isogenies on Extended Jacobi Quartic Curves, An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice, Revisiting the Cubic UOV Signature Scheme, Design of improved password authentication and update scheme based on elliptic curve cryptography, Secure distributed constraint satisfaction: reaching agreement without revealing private information, Developing the concept of one-way functions for cryptographic security systems using achievements in chaotic dynamics, Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation, Assessing the effectiveness of artificial neural networks on problems related to elliptic curve cryptography, Group law on affine conics and applications to cryptography, An exploration of affine group laws for elliptic curves, Function S-rough sets and security-authentication of hiding law, Constructing elliptic curves over finite fields using double eta-quotients, A nonlinear elliptic curve cryptosystem based on matrices, On the representation of the number of integral points of an elliptic curve modulo a prime number, Protecting ECC against fault attacks: the ring extension method revisited, Complexity bounds on Semaev's naive index calculus method for ECDLP, One-way permutations on elliptic curves, Algebraic approaches for solving isogeny problems of prime power degrees, Cryptography on twisted Edwards curves over local fields, Post-Quantum Cryptography: State of the Art, Arithmetic of the level four theta model of elliptic curves, Binary Huff Curves, Cryptographic aspects of real hyperelliptic curves, Algebraic cryptography: new constructions and their security against provable break, Kummer for genus one over prime-order fields, Message-recovery laser fault injection attack on the \textit{classic McEliece} cryptosystem, Global Duality, Signature Calculus and the Discrete Logarithm Problem, Generalized Learning Problems and Applications to Non-commutative Cryptography, Non-uniform birthday problem revisited: refined analysis and applications to discrete logarithms, Distributed key agreement for group communications based on elliptic curves. An application to sensor networks., Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p ), Eliptic curves in post-quantum cryptography, Koblitz curves over quadratic fields, Improved Precomputation Scheme for Scalar Multiplication on Elliptic Curves, Pell hyperbolas in DLP-based cryptosystems, Isomorphism classes of elliptic and hyperelliptic curves over finite fields \(\mathbb F_{(2g+1)^n}\), Efficient arithmetic in (pseudo-)Mersenne prime order fields, A \(w\)-NNAF method for the efficient computation of scalar multiplication in elliptic curve cryptography, Cryptanalysis and improvement of the Tzeng-Hwang authenticated encryption scheme based on elliptic curve discrete logarithm problem, Fast elliptic curve point multiplication based on window non-adjacent form method, A knapsack public-key cryptosystem based on elliptic curve discrete logarithm, Several security schemes constructed using ECC-based self-certified public key cryptosystems, Security of Tzeng-Hwang's authenticated encryption scheme based on elliptic curve discrete logarithm problems, Efficient algorithms for speeding up the computations of elliptic curve cryptosystems, Analysis and enhancement of a password authentication and update scheme based on elliptic curve cryptography, Conjugacy systems based on nonabelian factorization problems and their applications in cryptography, Fast and secure updatable encryption, Efficient proxy signature schemes using self-certified public keys, Pseudorandom vector generation using elliptic curves and applications to Wiener processes, Computing discrete logarithms in the Jacobian of high-genus hyperelliptic curves over even characteristic finite fields, Fast computation of canonical lifts of elliptic curves and its application to point counting., Efficient FPGA design of exception-free generic elliptic curve cryptosystems, SimS: a simplification of SiGamal, Avoiding side-channel attacks by computing isogenous and isomorphic elliptic curves, Fast cryptography in genus 2, Primality of the number of points on an elliptic curve over a finite field, Improved supersingularity testing of elliptic curves using Legendre form, On index calculus algorithms for subfield curves, Nonlinearities in elliptic curve authentication, A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie-Hellman with privacy preserving public key infrastructure, A reduction of semigroup DLP to classic DLP, Provably secure and pairing-based strong designated verifier signature scheme with message recovery, High-performance generic-point parallel scalar multiplication, A metric on the set of elliptic curves over \(\mathbb{F}_p\), A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point, Efficient hardware implementation of finite fields with applications to cryptography, Speeding up the computations of elliptic curves cryptoschemes, Isomorphism classes of hyperelliptic curves of genus 2 over finite fields with characteristic 2, Batch RSA, A key distribution system equivalent to factoring, A key-exchange system based on imaginary quadratic fields, Fast elliptic scalar multiplication using new double-base chain and point halving, The generalized Weil pairing and the discrete logarithm problem on elliptic curves, Robust and efficient authentication scheme for session initiation protocol, Hyperelliptic cryptosystems, Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods, Efficient elliptic curve scalar multiplication algorithms resistant to power analysis, High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers, Horizontal collision correlation attack on elliptic curves, Fault attacks on hyperelliptic curve discrete logarithm problem over binary field, Analysis of the fault attack ECDLP over prime field, An efficient collision detection method for computing discrete logarithms with Pollard's rho, Secure Web transaction with anonymous mobile agent over Internet, Traces of the group law on the Kummer surface of a curve of genus 2 in characteristic 2, Redundant \(\tau \)-adic expansions. I: Non-adjacent digit sets and their applications to scalar multiplication, Lattice attacks against elliptic-curve signatures with blinded scalar multiplication, Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring \(Z_{N}\), On the distribution of the coefficients of normal forms for Frobenius expansions, First-order side channel attacks on Zhang's countermeasures, Efficient precomputation schemes of \(kP+lQ\), Improved Pollard rho method for computing discrete logarithms over finite extension fields, Computing elliptic curve discrete logarithms with the negation map, An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments, Fault-based attack on Montgomery's ladder algorithm, Connecting Legendre with Kummer and Edwards, Image encryption technology based on fractional two-dimensional triangle function combination discrete chaotic map coupled with Menezes-Vanstone elliptic curve cryptosystem, A novel elliptic curve scalar multiplication algorithm against power analysis, Selection of secure hyperelliptic curves of \textit{g=2} based on a subfield, An elliptic curve analogue to the Fermat numbers, Computation of discrete logarithms in prime fields, Using symmetries in the index calculus for elliptic curves discrete logarithm, Elliptic curve implementation of zero-knowledge blobs, Point counting in families of hyperelliptic curves, Private key agreement and secure communication for heterogeneous sensor networks, Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis, A chosen message attack on Demytko's elliptic curve cryptosystem, Computational hardness of IFP and ECDLP, Provably secure proxy convertible authenticated encryption scheme based on RSA, How to (pre-)compute a ladder -- improving the performance of X25519 and X448, A new method for decomposition in the Jacobian of small genus hyperelliptic curves, On the discrete logarithm problem for prime-field elliptic curves, A note on cyclic groups, finite fields, and the discrete logarithm problem, Metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two, Efficient generic on-line/off-line (threshold) signatures without key exposure, An optimal Tate pairing computation using Jacobi quartic elliptic curves, Multiple point compression on elliptic curves, Secure simultaneous bit extraction from Koblitz curves, Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem, Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol, Cryptanalysis of Lee-Hwang-Li's key authentication scheme, Improving e-payment security using elliptic curve cryptosystem, An alternative class of irreducible polynomials for optimal extension fields, A new threshold authenticated encryption scheme using labor-division signature, A threshold signature scheme based on the elliptic curve cryptosystem, A traceable proxy multisignature scheme based on the elliptic curve cryptosystem, Toric forms of elliptic curves and their arithmetic, ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem, Cyclicity of elliptic curves modulo \(p\) and elliptic curve analogues of Linnik's problem, Self-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceability, Efficient algorithms for Koblitz curves over fields of characteristic three, An efficient undeniable group-oriented signature scheme, A new generalization of the KMOV cryptosystem, Fast simultaneous scalar multiplication, Cryptanalysis of a key exchange scheme based on block matrices, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, New schemes for sharing points on an elliptic curve, A public key cryptosystem based on Diophantine equations of degree increasing type, Elliptic curve based hardware architecture using cellular automata, Fast group operations on elliptic curves in Maple, Constructive and destructive use of compilers in elliptic curve cryptography, Cryptography and elliptic curves, Expander graphs based on GRH with an application to elliptic curve cryptography, Improvement of the Miyazaki-Takaragi threshold digital signature scheme, On the isomorphism classes of Legendre elliptic curves over finite fields, Quasi-quadratic elliptic curve point counting using rigid cohomology, Subtraction-free almost Montgomery inverse algorithm, A note on window \(\tau\)-NAF algorithm, Complete addition formulas on the level four theta model of elliptic curves, Self-certified multi-proxy signature schemes with message recovery, Input-trees of finite automata and application to cryptanalysis, Elliptic curve cryptosystems and their implementation, A note on the \(x\)-coordinate of points on an elliptic curve in characteristic two, Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology, Satoh's algorithm in characteristic 2, A new enhancement of elliptic curve digital signature algorithm, Elliptic curve cryptography arithmetic in terms of one variable polynomial division, Matrix Lie group as an algebraic structure for NTRU like cryptosystem, An efficient self-certified multi-proxy signature scheme based on elliptic curve discrete logarithm problem, Public key authentication scheme over quaternions, Kummer versus Montgomery Face-off over Prime Order Fields, Group Key Exchange from CSIDH and Its Application to Trusted Setup in Supersingular Isogeny Cryptosystems, Improving ECDLP Computation in Characteristic 2, Small scalar multiplication on Weierstrass curves using division polynomials, Smooth ideals in hyperelliptic function fields, An elementary linear-algebraic proof without computer-aided arguments for the group law on elliptic curves, An improvement of a key exchange protocol relying on polynomial maps, A secure MAKAP for wireless communication, Digital signature with elliptic curves over the finite fields, XTR Algorithm: Efficient and Compact Subgroup Trace Representation, Pairing-Based Cryptography, Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations, Diffie-Hellman Oracles, Algorithms for Black-Box Fields and their Application to Cryptography, Compositeness test with nodal curves, Efficient Modular Reduction Algorithm Without Correction Phase, Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm, Cryptographic Technology for Benefiting from Big Data, Secure Cryptographic Module Implementation and Mathematics, Efficient Arithmetic on Elliptic Curves over Fields of Characteristic Three, Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers, Elliptic divisibility sequences over the Edwards model of elliptic curves, An authenticated key scheme over elliptic curves for topological networks, Number of rational points of elliptic curves, New encryption scheme using k-Fibonacci-like sequence, Speeding up the Elliptic Curve Scalar Multiplication Using Non Adjacent Form, Hardware realization of fast elliptic curve point multiplication using balanced ternary representation and pre-computation overGF(p), Construction of CM Picard curves, SOME ARITHMETICAL PROPERTIES ON HYPERBOLA, On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping, A survey on the group of points arising from elliptic curves with a Weierstrass model over a ring, Computing the Mordell-Weil Rank of Jacobians of Curves of Genus Two, Field extensions and index calculus on algebraic curves, Efficient Nyberg-Rueppel type of NTRU digital signature algorithm, Multiplication polynomials for elliptic curves over finite local rings, Concrete quantum cryptanalysis of binary elliptic curves via addition chain, Elliptic curve cryptography; applications, challenges, recent advances, and future trends: a comprehensive survey, T_SM: Elliptic Curve Scalar Multiplication Algorithm Secure Against Single-Trace Attacks, Finding points on elliptic curves with Coppersmith's method, A quantum blockchain-enabled framework for secure private electronic medical records in Internet of medical things, Bézier Coefficients Matrix for ElGamal Elliptic Curve Cryptosystem, A formula for disaster: a unified approach to elliptic curve special-point-based attacks, Dilithium for memory constrained devices, $$\mathsf {HIKE}$$ : Walking the Privacy Trail, Acceleration of Index Calculus for Solving ECDLP over Prime Fields and Its Limitation, Montgomery Residue Representation Fault-Tolerant Computation in GF(2 k ), A Tree-Based Approach for Computing Double-Base Chains, Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation, Scalable and transparent proofs over all large fields, via elliptic curves. ECFFT. II, Quantum circuits for hyperelliptic curve discrete logarithms over the mersenne prime fields, An orderly quantum multi-signature based on orthogonal product states for the multi-party transaction blockchain, Group structure of elliptic curves over \(\mathbb{Z}/N\mathbb{Z}\), Design of a Certificateless Designated Server Based Searchable Public Key Encryption Scheme, Modular Reduction in GF(2 n ) without Pre-computational Phase, Montgomery Ladder for All Genus 2 Curves in Characteristic 2, Unnamed Item, Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ, Security and Trust in Sensor Networks, How to construct CSIDH on Edwards curves, Evaluation of discrete logarithms in a group of 𝑝-torsion points of an elliptic curve in characteristic 𝑝, Algebraic curves and cryptography, Elliptic curves in Huff’s model, Huff’s Model for Elliptic Curves, The double-base number system and its application to elliptic curve cryptography, Elliptic curve scalar multiplication with x-coordinate, Speeding up the computations on an elliptic curve using addition-subtraction chains, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, Computing isogenies between elliptic curves over $F_{p^n}$ using Couveignes's algorithm, Fault Analysis Attack against an AES Prototype Chip Using RSL, A Versatile Reconfigurable Bit-Serial Multiplier Architecture in Finite Fields GF(2m), A New Operator for Multi-addition Calculations, EMBEDDING FINITE FIELDS INTO ELLIPTIC CURVES, Lifting and Elliptic Curve Discrete Logarithms, HECC Goes Embedded: An Area-Efficient Implementation of HECC, Extension of elliptic curves on Krasner hyperfields, Threshold-directed signature scheme based on hybrid number theoretic problems, Construction of metrics on the set of elliptic curves over a finite field, Computing $(\ell ,\ell )$-isogenies in polynomial time on Jacobians of genus $2$ curves, Unnamed Item, Unnamed Item, AN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVES, A Public-Key Encryption Scheme with Pseudo-random Ciphertexts, Bitcoin security with a twisted Edwards curve, Algorithms for elliptic curves, Elliptic curves over a nonlocal ring 𝔽2d[𝜀,𝜀2 = 𝜀], The Complexity of Public-Key Cryptography, Differential Addition on Binary Elliptic Curves, IMAGE ENCRYPTION TECHNOLOGY BASED ON FRACTIONAL TWO-DIMENSIONAL DISCRETE CHAOTIC MAP ACCOMPANIED WITH MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM, Cryptanalysis of ITRU, Ranks of elliptic curves, A new attack on RSA and Demytko’s elliptic curve cryptosystem