Publication:4035791

From MaRDI portal


zbMath0780.14018MaRDI QIDQ4035791

Neal Koblitz

Publication date: 18 May 1993



11T71: Algebraic coding theory; cryptography (number-theoretic aspects)

94A60: Cryptography

14H52: Elliptic curves

14K22: Complex multiplication and abelian varieties

11A51: Factorization; primality


Related Items

Improving the parallelized Pollard lambda search on anomalous binary curves, Non-minimality of the width-$w$ non-adjacent form in conjunction with trace one $\tau $-adic digit expansions and Koblitz curves in characteristic two, A SAT-Based Approach for Index Calculus on Binary Elliptic Curves, An authenticated key scheme over elliptic curves for topological networks, On Pseudorandom Properties of Certain Sequences of Points on Elliptic Curve, Koblitz Curves and Integer Equivalents of Frobenius Expansions, Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic, The GPS Identification Scheme Using Frobenius Expansions, Optimality of the width-\(w\) non-adjacent form: general characterisation and the case of imaginary quadratic bases, Exponential sums over points of elliptic curves, An optimal representation for the trace zero subgroup, On the distribution of the coefficients of normal forms for Frobenius expansions, Fast elliptic scalar multiplication using new double-base chain and point halving, Index calculus in the trace zero variety, Tate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic five, On \(\tau\)-adic representations of integers, Expander graphs based on GRH with an application to elliptic curve cryptography, A note on window \(\tau\)-NAF algorithm, Cryptography and elliptic curves, Elliptic curve cryptosystems and their implementation, Non-commutative digit expansions for arithmetic on supersingular elliptic curves, Refinement of the four-dimensional GLV method on elliptic curves, Computing low-weight discrete logarithms, Collisions in fast generation of ideal classes and points on hyperelliptic and elliptic curves, Efficient algorithms for Koblitz curves over fields of characteristic three, Koblitz curve cryptosystems, Some properties of \(\tau\)-adic expansions on hyperelliptic Koblitz curves, Signed bits and fast exponentiation, Analysis of width-\(w\) non-adjacent forms to imaginary quadratic bases, Pre-computation scheme of window \(\tau\)NAF for Koblitz curves revisited, Linear complexity of sequences on Koblitz curves of genus 2, Comments on efficient batch verification test for digital signatures based on elliptic curves, Binary signed-digit integers and the Stern diatomic sequence, Symmetric digit sets for elliptic curve scalar multiplication without precomputation, Koblitz curves over quadratic fields, Point compression for the trace zero subgroup over a small degree extension field, A variant of the Galbraith-Ruprai algorithm for discrete logarithms with improved complexity, Elliptic curve cryptography: the serpentine course of a paradigm shift, Several security schemes constructed using ECC-based self-certified public key cryptosystems, Sublinear Scalar Multiplication on Hyperelliptic Koblitz Curves