Publication:4797815

From MaRDI portal


zbMath1012.94547MaRDI QIDQ4797815

Marc Joye, Jean-Jacques Quisquater

Publication date: 9 March 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2162/21620402.htm


94A60: Cryptography

68P25: Data encryption (aspects in computer science)

14G50: Applications to coding theory and cryptography of arithmetic geometry


Related Items

A family of cyclic quartic fields with explicit fundamental units, О вычислении кратных точек на эллиптических кривых над конечными полями с использованием нескольких оснований систем счисления и новых видов координат, Эффективная реализация схемы цифровой подписи ГОСТ Р 34.10 с помощью современных методов скалярного умножения на эллиптических кривых, Differential Addition on Binary Elliptic Curves, Faster Addition and Doubling on Elliptic Curves, High-degree Compression Functions on Alternative Models of Elliptic Curves and their Applications, Twisted Hessian curves over the Ring F, Cryptography from the tropical Hessian pencil, Toric forms of elliptic curves and their arithmetic, Constructive and destructive use of compilers in elliptic curve cryptography, Parallelizing pairings on Hessian elliptic curves, Protecting ECC against fault attacks: the ring extension method revisited, Isogenies on twisted Hessian curves, An application of crypto cloud computing in social networks by cooperative game theory, Isogeny formulas for Jacobi intersection and twisted Hessian curves, Improving the arithmetic of elliptic curves in the Jacobi model, Addition law structure of elliptic curves, A simple point counting algorithm for Hessian elliptic curves in characteristic three, Division polynomials on the Hessian model of elliptic curves, Twisted Hessian Curves, Hashing into Hessian Curves, An efficient method against side-channel attacks on ECC, Power Analysis to ECC Using Differential Power Between Multiplication and Squaring, Twisted Edwards Curves Revisited