Advances in Elliptic Curve Cryptography
From MaRDI portal
Publication:5463612
DOI10.1017/CBO9780511546570zbMath1089.94018MaRDI QIDQ5463612
No author found.
Publication date: 5 August 2005
Cryptography (94A60) Research exposition (monographs, survey articles) pertaining to information and communication theory (94-02) Curves over finite and local fields (11G20) Research exposition (monographs, survey articles) pertaining to algebraic geometry (14-02) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items
Pairing-based cryptography on elliptic curves ⋮ A theta model for elliptic curves ⋮ Constructing locally leakage-resilient linear secret-sharing schemes ⋮ Faster Ate pairing computation on Selmer's model of elliptic curves ⋮ Trapdoor DDH groups from pairings and isogenies ⋮ HECC (Hyperelliptic Curve Cryptography) ⋮ Multibase scalar multiplications in cryptographic pairings ⋮ Power Analysis to ECC Using Differential Power Between Multiplication and Squaring ⋮ Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Efficient pairing computation on supersingular abelian varieties ⋮ Generalised Mersenne numbers revisited ⋮ Complexity of computation in finite fields ⋮ Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version ⋮ A survey of fault attacks in pairing based cryptography ⋮ Fast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curves ⋮ On the Security of Supersingular Isogeny Cryptosystems ⋮ Elliptic curves withj= 0,1728 and low embedding degree ⋮ On isogeny classes of Edwards curves over finite fields ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Fast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twists ⋮ Polynomial approximation of bilinear Diffie-Hellman maps ⋮ Weak instances of class group action based cryptography via self-pairings ⋮ The "Elliptic" matrices and a new kind of cryptography ⋮ A Tree-Based Approach for Computing Double-Base Chains ⋮ Solving discrete logarithms on a 170-bit MNT curve by pairing reduction ⋮ Finding composite order ordinary elliptic curves using the Cocks-Pinch method ⋮ Constructing pairing-friendly hyperelliptic curves using Weil restriction ⋮ Radical isogenies ⋮ Four decades of research on bent functions ⋮ Recent progress on the elliptic curve discrete logarithm problem ⋮ Scalable group key exchange protocol with provable security ⋮ Heuristics of the Cocks-Pinch method ⋮ On Edwards curves and ZVP-attacks ⋮ The pairing computation on Edwards curves ⋮ Faster Addition and Doubling on Elliptic Curves ⋮ A novel elliptic curve scalar multiplication algorithm against power analysis ⋮ On hardware and software implementation of arithmetic in finite fields of characteristic 7 for calculation of pairings ⋮ On the number of isogeny classes of pairing-friendly elliptic curves and statistics of MNT curves ⋮ ON BOUNDS FOR BALANCED EMBEDDING DEGREE ⋮ Fixed argument pairing inversion on elliptic curves ⋮ Атаки на схемы электронной подписи, не учитываемые традиционными определениями стойкости, и меры противодействия им ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ New designing of cryptosystems based on quadratic fields ⋮ On the Computation of Class Polynomials with “Thetanullwerte” and Its Applications to the Unit Group Computation ⋮ Algebraic curves and cryptography ⋮ Efficient Self-pairing on Ordinary Elliptic Curves ⋮ Huff’s Model for Elliptic Curves ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ Protecting ECC against fault attacks: the ring extension method revisited ⋮ Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax ⋮ The double-base number system and its application to elliptic curve cryptography ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ An Analysis of the Vector Decomposition Problem ⋮ An identity-based strongly unforgeable signature without random oracles from bilinear pairings ⋮ Constructing Pairing-Friendly Elliptic Curves Using Gröbner Basis Reduction ⋮ Cryptography on twisted Edwards curves over local fields ⋮ Pairings for cryptographers ⋮ Об алгоритмах построения изогений эллиптических кривых над конечными полями и их приложениях ⋮ О вычислении кратных точек на эллиптических кривых над конечными полями с использованием нескольких оснований систем счисления и новых видов координат ⋮ Binary Huff Curves ⋮ Statistics about elliptic curves over finite prime fields ⋮ Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening ⋮ A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level ⋮ A Schnorr-Like Lightweight Identity-Based Signature Scheme ⋮ On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves ⋮ Fast Hashing to G 2 on Pairing-Friendly Curves ⋮ Distinguishing Multiplications from Squaring Operations ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ Efficient Algorithms for Supersingular Isogeny Diffie-Hellman ⋮ Escrow-free encryption supporting cryptographic workflow ⋮ A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks ⋮ Efficient system parameters for Identity-Based Encryption using supersingular elliptic curves ⋮ Another Approach to Pairing Computation in Edwards Coordinates ⋮ Still wrong use of pairings in cryptography ⋮ Breaking the decisional Diffie-Hellman problem for class group actions using genus theory