HECC
From MaRDI portal
Software:16007
swMATH3475MaRDI QIDQ16007FDOQ16007
Author name not available (Why is that?)
Cited In (27)
- Understanding Cryptography
- A double large prime variation for small genus hyperelliptic index calculus
- Information Security and Privacy
- Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
- Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ
- Advances in Cryptology - EUROCRYPT 2004
- Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications
- The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography
- Architecture level optimizations for Kummer based HECC on FPGAs
- Algebraic curves and cryptography
- Algorithmic Number Theory
- Cryptographic Hardware and Embedded Systems - CHES 2004
- Fast multi-precision multiplication for public-key cryptography on embedded microprocessors
- Fast multi-precision multiplication for public-key cryptography on embedded microprocessors
- Formulae for arithmetic on genus 2 hyperelliptic curves
- A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point
- Cryptographic protocols on real hyperelliptic curves
- On efficient implementation of FPGA-based hyperelliptic curve cryptosystems
- Isomorphism classes of elliptic and hyperelliptic curves over finite fields \(\mathbb F_{(2g+1)^n}\)
- A generic approach to searching for Jacobians
- Group Law Computations on Jacobians of Hyperelliptic Curves
- Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic
- Algorithmic Number Theory
- Efficient Explicit Formulae for Genus 2 Hyperelliptic Curves over Prime Fields and Their Implementations
- Selected Areas in Cryptography
- Hyperelliptic curves encryption combined with block codes for Gaussian channel
- Title not available (Why is that?)
This page was built for software: HECC