Pages that link to "Item:Q4292072"
From MaRDI portal
The following pages link to A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves (Q4292072):
Displaying 50 items.
- A round-optimal three-party ID-based authenticated key agreement protocol (Q425537) (← links)
- Optimal pairing computation over families of pairing-friendly elliptic curves (Q429764) (← links)
- Improved Pollard rho method for computing discrete logarithms over finite extension fields (Q442714) (← links)
- The generalized Weil pairing and the discrete logarithm problem on elliptic curves (Q596141) (← links)
- The Tate pairing for abelian varieties over finite fields (Q719153) (← links)
- A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties (Q741253) (← links)
- Polynomial generating pairing and its criterion for optimal pairing (Q744018) (← links)
- Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology (Q814764) (← links)
- A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point (Q850776) (← links)
- Fault attacks on hyperelliptic curve discrete logarithm problem over binary field (Q893699) (← links)
- A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \(K[\varepsilon]\) (Q927739) (← links)
- Eta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\) (Q932799) (← links)
- Efficient Tate pairing computation using double-base chains (Q954437) (← links)
- Tate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic five (Q957691) (← links)
- Ramanujan's class invariants and their use in elliptic curve cryptography (Q988264) (← links)
- On bilinear structures on divisor class groups (Q1017359) (← links)
- Linearizing torsion classes in the Picard group of algebraic curves over finite fields (Q1024380) (← links)
- Using abelian varieties to improve pairing-based cryptography (Q1027984) (← links)
- Selection of secure hyperelliptic curves of \textit{g=2} based on a subfield (Q1433966) (← links)
- Constructive and destructive facets of Weil descent on elliptic curves (Q1596367) (← links)
- Pairing-based cryptography on elliptic curves (Q1616164) (← links)
- Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields (Q1620973) (← links)
- Scalable zero knowledge via cycles of elliptic curves (Q1688401) (← links)
- Solving discrete logarithms on a 170-bit MNT curve by pairing reduction (Q1698673) (← links)
- Parallelizing pairings on Hessian elliptic curves (Q1713870) (← links)
- Supersingular hyperelliptic curves of genus 2 over finite fields (Q1774865) (← links)
- Efficient algorithms for Koblitz curves over fields of characteristic three (Q1775021) (← links)
- Koblitz curve cryptosystems (Q1779327) (← links)
- A self-pairing map and its applications to cryptography (Q1827010) (← links)
- On the complexity of the discrete logarithm and Diffie-Hellman problems (Q1827563) (← links)
- Faster pairing computation on genus \(2\) hyperelliptic curves (Q1944931) (← links)
- Elliptic curve discrete logarithm problem over small degree extension fields (Q1946599) (← links)
- Efficient hash maps to \(\mathbb{G}_2\) on BLS curves (Q2140834) (← links)
- A taxonomy of pairing-friendly elliptic curves (Q2267367) (← links)
- Bandwidth-efficient attribute-based key-insulated signatures with message recovery (Q2282075) (← links)
- Still wrong use of pairings in cryptography (Q2335138) (← links)
- Efficient pairing computation on supersingular abelian varieties (Q2383998) (← links)
- Elliptic curve cryptography: the serpentine course of a paradigm shift (Q2430981) (← links)
- Heuristics of the Cocks-Pinch method (Q2437964) (← links)
- The discrete logarithm problem from a local duality perspective (Q2438539) (← links)
- Security weaknesses of a signature scheme and authenticated key agreement protocols (Q2445398) (← links)
- Ordinary Abelian varieties having small embedding degree (Q2467316) (← links)
- Provably secure non-interactive key distribution based on pairings (Q2489921) (← links)
- Cryptographic implications of Hess' generalized GHS attack (Q2502169) (← links)
- Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography (Q2512887) (← links)
- Isomorphism classes of elliptic and hyperelliptic curves over finite fields \(\mathbb F_{(2g+1)^n}\) (Q2566956) (← links)
- A group key agreement protocol from pairings (Q2570804) (← links)
- The GN-authenticated key agreement (Q2572038) (← links)
- On the near prime-order MNT curves (Q2631924) (← links)
- Computing in Picard groups of projective curves over finite fields (Q2840629) (← links)