Costello, Craig; Lauter, Kristin Group law computations on Jacobians of hyperelliptic curves. (English) Zbl 1292.94049 Miri, Ali (ed.) et al., Selected areas in cryptography. 18th international workshop, SAC 2011, Toronto, ON, Canada, August 11–12, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-28495-3/pbk). Lecture Notes in Computer Science 7118, 92-117 (2012). MSC: 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
You, Lin; Han, Guangguo; Zeng, Jiwen; Sang, Yongxuan Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications. (English) Zbl 1213.94144 Math. Probl. Eng. 2011, Article ID 437541, 25 p. (2011). MSC: 94A60 14G50 × Cite Format Result Cite Review PDF Full Text: DOI EuDML
Paar, Christof; Pelzl, Jan Understanding cryptography. A textbook for students and practitioners. Foreword by Bart Preneel. (English) Zbl 1190.94029 Berlin: Springer (ISBN 978-3-642-04100-6/hbk; 978-3-642-04101-3/ebook). xviii, 372 p. (2010). Reviewer: Juan Tena Ayuso (Valladolid) MSC: 94A60 68P25 94-01 × Cite Format Result Cite Review PDF Full Text: DOI
Fan, Junfeng; Batina, Lejla; Verbauwhede, Ingrid HECC goes embedded: an area-efficient implementation of HECC. (English) Zbl 1256.94048 Avanzi, Roberto Maria (ed.) et al., Selected areas in cryptography. 15th international workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14–15. Revised selected papers. Berlin: Springer (ISBN 978-3-642-04158-7/pbk). Lecture Notes in Computer Science 5381, 387-400 (2009). MSC: 94A60 94-04 × Cite Format Result Cite Review PDF Full Text: DOI
Jacobson, M. J.; Scheidler, R.; Stein, A. Cryptographic protocols on real hyperelliptic curves. (English) Zbl 1207.94056 Adv. Math. Commun. 1, No. 2, 197-221 (2007). MSC: 94A60 14H45 14Q05 × Cite Format Result Cite Review PDF Full Text: DOI
Fan, Xinxin; Gong, Guang Efficient explicit formulae for genus 2 hyperelliptic curves over prime fields and their implementations. (English) Zbl 1154.11347 Adams, Carlisle (ed.) et al., Selected areas in cryptography. 14th international workshop, SAC 2007, Ottawa, Canada, August 16–17, 2007. Revised selected papers. Berlin: Springer (ISBN 978-3-540-77359-7/pbk). Lecture Notes in Computer Science 4876, 155-172 (2007). MSC: 11Y16 11T71 11G20 × Cite Format Result Cite Review PDF Full Text: DOI
Avanzi, Roberto; Thériault, Nicolas Effects of optimizations for software implementations of small binary field arithmetic. (English) Zbl 1213.94079 Carlet, Claude (ed.) et al., Arithmetic of finite fields. First international workshop, WAIFI 2007, Madrid, Spain, June 21–22, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-73073-6/pbk). Lecture Notes in Computer Science 4547, 69-84 (2007). MSC: 94A60 11T71 × Cite Format Result Cite Review PDF Full Text: DOI
Elias, Grace; Miri, Ali; Yeap, Tet-Hin On efficient implementation of FPGA-based hyperelliptic curve cryptosystems. (English) Zbl 1124.68030 Comput. Electr. Eng. 33, No. 5-6, 349-366 (2007). MSC: 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Gaudry, P.; Thomé, E.; Thériault, N.; Diem, C. A double large prime variation for small genus hyperelliptic index calculus. (English) Zbl 1179.94062 Math. Comput. 76, No. 257, 475-492 (2007). MSC: 94A60 14G50 11Y16 11T71 × Cite Format Result Cite Review PDF Full Text: DOI
Gaudry, P.; Houtmann, T.; Kohel, D.; Ritzenthaler, C.; Weng, A. The 2-adic CM method for genus 2 curves with application to cryptography. (English) Zbl 1172.94576 Lai, Xuejia (ed.) et al., Advances in cryptology – ASIACRYPT 2006. 12th international conference on the theory and application of cryptology and information security, Shanghai, China, December 3–7, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49475-1/pbk). Lecture Notes in Computer Science 4284, 114-129 (2006). MSC: 94A60 11T71 × Cite Format Result Cite Review PDF Full Text: DOI arXiv
Frey, Gerhard; Lange, Tanja Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. (English) Zbl 1143.94345 Hess, Florian (ed.) et al., Algorithmic number theory. 7th international symposium, ANTS-VII, Berlin, Germany, July 23–28, 2006. Proceedings. Berlin: Springer (ISBN 3-540-36075-1/pbk). Lecture Notes in Computer Science 4076, 466-479 (2006). MSC: 94A60 11T71 14G50 × Cite Format Result Cite Review PDF Full Text: DOI
Jirón, I.; Soto, I.; Carrasco, R.; Becerra, N. Hyperelliptic curves encryption combined with block codes for Gaussian channel. (English) Zbl 1279.94090 Int. J. Commun. Syst. 19, No. 7, 809-830 (2006). MSC: 94A60 94B27 × Cite Format Result Cite Review PDF Full Text: DOI Link
Espinosa García, J.; Hernández Encinas, L.; Muñoz Masqué, J. A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point. (English) Zbl 1113.11036 Acta Appl. Math. 93, No. 1-3, 299-318 (2006). Reviewer: Fernando Torres (Campinas) MSC: 11G20 14H10 14G50 14H45 14H50 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Kitamura, Izuru; Katagi, Masanobu; Takagi, Tsuyoshi A complete divisor class halving algorithm for hyperelliptic curve cryptosystems of genus two. (English) Zbl 1127.94347 Boyd, Colin (ed.) et al., Information security and privacy. 10th Australasian conference, ACISP 2005, Brisbane, Australia, July 4–6, 2005. Proceedings. Berlin: Springer (ISBN 3-540-26547-3/pbk). Lecture Notes in Computer Science 3574, 146-157 (2005). MSC: 94A60 14G50 × Cite Format Result Cite Review PDF Full Text: DOI
Galbraith, Steven; Menezes, Alfred Algebraic curves and cryptography. (English) Zbl 1079.94014 Finite Fields Appl. 11, No. 3, 544-577 (2005). Reviewer: Richard A. Mollin (Calgary) MSC: 94A60 11T71 14G50 94-02 × Cite Format Result Cite Review PDF Full Text: DOI
Lange, Tanja Formulae for arithmetic on genus 2 hyperelliptic curves. (English) Zbl 1068.14065 Appl. Algebra Eng. Commun. Comput. 15, No. 5, 295-328 (2005). Reviewer: Juan Tena Ayuso (Valladolid) MSC: 14Q05 14G50 94A60 14H45 × Cite Format Result Cite Review PDF Full Text: DOI
Pelzl, Jan; Wollinger, Thomas; Paar, Christof Low cost security: explicit formulae for genus-4 hyperelliptic curves. (English) Zbl 1081.94033 Matsui, Mitsuru (ed.) et al., Selected areas in cryptography. 10th annual international workshop, SAC 2003, Ottawa, Canada, August 14–15, 2003. Revised papers. Berlin: Springer (ISBN 3-540-21370-8/pbk). Lecture Notes in Computer Science 3006, 1-16 (2004). MSC: 94A60 14G50 × Cite Format Result Cite Review PDF Full Text: DOI
Choie, YoungJu; Jeong, Eunkyung Isomorphism classes of elliptic and hyperelliptic curves over finite fields \(\mathbb F_{(2g+1)^n}\). (English) Zbl 1082.11040 Finite Fields Appl. 10, No. 4, 583-614 (2004). Reviewer: Robert F. Lax (Baton Rouge) MSC: 11G20 14H25 14H45 11T71 14G15 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Avanzi, Roberto Maria Aspects of hyperelliptic curves over large prime fields in software implementations. (English) Zbl 1104.68463 Joye, Marc (ed.) et al., Cryptographic hardware and embedded systems – CHES 2004. 6th international workshop, Cambridge, MA, USA, August 11–13, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22666-4/pbk). Lecture Notes in Computer Science 3156, 148-162 (2004). MSC: 68P25 94A60 × Cite Format Result Cite Review PDF Full Text: DOI
Pelzl, Jan; Wollinger, Thomas; Guajardo, Jorge; Paar, Christof Hyperelliptic curve cryptosystems: closing the performance gap to elliptic curves. (English) Zbl 1274.94105 Walter, Colin D. (ed.) et al., Cryptographic hardware and embedded systems – CHES 2003. 5th international workshop, Cologne, Germany, September 8–10, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40833-9/pbk). Lect. Notes Comput. Sci. 2779, 351-365 (2003). MSC: 94A60 11T71 × Cite Format Result Cite Review PDF Full Text: DOI