×

Found 63 Documents (Results 1–63)

Supersingular curves with small noninteger endomorphisms. (English) Zbl 1460.11093

Galbraith, Steven D. (ed.), ANTS XIV. Proceedings of the fourteenth algorithmic number theory symposium, Auckland, New Zealand, virtual event, June 29 – July 4, 2020. Berkeley, CA: Mathematical Sciences Publishers (MSP). Open Book Ser. 4, 7-22 (2020).
MSC:  11G20 14H52
PDFBibTeX XMLCite
Full Text: DOI arXiv

On collisions related to an ideal class of order 3 in CSIDH. (English) Zbl 1485.94113

Aoki, Kazumaro (ed.) et al., Advances in information and computer security. 15th international workshop on security, IWSEC 2020, Fukui, Japan, September 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12231, 131-148 (2020).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI

Strongly secure authenticated key exchange from supersingular isogenies. (English) Zbl 1456.94121

Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11921, 278-308 (2019).
MSC:  94A60 05C62
PDFBibTeX XMLCite
Full Text: DOI

A faster way to the CSIDH. (English) Zbl 1407.81087

Chakraborty, Debrup (ed.) et al., Progress in cryptology – INDOCRYPT 2018. 19th international conference on cryptology in India, New Delhi, India, December 9–12, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11356, 137-152 (2018).
PDFBibTeX XMLCite
Full Text: DOI

A quantum algorithm for computing isogenies between supersingular elliptic curves. (English) Zbl 1337.94024

Meier, Willi (ed.) et al., Progress in cryptology – INDOCRYPT 2014. 15th international conference on cryptology in India, New Delhi, India, December 14–17, 2014. Proceedings. Cham: Springer (ISBN 978-3-319-13038-5/pbk; 978-3-319-13039-2/ebook). Lecture Notes in Computer Science 8885, 428-442 (2014).
MSC:  94A60 14G50 81P94
PDFBibTeX XMLCite
Full Text: DOI

Fast symmetric pairing revisited. (English) Zbl 1291.94174

Cao, Zhenfu (ed.) et al., Pairing-based cryptography – Pairing 2013. 6th international conference, Beijing, China, November 22–24, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-319-04872-7/pbk). Lecture Notes in Computer Science 8365, 131-148 (2014).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

GPU-based implementation of 128-bit secure eta pairing over a binary field. (English) Zbl 1312.94034

Youssef, Amr (ed.) et al., Progress in cryptology – AFRICACRYPT 2013. 6th international conference on cryptology in Africa, Cairo, Egypt, June 22–24, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38552-0/pbk). Lecture Notes in Computer Science 7918, 26-42 (2013).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Pairing computation on twisted Edwards form elliptic curves. (English) Zbl 1186.94433

Galbraith, Steven D. (ed.) et al., Pairing-based cryptography – Pairing 2008. Second international conference, Egham, UK, September 1–3, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85503-3/pbk). Lecture Notes in Computer Science 5209, 192-210 (2008).
MSC:  94A60 11T71 11Y16
PDFBibTeX XMLCite
Full Text: DOI

Efficient Tate pairing computation for elliptic curves over binary fields. (English) Zbl 1127.94348

Boyd, Colin (ed.) et al., Information security and privacy. 10th Australasian conference, ACISP 2005, Brisbane, Australia, July 4–6, 2005. Proceedings. Berlin: Springer (ISBN 3-540-26547-3/pbk). Lecture Notes in Computer Science 3574, 134-145 (2005).
MSC:  94A60 14G50
PDFBibTeX XMLCite
Full Text: DOI

Elliptic scalar multiplication using point halving. (English) Zbl 0977.94035

Lam, Kwok Yan (ed.) et al., Advances in cryptology - ASIACRYPT ’99. International conference on the theory and application of cryptology and information security, Singapore, November 14-18, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1716, 135-149 (1999).
MSC:  94A60 14H52 14G50
PDFBibTeX XMLCite

Optimizing the Menezes-Okamoto-Vanstone (MOV) algorithm for non-supersingular elliptic curves. (English) Zbl 0977.94042

Lam, Kwok Yan (ed.) et al., Advances in cryptology - ASIACRYPT ’99. International conference on the theory and application of cryptology and information security, Singapore, November 14-18, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1716, 86-102 (1999).
MSC:  94A60 14Q05 11Y16
PDFBibTeX XMLCite

Supersingular \(j\)-invariants, hypergeometric series and Atkin’s orthogonal polynomials. (English) Zbl 0955.11018

Buell, D. A. (ed.) et al., Computational perspectives on number theory. Proceedings of a conference in honor of A. O. L. Atkin, Chicago, IL, USA, September 1995. Providence, RI: American Mathematical Society. AMS/IP Stud. Adv. Math. 7, 97-126 (1998).
PDFBibTeX XMLCite

Supersingular \(p\)-adic height pairings on elliptic curves. (English) Zbl 0846.14021

Childress, Nancy (ed.) et al., Arithmetic geometry. Conference on arithmetic geometry with an emphasis on Iwasawa theory, March 15-18, 1993, Arizona State Univ., Tempe, AZ, USA. Providence, RI: American Mathematical Society. Contemp. Math. 174, 95-105 (1994).
Reviewer: J.Jones (Tempe)
PDFBibTeX XMLCite

Elliptic curve public key cryptosystems. Foreword by Neal Koblitz. (English) Zbl 0806.94011

The Kluwer International Series in Engineering and Computer Science. 234. Boston, MA: Kluwer Academic Publishers. xii, 128 p. (1993).
PDFBibTeX XMLCite

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software