Sciweavers

650 search results - page 15 / 130
» Generalized Self-Approaching Curves
Sort
View
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
14 years 23 days ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
ASIACRYPT
2001
Springer
13 years 12 months ago
Supersingular Curves in Cryptography
Abstract. Frey and R¨uck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite ...
Steven D. Galbraith
COMPUTING
2007
81views more  COMPUTING 2007»
13 years 7 months ago
Hybrid curve fitting
We consider a parameterized family of closed planar curves and introduce an evolution process for identifying a member of the family that approximates a given unorganized point cl...
Martin Aigner, Bert Jüttler
EUROCRYPT
1999
Springer
13 years 11 months ago
On the Performance of Hyperelliptic Cryptosystems
In this paper we discuss various aspects of cryptosystems based on hyperelliptic curves. In particular we cover the implementation of the group law on such curves and how to genera...
Nigel P. Smart
CVPR
2011
IEEE
13 years 3 months ago
Shape from Specular Flow: Is One Flow Enough?
Specular flow is the motion field induced on the image plane by the movement of points reflected by a curved, mirror-like surface. This flow provides information about surface...
Yuriy Vasilyev, Todd Zickler, Steven Gortler, Ohad...