Sciweavers

53 search results - page 10 / 11
» How to Hash into Elliptic Curves
Sort
View
ACISP
2005
Springer
13 years 10 months ago
Redundant Trinomials for Finite Fields of Characteristic 2
Abstract. In this article we introduce redundant trinomials to represent elements of finite fields of characteristic 2. This paper develops applications to cryptography, especial...
Christophe Doche
ASIACRYPT
2003
Springer
14 years 1 months ago
On Class Group Computations Using the Number Field Sieve
The best practical algorithm for class group computations in imaginary quadratic number fields (such as group structure, class number, discrete logarithm computations) is a varian...
Mark L. Bauer, Safuat Hamdy
CAGD
2006
103views more  CAGD 2006»
13 years 8 months ago
The implicit structure of ridges of a smooth parametric surface
Given a smooth surface, a blue (red) ridge is a curve such that at each of its points, the maximum (minimum) principal curvature has an extremum along its curvature line. Ridges a...
Frédéric Cazals, Jean-Charles Faug&e...
EUROCRYPT
2010
Springer
14 years 1 months ago
Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups
We develop an abstract framework that encompasses the key properties of bilinear groups of composite order that are required to construct secure pairing-based cryptosystems, and we...
David Mandell Freeman
ANTS
2006
Springer
93views Algorithms» more  ANTS 2006»
14 years 9 days ago
Testing Equivalence of Ternary Cubics
Let C be a smooth plane cubic curve with Jacobian E. We give a formula for the action of the 3-torsion of E on C, and explain how it is useful in studying the 3-Selmer group of an ...
Tom Fisher