Sciweavers

1400 search results - page 7 / 280
» On multiplication in finite fields
Sort
View
ANTS
2008
Springer
106views Algorithms» more  ANTS 2008»
13 years 9 months ago
Computing in Component Groups of Elliptic Curves
Let K be a p-adic local field and E an elliptic curve defined over K. The component group of E is the group E(K)/E0(K), where E0(K) denotes the subgroup of points of good reduction...
J. E. Cremona
JOC
2006
80views more  JOC 2006»
13 years 7 months ago
Elliptic Curves with Low Embedding Degree
Motivated by the needs of the pairing based cryptography, Miyaji, Nakabayashi and Takano have suggested a construction of so-called MNT elliptic curves with low embedding degree. ...
Florian Luca, Igor Shparlinski
ASIACRYPT
2006
Springer
13 years 11 months ago
The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography
Abstract. The complex multiplication (CM) method for genus 2 is currently the most efficient way of generating genus 2 hyperelliptic curves defined over large prime fields and suit...
Pierrick Gaudry, T. Houtmann, D. Kohel, Christophe...
DCC
2000
IEEE
13 years 7 months ago
Efficient Arithmetic on Koblitz Curves
It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: ta...
Jerome A. Solinas
MOC
2000
78views more  MOC 2000»
13 years 7 months ago
Using number fields to compute logarithms in finite fields
We describe an adaptation of the number field sieve to the problem of computing logarithms in a finite field. We conjecture that the running time of the algorithm, when restricted ...
Oliver Schirokauer