Sciweavers

209 search results - page 16 / 42
» Supersingular Curves in Cryptography
Sort
View
IJNSEC
2010
152views more  IJNSEC 2010»
13 years 2 months ago
Comparative Analysis of Different Cryptosystems for Hierarchical Mobile IPv6-based Wireless Mesh Network
Wireless Mesh Network (WMN) is advocated as the major supporting technology for the next generation wireless Internet satisfying the needs of anywhere-anytime broadband Internet a...
Ramanarayana Kandikattu, Lillykutty Jacob
ISCAS
2006
IEEE
76views Hardware» more  ISCAS 2006»
14 years 1 months ago
Flexible hardware architectures for curve-based cryptography
— This paper compares implementations of elliptic and hyperelliptic curve cryptography (ECC and HECC) on an FPGA platform. We use the same low-level blocks to implement the basic...
Lejla Batina, Nele Mentens, Bart Preneel, Ingrid V...
AAECC
2005
Springer
104views Algorithms» more  AAECC 2005»
13 years 7 months ago
Isomorphism Classes of Picard Curves over Finite Fields
In this paper we determine the number of isomorphism classes of Picard curves, i.e., superelliptic curves y3 = f(x) of genus three, over finite fields of characteristic different f...
Jong Won Lee
EUROCRYPT
2007
Springer
14 years 2 months ago
Ate Pairing on Hyperelliptic Curves
Abstract. In this paper we show that the Ate pairing, originally defined for elliptic curves, generalises to hyperelliptic curves and in fact to arbitrary algebraic curves. It has...
Robert Granger, Florian Hess, Roger Oyono, Nicolas...
JSC
2011
100views more  JSC 2011»
12 years 10 months ago
Toric forms of elliptic curves and their arithmetic
We scan a large class of one-parameter families of elliptic curves for efficient arithmetic. The construction of the class is inspired by toric geometry, which provides a natural ...
Wouter Castryck, Frederik Vercauteren