2004
DOI: 10.1007/978-3-540-28632-5_11
|View full text |Cite
|
Sign up to set email alerts
|

Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations

Abstract: Abstract. We present an implementation of elliptic curves and of hyperelliptic curves of genus 2 and 3 over prime fields. To achieve a fair comparison between the different types of groups, we developed an ad-hoc arithmetic library, designed to remove most of the overheads that penalize implementations of curve-based cryptography over prime fields. These overheads get worse for smaller fields, and thus for larger genera for a fixed group size. We also use techniques for delaying modular reductions to reduce th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
58
1

Year Published

2004
2004
2006
2006

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 60 publications
(65 citation statements)
references
References 29 publications
0
58
1
Order By: Relevance
“…See, e.g., [18] or [3]. Unfortunately, even if A is selected so that y 2 = x 3 + Ax 2 + x is isomorphic to a curve y 2 = x 3 − 3x − a 6 , each doubling in known coordinate systems takes at least 8 field multiplications, and each general addition takes even more.…”
Section: Other Addition Chainsmentioning
confidence: 99%
“…See, e.g., [18] or [3]. Unfortunately, even if A is selected so that y 2 = x 3 + Ax 2 + x is isomorphic to a curve y 2 = x 3 − 3x − a 6 , each doubling in known coordinate systems takes at least 8 field multiplications, and each general addition takes even more.…”
Section: Other Addition Chainsmentioning
confidence: 99%
“…It is a rather recent result that they can compete with elliptic curves in terms of efficiency of the group law [Ava03,Lan04a]. The security of low genus hyperelliptic curves is assumed to be similar to that of elliptic curves of the same group size.…”
Section: Introductionmentioning
confidence: 99%
“…And then we consider the following two cases: a. If res(U 1 , U ) = 0 then there is no point in the support of D 1 which is equal to a point or its opposite in the support of D .…”
Section: Explicit Formulae In Exceptional Casesmentioning
confidence: 99%
“…During the past few years, hyperelliptic curve cryptosystems (HECC) have become increasing popular for use in practice to provide an alternative to the widely used elliptic curve cryptosystems (ECC) because of much shorter operand length than that of ECC. Moreover, recent research has also shown that HECC are well suited for various software and hardware platforms and their performance is compatible to that of ECC [1,4,21,22].…”
Section: Introductionmentioning
confidence: 99%