2013
DOI: 10.1007/978-3-642-38348-9_12
|View full text |Cite
|
Sign up to set email alerts
|

Fast Cryptography in Genus 2

Abstract: Abstract. In this paper we highlight the benefits of using genus 2 curves in public-key cryptography. Compared to the standardized genus 1 curves, or elliptic curves, arithmetic on genus 2 curves is typically more involved but allows us to work with moduli of half the size. We give a taxonomy of the best known techniques to realize genus 2 based cryptography, which includes fast formulas on the Kummer surface and efficient 4-dimensional GLV decompositions. By studying different modular arithmetic approaches on… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
56
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 53 publications
(58 citation statements)
references
References 49 publications
0
56
0
Order By: Relevance
“…In [24], Hu, Longa and Xu explore a GLV-GLS curve over F p 2 supporting a 4 dimensional decomposition. In [8], Bos et al study 2 and 4 dimensional decompositions on genus 2 curves over F p . Bos et al [9] explore the combined GLV-GLS approach over genus 2 curves defined over F p 2 , which supports an 8-GLV decomposition.…”
Section: The Glv and Gls Methodsmentioning
confidence: 99%
See 4 more Smart Citations
“…In [24], Hu, Longa and Xu explore a GLV-GLS curve over F p 2 supporting a 4 dimensional decomposition. In [8], Bos et al study 2 and 4 dimensional decompositions on genus 2 curves over F p . Bos et al [9] explore the combined GLV-GLS approach over genus 2 curves defined over F p 2 , which supports an 8-GLV decomposition.…”
Section: The Glv and Gls Methodsmentioning
confidence: 99%
“…Certainly, one can reduce the number of precomputations when using the regular windowed recoding by only precomputing multiples corresponding to one or some of the sub-scalars. However, these savings in memory come at the expense of computing endomorphisms during the evaluation stage, which can cost from several multiplications [8] to approximately one full point addition each (see Appendix B). The proposed method always requires the minimum storage without impacting performance.…”
Section: Glv-based Scalar Multiplication Using Glv-sacmentioning
confidence: 99%
See 3 more Smart Citations