Author of the publication

Index Calculus Attack for Hyperelliptic Curves of Small Genus.

. ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 75-92. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Halving for Genus 3 Curves over Binary Fields., and . IACR Cryptology ePrint Archive, (2009)SPA Resistant Left-to-Right Integer Recodings.. Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, page 345-358. Springer, (2005)Solving Discrete Logarithms from Partial Knowledge of the Key., , and . INDOCRYPT, volume 4859 of Lecture Notes in Computer Science, page 224-237. Springer, (2007)Symbolic Trisection Polynomials for Genus 2 Curves in Odd Characteristic., and . SIAM J. Discrete Math., 32 (4): 2421-2440 (2018)A double large prime variation for small genus hyperelliptic index calculus., , , and . Math. Comput., 76 (257): 475-492 (2007)Trisection for supersingular genus 2 curves in characteristic 2., , and . Adv. in Math. of Comm., 8 (4): 375-387 (2014)Computing Optimal 2-3 Chains for Pairings., and . LATINCRYPT, volume 9230 of Lecture Notes in Computer Science, page 225-244. Springer, (2015)Unified Point Addition Formulæ and Side-Channel Attacks., and . IACR Cryptology ePrint Archive, (2005)Faster Halvings in Genus 2., and . Selected Areas in Cryptography, volume 5381 of Lecture Notes in Computer Science, page 1-17. Springer, (2008)Index Calculus Attack for Hyperelliptic Curves of Small Genus.. ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 75-92. Springer, (2003)