skip to main content
Skip header Section
Handbook of Elliptic and Hyperelliptic Curve Cryptography, Second EditionJune 2012
Publisher:
  • Chapman & Hall/CRC
ISBN:978-1-4398-4000-9
Published:15 June 2012
Pages:
1024
Skip Bibliometrics Section
Bibliometrics
Skip Abstract Section
Abstract

This handbook provides a complete reference on elliptic and hyperelliptic curve cryptography. Addressing every aspect of the field, the book contains all of the background necessary to understand the theory and security of cryptosystems as well as the algorithms that can be used to implement them. This second edition features the latest developments on pairing-based cryptography, new ideas on index-calculus attacks, improved algorithms for genus-2 arithmetic, and a number of other new additions. It also includes many new applications and provides better explanations on some of the more mathematical presentations.

Cited By

  1. Anupindi V and Mérai L (2022). Linear complexity of some sequences derived from hyperelliptic curves of genus 2, Cryptography and Communications, 14:1, (117-134), Online publication date: 1-Jan-2022.
  2. Mrabet N, Ghammam L, Meloni N and Fouotsa E New Versions of Miller-loop Secured Against Side-Channel Attacks Arithmetic of Finite Fields, (269-287)
  3. Fadavi M and Rezaeian Farashahi R (2020). Uniform encodings to elliptic curves and indistinguishable point representation, Designs, Codes and Cryptography, 88:8, (1479-1502), Online publication date: 1-Aug-2020.
  4. Alzubi O, Alzubi J, Dorgham O and Alsayyed M (2020). Cryptosystem design based on Hermitian curves for IoT security, The Journal of Supercomputing, 76:11, (8566-8589), Online publication date: 1-Nov-2020.
  5. Duquesne S, El Mrabet N, Haloui S and Rondepierre F (2018). Choosing and generating parameters for pairing implementation on BN curves, Applicable Algebra in Engineering, Communication and Computing, 29:2, (113-147), Online publication date: 1-Mar-2018.
  6. Khleborodov D (2018). Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods, Advances in Computational Mathematics, 44:4, (1275-1293), Online publication date: 1-Aug-2018.
  7. Fadavi M, Farashahi R and Sabbaghian S Injective Encodings to Binary Ordinary Elliptic Curves Selected Areas in Cryptography – SAC 2018, (434-449)
  8. ACM
    Ali M, Kodera Y, Heguri S, Kusaka T, Uehara S and Morelos-Zaragoza R Bit Distribution of Binary Sequence Generated by Trace Function and Legendre Symbol Over Sub Extension Field Proceedings of the 6th International Conference on Information Technology: IoT and Smart City, (92-96)
  9. ACM
    Liu Z, Weng J, Hu Z and Seo H (2016). Efficient Elliptic Curve Cryptography for Embedded Devices, ACM Transactions on Embedded Computing Systems, 16:2, (1-18), Online publication date: 14-Apr-2017.
  10. Ben-Sasson E, Chiesa A, Tromer E and Virza M (2017). Scalable Zero Knowledge Via Cycles of Elliptic Curves, Algorithmica, 79:4, (1102-1160), Online publication date: 1-Dec-2017.
  11. ACM
    Wahby R, Ji Y, Blumberg A, Shelat A, Thaler J, Walfish M and Wies T Full Accounting for Verifiable Outsourcing Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, (2071-2086)
  12. ACM
    Azarderakhsh R, Jao D, Kalach K, Koziel B and Leonardi C Key Compression for Isogeny-Based Cryptosystems Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, (1-10)
  13. (2016). Even faster integer multiplication, Journal of Complexity, 36:C, (1-30), Online publication date: 1-Oct-2016.
  14. Khandaker M, Ono H, Nogami Y, Shirase M and Duquesne S An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication Proceedings of the 19th International Conference on Information Security and Cryptology - Volume 10157, (208-219)
  15. Smith B (2016). The $$\mathbb {Q}$$Q-curve Construction for Endomorphism-Accelerated Elliptic Curves, Journal of Cryptology, 29:4, (806-832), Online publication date: 1-Oct-2016.
  16. ACM
    Rao S Interesting Results Arising from Karatsuba Multiplication - Montgomery family of formulae Proceedings of the Sixth International Conference on Computer and Communication Technology 2015, (317-322)
  17. ACM
    Chen J, Liu M, Li H and Shi H Mind Your Nonces Moving Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, (609-614)
  18. Almimi H, Samsudin A and Jahani S (2015). Elliptic-curve scalar multiplication algorithm using ZOT structure, Security and Communication Networks, 8:6, (1141-1154), Online publication date: 1-Apr-2015.
  19. Chi J and Oliveira T Attacking a Binary GLS Elliptic Curve with Magma Proceedings of the 4th International Conference on Progress in Cryptology -- LATINCRYPT 2015 - Volume 9230, (308-326)
  20. Faz-Hernández A and López J Fast Implementation of Curve25519 Using AVX2 Proceedings of the 4th International Conference on Progress in Cryptology -- LATINCRYPT 2015 - Volume 9230, (329-345)
  21. Miele A and Lenstra A Efficient Ephemeral Elliptic Curve Cryptographic Keys Proceedings of the 18th International Conference on Information Security - Volume 9290, (524-547)
  22. ACM
    Chen Y, Hsu C, Lin H, Schwabe P, Tsai M, Wang B, Yang B and Yang S Verifying Curve25519 Software Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, (299-309)
  23. Mentens N, Batina L and Baktır S An Elliptic Curve Cryptographic Processor Using Edwards Curves and the Number Theoretic Transform Cryptography and Information Security in the Balkans, (94-102)
  24. ACM
    Chu D, Großschädl J, Liu Z, Müller V and Zhang Y Twisted edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes Proceedings of the first ACM workshop on Asia public-key cryptography, (39-44)
  25. Clavier C and Feix B Updated recommendations for blinded exponentiation vs. single trace analysis Proceedings of the 4th international conference on Constructive Side-Channel Analysis and Secure Design, (80-98)
  26. Smith B Families of Fast Elliptic Curves from ℚ-curves Part I of the Proceedings of the 19th International Conference on Advances in Cryptology - ASIACRYPT 2013 - Volume 8269, (61-78)
  27. Bauer A, Jaulmes E, Prouff E and Wild J Horizontal Collision Correlation Attack on Elliptic Curves Revised Selected Papers on Selected Areas in Cryptography -- SAC 2013 - Volume 8282, (553-570)
  28. Mérai L (2012). Remarks on Pseudorandom Binary Sequences Over Elliptic Curves, Fundamenta Informaticae, 114:3-4, (301-308), Online publication date: 1-Aug-2012.
  29. Großschädl J, Page D and Tillich S Efficient java implementation of elliptic curve cryptography for J2ME-Enabled mobile devices Proceedings of the 6th IFIP WG 11.2 international conference on Information Security Theory and Practice: security, privacy and trust in computing systems and ambient intelligent ecosystems, (189-207)
  30. Mohamed N, Hashim M and Hutter M Improved fixed-base comb method for fast scalar multiplication Proceedings of the 5th international conference on Cryptology in Africa, (342-359)
  31. Makri E and Konstantinou E (2011). Constant round group key agreement protocols, Computers and Security, 30:8, (643-678), Online publication date: 1-Nov-2011.
  32. Martínez V, Encinas L and Ávila C Java card implementation of the elliptic curve integrated encryption scheme using prime and binary finite fields Proceedings of the 4th international conference on Computational intelligence in security for information systems, (160-167)
  33. Labrande H and Jacobson M Sublinear scalar multiplication on hyperelliptic koblitz curves Proceedings of the 18th international conference on Selected Areas in Cryptography, (399-411)
  34. Vercauteren F (2010). Optimal pairings, IEEE Transactions on Information Theory, 56:1, (455-461), Online publication date: 1-Jan-2010.
  35. Hermans J, Vercauteren F and Preneel B Speed records for NTRU Proceedings of the 2010 international conference on Topics in Cryptology, (73-88)
  36. Courrège J, Feix B and Roussellet M Simple power analysis on exponentiation revisited Proceedings of the 9th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Application, (65-79)
  37. Konstantinou E and Kontogeorgis A (2010). Ramanujan's class invariants and their use in elliptic curve cryptography, Computers & Mathematics with Applications, 59:8, (2901-2917), Online publication date: 1-Apr-2010.
  38. Peng K and Bao F Efficiency improvement of homomorphic e-auction Proceedings of the 7th international conference on Trust, privacy and security in digital business, (238-249)
  39. Justus B and Loebenberger D Differential addition in generalized Edwards coordinates Proceedings of the 5th international conference on Advances in information and computer security, (316-325)
  40. Hu Z, Xu M and Zhou Z A generalization of Verheul's theorem for some ordinary curves Proceedings of the 6th international conference on Information security and cryptology, (105-114)
  41. Galbraith S and Lin X (2009). Computing pairings using x-coordinates only, Designs, Codes and Cryptography, 50:3, (305-324), Online publication date: 1-Mar-2009.
  42. Mrabet N What about Vulnerability to a Fault Attack of the Miller's Algorithm During an Identity Based Protocol? Proceedings of the 3rd International Conference and Workshops on Advances in Information Security and Assurance, (122-134)
  43. Galbraith S, Lin X and Scott M Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves Proceedings of the 28th Annual International Conference on Advances in Cryptology - EUROCRYPT 2009 - Volume 5479, (518-535)
  44. Miyaji A (2008). Generalized Scalar Multiplication Secure against SPA, DPA, and RPA, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E91-A:10, (2833-2842), Online publication date: 1-Oct-2008.
  45. Belding J, Bröker R, Enge A and Lauter K Computing Hilbert class polynomials Proceedings of the 8th international conference on Algorithmic number theory, (282-295)
  46. Castryck W, Hubrechts H and Vercauteren F Computing zeta functions in families of Ca,bcurves using deformation Proceedings of the 8th international conference on Algorithmic number theory, (296-311)
  47. Brent R, Gaudry P, Thomé E and Zimmermann P Faster multiplication in GF(2)[x] Proceedings of the 8th international conference on Algorithmic number theory, (153-166)
  48. Farashahi R Extractors for Jacobians of Binary Genus-2 Hyperelliptic Curves Proceedings of the 13th Australasian conference on Information Security and Privacy, (447-462)
  49. Galbraith S and Scott M Exponentiation in Pairing-Friendly Groups Using Homomorphisms Proceedings of the 2nd international conference on Pairing-Based Cryptography, (211-224)
  50. Fan X, Gong G and Jao D Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms Proceedings of the 2nd international conference on Pairing-Based Cryptography, (243-264)
  51. Boyen X The Uber-Assumption Family Proceedings of the 2nd international conference on Pairing-Based Cryptography, (39-56)
  52. Eisenträger K, Jetchev D and Lauter K Computing the Cassels Pairing on Kolyvagin Classes in the Shafarevich-Tate Group Proceedings of the 2nd international conference on Pairing-Based Cryptography, (113-125)
  53. Galbraith S, Harrison M and Morales D Efficient hyperelliptic arithmetic using balanced representation for divisors Proceedings of the 8th international conference on Algorithmic number theory, (342-356)
  54. Jao D, Raju S and Venkatesan R Digit set randomization in elliptic curve cryptography Proceedings of the 4th international conference on Stochastic Algorithms: foundations and applications, (105-117)
  55. Granger R, Hess F, Oyono R, Thériault N and Vercauteren F Ate Pairing on Hyperelliptic Curves Proceedings of the 26th annual international conference on Advances in Cryptology, (430-447)
  56. Mishra P, Pal P and Sarkar P Towards minimizing memory requirement for implementation of hyperelliptic curve cryptosystems Proceedings of the 3rd international conference on Information security practice and experience, (269-283)
  57. Meloni N New Point Addition Formulae for ECC Applications Proceedings of the 1st international workshop on Arithmetic of Finite Fields, (189-201)
  58. Farashahi R and Pellikaan R The Quadratic Extension Extractor for (Hyper)Elliptic Curves in Odd Characteristic Proceedings of the 1st international workshop on Arithmetic of Finite Fields, (219-236)
  59. Joye M Highly Regular Right-to-Left Algorithms for Scalar Multiplication Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, (135-147)
  60. Beuchat J, Brisebarre N, Detrey J and Okamoto E Arithmetic Operators for Pairing-Based Cryptography Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, (239-255)
  61. Dahmen E, Okeya K and Schepers D Affine precomputation with sole inversion in elliptic curve cryptography Proceedings of the 12th Australasian conference on Information security and privacy, (245-258)
  62. Farashahi R Extractors for Jacobian of hyperelliptic curves of genus 2 in odd characteristic Proceedings of the 11th IMA international conference on Cryptography and coding, (313-335)
  63. Avanzi R Another look at square roots (and other less common operations) in fields of even characteristic Proceedings of the 14th international conference on Selected areas in cryptography, (138-154)
  64. Fan X and Gong G Efficient explicit formulae for genus 2 hyperelliptic curves over prime fields and their implementations Proceedings of the 14th international conference on Selected areas in cryptography, (155-172)
  65. Mishra P (2006). Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems (Extended Version), IEEE Transactions on Computers, 55:8, (1000-1010), Online publication date: 1-Aug-2006.
  66. Akishita T, Katagi M and Kitamura I SPA-resistant scalar multiplication on hyperelliptic curve cryptosystems combining divisor decomposition technique and joint regular form Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems, (148-159)
  67. Bajard J, Imbert L and Negre C (2006). Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation, IEEE Transactions on Computers, 55:9, (1167-1177), Online publication date: 1-Sep-2006.
  68. Bernstein D Curve25519 Proceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography, (207-228)
  69. Fan X, Wollinger T and Wang Y Efficient doubling on genus 3 curves over binary fields Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology, (64-81)
  70. Dimitrov V, Imbert L and Mishra P Efficient and secure elliptic curve point multiplication using double-base chains Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security, (59-78)
Contributors
  • Bordeaux Institute of Mathematics
  • University of Duisburg-Essen
  • Macquarie University
  • Eindhoven University of Technology

Recommendations