23
Views
2
CrossRef citations to date
0
Altmetric
Original Articles

On using expansions to the base of −2

, , &
Pages 403-406 | Received 18 Nov 2003, Published online: 08 Jun 2010

References

  • Pelzl J. Wollinger T. Guajardo J. Paar C. (2003) Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves In: CHES 2003, Lect. Notes in Comput. Sci. 2779 Springer pp. 351–365
  • Knuth D. E. (1997) The Art of Computer Programming. Seminumerical Algorithms 2 Addison-Wesley
  • Menezes A. J. Wu Y.-H. Zuccherato R. (1998) An elementary introduction to hyperelliptic curves In: N. Koblitz (Ed.) Algebraic Aspects of Cryptography Springer pp. 155–178
  • Lange T. (2003) Formulae for Arithmetic on Genus 2 Hyperelliptic Curves http://www.itsc.ruhr-uni-bochum.de/tanja/preprints.html(submitted)
  • Pelzl J. (2002) Fast hyperelliptic curve cryptosystems for embedded processors Master's thesis Ruhr-University of Bochum
  • Flon S. Oyono R. (2003) Fast arithmetic on Jacobians of Picard curves, see Cryptology ePrint Archive Report 2003/079 (to appear in Proceedings of PKC 2004)
  • Basiri A. Enge A. Faugère J. C. Gürel N. (2002) The arithmetic of Jacobian groups of superelliptic cubics Technical report. INRIA—RR-4618
  • Flon S. Oyono R. Ritzenthaler C. (2003) Arithmetic on Jacobians of Genus 3 Quartic Curves (work in progress)

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.