Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC

This article, a result of the research project Design of a cryptoprocessor based on hyperelliptic curves, presents a literature review focused on the theory of hyperelliptic curves and how the points of these curves can be used for group arithmetic on them. We describe the hyperelliptic curves over...

Full description

Autores:
Casas García, Oscar
Tipo de recurso:
Fecha de publicación:
2010
Institución:
Universidad de San Buenaventura
Repositorio:
Repositorio USB
Idioma:
spa
OAI Identifier:
oai:bibliotecadigital.usb.edu.co:10819/5113
Acceso en línea:
http://hdl.handle.net/10819/5113
Palabra clave:
Curvas hiperelípticas
Criptografía de curvas hiperelípticas
HECC
Criptografía
Multiplicación escalar
Algoritmo de cantor
Hyperelliptic curves
Hyperelliptic curve cryptography
Scalar multiplication
Algorithm
Aritmética
Criptografía
Rights
License
Atribución-NoComercial-SinDerivadas 2.5 Colombia
id SANBUENAV2_46734962d892807fc4a0e13047246954
oai_identifier_str oai:bibliotecadigital.usb.edu.co:10819/5113
network_acronym_str SANBUENAV2
network_name_str Repositorio USB
repository_id_str
dc.title.spa.fl_str_mv Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
dc.title.alternative.spa.fl_str_mv Review of the arithmetic of hyperelliptic curves for the implementation of a cryptoprocessor to be used in a HECC system
title Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
spellingShingle Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
Curvas hiperelípticas
Criptografía de curvas hiperelípticas
HECC
Criptografía
Multiplicación escalar
Algoritmo de cantor
Hyperelliptic curves
Hyperelliptic curve cryptography
Scalar multiplication
Algorithm
Aritmética
Criptografía
title_short Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
title_full Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
title_fullStr Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
title_full_unstemmed Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
title_sort Revisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECC
dc.creator.fl_str_mv Casas García, Oscar
dc.contributor.author.none.fl_str_mv Casas García, Oscar
dc.subject.spa.fl_str_mv Curvas hiperelípticas
Criptografía de curvas hiperelípticas
HECC
Criptografía
Multiplicación escalar
Algoritmo de cantor
Hyperelliptic curves
Hyperelliptic curve cryptography
Scalar multiplication
Algorithm
topic Curvas hiperelípticas
Criptografía de curvas hiperelípticas
HECC
Criptografía
Multiplicación escalar
Algoritmo de cantor
Hyperelliptic curves
Hyperelliptic curve cryptography
Scalar multiplication
Algorithm
Aritmética
Criptografía
dc.subject.lemb.spa.fl_str_mv Aritmética
Criptografía
description This article, a result of the research project Design of a cryptoprocessor based on hyperelliptic curves, presents a literature review focused on the theory of hyperelliptic curves and how the points of these curves can be used for group arithmetic on them. We describe the hyperelliptic curves over real numbers, present how a suitable abelian group for computations with hy-perelliptic curves is formed, and the associated group operation. Finally we describe hyperel-liptic curves genre 2 in characteristic 2 and the optimization of the corresponding arithmetic for such curves. The review is focused on finding the most efficient arithmetic for the imple-mentation of a HECC system in hardware, i.e. the one that presents the least amount of opera-tions and the smallest base finite field.
publishDate 2010
dc.date.issued.none.fl_str_mv 2010-07
dc.date.accessioned.none.fl_str_mv 2017-11-22T01:18:19Z
dc.date.available.none.fl_str_mv 2017-11-22T01:18:19Z
dc.date.submitted.none.fl_str_mv 2017-11-16
dc.type.spa.fl_str_mv Artículo de revista
dc.type.coar.fl_str_mv http://purl.org/coar/resource_type/c_2df8fbb1
dc.type.spa.spa.fl_str_mv Artículo
dc.type.driver.spa.fl_str_mv info:eu-repo/semantics/article
dc.type.hasVersion.spa.fl_str_mv info:eu-repo/semantics/published
dc.identifier.issn.none.fl_str_mv 1794-192X
2256-3202 (en línea)
dc.identifier.uri.none.fl_str_mv http://hdl.handle.net/10819/5113
identifier_str_mv 1794-192X
2256-3202 (en línea)
url http://hdl.handle.net/10819/5113
dc.language.iso.spa.fl_str_mv spa
language spa
dc.relation.ispartofseries.none.fl_str_mv Revista Científica Guillermo de Ockham;Vol. 08, No 2. Julio-Diciembre 2010
dc.rights.coar.fl_str_mv http://purl.org/coar/access_right/c_abf2
dc.rights.cc.spa.fl_str_mv Atribución-NoComercial-SinDerivadas 2.5 Colombia
dc.rights.uri.spa.fl_str_mv http://creativecommons.org/licenses/by-nc-nd/2.5/co/
rights_invalid_str_mv Atribución-NoComercial-SinDerivadas 2.5 Colombia
http://creativecommons.org/licenses/by-nc-nd/2.5/co/
http://purl.org/coar/access_right/c_abf2
dc.format.spa.fl_str_mv pdf
dc.format.extent.spa.fl_str_mv 125 - 139 páginas
dc.format.medium.spa.fl_str_mv Recurso en linea
dc.format.mimetype.spa.fl_str_mv application/pdf
dc.publisher.spa.fl_str_mv Universidad de San Buenaventura
dc.publisher.faculty.spa.fl_str_mv Documento USB
dc.publisher.program.spa.fl_str_mv Documentos USB
dc.publisher.sede.spa.fl_str_mv Cali
dc.source.spa.fl_str_mv Revista Científica Guillermo de Ockham
institution Universidad de San Buenaventura
dc.source.bibliographicCitation.spa.fl_str_mv – ABDALLA, M.; BELLARE, M., & ROGAWAY, P. (1999). DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IEEE P1363a Submission. – ANSI X9.62-1999. (1999). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI. – ANSI X9.63-2001. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI. – AVANZI, R. (2006). Generic Algorithms for Computing Discrete Logarithms. En: R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 475-209). Boca Raton: Chapman & Hall / CRC. – AVANZI, R. M. & LANGE, T. (2006). Introduction to Public-Key Cryptography. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook of Elliptic And Hiperelliptic Curve Cryprography (págs.1-15). Boca Raton: Chapman &Hall/CRC. – BLAKE, I., SEROUSSI, G., & SMART, N. (1999). Elliptic Curves in Cryptography. Cambridge: University Press. – BYRAMJEE, B. & DUQUESNE, S. (2004). Classification of genus 2 curves over F(2^n) and optimization of their arithmetic. Cryptology ePrint Archive (107). – CANTOR, D. G. (1987). Computing in the Jacobian of a Hyperelliptic Curve. Mathematics of Computation, 48 (177), 95-101. – CERTICOM CORPORATION (2000). The Elliptic Curve Cryptosystem: Remarks on the Security of the Elliptic Curve Cryptosystem. A Certicom Whitepaper. – CLANCY, T. C. (2003). Analisys of FPGABased Hyperelliptic Curve Cryptosystems. Master Thesis, University of Illinois. – DIFFIE, W. & HELLMAN, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 644- 654. – DIFFIE, W.; VAN OORSCHOT, P. C., & WIENER, M. J. (1992). Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography, 2 (2), 107-125. – DOCHE, C. (2006). Finite Field Arithmetic. En H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 201-237). Boca Raton: Chapman&Hall/CRC. – DOCHE, C., & LANGE, T. (2006). Arithmetic of Elliptic Curves. En R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 267-302). Boca Raton: Chapman & Hall / CRC. – DUQUESNE, S. (2004). Montgomery Scalar Multiplication for Genus 2 Curves. Lecture Notes in Computer Science , 153–168. – _____. (2007). Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2. Preprint. – ABDALLA, M.; BELLARE, M., & ROGAWAY, P. (1999). DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IEEE P1363a Submission. – ANSI X9.62-1999. (1999). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI. – ANSI X9.63-2001. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI. – AVANZI, R. (2006). Generic Algorithms for Computing Discrete Logarithms. En: R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 475-209). Boca Raton: Chapman & Hall / CRC. – AVANZI, R. M. & LANGE, T. (2006). Introduction to Public-Key Cryptography. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook of Elliptic And Hiperelliptic Curve Cryprography (págs.1-15). Boca Raton: Chapman &Hall/CRC. – BLAKE, I., SEROUSSI, G., & SMART, N. (1999). Elliptic Curves in Cryptography. Cambridge: University Press. – BYRAMJEE, B. & DUQUESNE, S. (2004). Classification of genus 2 curves over F(2^n) and optimization of their arithmetic. Cryptology ePrint Archive (107). – CANTOR, D. G. (1987). Computing in the Jacobian of a Hyperelliptic Curve. Mathematics of Computation, 48 (177), 95-101. – CERTICOM CORPORATION (2000). The Elliptic Curve Cryptosystem: Remarks on the Security of the Elliptic Curve Cryptosystem. A Certicom Whitepaper. – CLANCY, T. C. (2003). Analisys of FPGABased Hyperelliptic Curve Cryptosystems. Master Thesis, University of Illinois. – DIFFIE, W. & HELLMAN, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 644- 654. – DIFFIE, W.; VAN OORSCHOT, P. C., & WIENER, M. J. (1992). Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography, 2 (2), 107-125. – DOCHE, C. (2006). Finite Field Arithmetic. En H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 201-237). Boca Raton: Chapman&Hall/CRC. – DOCHE, C., & LANGE, T. (2006). Arithmetic of Elliptic Curves. En R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 267-302). Boca Raton: Chapman & Hall / CRC. – DUQUESNE, S. (2004). Montgomery Scalar Multiplication for Genus 2 Curves. Lecture Notes in Computer Science , 153–168. – _____. (2007). Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2. Preprint. – _____. (2005). Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. Applicable Algebra in Engineering, Communication and Computing, 15 (5), 295-328. – LÓPEZ, J. & DAHAB, R. (1999). Fast Multiplication on Elliptic Curves over GF(2^m) without Precomputation. Lecture Notes In Computer Science (1717), 316 - 327. – MENEZES, A.; OORSCHOT, P.V. & VANSTONE, S. (1997). Handbook of Applied Cryptography. Boca Raton: CRC Press. – MENEZES, A. J.; WU, Y.-H. & ZUCCHERATO, R. J. (2004). An Elementary Introduction to Hyperelliptic Curves. En: N. Koblitz, Algebraic Aspects of Cryptography (págs.155-178). Springer. – MONTGOMERY, P. L. (1987). Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation, 48 (177), 243-264. – NAZAR, S.; RODRÍGUEZ, F. & PÉREZ, A. (2004). A parallel architecture for fast computation of Elliptic Curve Scalar Multiplication over GF(2^191). Computer Science section, Electrical Engineering Departament. México: Cinvestav. – NGUYEN, K. (2002). Curve Based Cryptography - The State of the Art in Smart Card Enviroments. Cryptology Competence Center, Business Unit Identification. Philips Semiconductors GmbH. – NGUYEN, K.; & WEIGL, A. (2006). Fast Arithmetic in Hardware. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros. Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 617-646). Boca Raton: Chapman&Hall/CRC. – ORLANDO, G. & PAAR, C. (2000). A high performance reconfigurable elliptic curve for GF(2m), Workshop on Cryptographic Hardware and Embedded Systems CHES 2000. SpringerVerlag, Lecture Notes in Computer Science. – PELZL, J.; WOLLINGER, T. & PAAR, C. (2003). High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two. Cryptology ePrint Archive (212). – PELZL, J.; WOLLINGER, T. & PAAR, C. (2004). High Performance Arithmetic for Special Hyperelliptic Curve Cryptosystems. Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’04), 513. – THÉRIAULT, N. (2003). Index calculus attack for hyperelliptic curves of small genus. Advances in Cryptology - ASIACRYPT 2003 (2894), 75-92. – TRUJILLO V.; VELASCO J. & LÓPEZ J. (2005). Design of an Elliptic curve Cryptoprocessor over GF(2^163), IX Workshop Iberchip, Brasil. – WOLLINGER, T. (2001). Computer Architectures for Cryptosystems Based on Hyperelliptic Curves. Worchester, New York: Master Thesis, Worchester Polytechnic Institute.
dc.source.instname.spa.fl_str_mv Universidad de San Buenaventura - Cali
dc.source.other.spa.fl_str_mv Cali, Hemeroteca 3er. piso
dc.source.reponame.spa.fl_str_mv Biblioteca Digital Universidad de San Buenaventura
bitstream.url.fl_str_mv https://bibliotecadigital.usb.edu.co/bitstreams/8ac54db4-51df-409d-b3b4-905674ec76d6/download
https://bibliotecadigital.usb.edu.co/bitstreams/40e79db7-9d27-4c54-b026-8856efa8298a/download
https://bibliotecadigital.usb.edu.co/bitstreams/be538f1a-44d6-47d6-b78d-ab5388fec83a/download
https://bibliotecadigital.usb.edu.co/bitstreams/f4327cc8-797d-460b-9aba-1f483a181936/download
bitstream.checksum.fl_str_mv 64f5dda181c4a61ab484dae9a8185ec0
0c7b7184e7583ec671a5d9e43f0939c0
0eac18009e4e2f4788e75b2d8333052a
37c8ad7cb13ffbc7c851d7a21588255d
bitstream.checksumAlgorithm.fl_str_mv MD5
MD5
MD5
MD5
repository.name.fl_str_mv Repositorio Institucional Universidad de San Buenaventura Colombia
repository.mail.fl_str_mv bdigital@metabiblioteca.com
_version_ 1837099264637927424
spelling Comunidad Científica y AcadémicaCasas García, Oscarea448e28-c6f4-4e87-968b-6396facdbbc6-12017-11-22T01:18:19Z2017-11-22T01:18:19Z2010-072017-11-16This article, a result of the research project Design of a cryptoprocessor based on hyperelliptic curves, presents a literature review focused on the theory of hyperelliptic curves and how the points of these curves can be used for group arithmetic on them. We describe the hyperelliptic curves over real numbers, present how a suitable abelian group for computations with hy-perelliptic curves is formed, and the associated group operation. Finally we describe hyperel-liptic curves genre 2 in characteristic 2 and the optimization of the corresponding arithmetic for such curves. The review is focused on finding the most efficient arithmetic for the imple-mentation of a HECC system in hardware, i.e. the one that presents the least amount of opera-tions and the smallest base finite field.Este artículo, producto del proyecto de investigación Diseño de un criptoprocesador basado en curvas hiperelípticas, presenta una revisión de la literatura orientada a la teoría de curvas hiperelípticas y de cómo los puntos de estas curvas se pueden utilizar para realizar aritmética de grupo sobre ellas. Se describen las curvas hiperelípticas sobre números reales; se presenta como se conforma un grupo abeliano adecuado para realizar cómputos con curvas hiperelípticas y la operación de grupo asociada; y finalmente se describen las curvas hiperelípticas género 2 de característica 2 y la optimización de la aritmética correspondiente para este tipo de curvas. La revisión va enfocada en la búsqueda de la aritmética más eficiente para la implementación de un sistema HECC en hardware; esto es, la que presente menor cantidad de operaciones y el campo finito base más pequeño.Universidad de San Buenaventura - Calipdf125 - 139 páginasRecurso en lineaapplication/pdf1794-192X2256-3202 (en línea)http://hdl.handle.net/10819/5113spaUniversidad de San BuenaventuraDocumento USBDocumentos USBCaliRevista Científica Guillermo de Ockham;Vol. 08, No 2. Julio-Diciembre 2010Atribución-NoComercial-SinDerivadas 2.5 ColombiaPor medio de este formato manifiesto mi voluntad de AUTORIZAR a la Universidad de San Buenaventura, Sede Bogotá, Seccionales Medellín, Cali y Cartagena, la difusión en texto completo de manera gratuita y por tiempo indefinido en la Biblioteca Digital Universidad de San Buenaventura, el documento académico-investigativo objeto de la presente autorización, con fines estrictamente educativos, científicos y culturales, en los términos establecidos en la Ley 23 de 1982, Ley 44 de 1993, Decisión Andina 351 de 1993, Decreto 460 de 1995 y demás normas generales sobre derechos de autor. Como autor manifiesto que el presente documento académico-investigativo es original y se realiza sin violar o usurpar derechos de autor de terceros, por lo tanto, la obra es de mi exclusiva autora y poseo la titularidad sobre la misma. La Universidad de San Buenaventura no será responsable de ninguna utilización indebida del documento por parte de terceros y será exclusivamente mi responsabilidad atender personalmente cualquier reclamación que pueda presentarse a la Universidad. Autorizo a la Biblioteca Digital de la Universidad de San Buenaventura convertir el documento al formato que el repositorio lo requiera (impreso, digital, electrónico o cualquier otro conocido o por conocer) o con fines de preservación digital. Esta autorización no implica renuncia a la facultad que tengo de publicar posteriormente la obra, en forma total o parcial, por lo cual podrá, dando aviso por escrito con no menos de un mes de antelación, solicitar que el documento deje de estar disponible para el público en la Biblioteca Digital de la Universidad de San Buenaventura, así mismo, cuando se requiera por razones legales y/o reglas del editor de una revista.http://creativecommons.org/licenses/by-nc-nd/2.5/co/http://purl.org/coar/access_right/c_abf2Revista Científica Guillermo de Ockham– ABDALLA, M.; BELLARE, M., & ROGAWAY, P. (1999). DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IEEE P1363a Submission. – ANSI X9.62-1999. (1999). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI. – ANSI X9.63-2001. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI. – AVANZI, R. (2006). Generic Algorithms for Computing Discrete Logarithms. En: R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 475-209). Boca Raton: Chapman & Hall / CRC. – AVANZI, R. M. & LANGE, T. (2006). Introduction to Public-Key Cryptography. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook of Elliptic And Hiperelliptic Curve Cryprography (págs.1-15). Boca Raton: Chapman &Hall/CRC. – BLAKE, I., SEROUSSI, G., & SMART, N. (1999). Elliptic Curves in Cryptography. Cambridge: University Press. – BYRAMJEE, B. & DUQUESNE, S. (2004). Classification of genus 2 curves over F(2^n) and optimization of their arithmetic. Cryptology ePrint Archive (107). – CANTOR, D. G. (1987). Computing in the Jacobian of a Hyperelliptic Curve. Mathematics of Computation, 48 (177), 95-101. – CERTICOM CORPORATION (2000). The Elliptic Curve Cryptosystem: Remarks on the Security of the Elliptic Curve Cryptosystem. A Certicom Whitepaper. – CLANCY, T. C. (2003). Analisys of FPGABased Hyperelliptic Curve Cryptosystems. Master Thesis, University of Illinois. – DIFFIE, W. & HELLMAN, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 644- 654. – DIFFIE, W.; VAN OORSCHOT, P. C., & WIENER, M. J. (1992). Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography, 2 (2), 107-125. – DOCHE, C. (2006). Finite Field Arithmetic. En H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 201-237). Boca Raton: Chapman&Hall/CRC. – DOCHE, C., & LANGE, T. (2006). Arithmetic of Elliptic Curves. En R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 267-302). Boca Raton: Chapman & Hall / CRC. – DUQUESNE, S. (2004). Montgomery Scalar Multiplication for Genus 2 Curves. Lecture Notes in Computer Science , 153–168. – _____. (2007). Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2. Preprint. – ABDALLA, M.; BELLARE, M., & ROGAWAY, P. (1999). DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IEEE P1363a Submission. – ANSI X9.62-1999. (1999). Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). ANSI. – ANSI X9.63-2001. (2001). Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. ANSI. – AVANZI, R. (2006). Generic Algorithms for Computing Discrete Logarithms. En: R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 475-209). Boca Raton: Chapman & Hall / CRC. – AVANZI, R. M. & LANGE, T. (2006). Introduction to Public-Key Cryptography. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook of Elliptic And Hiperelliptic Curve Cryprography (págs.1-15). Boca Raton: Chapman &Hall/CRC. – BLAKE, I., SEROUSSI, G., & SMART, N. (1999). Elliptic Curves in Cryptography. Cambridge: University Press. – BYRAMJEE, B. & DUQUESNE, S. (2004). Classification of genus 2 curves over F(2^n) and optimization of their arithmetic. Cryptology ePrint Archive (107). – CANTOR, D. G. (1987). Computing in the Jacobian of a Hyperelliptic Curve. Mathematics of Computation, 48 (177), 95-101. – CERTICOM CORPORATION (2000). The Elliptic Curve Cryptosystem: Remarks on the Security of the Elliptic Curve Cryptosystem. A Certicom Whitepaper. – CLANCY, T. C. (2003). Analisys of FPGABased Hyperelliptic Curve Cryptosystems. Master Thesis, University of Illinois. – DIFFIE, W. & HELLMAN, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 644- 654. – DIFFIE, W.; VAN OORSCHOT, P. C., & WIENER, M. J. (1992). Authentication and Authenticated Key Exchanges. Designs, Codes and Cryptography, 2 (2), 107-125. – DOCHE, C. (2006). Finite Field Arithmetic. En H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros, Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 201-237). Boca Raton: Chapman&Hall/CRC. – DOCHE, C., & LANGE, T. (2006). Arithmetic of Elliptic Curves. En R. Avanzi, C. Doche, T. Lange, K. Nguyen, & F. Vercauteren. Handbook of Elliptic and Hyperelliptic Curve Cryptography (págs. 267-302). Boca Raton: Chapman & Hall / CRC. – DUQUESNE, S. (2004). Montgomery Scalar Multiplication for Genus 2 Curves. Lecture Notes in Computer Science , 153–168. – _____. (2007). Traces of the Group Law on the Kummer Surface of a Curve of Genus 2 in Characteristic 2. Preprint. – _____. (2005). Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. Applicable Algebra in Engineering, Communication and Computing, 15 (5), 295-328. – LÓPEZ, J. & DAHAB, R. (1999). Fast Multiplication on Elliptic Curves over GF(2^m) without Precomputation. Lecture Notes In Computer Science (1717), 316 - 327. – MENEZES, A.; OORSCHOT, P.V. & VANSTONE, S. (1997). Handbook of Applied Cryptography. Boca Raton: CRC Press. – MENEZES, A. J.; WU, Y.-H. & ZUCCHERATO, R. J. (2004). An Elementary Introduction to Hyperelliptic Curves. En: N. Koblitz, Algebraic Aspects of Cryptography (págs.155-178). Springer. – MONTGOMERY, P. L. (1987). Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation, 48 (177), 243-264. – NAZAR, S.; RODRÍGUEZ, F. & PÉREZ, A. (2004). A parallel architecture for fast computation of Elliptic Curve Scalar Multiplication over GF(2^191). Computer Science section, Electrical Engineering Departament. México: Cinvestav. – NGUYEN, K. (2002). Curve Based Cryptography - The State of the Art in Smart Card Enviroments. Cryptology Competence Center, Business Unit Identification. Philips Semiconductors GmbH. – NGUYEN, K.; & WEIGL, A. (2006). Fast Arithmetic in Hardware. En: H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, y otros. Handbook Of Elliptic And Hiperelliptic Curve Cryprography (págs. 617-646). Boca Raton: Chapman&Hall/CRC. – ORLANDO, G. & PAAR, C. (2000). A high performance reconfigurable elliptic curve for GF(2m), Workshop on Cryptographic Hardware and Embedded Systems CHES 2000. SpringerVerlag, Lecture Notes in Computer Science. – PELZL, J.; WOLLINGER, T. & PAAR, C. (2003). High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two. Cryptology ePrint Archive (212). – PELZL, J.; WOLLINGER, T. & PAAR, C. (2004). High Performance Arithmetic for Special Hyperelliptic Curve Cryptosystems. Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC’04), 513. – THÉRIAULT, N. (2003). Index calculus attack for hyperelliptic curves of small genus. Advances in Cryptology - ASIACRYPT 2003 (2894), 75-92. – TRUJILLO V.; VELASCO J. & LÓPEZ J. (2005). Design of an Elliptic curve Cryptoprocessor over GF(2^163), IX Workshop Iberchip, Brasil. – WOLLINGER, T. (2001). Computer Architectures for Cryptosystems Based on Hyperelliptic Curves. Worchester, New York: Master Thesis, Worchester Polytechnic Institute.Universidad de San Buenaventura - CaliCali, Hemeroteca 3er. pisoBiblioteca Digital Universidad de San BuenaventuraCurvas hiperelípticasCriptografía de curvas hiperelípticasHECCCriptografíaMultiplicación escalarAlgoritmo de cantorHyperelliptic curvesHyperelliptic curve cryptographyScalar multiplicationAlgorithmAritméticaCriptografíaRevisión de la aritmética de curvas hiperelípticas para la implementación de un criptoprocesador a usarse en un sistema HECCReview of the arithmetic of hyperelliptic curves for the implementation of a cryptoprocessor to be used in a HECC systemArtículo de revistaArtículoinfo:eu-repo/semantics/articleinfo:eu-repo/semantics/publishedhttp://purl.org/coar/resource_type/c_2df8fbb1PublicationORIGINAL569-1457-1-PB.pdf569-1457-1-PB.pdfapplication/pdf423694https://bibliotecadigital.usb.edu.co/bitstreams/8ac54db4-51df-409d-b3b4-905674ec76d6/download64f5dda181c4a61ab484dae9a8185ec0MD51LICENSElicense.txtlicense.txttext/plain; charset=utf-82071https://bibliotecadigital.usb.edu.co/bitstreams/40e79db7-9d27-4c54-b026-8856efa8298a/download0c7b7184e7583ec671a5d9e43f0939c0MD52TEXT569-1457-1-PB.pdf.txt569-1457-1-PB.pdf.txtExtracted texttext/plain40244https://bibliotecadigital.usb.edu.co/bitstreams/be538f1a-44d6-47d6-b78d-ab5388fec83a/download0eac18009e4e2f4788e75b2d8333052aMD53THUMBNAIL569-1457-1-PB.pdf.jpg569-1457-1-PB.pdf.jpgGenerated Thumbnailimage/jpeg12666https://bibliotecadigital.usb.edu.co/bitstreams/f4327cc8-797d-460b-9aba-1f483a181936/download37c8ad7cb13ffbc7c851d7a21588255dMD5410819/5113oai:bibliotecadigital.usb.edu.co:10819/51132023-04-12 16:47:19.304http://creativecommons.org/licenses/by-nc-nd/2.5/co/https://bibliotecadigital.usb.edu.coRepositorio Institucional Universidad de San Buenaventura Colombiabdigital@metabiblioteca.comPGNlbnRlcj4KPGgzPkJJQkxJT1RFQ0EgRElHSVRBTCBVTklWRVJTSURBRCBERSBTQU4gQlVFTkFWRU5UVVJBIC0gQ09MT01CSUE8L2gzPgo8cD4KVMOpcm1pbm9zIGRlIGxhIGxpY2VuY2lhIGdlbmVyYWwgcGFyYSBwdWJsaWNhY2nDs24gZGUgb2JyYXMgZW4gZWwgcmVwb3NpdG9yaW8gaW5zdGl0dWNpb25hbDwvcD48L2NlbnRlcj4KPFAgQUxJR049Y2VudGVyPgpQb3IgbWVkaW8gZGUgZXN0ZSBmb3JtYXRvIG1hbmlmaWVzdG8gbWkgdm9sdW50YWQgZGUgQVVUT1JJWkFSIGEgbGEgVW5pdmVyc2lkYWQgZGUgU2FuIEJ1ZW5hdmVudHVyYSwgU2VkZSBCb2dvdMOhIHkgPEJSPlNlY2Npb25hbGVzIE1lZGVsbMOtbiwgQ2FsaSB5IENhcnRhZ2VuYSwgbGEgZGlmdXNpw7NuIGVuIHRleHRvIGNvbXBsZXRvIGRlIG1hbmVyYSBncmF0dWl0YSB5IHBvciB0aWVtcG8gaW5kZWZpbmlkbyBlbiBsYTxCUj4gQmlibGlvdGVjYSBEaWdpdGFsIFVuaXZlcnNpZGFkIGRlIFNhbiBCdWVuYXZlbnR1cmEsIGVsIGRvY3VtZW50byBhY2Fkw6ltaWNvIC0gaW52ZXN0aWdhdGl2byBvYmpldG8gZGUgbGEgcHJlc2VudGUgPEJSPmF1dG9yaXphY2nDs24sIGNvbiBmaW5lcyBlc3RyaWN0YW1lbnRlIGVkdWNhdGl2b3MsIGNpZW50w63CrWZpY29zIHkgY3VsdHVyYWxlcywgZW4gbG9zIHTDqXJtaW5vcyBlc3RhYmxlY2lkb3MgZW4gbGEgTGV5IDIzIGRlIDxCUj4gMTk4MiwgTGV5IDQ0IGRlIDE5OTMsIERlY2lzacOzbiBBbmRpbmEgMzUxIGRlIDE5OTMsIERlY3JldG8gNDYwIGRlIDE5OTUgeSBkZW3DoXMgbm9ybWFzIGdlbmVyYWxlcyBzb2JyZSBkZXJlY2hvczxCUj4gZGUgYXV0b3IuIDxCUj4gCiAKQ29tbyBhdXRvciBtYW5pZmllc3RvIHF1ZSBlbCBwcmVzZW50ZSBkb2N1bWVudG8gYWNhZMOpbWljbyAtIGludmVzdGlnYXRpdm8gZXMgb3JpZ2luYWwgeSBzZSByZWFsaXrDsyBzaW4gdmlvbGFyIG8gPEJSPiB1c3VycGFyIGRlcmVjaG9zIGRlIGF1dG9yIGRlIHRlcmNlcm9zLCBwb3IgbG8gdGFudG8sIGxhIG9icmEgZXMgZGUgbWkgZXhjbHVzaXZhIGF1dG9yw63CrWEgeSBwb3NlbyBsYSB0aXR1bGFyaWRhZCA8QlI+IHNvYnJlIGxhIG1pc21hLiBMYSBVbml2ZXJzaWRhZCBkZSBTYW4gQnVlbmF2ZW50dXJhIG5vIHNlcsOhIHJlc3BvbnNhYmxlIGRlIG5pbmd1bmEgdXRpbGl6YWNpw7NuIGluZGViaWRhIGRlbCBkb2N1bWVudG8gPEJSPnBvciBwYXJ0ZSBkZSB0ZXJjZXJvcyB5IHNlcsOhIGV4Y2x1c2l2YW1lbnRlIG1pIHJlc3BvbnNhYmlsaWRhZCBhdGVuZGVyIHBlcnNvbmFsbWVudGUgY3VhbHF1aWVyIHJlY2xhbWFjacOzbiBxdWUgcHVlZGE8QlI+IHByZXNlbnRhcnNlIGEgbGEgVW5pdmVyc2lkYWQuIDxCUj4KIApBdXRvcml6byBhIGxhIEJpYmxpb3RlY2EgRGlnaXRhbCBkZSBsYSBVbml2ZXJzaWRhZCBkZSBTYW4gQnVlbmF2ZW50dXJhIGNvbnZlcnRpciBlbCBkb2N1bWVudG8gYWwgZm9ybWF0byBxdWUgZWwgPEJSPnJlcG9zaXRvcmlvIGxvIHJlcXVpZXJhIChpbXByZXNvLCBkaWdpdGFsLCBlbGVjdHLDs25pY28gbyBjdWFscXVpZXIgb3RybyBjb25vY2lkbyBvIHBvciBjb25vY2VyKSBvIGNvbiBmaW5lcyBkZTxCUj4gcHJlc2VydmFjacOzbiBkaWdpdGFsLiA8QlI+CiAKRXN0YSBhdXRvcml6YWNpw7NuIG5vIGltcGxpY2EgcmVudW5jaWEgYSBsYSBmYWN1bHRhZCBxdWUgdGVuZ28gZGUgcHVibGljYXIgcG9zdGVyaW9ybWVudGUgbGEgb2JyYSwgZW4gZm9ybWEgdG90YWwgbyA8QlI+cGFyY2lhbCwgcG9yIGxvIGN1YWwgcG9kcsOpLCBkYW5kbyBhdmlzbyBwb3IgZXNjcml0byBjb24gbm8gbWVub3MgZGUgdW4gbWVzIGRlIGFudGVsYWNpw7NuLCBzb2xpY2l0YXIgcXVlIGVsIDxCUj5kb2N1bWVudG8gZGVqZSBkZSBlc3RhciBkaXNwb25pYmxlIHBhcmEgZWwgcMO6YmxpY28gZW4gbGEgQmlibGlvdGVjYSBEaWdpdGFsIGRlIGxhIFVuaXZlcnNpZGFkIGRlIFNhbiBCdWVuYXZlbnR1cmEsIDxCUj4gYXPDrcKtIG1pc21vLCBjdWFuZG8gc2UgcmVxdWllcmEgcG9yIHJhem9uZXMgbGVnYWxlcyB5L28gcmVnbGFzIGRlbCBlZGl0b3IgZGUgdW5hIHJldmlzdGEuIDxCUj48L1A+Cg==