Wyniki wyszukiwania

Filtruj wyniki

  • Czasopisma
  • Data

Wyniki wyszukiwania

Wyników: 2
Wyników na stronie: 25 50 75
Sortuj wg:

Abstrakt

The purpose of this article is to present three theses – (1) a cultural one: cyberspace is an advanced technical and cultural creation – it is an embodiment of dreams of numerous creators, inventors and engineers; (2) a technical one: security and cyberspace are inseparable components (hence cybersecurity); (3) and a paranoid one: complete security, if achievable, is not a permanent state (hence cyber(in)security). Cyberspace is conceived as a set of digital techniques used to exchange information but also as a new type of social space, partially virtual, which may constitute a being entirely separated from a physical one. A pivotal date for arising of cyberspace may be considered the year 1968 in which routing in the ARPANET network appeared and so did the first programmable logical controller (PLC). For cyberspace this will be the year 1976 – publishing of the key agreement protocol by Witfield Diffie and Martin Hellman. Development of security is correlated with warfare and armament – the military sector has historically made the most significant investments in this area.

Przejdź do artykułu

Autorzy i Afiliacje

Krzysztof Szczypiorski

Abstrakt

Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms). Comparing to other post-quantum algorithms, the main advantages of these protocols are smaller keys, the similar idea as in the ECDH, and a large basis of expertise about elliptic curves. The main disadvantage of the isogeny-based cryptosystems is their computational efficiency - they are slower than other post-quantum algorithms (e.g., lattice-based). That is why so much effort has been put into improving the hitherto known methods of computing isogenies between elliptic curves. In this paper, we present new formulas for computing isogenies between elliptic curves in the extended Jacobi quartic form with two methods: by transforming such curves into the short Weierstrass model, computing an isogeny in this form and then transforming back into an initial model or by computing an isogeny directly between two extended Jacobi quartics.
Przejdź do artykułu

Autorzy i Afiliacje

Łukasz Dzierzkowski
1
Michał Wroński
1

  1. Faculty of Cybernetics, Military University of Technology, Warsaw, Poland

Ta strona wykorzystuje pliki 'cookies'. Więcej informacji