This HTML5 document contains 27 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n14https://global.dbpedia.org/id/
n16http://www-math.mit.edu/~drew/
dbthttp://dbpedia.org/resource/Template:
n13https://www.emsec.ruhr-uni-bochum.de/media/crypto/attachments/files/2011/04/
rdfshttp://www.w3.org/2000/01/rdf-schema#
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Trace_zero_cryptography
rdfs:label
Trace zero cryptography
rdfs:comment
In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive. Trace zero varieties feature a better scalar multiplication performance than elliptic curves. This allows fast arithmetic in these groups, which can speed up the calculations with a factor 3 compared with elliptic curves and hence speed up the cryptosystem.
dcterms:subject
dbc:Cryptography
dbo:wikiPageID
16221784
dbo:wikiPageRevisionID
1121172160
dbo:wikiPageWikiLink
dbr:Elliptic_curve_cryptography dbr:Jacobian_variety dbr:Gerhard_Frey dbr:Public-key_cryptography dbr:Hyperelliptic_curve dbc:Cryptography dbr:Discrete_logarithm dbr:Finite_field
dbo:wikiPageExternalLink
n13:malte_wienecke.pdf n16:TraceZeroVarieties.html
owl:sameAs
wikidata:Q7831150 n14:4wLkV
dbp:wikiPageUsesTemplate
dbt:Reflist dbt:More_citations_needed dbt:Cite_web dbt:Lead_rewrite dbt:Cite_book dbt:Multiple_issues
dbo:abstract
In 1998 Gerhard Frey firstly proposed using trace zero varieties for cryptographic purpose. These varieties are subgroups of the divisor class group on a low genus hyperelliptic curve defined over a finite field. These groups can be used to establish asymmetric cryptography using the discrete logarithm problem as cryptographic primitive. Trace zero varieties feature a better scalar multiplication performance than elliptic curves. This allows fast arithmetic in these groups, which can speed up the calculations with a factor 3 compared with elliptic curves and hence speed up the cryptosystem. Another advantage is that for groups of cryptographically relevant size, the order of the group can simply be calculated using the characteristic polynomial of the Frobenius endomorphism. This is not the case, for example, in elliptic curve cryptography when the group of points of an elliptic curve over a prime field is used for cryptographic purpose. However to represent an element of the trace zero variety more bits are needed compared with elements of elliptic or hyperelliptic curves. Another disadvantage, is the fact, that it is possible to reduce the security of the TZV of 1/6th of the bit length using cover attack.
prov:wasDerivedFrom
wikipedia-en:Trace_zero_cryptography?oldid=1121172160&ns=0
dbo:wikiPageLength
8512
foaf:isPrimaryTopicOf
wikipedia-en:Trace_zero_cryptography