-
1
-
-
84929727140
-
A subex-ponential algorithm for discrete logarithm over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields
-
Algorithmic Number Theory I, Springer-Verlag
-
L.M. Adleman, J. DeMarrais, and M. Huang, "A subex-ponential algorithm for discrete logarithm over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields," Algorithmic Number Theory I, LNCS, vol.877, pp.28-40, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.877
, pp. 28-40
-
-
Adleman, L.M.1
DeMarrais, J.2
Huang, M.3
-
3
-
-
84957677506
-
Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms
-
Advances in Cryptology-CRYPTO'98, Springer-Verlag
-
D.V. Bailey and C. Paar, "Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms," Advances in Cryptology-CRYPTO'98, LNCS, vol.1462, pp.472-485, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 472-485
-
-
Bailey, D.V.1
Paar, C.2
-
4
-
-
84955587760
-
Non supersingular elliptic curves for public key cryptosystems
-
Advances in Cryptology-EUROCRYPT'91, Springer-Verlag
-
T. Beth and F. Scaefer, "Non supersingular elliptic curves for public key cryptosystems," Advances in Cryptology-EUROCRYPT'91, LNCS, vol.547, pp.316-327, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.547
, pp. 316-327
-
-
Beth, T.1
Scaefer, F.2
-
5
-
-
84968494137
-
Computing in the Jacobian of a hyperelliptic curve
-
D.G. Cantor, "Computing in the Jacobian of a hyperelliptic curve," Math. Comp, vol.48, no.177, pp.95-101, 1987.
-
(1987)
Math. Comp
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.G.1
-
6
-
-
85027151814
-
-
http://www.certicom.com/
-
-
-
-
7
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
Advances in Cryptology - ASIACRYPT'98, Springer-Verlag
-
H. Cohen, A. Miyaji, and T. Ono, "Efficient elliptic curve exponentiation using mixed coordinates," Advances in Cryptology - ASIACRYPT'98, LNCS, vol.1514, pp.51-65, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
8
-
-
84957382777
-
Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks
-
Advances in Cryptology-CRYPTO'94, Springer-Verlag
-
J. Chao, K. Tanaka, and S. Tsujii, "Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks," Advances in Cryptology-CRYPTO'94, LNCS, vol.839, pp.50-55, Springer-Verlag, 1994.
-
(1994)
LNCS
, vol.839
, pp. 50-55
-
-
Chao, J.1
Tanaka, K.2
Tsujii, S.3
-
9
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Advances in Cryptology - ASIACRYPT99, Springer-Verlag
-
I. Duursma, P. Gaudry, and F. Morain, "Speeding up the discrete log computation on curves with automorphisms," Advances in Cryptology - ASIACRYPT99, LNCS, vol.1716, pp. 103-121, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1716
, pp. 103-121
-
-
Duursma, I.1
Gaudry, P.2
Morain, F.3
-
13
-
-
84956867688
-
The tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H.G. Rück, "The tate pairing and the discrete logarithm applied to elliptic curve cryptosystems," Preprints der Arbeits-gruppe Zahlentheorie, 1998. http://www.exp-math.uniessen.de/zahlentheorie/preprints/Index.html
-
(1998)
Preprints der Arbeits-gruppe Zahlentheorie
-
-
Frey, G.1
Müller, M.2
Rück, H.G.3
-
14
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H.G. Rück, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves," Math. Comp, vol.62, no.206, pp.865-874, 1994.
-
(1994)
Math. Comp
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.G.2
-
15
-
-
33749628140
-
A variant of the Adleman-DeMarrais-Huang algorithm and its application to small genera
-
presented in Conference on The Mathematics of Public Key Cryptography, Toronto
-
P. Gaudry, "A variant of the Adleman-DeMarrais-Huang algorithm and its application to small genera," LIX Research Report LIX/RR/99/04, presented in Conference on The Mathematics of Public Key Cryptography, Toronto, 1999.
-
(1999)
LIX Research Report LIX/RR/99/04
-
-
Gaudry, P.1
-
16
-
-
84958670390
-
Efficient Algorithms for Elliptic Curve Cryptosystems
-
Advances in Cryptology-CRYPTO'97, Springer-Verlag
-
J. Guajardo and C. Paar, "Efficient Algorithms for Elliptic Curve Cryptosystems," Advances in Cryptology-CRYPTO'97, LNCS, vol.1294, pp.342-356, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1294
, pp. 342-356
-
-
Guajardo, J.1
Paar, C.2
-
18
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol.48, pp.203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
19
-
-
85031798246
-
A family of Jacobians suitable for discrete log cryptosystems
-
Advances in Cryptology - CRYPTO'88, Springer-Verlag
-
N. Koblitz, "A family of Jacobians suitable for discrete log cryptosystems," Advances in Cryptology - CRYPTO'88, LNCS, vol.403, pp.94-99, Springer-Verlag, 1988.
-
(1988)
LNCS
, vol.403
, pp. 94-99
-
-
Koblitz, N.1
-
20
-
-
0024864204
-
Hyperelliptic Cryptosystems
-
Springer-Verlag
-
N. Koblitz, "Hyperelliptic Cryptosystems," J. Cryptology, vol.1, pp.139-150, Springer-Verlag, 1989.
-
(1989)
J. Cryptology
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
22
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
A. Lenstra, H. Lenstra, and L. Lovasz, "Factoring polynomials with rational coefficients," Math. Ann., vol.261, pp.515-534, 1982.
-
(1982)
Math. Ann.
, vol.261
, pp. 515-534
-
-
Lenstra, A.1
Lenstra, H.2
Lovasz, L.3
-
23
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
Advances in Cryptology-CRYPTO'85, Springer-Verlag
-
V. Miller, "Uses of elliptic curves in cryptography," Advances in Cryptology-CRYPTO'85, LNCS, vol.218, pp.417-426, Springer-Verlag, 1986.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
24
-
-
0027662341
-
Reducing elliptic curve logarithm to logarithm in a finite field
-
A.J. Menezes, T. Okamoto, and S.A. Vanstone, "Reducing elliptic curve logarithm to logarithm in a finite field," IEEE Trans, on IT, vol.39, pp. 1639-1646, 1993.
-
(1993)
IEEE Trans, on IT
, vol.39
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
25
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
S.C. Pohlig and M.E. Hellman, "An improved algorithm for computing logarithms over GF(p) and its cryptographic significance," IEEE Trans, on IT, vol.24, pp.106-110, 1978.
-
(1978)
IEEE Trans, on IT
, vol.24
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
26
-
-
84947748768
-
Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves
-
Algorithmic Number Theory III, Springer-Verlag
-
S. Paulus and A. Stein, "Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves," Algorithmic Number Theory III, LNCS, vol.1423, pp.80-94, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1423
, pp. 80-94
-
-
Paulus, S.1
Stein, A.2
-
27
-
-
0040712692
-
On the discrete logarithms in the divisor class group of curves
-
H.G. Rück, "On the discrete logarithms in the divisor class group of curves," Mathematics of Computation, vol.68, pp.805-806, 1999.
-
(1999)
Mathematics of Computation
, vol.68
, pp. 805-806
-
-
Rück, H.G.1
-
28
-
-
85027146238
-
-
http://www.rsa.com
-
-
-
-
29
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
T. Satoh and K. Araki, "Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves," Comm. Math. Univ. Sancti. Pauli, vol.47, pp.81-92, 1998.
-
(1998)
Comm. Math. Univ. Sancti. Pauli
, vol.47
, pp. 81-92
-
-
Satoh, T.1
Araki, K.2
-
30
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
I.A. Semaev, "Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p," Math. Comp., vol.76, pp.353-356, 1998.
-
(1998)
Math. Comp.
, vol.76
, pp. 353-356
-
-
Semaev, I.A.1
-
31
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
Springer-Verlag
-
N.P. Smart, "The discrete logarithm problem on elliptic curves of trace one," J. Cryptology, vol.12, pp.193-196, Springer-Verlag, 1999.
-
(1999)
J. Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.P.1
-
32
-
-
84957659120
-
On the performance of hyperelliptic cryptosystems
-
Advances in Cryptology-EUROCRYPT'99, Springer-Verlag
-
N.P. Smart, "On the performance of hyperelliptic cryptosystems," Advances in Cryptology-EUROCRYPT'99, LNCS, vol.1592, pp.165-175, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1592
, pp. 165-175
-
-
Smart, N.P.1
-
33
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
Advances in Cryptology-CRYPTO'97, Springer-Verlag
-
J.A. Solinas, "An improved algorithm for arithmetic on a family of elliptic curves," Advances in Cryptology-CRYPTO'97, LNCS, vol.1291, pp.357-371, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1291
, pp. 357-371
-
-
Solinas, J.A.1
-
34
-
-
84947769343
-
2n
-
Advances in Cryptology - ASIACRYPT'98, Springer-Verlag
-
2n," Advances in Cryptology - ASIACRYPT'98, LNCS, vol.1514, pp.80-94, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1514
, pp. 80-94
-
-
Sakai, Y.1
Sakurai, K.2
-
35
-
-
84958951306
-
Secure hyperelliptic cryptosystems and their performance
-
Public Key Cryptography, PKC'98, Springer-Verlag
-
Y. Sakai, K. Sakurai, and H. Ishizuka, "Secure hyperelliptic cryptosystems and their performance," Public Key Cryptography, PKC'98, LNCS, vol.1431, pp.164-181, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1431
, pp. 164-181
-
-
Sakai, Y.1
Sakurai, K.2
Ishizuka, H.3
-
37
-
-
84955600081
-
n)
-
Advances in Cryptology-ASIACRYPT'96, Springer-Verlag
-
n)," Advances in Cryptology-ASIACRYPT'96, LNCS, vol.1163, pp.65-76, Springer-Verlag, 1996.
-
(1996)
LNCS
, vol.1163
, pp. 65-76
-
-
Win, E.D.1
Bosselaers, A.2
Vandenberghe, S.3
-
38
-
-
84947730530
-
On the performance of signature schemes based on elliptic curves
-
Algorithmic Number Theory III, Springer-Verlag
-
E.D. Win, S. Mister, B. Preneel, and M. Wiener, "On the performance of signature schemes based on elliptic curves," Algorithmic Number Theory III, LNCS, vol.1423, pp.252-266, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1423
, pp. 252-266
-
-
Win, E.D.1
Mister, S.2
Preneel, B.3
Wiener, M.4
|