메뉴 건너뛰기




Volumn 1431, Issue , 1998, Pages 29-49

Overview of elliptic curve cryptography

Author keywords

[No Author keywords available]

Indexed keywords

GEOMETRY; PUBLIC KEY CRYPTOGRAPHY;

EID: 0040518412     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0054012     Document Type: Conference Paper
Times cited : (20)

References (76)
  • 1
    • 85040155621 scopus 로고
    • A subexponential algorithm for the discrete logarithm problem with applications to cryptography
    • L. M. Adleman: A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. of FOCS, pp.56-60(1979)
    • (1979) Proc. Of FOCS , pp. 56-60
    • Adleman, L.M.1
  • 2
    • 84929727140 scopus 로고
    • A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyper-elliptic curves over finite fields, in Algorithmic number theory (Ithaca, NY, 1994)
    • Springer: Berlin
    • L. M. Adleman, J. DeMarrais, M.-D. Huang: A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyper-elliptic curves over finite fields, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 28-40, Springer: Berlin.
    • (1994) Lecture Notes in Comput. Sci. , vol.877 , pp. 28-40
    • Adleman, L.M.1    Demarrais, J.2    Huang, M.-D.3
  • 3
    • 84966219173 scopus 로고
    • Elliptic curves and primality proving
    • A.O.L. Atkin, F. Morain: Elliptic curves and primality proving, Math. Comp. 61(1993), 29-68.
    • (1993) Math. Comp , vol.61 , pp. 29-68
    • Atkin, A.O.L.1    Morain, F.2
  • 4
    • 33748775925 scopus 로고
    • Quadratische Korper im Gebiet der hoheren Kongruenzen
    • E. Artin: Quadratische Korper im Gebiet der hoheren Kongruenzen, Math. Z., 19(1924) 153-246.
    • (1924) Math. Z. , vol.19 , pp. 153-246
    • Artin, E.1
  • 6
    • 84968518238 scopus 로고
    • Factoring polynomials over large finite fields
    • E. Berlekamp: Factoring polynomials over large finite fields, Math. Comp. 24(1970), 713-735.
    • (1970) Math. Comp , vol.24 , pp. 713-735
    • Berlekamp, E.1
  • 9
    • 0003300831 scopus 로고
    • Lectures on elliptic curves
    • Cambridge UP: Cambridge
    • J.W.S. Cassels: Lectures on elliptic curves, London Math. Soc. student texts vol. 24(1991), Cambridge UP: Cambridge
    • (1991) London Math. Soc. Student Texts , vol.24
    • Cassels, J.W.S.1
  • 10
    • 0007436447 scopus 로고
    • Schoof's algorithm and isogeny cycles, in Algorithmic number theory (Ithaca, NY, 1994)
    • Springer: Berlin
    • J.-M. Couveignes, F. Morain: Schoof's algorithm and isogeny cycles, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 43-58, Springer: Berlin.
    • (1994) Lecture Notes in Comput. Sci. , vol.877 , pp. 43-58
    • Couveignes, J.-M.1    Morain, F.2
  • 11
    • 0003705361 scopus 로고
    • Course in computational algebraic number theory
    • Springer: Berlin
    • H. Cohen: A course in computational algebraic number theory, GTM vol. 138(1993) Springer: Berlin.
    • (1993) GTM , vol.138
    • Cohen, H.1
  • 12
    • 0021468777 scopus 로고
    • Fast evalution of logarithms in fields of characteristics two
    • D. Coppersmith: Fast evalution of logarithms in fields of characteristics two, IEEE Trans. Info. Theory, IT-30(1984), 587-594
    • (1984) IEEE Trans. Info. Theory , vol.30 , pp. 587-594
    • Coppersmith, D.1
  • 13
    • 84966220369 scopus 로고
    • A new algorithm for factoring polynomials over finite fields
    • D. Cantor, H. Zassenhaus: A new algorithm for factoring polynomials over finite fields, Math. Comp. 36(1981), 587-592
    • (1981) Math. Comp , vol.36 , pp. 587-592
    • Cantor, D.1    Zassenhaus, H.2
  • 14
    • 51649172369 scopus 로고
    • La conjecture de Weil, I. Publ
    • P. Deligne: La conjecture de Weil, I. Publ. IHES, 43(1974) 273-307
    • (1974) IHES , vol.43 , pp. 273-307
    • Deligne, P.1
  • 15
    • 51649161820 scopus 로고
    • La conjecture de Weil, II. Publ
    • P. Deligne: La conjecture de Weil, II. Publ. IHES, 52(1980) 137-252
    • (1980) IHES , vol.52 , pp. 137-252
    • Deligne, P.1
  • 16
    • 52449142539 scopus 로고
    • Die Typen der Multiplikatorenringe elliptischer Funktionenkorper
    • M. Deuring: Die Typen der Multiplikatorenringe elliptischer Funktionenkorper, Abh. Math. Sem. Hamburg, 14(1941) 197-272
    • (1941) Abh. Math. Sem. Hamburg , vol.14 , pp. 197-272
    • Deuring, M.1
  • 18
    • 0000741060 scopus 로고
    • On the rationality of the zeta-function of an algebraic variety. Amer
    • B. Dwork: On the rationality of the zeta-function of an algebraic variety. Amer. J. Math., 82(1960) 631-648
    • (1960) J. Math. , vol.82 , pp. 631-648
    • Dwork, B.1
  • 19
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. El Gamal: A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Info. Theory, IT-31(1985), 469-472
    • (1985) IEEE Trans. Info. Theory , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 20
    • 34250151276 scopus 로고
    • Endlichkeitssatze fiir Abelsche Varietaten fiber Zahlkorpern, Invent
    • G. Faltings: Endlichkeitssatze fiir Abelsche Varietaten fiber Zahlkorpern, Invent. Math., 73(1983), 349-366
    • (1983) Math. , vol.73 , pp. 349-366
    • Faltings, G.1
  • 21
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Frey, H.-G. Ruck: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62(1994) 865-874
    • (1994) Math. Comp , vol.62 , pp. 865-874
    • Frey, G.1    Ruck, H.-G.2
  • 23
    • 0038629591 scopus 로고
    • Designing and detecting trapdoors for discrete log cryptosystems
    • D. M. Gordon: Designing and detecting trapdoors for discrete log cryptosystems, Proc. of CRYPTO'92, LNCS 740(1992), pp. 66-75
    • (1992) Proc. Of CRYPTO'92, LNCS , vol.740 , pp. 66-75
    • Gordon, D.M.1
  • 24
    • 0042488664 scopus 로고
    • Cohomologie adique et fonctions L (SGA5)
    • Springer-Verlag: Berlin
    • A. Grothendieck: Cohomologie /-adique et fonctions L (SGA5), Lect. Notes in Math. vol. 589, Springer-Verlag: Berlin. (1977)
    • (1977) Lect. Notes in Math , vol.589
    • Grothendieck, A.1
  • 25
    • 0003322387 scopus 로고
    • Algebraic geometry
    • Springer-Verlag: Berlin
    • R. Hartshorne: Algebraic geometry, GTM vol. 52(1977), Springer-Verlag: Berlin
    • (1977) GTM , vol.52
    • Hartshorne, R.1
  • 26
    • 84931961346 scopus 로고
    • Zur Theorie der abstrakten elliptischen Funktionenkdrper, III
    • H. Hasse: Zur Theorie der abstrakten elliptischen Funktionenkdrper, III, J. Reine Angew. Math., 175(1936), 193-208
    • (1936) J. Reine Angew. Math. , vol.175 , pp. 193-208
    • Hasse, H.1
  • 27
    • 0002366768 scopus 로고
    • Isogeny classes of abelian varieties over finite fields
    • T. Honda: Isogeny classes of abelian varieties over finite fields, J. Math. Soc. Japan, 20(1968), 83-95.
    • (1968) J. Math. Soc. Japan , vol.20 , pp. 83-95
    • Honda, T.1
  • 29
    • 0000771071 scopus 로고
    • Hecke polynomials as congruence £ functions in elliptic modular case
    • Y. Ihara: Hecke polynomials as congruence £ functions in elliptic modular case, Ann. Math. 85(1967), 267-295.
    • (1967) Ann. Math , vol.85 , pp. 267-295
    • Ihara, Y.1
  • 30
    • 0002248139 scopus 로고
    • On Fermat quotients and "the differential of numbers"
    • RIMS, Kyoto Univ: Kyoto, (in Japanese)
    • Y. Ihara: On Fermat quotients and "the differential of numbers", in: Algebraic analysis and number theory Koukyuuroku vol. 810 (1992), 324-341, RIMS, Kyoto Univ: Kyoto, (in Japanese).
    • (1992) Algebraic Analysis and Number Theory Koukyuuroku , vol.810 , pp. 324-341
    • Ihara, Y.1
  • 31
    • 0042999468 scopus 로고
    • An overview of Deligne's proof of the Riemann hypothesis for varieties over finite fields
    • N. Katz: An overview of Deligne's proof of the Riemann hypothesis for varieties over finite fields, Proc. Symp. Pure Math. 28(1976) 275-305.
    • (1976) Proc. Symp. Pure Math , vol.28 , pp. 275-305
    • Katz, N.1
  • 32
    • 0003657590 scopus 로고
    • Seminumerical algorithms, 2nd ed. Addison wesley:Reading, Mass
    • D.E. Knuth: The art of computer programming. Vol. 2 Seminumerical algorithms, 2nd ed. Addison wesley:Reading, Mass., 1981.
    • (1981) The Art of Computer Programming , vol.2
    • Knuth, D.E.1
  • 33
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz: Elliptic curve cryptosystems, Math. Comp.48,(1987) 203-209
    • (1987) Math. Comp , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 34
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties, in Advances in cryptology-CRYPTO '91 (Santa Barbara, CA, 1991), 279-287
    • Springer-Verlag: Berlin
    • N. Koblitz: CM-curves with good cryptographic properties, in Advances in cryptology-CRYPTO '91 (Santa Barbara, CA, 1991), 279-287, Lecture Notes in Comput. Sci., vol. 576 (1992) Springer-Verlag: Berlin.
    • (1992) Lecture Notes in Comput. Sci. , vol.576
    • Koblitz, N.1
  • 35
    • 0042981058 scopus 로고
    • A course in number theory and cryptography(Second edition)
    • Springer-Verlag: Berlin
    • N. Koblitz: A course in number theory and cryptography(Second edition). Graduate Texts in Mathematics, vol. H4(1994). Springer-Verlag: Berlin.
    • (1994) Graduate Texts in Mathematics , vol.4
    • Koblitz, N.1
  • 37
    • 14744278893 scopus 로고
    • Uber die Primfunktionen in einer arithmetischen Progression
    • H. Kornblum: Uber die Primfunktionen in einer arithmetischen Progression. Math. Z., 5(1919) 100-111
    • (1919) Math. Z. , vol.5 , pp. 100-111
    • Kornblum, H.1
  • 39
    • 0004249446 scopus 로고
    • (2nd ed.), GTM, Springer-Verlag:Berlin
    • S. Lang: Elliptic functions (2nd ed.), GTM vol. H2 (1987), Springer-Verlag:Berlin
    • (1987) Elliptic Functions , vol.2
    • Lang, S.1
  • 40
    • 34250958853 scopus 로고
    • Zur Theorie des Fermatschen Quotienten (Formula Presented)
    • A. M. Lerch: Zur Theorie des Fermatschen Quotienten (Formula Presented), Math. Ann., 60(1905), 471-490.
    • (1905) Math. Ann. , vol.60 , pp. 471-490
    • Lerch, A.M.1
  • 41
    • 0009358296 scopus 로고
    • Ntroduction to coding theory and algebraic geometry
    • Birkhauser: Basel
    • J.H. van Lint, G. van der Geer: Introduction to coding theory and algebraic geometry, DMV seminar vol. l2(1988), Birkhauser: Basel.
    • (1988) DMV Seminar , vol.12
    • Van Lint, J.H.1    Van Der Geer, G.2
  • 42
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields, in Algorithmic number theory (Ithaca, NY, 1994)
    • Springer: Berlin
    • G.-J. Lay, H. G. Zimmer: Constructing elliptic curves with given group order over large finite fields, in Algorithmic number theory (Ithaca, NY, 1994), Lecture Notes in Comput. Sci., 877(1994), 250-263, Springer: Berlin.
    • (1994) Lecture Notes in Comput. Sci. , vol.877 , pp. 250-263
    • Lay, G.-J.1    Zimmer, H.G.2
  • 43
    • 33845346709 scopus 로고
    • Rational points of Abelian varieties with values in towers of number fields, Invent
    • B. Mazur: Rational points of Abelian varieties with values in towers of number fields, Invent. Math., 18(1972), 183-266.
    • (1972) Math. , vol.18 , pp. 183-266
    • Mazur, B.1
  • 44
    • 0002139049 scopus 로고    scopus 로고
    • The discrete logarithm problem, in Cryptology and computational number theory, (Boulder, CO, 1989)
    • AMS:Providence, R.I
    • K. S. McCurley: The discrete logarithm problem, in Cryptology and computational number theory, (Boulder, CO, 1989), Proc. Sympos. Appl. Math. vol. 42(1990), 49-74, AMS:Providence, R.I.
    • Proc. Sympos. Appl. Math , vol.42 , Issue.1990 , pp. 49-74
    • McCurley, K.S.1
  • 46
    • 85015402934 scopus 로고    scopus 로고
    • Use of elliptic curves in cryptography, in Advances in cryptology-CRYPTO '85 (Santa Barbara, Calif., 1985)
    • Springer: Berlin
    • V. S. Miller: Use of elliptic curves in cryptography, in Advances in cryptology-CRYPTO '85 (Santa Barbara, Calif., 1985), Lecture Notes in Comput. Sci. vol. 218(1986), 417-426, Springer: Berlin.
    • Lecture Notes in Comput. Sci. , vol.218 , Issue.1986 , pp. 417-426
    • Miller, V.S.1
  • 47
    • 84889062986 scopus 로고
    • Building cyclic elliptic curves modulo large primes, in Advances in cryptology-EUROCRYPT '91 (Brighton, 1991)
    • Springer: Berlin
    • F. Morain: Building cyclic elliptic curves modulo large primes, in Advances in cryptology-EUROCRYPT '91 (Brighton, 1991), 328-336, Lecture Notes in Comput. Sci., vol. 547(1991), Springer: Berlin.
    • (1991) Lecture Notes in Comput. Sci. , vol.547 , pp. 328-336
    • Morain, F.1
  • 48
    • 0000673728 scopus 로고
    • Calcul du nombre de points sur une curbe elliptique dans un corps fini: Aspects algorithmieques
    • F. Morain: Calcul du nombre de points sur une curbe elliptique dans un corps fini: aspects algorithmieques, J. Theorie des Nombres de Bordeaux, 7(1995), 255-282.
    • (1995) J. Theorie Des Nombres De Bordeaux , vol.7 , pp. 255-282
    • Morain, F.1
  • 49
    • 0027662341 scopus 로고    scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field, The 23rd Annual ACM Symposium on Theory of Computing, New Orleans, LA, May 1991, and also IEEE Trans
    • A.J. Menezes, T. Okamoto and S.A. Vanstone: Reducing elliptic curve logarithms to logarithms in a finite field, The 23rd Annual ACM Symposium on Theory of Computing, New Orleans, LA, May 1991, and also IEEE Trans. Info. Theory, IT-39(1993), 1639-1646.
    • Info. Theory, IT , vol.39 , Issue.1993 , pp. 1639-1646
    • Menezes, A.J.1    Okamoto, T.2    Vanstone, S.A.3
  • 50
    • 85032484441 scopus 로고
    • The implementation of elliptic curve cryptosystems, Proc. Of AUSCRYPT 90
    • Springer: Berlin
    • A. Menezes, S. Vanstone: The implementation of elliptic curve cryptosystems, Proc. of AUSCRYPT 90, Lect. Notes in Comput. Science, vol.453(1990), 2-13, Springer: Berlin.
    • (1990) Lect. Notes in Comput. Science , vol.453 , pp. 2-13
    • Menezes, A.1    Vanstone, S.2
  • 52
    • 84959000029 scopus 로고
    • Federal information processing standard publication
    • National Institute for Standards and Technology: Specifications for a digital signature standard. Federal information processing standard publication 186(1991).
    • (1991) Specifications for a Digital Signature Standard , vol.186
  • 53
    • 84936033986 scopus 로고
    • The digital signature standard
    • National Institute for Standards and Technology: The digital signature standard, Comm. of the ACM, 35(1992), No.7, pp. 36-40.
    • (1992) Comm. Of the ACM , vol.35 , Issue.7 , pp. 36-40
  • 54
    • 84957014368 scopus 로고
    • Discrete logarithm and their cryptographic significance, in Advances in cryptology - EUROCRYPT '84
    • A.M. Odlyzko: Discrete logarithm and their cryptographic significance, in Advances in cryptology - EUROCRYPT '84, Lect. Notes in Comput. Sci. vol.209(1985), pp. 224-314
    • (1985) Lect. Notes in Comput. Sci. , vol.209 , pp. 224-314
    • Odlyzko, A.M.1
  • 55
    • 0010836364 scopus 로고
    • Discrete logarithms and smooth polynomials, in Finite fields: Theory, applications, and algorithms
    • A.M. Odlyzko: Discrete logarithms and smooth polynomials, in Finite fields: Theory, applications, and algorithms, Contemp. Math. vol.168(1994), 269-278.
    • (1994) Contemp. Math , vol.168 , pp. 269-278
    • Odlyzko, A.M.1
  • 58
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithm over GF(P) and its cryptographic significance
    • S.C. Pohlig and M.E. Hellman: An improved algorithm for computing logarithm over GF(p) and its cryptographic significance, IEEE Trans. Info. Theory, IT-24(1978), 106-110.
    • (1978) IEEE Trans. Info. Theory , vol.24 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 59
    • 84966238549 scopus 로고
    • Monte Carlo methods for index compuation ((mod p))
    • J. Pollard: Monte Carlo methods for index compuation ((mod p)), Math. Comp., 32(1978), 918-924.
    • (1978) Math. Comp. , vol.32 , pp. 918-924
    • Pollard, J.1
  • 60
    • 84969377162 scopus 로고    scopus 로고
    • On the Discrete Logarithm in the Divisor Class Group of Curves
    • H. G. Ruck: On the Discrete Logarithm in the Divisor Class Group of Curves, preprint, (1997).
    • (1997) Preprint
    • Ruck, H.G.1
  • 61
    • 84969327799 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, (1997), preprint, to appear in Commentarii Math. Univ. St. Pauli. Japanese exposition in: Proc. Of algebraic number theory and its related topics
    • RIMS Kyoto Univ.:Kyoto
    • T. Satoh, K. Araki: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, (1997), preprint, to appear in Commentarii Math. Univ. St. Pauli. [Japanese exposition in: Proc. of algebraic number theory and its related topics, Koukyuuroku vol.l026(1998),.pp. 139-150, RIMS Kyoto Univ.:Kyoto.]
    • (1998) Koukyuuroku , vol.1026 , pp. 139-150
    • Satoh, T.1    Araki, K.2
  • 62
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots (Mod p)
    • R. Schoof: Elliptic curves over finite fields and the computation of square roots (mod p), Math. Comp., 44(1985), 483-494.
    • (1985) Math. Comp. , vol.44 , pp. 483-494
    • Schoof, R.1
  • 63
    • 38249034734 scopus 로고
    • Nonsingular plane cubic curves over finite fields
    • R. Schoof: Nonsingular plane cubic curves over finite fields, J. Comb. Theory, A46(1987), 183-211.
    • (1987) J. Comb. Theory , vol.46 , pp. 183-211
    • Schoof, R.1
  • 64
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr: Efficient signature generation by smart cards, J. Cryptology, 4(1991), 161-174.
    • (1991) J. Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 65
    • 10844295925 scopus 로고    scopus 로고
    • On computing logarithms on elliptic curves. (Russian) Diskret. Mat. 8(1996) 65-71. English translation in Discrete
    • I. A. Semaev: On computing logarithms on elliptic curves. (Russian) Diskret. Mat. 8(1996) 65-71. English translation in Discrete Math. Appl. 6(1996), 69-76.
    • (1996) Math. Appl , vol.6 , pp. 69-76
    • Semaev, I.A.1
  • 66
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p
    • I. A. Semaev: Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p, Math. Comp., 67(1998), 353-356.
    • (1998) Math. Comp. , vol.67 , pp. 353-356
    • Semaev, I.A.1
  • 68
    • 0003353410 scopus 로고
    • A course in arithmetic
    • Springer: Berlin
    • J.-P. Serre: A course in arithmetic, GTM vol.7(1973), Springer: Berlin.
    • (1973) GTM , vol.7
    • Serre, J.-P.1
  • 69
    • 0000211152 scopus 로고
    • Class number, a theory of factorization, and genera, in 1969 Number Theory Institute
    • AMS: Providence, R.I
    • D. Shanks: Class number, a theory of factorization, and genera, in 1969 Number Theory Institute, Proc. Symp. Pure. Math. vol. 20 (1971), 415-440 AMS: Providence, R.I.
    • (1971) Proc. Symp. Pure. Math , vol.20 , pp. 415-440
    • Shanks, D.1
  • 70
    • 0003357475 scopus 로고
    • The arithmetic of elliptic curves
    • Springer-Verlag:Berlin. (2nd printing: 1992)
    • J. H. Silverman: The arithmetic of elliptic curves, GTM vol. l06 (1986), Springer-Verlag:Berlin. (2nd printing: 1992)
    • (1986) GTM , vol.106
    • Silverman, J.H.1
  • 71
    • 0003530975 scopus 로고
    • The advanced arithmetic of elliptic curves
    • Springer-Verlag.-Berlin
    • J. H. Silverman: The advanced arithmetic of elliptic curves, GTM vol.151 (1994), Springer-Verlag.-Berlin
    • (1994) GTM , vol.151
    • Silverman, J.H.1
  • 73
    • 66749131829 scopus 로고
    • Zeta-functions: An introduction to algebraic geometry
    • Pitman: London
    • A. D. Thomas: Zeta-functions: an introduction to algebraic geometry. Research notes in Math. Vol. 12 (1977), Pitman: London
    • (1977) Research Notes in Math , vol.12
    • Thomas, A.D.1
  • 76
    • 84938487185 scopus 로고
    • Numbers of solutions of equations in finite fields
    • A. Weil: Numbers of solutions of equations in finite fields, Bull. Amer. Math. Soc. 55(1949), 497-508.
    • (1949) Bull. Amer. Math. Soc , vol.55 , pp. 497-508
    • Weil, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.