메뉴 건너뛰기




Volumn 130, Issue 1, 2003, Pages 37-49

Random small Hamming weight products with applications to cryptography

Author keywords

[No Author keywords available]

Indexed keywords

POLYNOMIALS; PROBLEM SOLVING; RANDOM PROCESSES;

EID: 0041967528     PISSN: 0166218X     EISSN: None     Source Type: Journal    
DOI: 10.1016/S0166-218X(02)00588-7     Document Type: Conference Paper
Times cited : (40)

References (13)
  • 2
    • 0021388023 scopus 로고
    • On the minimum distance of some quadratic residue codes
    • Coppersmith D., Seroussi G. On the minimum distance of some quadratic residue codes. IEEE Trans. Inform. Theory. IT-30(2):1984;407-411.
    • (1984) IEEE Trans. Inform. Theory , vol.IT-30 , Issue.2 , pp. 407-411
    • Coppersmith, D.1    Seroussi, G.2
  • 3
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • Gordon D. A survey of fast exponentiation methods. J. Algorithms. 27:1998;129-146.
    • (1998) J. Algorithms , vol.27 , pp. 129-146
    • Gordon, D.1
  • 4
    • 0038670954 scopus 로고    scopus 로고
    • Software implementation of elliptic curve cryptography over binary fields
    • Ç. Koç, C. Paar (Eds.), Cryptographic Hardware and Embedded Systems (CHES 2000), Springer, Berlin
    • D. Hankerson, J.L. Hernandez, A. Menezes, Software implementation of elliptic curve cryptography over binary fields, in: Ç. Koç, C. Paar (Eds.), Cryptographic Hardware and Embedded Systems (CHES 2000), Lecture Notes in Computer Science, Vol. 1965, Springer, Berlin, 2001.
    • (2000) Lecture Notes in Computer Science , vol.1965
    • Hankerson, D.1    Hernandez, J.L.2    Menezes, A.3
  • 5
    • 84947808606 scopus 로고    scopus 로고
    • NTRU: A new high speed public key cryptosystem
    • J.P. Buhler. Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, Berlin: Springer
    • Hoffstein J., Pipher J., Silverman J.H. NTRU: a new high speed public key cryptosystem. Buhler J.P. Algorithmic Number Theory (ANTS III), Portland, OR, June 1998. Lecture Notes in Computer Science. Vol. 1423:1998;267-288 Springer, Berlin.
    • (1998) Lecture Notes in Computer Science , vol.1423 , pp. 267-288
    • Hoffstein, J.1    Pipher, J.2    Silverman, J.H.3
  • 6
  • 9
    • 35048859177 scopus 로고
    • On the security of the Schnorr scheme using preprocessing
    • Advances in Cryptology (Eurocrypt 90), Aarhus, Denmark, May 1990, I.B. Damgard. Berlin: Springer
    • de Rooij P. On the security of the Schnorr scheme using preprocessing. Damgard I.B. Advances in Cryptology (Eurocrypt 90), Aarhus, Denmark, May 1990. Lecture Notes in Computer Science. Vol. 473:1990;71-80 Springer, Berlin.
    • (1990) Lecture Notes in Computer Science , vol.473 , pp. 71-80
    • De Rooij, P.1
  • 10
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • G. Brassard. Advances in Cryptology (Crypto 89), Santa Barbara, CA, August 1989, Berlin: Springer
    • Schnorr C.P. Efficient identification and signatures for smart cards. Brassard G. Advances in Cryptology (Crypto 89), Santa Barbara, CA, August 1989. Lecture Notes in Computer Science. Vol. 435:1989;239-252 Springer, Berlin.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 239-252
    • Schnorr, C.P.1
  • 11
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • Solinas J. Efficient arithmetic on Koblitz curves. Designs Codes Cryptogr. 19:2000;195-249.
    • (2000) Designs Codes Cryptogr. , vol.19 , pp. 195-249
    • Solinas, J.1
  • 13
    • 0036003398 scopus 로고    scopus 로고
    • Some baby-step giant-step algorithms for the low Hamming weight discrete logarithm problem
    • Stinson D.R. Some baby-step giant-step algorithms for the low Hamming weight discrete logarithm problem. Math. Comput. 71:2002;379-391.
    • (2002) Math. Comput. , vol.71 , pp. 379-391
    • Stinson, D.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.