-
1
-
-
0343736058
-
The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
-
R. Balasubramanian and N. Koblitz. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology, 11(2):141-145, 1998.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.2
, pp. 141-145
-
-
Balasubramanian, R.1
Koblitz, N.2
-
2
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Volume 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
P.S.L.M. Barreto, H. Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In Advances in Cryptology - Ciypto 2002, pages 354-368. Volume 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology - Ciypto 2002
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
3
-
-
24144488806
-
Constructing elliptic curves with prescribed embedding degrees
-
Volume 2576 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
P.S.L.M. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. In Security in Communication Networks - SCN 2002, pages 263-273. Volume 2576 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Security in Communication Networks - SCN 2002
, pp. 263-273
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
4
-
-
35048900981
-
On the selection of pairing-friendly groups
-
Volume 3006 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
P.S.L.M. Barreto, B. Lynn, and M. Scott. On the selection of pairing-friendly groups. In Selected Areas in Cryptography - SAC. 2003, pages 17-25. Volume 3006 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2003.
-
(2003)
Selected Areas in Cryptography - SAC 2003
, pp. 17-25
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
6
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
84946840347
-
Short signatures from the Weil pairing
-
Volume 2248 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In Advances in Cryptology -Asiacrypt 2001, pages 514-532. Volume 2248 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology -Asiacrypt 2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
8
-
-
23944463030
-
Elliptic curves suitable for pairing based cryptography
-
F. Brezing and A. Weng. Elliptic curves suitable for pairing based cryptography. Cryptology ePrint Archive, Report 2003/143, 2001. http://eprint.iacr.org/2003/143.
-
(2001)
Cryptology ePrint Archive, Report
, vol.2003
, Issue.143
-
-
Brezing, F.1
Weng, A.2
-
9
-
-
0021468777
-
Fast evaluation of logarithms in fields of characteristics two
-
D. Coppersmith. Fast evaluation of logarithms in fields of characteristics two. In IEEE Transactions on Information Theory, 30: 587-594, 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.30
, pp. 587-594
-
-
Coppersmith, D.1
-
11
-
-
23944499936
-
Building curves with arbitrary small MOV degree over finite prime fields
-
R. Dupont, A. Enge, and F. Morain. Building curves with arbitrary small MOV degree over finite prime fields. Cryptology ePrint Archive, Report 2002/094, 2002. http://eprint.iacr.org/2002/094.
-
(2002)
Cryptology ePrint Archive, Report
, vol.2002
, Issue.94
-
-
Dupont, R.1
Enge, A.2
Morain, F.3
-
12
-
-
0345490614
-
p -x + d
-
Volume 2894 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
p -x + d. In Advances in Cryptology - Asiacrypt 2003, pages 111-123. Volume 2894 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2003.
-
(2003)
Advances in Cryptology - Asiacrypt 2003
, pp. 111-123
-
-
Duursma, I.1
Lee, H.-S.2
-
13
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H. Rück. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory, 45(5):1717-1719, 1999.
-
(1999)
IEEE Transactions on Information Theory
, vol.45
, Issue.5
, pp. 1717-1719
-
-
Frey, G.1
Müller, M.2
Rück, H.3
-
14
-
-
84946832010
-
Supersingular curves in cryptography
-
Volume 2248 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
S. Galbraith. Supersingular curves in cryptography. In Advances in Cryptology - Asiacrypt 2001, pages 495-513. Volume 2248 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology - Asiacrypt 2001
, pp. 495-513
-
-
Galbraith, S.1
-
15
-
-
82955246861
-
Implementing the Tate pairing
-
Volume 2369 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithm Number Theory Symposium - ANTS V, pages 324-337. Volume 2369 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2002.
-
(2002)
Algorithm Number Theory Symposium - ANTS v
, pp. 324-337
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
18
-
-
0038087188
-
Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups
-
A. Joux and K. Nguyen. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Cryptology ePrint Archive, Report 2001/003, 2001. http://eprint.iacr.org/2001/003.
-
(2001)
Cryptology ePrint Archive, Report
, vol.2001
, Issue.3
-
-
Joux, A.1
Nguyen, K.2
-
19
-
-
0004127220
-
-
Number 20 in Encyclopedia of Mathematics and its Applications. Cambridge University Press
-
R. Lidl and H. Niederreiter. Finite Fields, 2nd edition. Number 20 in Encyclopedia of Mathematics and its Applications. Cambridge University Press, 1997.
-
(1997)
Finite Fields, 2nd Edition
-
-
Lidl, R.1
Niederreiter, H.2
-
23
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
-
(2001)
IEICE Transactions on Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
25
-
-
84958036387
-
Discrete logarithms: The effectiveness of the index calculus method
-
Volume 1122 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
-
O. Schirokauer, D. Weber, and T. Denny. Discrete logarithms: the effectiveness of the index calculus method. In Algorithm Number Theory Symposium - ANTS II, pages 337-361. Volume 1122 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 1996.
-
(1996)
Algorithm Number Theory Symposium - ANTS II
, pp. 337-361
-
-
Schirokauer, O.1
Weber, D.2
Denny, T.3
-
26
-
-
0003474033
-
-
Number 106 in Graduate Texts in Mathematics. Springer-Verlag, Berlin
-
J.H. Silverman. The. Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics. Springer-Verlag, Berlin, 1986.
-
(1986)
The. Arithmetic of Elliptic Curves
-
-
Silverman, J.H.1
-
27
-
-
0012189674
-
-
Number 41 in London Mathematical Society Student Texts. Cambridge University Press, London
-
N.P. Smart. The Algorithmic Resolution of Diophantine Equations. Number 41 in London Mathematical Society Student Texts. Cambridge University Press, London, 1998.
-
(1998)
The Algorithmic Resolution of Diophantine Equations
-
-
Smart, N.P.1
-
28
-
-
0030459498
-
Solving elliptic diophantine equations by estimating linear forms in elliptic logarithms: The case of quartic equations
-
N. Tzanakis. Solving elliptic diophantine equations by estimating linear forms in elliptic logarithms: the case of quartic equations. Acta Arithmetica, 75:165-190, 1996.
-
(1996)
Acta Arithmetica
, vol.75
, pp. 165-190
-
-
Tzanakis, N.1
|