메뉴 건너뛰기




Volumn 11, Issue 3, 2005, Pages 544-577

Algebraic curves and cryptography

Author keywords

Discrete logarithm problem; Elliptic curves; Hyperelliptic curves; Public key cryptography

Indexed keywords

ALGEBRA; ALGORITHMS; COMPUTATION THEORY; COMPUTATIONAL METHODS; POLYNOMIALS; PROBLEM SOLVING; SET THEORY;

EID: 23044496791     PISSN: 10715797     EISSN: 10902465     Source Type: Journal    
DOI: 10.1016/j.ffa.2005.05.001     Document Type: Article
Times cited : (9)

References (125)
  • 1
    • 84966236672 scopus 로고
    • A subexponential algorithm for discrete logarithms over all finite fields
    • L. Adleman J. DeMarrais A subexponential algorithm for discrete logarithms over all finite fields Math. Comput. 61 1993 1-15
    • (1993) Math. Comput. , vol.61 , pp. 1-15
    • Adleman, L.1    DeMarrais, J.2
  • 2
    • 23044482179 scopus 로고    scopus 로고
    • On the optimal parameter choice for elliptic curve cryptosystems using isogeny
    • Lecture Notes in Computer Science
    • T. Akishita, T. Takagi, On the optimal parameter choice for elliptic curve cryptosystems using isogeny, Public Key Cryptography-PKC 2004, Lecture Notes in Computer Science, vol. 2947, 2004, pp. 346-359.
    • (2004) Public Key Cryptography-PKC 2004 , vol.2947 , pp. 346-359
    • Akishita, T.1    Takagi, T.2
  • 6
    • 23044522661 scopus 로고    scopus 로고
    • Weil descent of elliptic curves over finite fields of characteristic three
    • Lecture Notes in Computer Science
    • S. Arita, Weil descent of elliptic curves over finite fields of characteristic three, Advances in Cryptology-ASIACRYPT 2000, Lecture Notes in Computer Science, vol. 1976, 2000, pp. 248-259.
    • (2000) Advances in Cryptology-ASIACRYPT 2000 , vol.1976 , pp. 248-259
    • Arita, S.1
  • 7
    • 35048858891 scopus 로고    scopus 로고
    • Aspects of hyperelliptic curves over large prime fields in software implementations
    • Lecture Notes in Computer Science
    • R. Avanzi, Aspects of hyperelliptic curves over large prime fields in software implementations, Cryptographic Hardware and Embedded Systems-CHES 2004, Lecture Notes in Computer Science, vol. 3156, 2004, pp. 148-162.
    • (2004) Cryptographic Hardware and Embedded Systems-CHES 2004 , vol.3156 , pp. 148-162
    • Avanzi, R.1
  • 9
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has sub-exponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
    • R. Balasubramanian N. Koblitz The improbability that an elliptic curve has sub-exponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm J. Cryptol. 11 1998 141-145
    • (1998) J. Cryptol. , vol.11 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 11
    • 84937428623 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • Lecture Notes in Computer Science
    • P. Barreto, H. Kim, B. Lynn, M. Scott, Efficient implementation of pairing-based cryptosystems, Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, 2002, pp. 354-368.
    • (2002) Advances in Cryptology-CRYPTO 2002 , vol.2442 , pp. 354-368
    • Barreto, P.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 12
    • 35248835023 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees
    • Lecture Notes in Computer Science
    • P. Barreto, B. Lynn, M. Scott, Constructing elliptic curves with prescribed embedding degrees, Security in Communication Networks-SCN 2002, Lecture Notes in Computer Science, vol. 2576, 2003, pp. 257-267.
    • (2003) Security in Communication Networks-SCN 2002 , vol.2576 , pp. 257-267
    • Barreto, P.1    Lynn, B.2    Scott, M.3
  • 13
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • P. Barreto B. Lynn M. Scott Efficient implementation of pairing-based cryptosystems J. Cryptol. 17 2004 321-334
    • (2004) J. Cryptol. , vol.17 , pp. 321-334
    • Barreto, P.1    Lynn, B.2    Scott, M.3
  • 14
    • 0344196670 scopus 로고    scopus 로고
    • On class group computations using the number field sieve
    • Lecture Notes in Computer Science
    • M. Bauer, S. Hamdy, On class group computations using the number field sieve, Advances in Cryptology-ASIACRYPT 2003, Lecture Notes in Computer Science, vol. 2894, 2003, pp. 311-325.
    • (2003) Advances in Cryptology-ASIACRYPT 2003 , vol.2894 , pp. 311-325
    • Bauer, M.1    Hamdy, S.2
  • 17
    • 77649118700 scopus 로고    scopus 로고
    • Diffie-Hellman is as strong as discrete log for certain primes
    • Lecture Notes in Computer Science
    • B. den Boer, Diffie-Hellman is as strong as discrete log for certain primes, Advances in Cryptology-CRYPTO '88, Lecture Notes in Computer Science, vol. 403, 1996, pp. 530-539.
    • (1996) Advances in Cryptology-CRYPTO '88 , vol.403 , pp. 530-539
    • den Boer, B.1
  • 18
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Lecture Notes in Computer Science
    • D. Boneh, X. Boyen, H. Shacham, Short group signatures, Advances in Cryptology-CRYPTO 2004, Lecture Notes in Computer Science, vol. 3152, 2004, pp. 41-55.
    • (2004) Advances in Cryptology-CRYPTO 2004 , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 19
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh M. Franklin Identity-based encryption from the Weil pairing SIAM J. Comput. 32 2003 586-615
    • (2003) SIAM J. Comput. , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 20
    • 84955604812 scopus 로고    scopus 로고
    • Algorithms for black-box fields and their application to cryptography
    • Lecture Notes in Computer Science
    • D. Boneh, R. Lipton, Algorithms for black-box fields and their application to cryptography, Advances in Cryptology-CRYPTO '96, Lecture Notes in Computer Science, vol. 109, 1996, pp. 283-297.
    • (1996) Advances in Cryptology-CRYPTO '96 , vol.109 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 21
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • D. Boneh B. Lynn H. Shacham Short signatures from the Weil pairing J. Cryptol. 7 2004 297-319
    • (2004) J. Cryptol. , vol.7 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 22
    • 5644266059 scopus 로고    scopus 로고
    • Applications of multilinear forms to cryptography
    • D. Boneh A. Silverberg Applications of multilinear forms to cryptography Contemp. Math. 324 2003 71-90
    • (2003) Contemp. Math. , vol.324 , pp. 71-90
    • Boneh, D.1    Silverberg, A.2
  • 23
    • 23044454162 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • to appear
    • F. Brezing, A. Weng, Elliptic curves suitable for pairing based cryptography, Designs, Codes Cryptogr., to appear.
    • Designs, Codes Cryptogr.
    • Brezing, F.1    Weng, A.2
  • 25
    • 84968494137 scopus 로고
    • Computing in the jacobian of a hyperelliptic curve
    • D. Cantor Computing in the jacobian of a hyperelliptic curve Math. Comput. 48 1987 95-101
    • (1987) Math. Comput. , vol.48 , pp. 95-101
    • Cantor, D.1
  • 26
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, with low exponent RSA vulnerabilities
    • D. Coppersmith Small solutions to polynomial equations, with low exponent RSA vulnerabilities J. Cryptol. 10 1997 233-260
    • (1997) J. Cryptol. , vol.10 , pp. 233-260
    • Coppersmith, D.1
  • 27
    • 52449142539 scopus 로고
    • Die Typen der Multiplikatorenringe elliptischer Funktionenkörper
    • M. Deuring Die Typen der Multiplikatorenringe elliptischer Funktionenkörper Abh. Math. Sem. Hansischen Univ. 14 1941 197-272
    • (1941) Abh. Math. Sem. Hansischen Univ. , vol.14 , pp. 197-272
    • Deuring, M.1
  • 28
    • 4544381452 scopus 로고    scopus 로고
    • The GHS attack in odd characteristic
    • C. Diem The GHS attack in odd characteristic J. Ramanujan Math. Soc. 18 2003 1-32
    • (2003) J. Ramanujan Math. Soc. , vol.18 , pp. 1-32
    • Diem, C.1
  • 29
    • 23044469351 scopus 로고    scopus 로고
    • On the discrete logarithm problem in elliptic curves over non-prime finite fields
    • presentation at ECC 2004, Bochum, Germany
    • C. Diem, On the discrete logarithm problem in elliptic curves over non-prime finite fields, presentation at ECC 2004, Bochum, Germany, 2004.
    • (2004)
    • Diem, C.1
  • 31
    • 17444391606 scopus 로고    scopus 로고
    • Building curves with arbitrary small MOV degree over finite prime fields
    • R. Dupont A. Enge F. Morain Building curves with arbitrary small MOV degree over finite prime fields J. Cryptol. 18 2005 79-89
    • (2005) J. Cryptol. , vol.18 , pp. 79-89
    • Dupont, R.1    Enge, A.2    Morain, F.3
  • 33
    • 23044508350 scopus 로고    scopus 로고
    • Sur les couplages de Weil et de Tate
    • University of Rennes Seminar 15 February Available from
    • S. Edixhoven, Sur les couplages de Weil et de Tate, University of Rennes Seminar 15 February 2002. Available from http://www.math.univ-rennes1.fr/ crypto/seminaire0.html.
    • (2002)
    • Edixhoven, S.1
  • 34
    • 35048886487 scopus 로고    scopus 로고
    • Improved Weil and Tate pairings for elliptic and hyperelliptic curves
    • Lecture Notes in Computer Science
    • K. Eisenträger, K. Lauter, P. Montgomery, Improved Weil and Tate pairings for elliptic and hyperelliptic curves, Algorithmic Number Theory: 6th International Symposium, Lecture Notes in Computer Science, vol. 3076, 2004, pp. 169-183.
    • (2004) Algorithmic Number Theory: 6th International Symposium , vol.3076 , pp. 169-183
    • Eisenträger, K.1    Lauter, K.2    Montgomery, P.3
  • 35
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Trans. Inform. Theory 31 1985 469-472
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 36
    • 0042833029 scopus 로고    scopus 로고
    • A general framework for subexponential discrete logarithm algorithms
    • A. Enge P. Gaudry A general framework for subexponential discrete logarithm algorithms Acta Arith. 102 2002 83-103
    • (2002) Acta Arith. , vol.102 , pp. 83-103
    • Enge, A.1    Gaudry, P.2
  • 37
    • 0003508564 scopus 로고
    • FIPS 186 Federal Information Processing Standards Publication 186, National Institute of Standards and Technology
    • FIPS 186, Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186, National Institute of Standards and Technology, 1994.
    • (1994) Digital Signature Standard (DSS)
  • 38
    • 0003508562 scopus 로고    scopus 로고
    • FIPS 186-2 Federal Information Processing Standards Publication 186-2, National Institute of Standards and Technology
    • FIPS 186-2, Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-2, National Institute of Standards and Technology, 2000.
    • (2000) Digital Signature Standard (DSS)
  • 39
    • 21144431641 scopus 로고    scopus 로고
    • Fast arithmetic on jacobians of Picard curves
    • Lecture Notes in Computer Science
    • S. Flon, R. Oyono, Fast arithmetic on jacobians of Picard curves, Public Key Cryptography-PKC 2004, Lecture Notes in Computer Science, vol. 2947, 2004, pp. 55-68.
    • (2004) Public Key Cryptography-PKC 2004 , vol.2947 , pp. 55-68
    • Flon, S.1    Oyono, R.2
  • 40
    • 0001113371 scopus 로고    scopus 로고
    • An extension of Satoh's algorithm and its implementation
    • M. Fouquet P. Gaudry R. Harley An extension of Satoh's algorithm and its implementation J. Ramanujan Math. Soc. 15 2000 281-318
    • (2000) J. Ramanujan Math. Soc. , vol.15 , pp. 281-318
    • Fouquet, M.1    Gaudry, P.2    Harley, R.3
  • 42
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Frey H. Rück A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves Math. Comput. 62 1994 865-874
    • (1994) Math. Comput. , vol.62 , pp. 865-874
    • Frey, G.1    Rück, H.2
  • 44
    • 23044503196 scopus 로고    scopus 로고
    • Constructing isogenies between elliptic curves over finite fields
    • S. Galbraith Constructing isogenies between elliptic curves over finite fields LMS J. Comput. Math. 2 1999 118-138
    • (1999) LMS J. Comput. Math. , vol.2 , pp. 118-138
    • Galbraith, S.1
  • 45
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • Lecture Notes in Computer Science
    • S. Galbraith, Supersingular curves in cryptography, Advances in Cryptology-ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, 2001, pp. 495-513.
    • (2001) Advances in Cryptology-ASIACRYPT 2001 , vol.2248 , pp. 495-513
    • Galbraith, S.1
  • 46
    • 0038060517 scopus 로고    scopus 로고
    • Weil descent of Jacobians
    • S. Galbraith Weil descent of Jacobians Discrete Appl. Math. 128 2003 165-180
    • (2003) Discrete Appl. Math. , vol.128 , pp. 165-180
    • Galbraith, S.1
  • 47
    • 23044437033 scopus 로고    scopus 로고
    • Pairings
    • Chapter IX of [16]
    • S. Galbraith, Pairings, Chapter IX of [16], 2005.
    • (2005)
    • Galbraith, S.1
  • 49
    • 84947261826 scopus 로고    scopus 로고
    • Extending the GHS Weil descent attack
    • Lecture Notes in Computer Science
    • S. Galbraith, F. Hess, N. Smart, Extending the GHS Weil descent attack, Advances in Cryptology-EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, 2002, pp. 29-44.
    • (2002) Advances in Cryptology-EUROCRYPT 2002 , vol.2332 , pp. 29-44
    • Galbraith, S.1    Hess, F.2    Smart, N.3
  • 50
    • 23044445566 scopus 로고    scopus 로고
    • Ordinary abelian varieties having small embedding degree Cryptology ePrint Archive: Report 2004/365
    • Available from
    • S. Galbraith, J. McKee, P. Valença, Ordinary abelian varieties having small embedding degree Cryptology ePrint Archive: Report 2004/ 365, 2004. Available from http://eprint.iacr.org/2004/365/.
    • (2004)
    • Galbraith, S.1    McKee, J.2    Valença, P.3
  • 52
  • 53
    • 84948978775 scopus 로고    scopus 로고
    • An algorithm for solving the discrete log problem in hyperelliptic curves
    • Lecture Notes in Computer Science
    • P. Gaudry, An algorithm for solving the discrete log problem in hyperelliptic curves, Advances in Cryptology-EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, 2000, pp. 19-34.
    • (2000) Advances in Cryptology-EUROCRYPT 2000 , vol.1807 , pp. 19-34
    • Gaudry, P.1
  • 54
    • 84958773354 scopus 로고    scopus 로고
    • A comparison and a combination of SST and AGM algorithms for counting points of elliptic curve in characteristic 2
    • Lecture Notes in Computer Science
    • P. Gaudry, A comparison and a combination of SST and AGM algorithms for counting points of elliptic curve in characteristic 2, Advances in Cryptology-ASIACRYPT 2002, Lecture Notes in Computer Science, vol. 2501, 2002, pp. 311-327.
    • (2002) Advances in Cryptology-ASIACRYPT 2002 , vol.2501 , pp. 311-327
    • Gaudry, P.1
  • 55
    • 23044465981 scopus 로고    scopus 로고
    • Index calculus for abelian varieties and the elliptic curve discrete logarithm problem
    • Available from
    • P. Gaudry, Index calculus for abelian varieties and the elliptic curve discrete logarithm problem, Cryptology ePrint Archive: Report 2004/073, 2004. Available from http://eprint.iacr.org/2004/073/.
    • (2004) Cryptology EPrint Archive: Report 2004/073
    • Gaudry, P.1
  • 56
    • 0001788567 scopus 로고    scopus 로고
    • Constructive and destructive facets of Weil descent on elliptic curves
    • P. Gaudry F. Hess N. Smart Constructive and destructive facets of Weil descent on elliptic curves J. Cryptol. 15 2002 19-46
    • (2002) J. Cryptol. , vol.15 , pp. 19-46
    • Gaudry, P.1    Hess, F.2    Smart, N.3
  • 57
    • 35048820123 scopus 로고    scopus 로고
    • Construction of secure random curves of genus 2 over prime fields
    • Lecture Notes in Computer Science
    • P. Gaudry, É. Schost, Construction of secure random curves of genus 2 over prime fields, Advances in Cryptology-EUROCRYPT 2004, Lecture Notes in Computer Science, vol. 3027, 2004, pp. 239-256.
    • (2004) Advances in Cryptology-EUROCRYPT 2004 , vol.3027 , pp. 239-256
    • Gaudry, P.1    Schost, É.2
  • 58
    • 23044495111 scopus 로고    scopus 로고
    • A double large prime variation for small genus hyperelliptic index calculus
    • Available from
    • P. Gaudry, N. Thériault, E. Thomé, A double large prime variation for small genus hyperelliptic index calculus, Cryptology ePrint Archive: Report 2004/153, 2004. Available from http://eprint. iacr.org/2004/153/
    • (2004) Cryptology EPrint Archive: Report 2004/153
    • Gaudry, P.1    Thériault, N.2    Thomé, E.3
  • 59
    • 0000303380 scopus 로고
    • Discrete logarithms in GF(p) using the number field sieve
    • D. Gordon Discrete logarithms in GF (p) using the number field sieve SIAM J. Discrete Math. 6 1993 124-138
    • (1993) SIAM J. Discrete Math. , vol.6 , pp. 124-138
    • Gordon, D.1
  • 61
    • 0036222252 scopus 로고    scopus 로고
    • Computing Riemann-Roch spaces in algebraic function fields and related topics
    • F. Hess Computing Riemann-Roch spaces in algebraic function fields and related topics J. Symbolic Comput. 33 2002 425-445
    • (2002) J. Symbolic Comput. , vol.33 , pp. 425-445
    • Hess, F.1
  • 62
    • 23044512900 scopus 로고    scopus 로고
    • Generalising the GHS attack on the elliptic curve discrete logarithm problem
    • F. Hess Generalising the GHS attack on the elliptic curve discrete logarithm problem LMS J. Comput. Math. 7 2004 167-192
    • (2004) LMS J. Comput. Math. , vol.7 , pp. 167-192
    • Hess, F.1
  • 63
    • 23044507498 scopus 로고    scopus 로고
    • Weil descent attacks
    • Chapter VIII of [16]
    • F. Hess, Weil descent attacks, Chapter VIII of [16], 2005.
    • (2005)
    • Hess, F.1
  • 64
    • 0000266838 scopus 로고
    • Efficient algorithms for the Riemann-Roch problem and for addition in the jacobian of a curve
    • M. Huang D. Ierardi Efficient algorithms for the Riemann-Roch problem and for addition in the jacobian of a curve J. Symbolic Comput. 18 1994 519-539
    • (1994) J. Symbolic Comput. , vol.18 , pp. 519-539
    • Huang, M.1    Ierardi, D.2
  • 66
    • 23044507497 scopus 로고    scopus 로고
    • ISO/IEC 15946 Part 1: General (2002), Part2: Digital Signatures (2002), Part3: Key Establishment (2002), Part4: Digital Signatures Giving Message Recovery
    • ISO/IEC 15946, Information Technology-Security Techniques-Cryptography Techniques Based on Elliptic Curves, Part 1: General (2002), Part 2: Digital Signatures (2002), Part 3: Key Establishment (2002), Part 4: Digital Signatures Giving Message Recovery (2004).
    • (2004) Information Technology-Security Techniques-Cryptography Techniques Based on Elliptic Curves
  • 67
    • 84947711740 scopus 로고    scopus 로고
    • Efficient implementation of Schoof's algorithm
    • Lecture Notes in Computer Science
    • T. Izu, J. Kogure, M. Noro, K. Yokoyama, Efficient implementation of Schoof's algorithm, Advances in Cryptology-ASIACRYPT '98, Lecture Notes in Computer Science, vol. 1514, 1998, pp. 66-79.
    • (1998) Advances in Cryptology-ASIACRYPT '98 , vol.1514 , pp. 66-79
    • Izu, T.1    Kogure, J.2    Noro, M.3    Yokoyama, K.4
  • 69
    • 11344293445 scopus 로고    scopus 로고
    • Solving elliptic curve discrete logarithm problems using Weil descent
    • M. Jacobson A. Menezes A. Stein Solving elliptic curve discrete logarithm problems using Weil descent J. Ramanujan Math. Soc. 16 2001 231-260
    • (2001) J. Ramanujan Math. Soc. , vol.16 , pp. 231-260
    • Jacobson, M.1    Menezes, A.2    Stein, A.3
  • 70
    • 23044438304 scopus 로고    scopus 로고
    • Ramanujan graphs and the random reducibility of discrete log on isogenous elliptic curves
    • Available from
    • D. Jao, S.D. Miller, R. Venkatesan, Ramanujan graphs and the random reducibility of discrete log on isogenous elliptic curves, Cryptology ePrint Archive: Report 2004/312, 2004. Available from http://eprint. iacr.org/2004/312/.
    • (2004) Cryptology EPrint Archive: Report 2004/312
    • Jao, D.1    Miller, S.D.2    Venkatesan, R.3
  • 71
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • Lecture Notes in Computer Science
    • A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory: Fourth International Symposium, Lecture Notes in Computer Science, vol. 1838, 2000, pp. 385-393.
    • (2000) Algorithmic Number Theory: Fourth International Symposium , vol.1838 , pp. 385-393
    • Joux, A.1
  • 72
    • 84958545035 scopus 로고    scopus 로고
    • The function field sieve is quite special
    • Lecture Notes in Computer Science
    • A. Joux, R. Lercier, The function field sieve is quite special, Algorithmic Number Theory: 5th International Symposium, Lecture Notes in Computer Science, vol. 2369, 2002, pp. 431-445.
    • (2002) Algorithmic Number Theory: 5th International Symposium , vol.2369 , pp. 431-445
    • Joux, A.1    Lercier, R.2
  • 73
    • 0013266180 scopus 로고    scopus 로고
    • Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology
    • K. Kedlaya Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology J. Ramanujan Math. Soc. 16 2001 323-338
    • (2001) J. Ramanujan Math. Soc. , vol.16 , pp. 323-338
    • Kedlaya, K.1
  • 74
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz Elliptic curve cryptosystems Math. Comput. 48 1987 203-209
    • (1987) Math. Comput. , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 75
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • N. Koblitz Hyperelliptic cryptosystems J. Cryptol. 1 1989 139-150
    • (1989) J. Cryptol. , vol.1 , pp. 139-150
    • Koblitz, N.1
  • 77
    • 13644249451 scopus 로고    scopus 로고
    • Formulae for arithmetic on genus 2 hyperelliptic curves
    • T. Lange Formulae for arithmetic on genus 2 hyperelliptic curves Appl. Algebra Eng. Commun. Comput. 15 2005 295-328
    • (2005) Appl. Algebra Eng. Commun. Comput. , vol.15 , pp. 295-328
    • Lange, T.1
  • 78
    • 84968499118 scopus 로고
    • Factoring with two large primes
    • A. Lenstra M. Manasse Factoring with two large primes Math. Comput. 63 1994 785-798
    • (1994) Math. Comput. , vol.63 , pp. 785-798
    • Lenstra, A.1    Manasse, M.2
  • 79
    • 84957648431 scopus 로고
    • Counting the number of points on elliptic curves over finite fields: Strategies and performances
    • Lecture Notes in Computer Science
    • R. Lercier, F. Morain, Counting the number of points on elliptic curves over finite fields: Strategies and performances, Advances in Cryptology-EUROCRYPT '95, Lecture Notes in Computer Science, vol. 921, 1995, pp. 79-94.
    • (1995) Advances in Cryptology-EUROCRYPT '95 , vol.921 , pp. 79-94
    • Lercier, R.1    Morain, F.2
  • 81
    • 11344252143 scopus 로고    scopus 로고
    • Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree
    • M. Maurer A. Menezes E. Teske Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree LMS J. Comput. Math. 5 2002 127-174
    • (2002) LMS J. Comput. Math. , vol.5 , pp. 127-174
    • Maurer, M.1    Menezes, A.2    Teske, E.3
  • 82
    • 0032621240 scopus 로고    scopus 로고
    • The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms
    • U. Maurer S. Wolf The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms SIAM J. Comput. 28 1999 1689-1731
    • (1999) SIAM J. Comput. , vol.28 , pp. 1689-1731
    • Maurer, U.1    Wolf, S.2
  • 83
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • A. Menezes T. Okamoto S. Vanstone Reducing elliptic curve logarithms to logarithms in a finite field IEEE Trans. Inform. Theory 39 1993 1639-1646
    • (1993) IEEE Trans. Inform. Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 84
    • 33847320580 scopus 로고    scopus 로고
    • Analysis of the Weil descent attack of Gaudry, Hess and Smart
    • Lecture Notes in Computer Science
    • A. Menezes, M. Qu, Analysis of the Weil descent attack of Gaudry, Hess and Smart, Topics in Cryptology-CT-RSA 2001, Lecture Notes in Computer Science, vol. 2020, 2001, pp. 308-318.
    • (2001) Topics in Cryptology-CT-RSA 2001 , vol.2020 , pp. 308-318
    • Menezes, A.1    Qu, M.2
  • 86
    • 35048833769 scopus 로고    scopus 로고
    • Weak fields for ECC
    • Lecture Notes in Computer Science
    • A. Menezes, E. Teske, A. Weng, Weak fields for ECC, Topics in Cryptology-CT-RSA 2004, Lecture Notes in Computer Science, vol. 2964, 2004, pp. 366-386.
    • (2004) Topics in Cryptology-CT-RSA 2004 , vol.2964 , pp. 366-386
    • Menezes, A.1    Teske, E.2    Weng, A.3
  • 87
    • 3042619844 scopus 로고    scopus 로고
    • An elementary introduction to hyperelliptic curves
    • appendix in [76]
    • A. Menezes, Y. Wu, R. Zuccherato, An elementary introduction to hyperelliptic curves, appendix in [76], 1998, 155-178.
    • (1998) , pp. 155-178
    • Menezes, A.1    Wu, Y.2    Zuccherato, R.3
  • 88
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • Lecture Notes in Computer Science
    • V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology-CRYPTO '85, Lecture Notes in Computer Science, vol. 218, 1986, pp. 417-426.
    • (1986) Advances in Cryptology-CRYPTO '85 , vol.218 , pp. 417-426
    • Miller, V.1
  • 89
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • V. Miller The Weil pairing, and its efficient calculation J. Cryptol. 17 2004 235-261
    • (2004) J. Cryptol. , vol.17 , pp. 235-261
    • Miller, V.1
  • 92
    • 84941637905 scopus 로고    scopus 로고
    • Signing on a postcard
    • Lecture Notes in Computer Science
    • D. Naccache, J. Stern, Signing on a postcard, Financial Cryptography-FC 2000, Lecture Notes in Computer Science, vol. 1962, 2001, pp. 121-135.
    • (2001) Financial Cryptography-FC 2000 , vol.1962 , pp. 121-135
    • Naccache, D.1    Stern, J.2
  • 93
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm problem
    • V. Nechaev Complexity of a determinate algorithm for the discrete logarithm problem Math. Notes 55 1994 165-172
    • (1994) Math. Notes , vol.55 , pp. 165-172
    • Nechaev, V.1
  • 94
    • 0040575045 scopus 로고    scopus 로고
    • Real and imaginary quadratic representations of hyperelliptic function fields
    • S. Paulus H.-G. Rück Real and imaginary quadratic representations of hyperelliptic function fields Math. Comput. 68 1999 1233-1241
    • (1999) Math. Comput. , vol.68 , pp. 1233-1241
    • Paulus, S.1    Rück, H.-G.2
  • 95
    • 35248899925 scopus 로고    scopus 로고
    • Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
    • Lecture Notes in Computer Science
    • J. Pelzl, T. Wollinger, J. Guajardo, C. Paar, Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves, Cryptographic Hardware and Embedded Systems-CHES 2003, Lecture Notes in Computer Science, vol. 2779, 2003, pp. 351-365.
    • (2003) Cryptographic Hardware and Embedded Systems-CHES 2003 , vol.2779 , pp. 351-365
    • Pelzl, J.1    Wollinger, T.2    Guajardo, J.3    Paar, C.4
  • 96
    • 84944319191 scopus 로고    scopus 로고
    • Postal revenue collection in the digital age
    • Lecture Notes in Computer Science
    • L. Pintsov, S. Vanstone, Postal revenue collection in the digital age, Financial Cryptography-FC 2000, Lecture Notes in Computer Science, vol. 1962, 2001, pp. 105-120.
    • (2001) Financial Cryptography-FC 2000 , vol.1962 , pp. 105-120
    • Pintsov, L.1    Vanstone, S.2
  • 97
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • S. Pohlig M. Hellman An improved algorithm for computing logarithms over GF (p) and its cryptographic significance IEEE Trans. Inform. Theory 24 1978 106-110
    • (1978) IEEE Trans. Inform. Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.2
  • 98
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation mod p
    • J. Pollard Monte Carlo methods for index computation mod p Math. Comput. 32 1978 918-924
    • (1978) Math. Comput. , vol.32 , pp. 918-924
    • Pollard, J.1
  • 99
    • 84937426999 scopus 로고    scopus 로고
    • Supersingular abelian varieties in cryptology
    • Lecture Notes in Computer Science
    • K. Rubin, A. Silverberg, Supersingular abelian varieties in cryptology, Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, 2002, pp. 336-353.
    • (2002) Advances in Cryptology-CRYPTO 2002 , vol.2442 , pp. 336-353
    • Rubin, K.1    Silverberg, A.2
  • 100
    • 0040712692 scopus 로고    scopus 로고
    • On the discrete logarithm in the divisor class group of curves
    • H. Rück On the discrete logarithm in the divisor class group of curves Math. Comput. 68 1999 805-806
    • (1999) Math. Comput. , vol.68 , pp. 805-806
    • Rück, H.1
  • 102
    • 0001100056 scopus 로고    scopus 로고
    • The canonical lift of an ordinary elliptic curve over a prime field and its point counting
    • T. Satoh The canonical lift of an ordinary elliptic curve over a prime field and its point counting J. Ramanujan Math. Soc. 15 2000 247-270
    • (2000) J. Ramanujan Math. Soc. , vol.15 , pp. 247-270
    • Satoh, T.1
  • 103
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • T. Satoh K. Araki Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves Comment. Math. Univ. Sancti Pauli 47 1998 81-92
    • (1998) Comment. Math. Univ. Sancti Pauli , vol.47 , pp. 81-92
    • Satoh, T.1    Araki, K.2
  • 104
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • C. Schnorr Efficient signature generation for smart cards J. Cryptol. 4 1991 161-174
    • (1991) J. Cryptol. , vol.4 , pp. 161-174
    • Schnorr, C.1
  • 105
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • R. Schoof Elliptic curves over finite fields and the computation of square roots mod p Math. Comput. 44 1985 483-494
    • (1985) Math. Comput. , vol.44 , pp. 483-494
    • Schoof, R.1
  • 106
    • 38249034734 scopus 로고
    • Nonsingular plane cubic curves over finite fields
    • R. Schoof Nonsingular plane cubic curves over finite fields J. Combin. Theory, A 46 1987 183-211
    • (1987) J. Combin. Theory, A , vol.46 , pp. 183-211
    • Schoof, R.1
  • 108
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
    • I. Semaev Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p Math. Comput. 67 1998 353-356
    • (1998) Math. Comput. , vol.67 , pp. 353-356
    • Semaev, I.1
  • 109
    • 23044515783 scopus 로고    scopus 로고
    • Summation polynomial and the discrete logarithm problem on elliptic curves
    • Available from
    • I. Semaev, Summation polynomial and the discrete logarithm problem on elliptic curves, Cryptology ePrint Archive: Report 2004/031, 2004. Available from http://eprint.iacr.org/2004/031/.
    • (2004) Cryptology EPrint Archive: Report 2004/031
    • Semaev, I.1
  • 110
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Lecture Notes in Computer Science
    • A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Proceedings of CRYPTO 84, Lecture Notes in Computer Science, vol. 196, 1985, pp. 47-53.
    • (1985) Advances in Cryptology-Proceedings of CRYPTO 84 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 111
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Lecture Notes in Computer Science
    • V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology-EUROCRYPT '97, Lecture Notes in Computer Science, vol. 1233, 1997, pp. 256-266.
    • (1997) Advances in Cryptology-EUROCRYPT '97 , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 113
    • 0012234171 scopus 로고    scopus 로고
    • The xedni calculus and the elliptic curve discrete logarithm problem
    • J. Silverman The xedni calculus and the elliptic curve discrete logarithm problem Designs, Codes Cryptogr. 20 2000 5-40
    • (2000) Designs, Codes Cryptogr. , vol.20 , pp. 5-40
    • Silverman, J.1
  • 114
    • 84947727672 scopus 로고    scopus 로고
    • Elliptic curve discrete logarithms and the index calculus
    • Lecture Notes in Computer Science
    • J. Silverman, J. Suzuki, Elliptic curve discrete logarithms and the index calculus, Advances in Cryptology-ASIACRYPT '98, Lecture Notes in Computer Science, vol. 1514, 1998, pp. 110-125.
    • (1998) Advances in Cryptology-ASIACRYPT '98 , vol.1514 , pp. 110-125
    • Silverman, J.1    Suzuki, J.2
  • 115
    • 0003539458 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • N. Smart The discrete logarithm problem on elliptic curves of trace one J. Cryptol. 12 1999 193-196
    • (1999) J. Cryptol. , vol.12 , pp. 193-196
    • Smart, N.1
  • 116
    • 35248821153 scopus 로고    scopus 로고
    • An analysis of Goubin's refined power analysis attack
    • Lecture Notes in Computer Science
    • N. Smart, An analysis of Goubin's refined power analysis attack, Cryptographic Hardware and Embedded Systems-CHES 2003, Lecture Notes in Computer Science, vol. 2779, 2003, pp. 281-290.
    • (2003) Cryptographic Hardware and Embedded Systems-CHES 2003 , vol.2779 , pp. 281-290
    • Smart, N.1
  • 117
    • 4244162562 scopus 로고    scopus 로고
    • Sharp upper bounds for arithmetics in hyperelliptic function fields
    • A. Stein Sharp upper bounds for arithmetics in hyperelliptic function fields J. Ramanujan Math. Soc. 16 2001 1-86
    • (2001) J. Ramanujan Math. Soc. , vol.16 , pp. 1-86
    • Stein, A.1
  • 118
    • 23044501623 scopus 로고    scopus 로고
    • Efficient doubling on genus two curves over binary fields
    • Lecture Notes in Computer Science
    • M. Stevens, T. Lange, Efficient doubling on genus two curves over binary fields, Selected Areas in Cryptography-SAC 2004, Lecture Notes in Computer Science, vol. 3357, 2005, pp. 170-181.
    • (2005) Selected Areas in Cryptography-SAC 2004 , vol.3357 , pp. 170-181
    • Stevens, M.1    Lange, T.2
  • 119
    • 0345058968 scopus 로고    scopus 로고
    • Index calculus attack for hyperelliptic curves of small genus
    • Lecture Notes in Computer Science
    • N. Thériault, Index calculus attack for hyperelliptic curves of small genus, Advances in Cryptology-ASIACRYPT 2003, Lecture Notes in Computer Science, vol. 2894, 2003, pp. 75-92.
    • (2003) Advances in Cryptology-ASIACRYPT 2003 , vol.2894 , pp. 75-92
    • Thériault, N.1
  • 120
    • 23044510745 scopus 로고    scopus 로고
    • Weil descent attack for Kummer extensions
    • N. Thériault Weil descent attack for Kummer extensions J. Ramanujan Math. Soc. 18 2003 281-312
    • (2003) J. Ramanujan Math. Soc. , vol.18 , pp. 281-312
    • Thériault, N.1
  • 121
    • 84937390605 scopus 로고    scopus 로고
    • Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2
    • Lecture Notes in Computer Science
    • F. Vercauteren, Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2, Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, 2002, pp. 369-384.
    • (2002) Advances in Cryptology-CRYPTO 2002 , vol.2442 , pp. 369-384
    • Vercauteren, F.1
  • 122
    • 23044474013 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • E. Verheul Evidence that XTR is more secure than supersingular elliptic curve cryptosystems J. Cryptol. 17 2004 277-296
    • (2004) J. Cryptol. , vol.17 , pp. 277-296
    • Verheul, E.1
  • 123
    • 85028812500 scopus 로고
    • Computing in the jacobian of a plane algebraic curve
    • Lecture Notes in Computer Science
    • E. Volcheck, Computing in the jacobian of a plane algebraic curve, Algorithmic Number Theory, Lecture Notes in Computer Science, 1994, pp. 221-233.
    • (1994) Algorithmic Number Theory , pp. 221-233
    • Volcheck, E.1
  • 125
    • 0037235338 scopus 로고    scopus 로고
    • Constructing hyperelliptic curves of genus 2 suitable for cryptography
    • A. Weng Constructing hyperelliptic curves of genus 2 suitable for cryptography Math. Comput. 72 2003 435-458
    • (2003) Math. Comput. , vol.72 , pp. 435-458
    • Weng, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.