-
1
-
-
84956869855
-
On the computation of discrete logarithm in class groups
-
Advances in Cryptology, CRYPTO '90, Springer-Velag, Berlin
-
Buchmann, J., Düllmann, S.: On the computation of discrete logarithm in class groups, in Advances in Cryptology - CRYPTO '90, LNCS 537, Springer-Velag, Berlin, 1991, pp. 134-139.
-
(1991)
LNCS
, vol.537
, pp. 134-139
-
-
Buchmann, J.1
Düllmann, S.2
-
2
-
-
11344249589
-
A survey on IQ cryptography
-
Technical Report No. TI-4/01, Darmstadt University of Technology
-
Buchmann, J., Hamdy, S.: A survey on IQ cryptography. Technical Report No. TI-4/01, Darmstadt University of Technology, 2001.
-
(2001)
-
-
Buchmann, J.1
Hamdy, S.2
-
3
-
-
84958667547
-
A one way function based on ideal arithmetic in number fields
-
Advances m Cryptology, CRYPTO '97, Springer-Velag, Berlin
-
Buchmann, J., Paulus, S.: A one way function based on ideal arithmetic in number fields, in Advances m Cryptology - CRYPTO '97, LNCS 1294, Springer-Velag, Berlin, 1997, pp. 385-394.
-
(1997)
LNCS
, vol.1294
, pp. 385-394
-
-
Buchmann, J.1
Paulus, S.2
-
4
-
-
0024139987
-
A key-exchange system based on imaginary quadratic fields
-
Buchmann, J., Willams, H. C.: A key-exchange system based on imaginary quadratic fields. J. Cryptology 1 (1988) 107-118.
-
(1988)
J. Cryptology
, vol.1
, pp. 107-118
-
-
Buchmann, J.1
Willams, H.C.2
-
6
-
-
63449123923
-
-
2, Wiley, New York, 1989.7. Delfs, H., Knebel, H.: Introduction to Cryptography: Principles and Applications, Springer-Verlag, Berlin, 2002.
-
2, Wiley, New York, 1989.7. Delfs, H., Knebel, H.: Introduction to Cryptography: Principles and Applications, Springer-Verlag, Berlin, 2002.
-
-
-
-
8
-
-
84874800178
-
A Public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal T.: A Public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31 (1985), 469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, pp. 469-472
-
-
ElGamal, T.1
-
9
-
-
84968519059
-
A rigorous subexponential algorithm for computation of class group
-
Hafner, J. L., McCurley, K. S.: A rigorous subexponential algorithm for computation of class group. J. Amer. Math. Soc. 2 (1989) 837-850.
-
(1989)
J. Amer. Math. Soc
, vol.2
, pp. 837-850
-
-
Hafner, J.L.1
McCurley, K.S.2
-
10
-
-
84937401446
-
Security of cryptosystems based on class groups of imaginary quadratic orders
-
Advances in Cryptology, ASIACRYPT 2000, Springer-Velag, Berlin
-
Hamdy, S., Möller, B.: Security of cryptosystems based on class groups of imaginary quadratic orders, in Advances in Cryptology - ASIACRYPT 2000, LNCS 1976, Springer-Velag, Berlin, 2000, pp. 234-247.
-
(2000)
LNCS 1976
, pp. 234-247
-
-
Hamdy, S.1
Möller, B.2
-
11
-
-
0242324505
-
Computing discrete logarithms in quadratic orders
-
Jacobson Jr., M. J.: Computing discrete logarithms in quadratic orders. J. Cryptology 13 (2000) 473-492.
-
(2000)
J. Cryptology
, vol.13
, pp. 473-492
-
-
Jacobson Jr., M.J.1
-
12
-
-
46749154744
-
Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields
-
Advances in Cryptology, ASIACRYPT '99, Springer-Verlag, Berlin
-
Hühnlein, D., Takagi, T.: Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields, in Advances in Cryptology - ASIACRYPT '99, LNCS 1716, Springer-Verlag, Berlin, 1999, pp. 219-231.
-
(1999)
LNCS 1716
, pp. 219-231
-
-
Hühnlein, D.1
Takagi, T.2
-
13
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48 (1987) 203-209.
-
(1987)
Math. Comp
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
14
-
-
0024864204
-
Hyperelliptic cryptosystems
-
Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1 (1989) 139-150.
-
(1989)
J. Cryptology
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
15
-
-
0005464810
-
Cryptographic key distribution and computation in class groups
-
R. A. Mollin, editor, Kluwer Academic Publishers
-
McCurley, K. S.: Cryptographic key distribution and computation in class groups, in R. A. Mollin, editor, Number Theory and Applications, Kluwer Academic Publishers, 1989, pp. 459-479.
-
(1989)
Number Theory and Applications
, pp. 459-479
-
-
McCurley, K.S.1
-
16
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A. J., Oorschot, P. C., Vanstone, S. A.: Handbook of Applied Cryptography, CRC Press, Boca Raton, 1997.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Oorschot, P.C.2
Vanstone, S.A.3
-
17
-
-
63449099376
-
First implementation of cryptographic protocols based on algebraic number fields
-
Information Security and Privacy, Springer-Velag, Berlin
-
Meyer, A., Neis, S., Pfahler, T.: First implementation of cryptographic protocols based on algebraic number fields, in Information Security and Privacy, LNCS 2119, Springer-Velag, Berlin, 2001, pp. 84-103.
-
(2001)
LNCS
, vol.2119
, pp. 84-103
-
-
Meyer, A.1
Neis, S.2
Pfahler, T.3
-
18
-
-
0004247356
-
-
CRC Press, Boca Raton
-
Mollin, R. A.: Quadratics, CRC Press, Boca Raton, 1996.
-
(1996)
Quadratics
-
-
Mollin, R.A.1
-
19
-
-
84957014368
-
Discrete logarithms in finite fields and their cryptographic significance
-
Advances in Cryptology, EUROCRYPT '84, Springer-Velag, Berlin
-
Odlyzko, A. M.: Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology - EUROCRYPT '84, LNCS 209, Springer-Velag, Berlin, 1985, pp. 224-314.
-
(1985)
LNCS
, vol.209
, pp. 224-314
-
-
Odlyzko, A.M.1
-
20
-
-
0842327115
-
A new public-key cryptosystem over a quadratic order with quadratic decryption time
-
Paulus, S., Takaki, T.: A new public-key cryptosystem over a quadratic order with quadratic decryption time. J. Cryptology 13 (2000) 263-272.
-
(2000)
J. Cryptology
, vol.13
, pp. 263-272
-
-
Paulus, S.1
Takaki, T.2
-
21
-
-
0017930809
-
A method for abtaining digital signatures and public key cryptosystems
-
Rivest, R. L., Shamir, A., Adelman, L.: A method for abtaining digital signatures and public key cryptosystems. Communications of the ACM 21 (1978) 120-126.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adelman, L.3
-
23
-
-
84976193437
-
The class semigroup of orders in number fields
-
Zanardo, P.: The class semigroup of orders in number fields. Math. Proc. Camb. Phil. Soc. 115 (1994) 379-391.
-
(1994)
Math. Proc. Camb. Phil. Soc
, vol.115
, pp. 379-391
-
-
Zanardo, P.1
|