-
2
-
-
84974710254
-
Elliptic curves of prime order over optimal extension fields for use in cryptography
-
LNCS (Springer-Verlag)
-
H. Baier, Elliptic Curves of Prime Order over Optimal Extension Fields for Use in Cryptography, in Progress in Cryptology - INDOCRYPT 2001, LNCS Vol. 2247 (Springer-Verlag, 2001), pp. 99-107.
-
(2001)
Progress in Cryptology - INDOCRYPT 2001
, vol.2247
, pp. 99-107
-
-
Baier, H.1
-
4
-
-
84968518238
-
Factoring polynomials over large finite fields
-
E. R. Berlekamp, Factoring polynomials over large finite fields, Mathematics of Computation 24(1970), pp. 713-735.
-
(1970)
Mathematics of Computation
, vol.24
, pp. 713-735
-
-
Berlekamp, E.R.1
-
5
-
-
0003442756
-
-
London Mathematical Society Lecture Note Series 265, Cambridge University Press
-
I. Blake, G. Seroussi, and N. Smart, Elliptic curves in cryptography, London Mathematical Society Lecture Note Series 265, Cambridge University Press, 1999.
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
6
-
-
84946840347
-
Short signatures from the Weil pairing
-
LNCS 2248, Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, in ASIACRYPT 2001, LNCS 2248, pp. 514-532, Springer-Verlag, 2001.
-
(2001)
ASIACRYPT 2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
0003705361
-
-
Graduate Texts in Mathematics, Springer-Verlag, Berlin
-
H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics, 138, Springer-Verlag, Berlin, 1993.
-
(1993)
A Course in Computational Algebraic Number Theory
, vol.138
-
-
Cohen, H.1
-
8
-
-
0003484756
-
-
John Wiley and Sons, New York
-
2, John Wiley and Sons, New York, 1989.
-
(1989)
2
-
-
Cox, D.A.1
-
9
-
-
84958522845
-
Comparing invariants for class fields of imaginary quadratic fields
-
Lecture Notes in Computer Science, Springer-Verlag
-
A. Enge and F. Morain, Comparing invariants for class fields of imaginary quadratic fields, in Algebraic Number Theory - ANTS V, Lecture Notes in Computer Science Vol. 2369, Springer-Verlag, pp. 252-266, 2002.
-
(2002)
Algebraic Number Theory - ANTS V
, vol.2369
, pp. 252-266
-
-
Enge, A.1
Morain, F.2
-
11
-
-
0040792609
-
The probability that the number of points on an elliptic curve over a finite field is prime
-
S. Galbraith and J. McKee, The probability that the number of points on an elliptic curve over a finite field is prime, Journal of the London Mathematical Society, 62(2000), no. 3, pp. 671-684.
-
(2000)
Journal of the London Mathematical Society
, vol.62
, Issue.3
, pp. 671-684
-
-
Galbraith, S.1
McKee, J.2
-
14
-
-
79953903055
-
Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction
-
Rensselaer Polytechnic Institute, May
-
E. Kaltofen and N. Yui, Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction. Research Report 89-13, Rensselaer Polytechnic Institute, May 1989.
-
(1989)
Research Report
, vol.89
, Issue.13
-
-
Kaltofen, E.1
Yui, N.2
-
15
-
-
35248866341
-
On the efficient generation of elliptic curves over prime fields
-
Lecture Notes in Computer Science, Springer-Verlag
-
E. Konstantinou, Y. Stamatiou, and C. Zaroliagis, On the Efficient Generation of Elliptic Curves over Prime Fields, in Cryptographic Hardware and Embedded Systems - CHES 2002, Lecture Notes in Computer Science Vol. 2523, Springer-Verlag, pp. 333-348, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems - CHES 2002
, vol.2523
, pp. 333-348
-
-
Konstantinou, E.1
Stamatiou, Y.2
Zaroliagis, C.3
-
16
-
-
0346895370
-
On the construction of prime order elliptic curves
-
Lecture Notes in Computer Science, Springer-Verlag
-
E. Konstantinou, Y.C. Stamatiou, and C. Zaroliagis, On the Construction of Prime Order Elliptic Curves, in Progress in Cryptology - INDOCRYPT 2003, Lecture Notes in Computer Science Vol. 2904, Springer-Verlag, pp. 309-322, 2003.
-
(2003)
Progress in Cryptology - INDOCRYPT 2003
, vol.2904
, pp. 309-322
-
-
Konstantinou, E.1
Stamatiou, Y.C.2
Zaroliagis, C.3
-
17
-
-
85009967725
-
Constructing elliptic curves with given group order over large finite fields
-
Lecture Notes in Computer Science Springer-Verlag
-
G.J. Lay and H. Zimmer, Constructing Elliptic Curves with Given Group Order over Large Finite Fields, in Algorithmic Number Theory - ANTS-I, Lecture Notes in Computer Science Vol. 877, Springer-Verlag, pp. 250-263, 1994.
-
(1994)
Algorithmic Number Theory - ANTS-I
, vol.877
, pp. 250-263
-
-
Lay, G.J.1
Zimmer, H.2
-
18
-
-
0027662341
-
Reducing elliptic curve logarithms to a finite field
-
A. J. Menezes, T. Okamoto and S. A. Vanstone, Reducing elliptic curve logarithms to a finite field, IEEE Trans. Info. Theory, 39(1993), pp. 1639-1646.
-
(1993)
IEEE Trans. Info. Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
19
-
-
84959046713
-
Characterization of elliptic curve traces under FR-reduction
-
Lecture Notes in Computer Science, Springer-Verlag
-
A. Miyaji, M. Nakabayashi, and S. Takano, Characterization of Elliptic Curve Traces under FR-reduction, in International Conference on Information Security and Cryptology - ICISC 2000, Lecture Notes in Computer Science Vol. 2015, Springer-Verlag, pp. 90-108, 2001.
-
(2001)
International Conference on Information Security and Cryptology - ICISC 2000
, vol.2015
, pp. 90-108
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
20
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano, New explicit conditions of elliptic curve traces for FR-reduction, IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
-
(2001)
IEICE Transactions on Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
24
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
G. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Info. Theory, 24 (1978), pp. 106-110.
-
(1978)
IEEE Trans. Info. Theory
, vol.24
, pp. 106-110
-
-
Pohlig, G.C.1
Hellman, M.E.2
-
25
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Comm. Math. Univ. Sancti Pauli, 47(1998), pp. 81-91.
-
(1998)
Comm. Math. Univ. Sancti Pauli
, vol.47
, pp. 81-91
-
-
Satoh, T.1
Araki, K.2
-
26
-
-
84944900709
-
Generating elliptic curves of prime order
-
LNCS (Springer-Verlag)
-
E. Savaş, T.A. Schmidt, and Ç.K. Koç, Generating Elliptic Curves of Prime Order, in Cryptographic Hardware and Embedded Systems - CHES 2001, LNCS Vol. 2162 (Springer-Verlag, 2001), pp. 145-161.
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001
, vol.2162
, pp. 145-161
-
-
Savaş, E.1
Schmidt, T.A.2
Koç, Ç.K.3
-
28
-
-
0001219865
-
Counting points on elliptic curves over finite fields
-
R. Schoof, Counting points on elliptic curves over finite fields, J. Theorie des Nombres de Bordeaux, 7(1995), pp.219-254.
-
(1995)
J. Theorie des Nombres de Bordeaux
, vol.7
, pp. 219-254
-
-
Schoof, R.1
-
31
-
-
0003828291
-
-
Chapman & Hall/CRC, Boca Raton, FL
-
I. Stewart, Galois Theory, Third Edition, Chapman & Hall/CRC, Boca Raton, FL, 2004.
-
(2004)
Galois Theory, Third Edition
-
-
Stewart, I.1
|