-
1
-
-
84949482655
-
Factoring large numbers with the TWINKLE device
-
CHES 1999, Springer
-
Shamir, A.: Factoring Large Numbers with the TWINKLE Device. In: CHES 1999. Volume 1717 of LNCS, Springer (1999) 2-12
-
(1999)
LNCS
, vol.1717
, pp. 2-12
-
-
Shamir, A.1
-
2
-
-
84948989672
-
Analysis and optimization of the TWINKLE factoring device
-
EUROCRYPT 2000, Springer
-
Lenstra, A.K., Shamir, A.: Analysis and Optimization of the TWINKLE Factoring Device. In: EUROCRYPT 2000. Volume 1807 of LNCS, Springer (2000) 35-52
-
(2000)
LNCS
, vol.1807
, pp. 35-52
-
-
Lenstra, A.K.1
Shamir, A.2
-
3
-
-
35248831099
-
A dedicated sieving hardware
-
PKC 2003, Springer
-
Geiselmann, W., Steinwandt, R.: A Dedicated Sieving Hardware. In: PKC 2003. Volume 2567 of LNCS, Springer (2003) 254-266
-
(2003)
LNCS
, vol.2567
, pp. 254-266
-
-
Geiselmann, W.1
Steinwandt, R.2
-
4
-
-
35248849882
-
Factoring large numbers with the TWIRL device
-
CRYPTO 2003, Springer
-
Shamir, A., Tromer, E.: Factoring Large Numbers with the TWIRL Device. In: CRYPTO 2003. Volume 2729 of LNCS, Springer (2003) 1-26
-
(2003)
LNCS
, vol.2729
, pp. 1-26
-
-
Shamir, A.1
Tromer, E.2
-
5
-
-
35048838551
-
Yet another sieving device
-
CT-RSA 2004, Springer
-
Geiselmann, W., Steinwandt, R.: Yet Another Sieving Device. In: CT-RSA 2004. Volume 2964 of LNCS, Springer (2004) 278-291
-
(2004)
LNCS
, vol.2964
, pp. 278-291
-
-
Geiselmann, W.1
Steinwandt, R.2
-
6
-
-
33744902565
-
SHARK a realizable special hardware sieving device for factoring 1024-bit integers
-
Franke, J., Kleinjung, T., Paar, C., Pelzl, J., Priplata, C., Stahlke, C.: SHARK A Realizable Special Hardware Sieving Device for Factoring 1024-bit Integers. In: SHARCS 2005. (2005)
-
(2005)
SHARCS 2005
-
-
Franke, J.1
Kleinjung, T.2
Paar, C.3
Pelzl, J.4
Priplata, C.5
Stahlke, C.6
-
7
-
-
27244445921
-
An efficient hardware architecture for factoring integers with the elliptic curve method
-
Franke, J., Kleinjung, T., Paar, C., Pelzl, J., Priplata, C., Simka, M., Stahlke, C.: An Efficient Hardware Architecture for Factoring Integers with the Elliptic Curve Method. In: SHARCS 2005. (2005)
-
(2005)
SHARCS 2005
-
-
Franke, J.1
Kleinjung, T.2
Paar, C.3
Pelzl, J.4
Priplata, C.5
Simka, M.6
Stahlke, C.7
-
9
-
-
38049095343
-
Analysis of Bernstein's factorization circuit
-
ASIACRYPT 2002, Springer
-
Lenstra, A.K., Shamir, A., Tomlinson, J., Tromer, E.: Analysis of Bernstein's Factorization Circuit. In: ASIACRYPT 2002. Volume 2501 of LNCS, Springer (2002) 1-26
-
(2002)
LNCS
, vol.2501
, pp. 1-26
-
-
Lenstra, A.K.1
Shamir, A.2
Tomlinson, J.3
Tromer, E.4
-
10
-
-
35248891534
-
Hardware for solving sparse systems of linear equations over GF(2)
-
CHES 2003, Springer
-
Geiselmann, W., Steinwandt, R.: Hardware for Solving Sparse Systems of Linear Equations over GF(2). In: CHES 2003. Volume 2779 of LNCS, Springer (2003) 51-61
-
(2003)
LNCS
, vol.2779
, pp. 51-61
-
-
Geiselmann, W.1
Steinwandt, R.2
-
11
-
-
24744433969
-
Improved routing-based linear algebra for the number field sieve
-
IEEE Computer Society
-
Geiselmann, W., Köpfer, H., Steinwandt, R., Tromer, E.: Improved Routing-Based Linear Algebra for the Number Field Sieve. In: Proceedings of ITCC '05 - Track on Embedded Cryptographic Systems, IEEE Computer Society (2005) 636-641
-
(2005)
Proceedings of ITCC '05 - Track on Embedded Cryptographic Systems
, pp. 636-641
-
-
Geiselmann, W.1
Köpfer, H.2
Steinwandt, R.3
Tromer, E.4
-
12
-
-
27244455409
-
A first step towards computations in brauer groups and applications to data security
-
Invited talk at
-
Frey, G.: A First Step Towards Computations in Brauer Groups and Applications to data Security. Invited talk at WARTACRYPT '04 (2004)
-
(2004)
WARTACRYPT '04
-
-
Frey, G.1
-
14
-
-
0000091764
-
A tale of two sieves
-
Pomerance, C.: A Tale of Two Sieves. Notices of the ACM (1996) 1473-1485
-
(1996)
Notices of the ACM
, pp. 1473-1485
-
-
Pomerance, C.1
-
16
-
-
84968521645
-
Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm
-
Coppersmith, D.: Solving Homogeneous Linear Equations over GF(2) via Block Wiedemann Algorithm. Mathematics of Computation 62 (1994) 333-350
-
(1994)
Mathematics of Computation
, vol.62
, pp. 333-350
-
-
Coppersmith, D.1
-
17
-
-
0030658654
-
Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems
-
ACM
-
Villard, G.: Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems. In: International Symposium on Symbolic and Algebraic Computation - ISAAC '97, ACM (1997) 32-39
-
(1997)
International Symposium on Symbolic and Algebraic Computation - ISAAC '97
, pp. 32-39
-
-
Villard, G.1
-
18
-
-
77956089601
-
Factorization of a 512-bit RSA modulus
-
EUROCRYPT 2000, Springer
-
Cavallar, S., Dodson, B., Lenstra, A., Lioen, W., Montgomery, P., Murphy, B., te Riele et al., H.: Factorization of a 512-bit RSA modulus. In: EUROCRYPT 2000. Volume 1807 of LNCS, Springer (2000) 1-17
-
(2000)
LNCS
, vol.1807
, pp. 1-17
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.3
Lioen, W.4
Montgomery, P.5
Murphy, B.6
Te Riele7
|