-
1
-
-
84929727140
-
A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields
-
Algorithmic Number Theory
-
Adleman, L., DeMarrais, J., Huang, M.: A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields. Algorithmic Number Theory, Lecture Notes in Computer Science, 877, 28-40 (1994)
-
(1994)
Lecture Notes in Computer Science
, vol.877
, pp. 28-40
-
-
Adleman, L.1
Demarrais, J.2
Huang, M.3
-
2
-
-
0042833029
-
A general framework for subexponential discrete logarithm algorithms
-
Enge, A., Gaudry, P.: A general framework for subexponential discrete logarithm algorithms. Acta Arithmetica 102, 83-103 (2002)
-
(2002)
Acta Arithmetica
, vol.102
, pp. 83-103
-
-
Enge, A.1
Gaudry, P.2
-
4
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey, G., Rück, H.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62, 865-874 (1994)
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
5
-
-
23044503196
-
Constructing isogenies between elliptic curves over finite fields
-
Galbraith, S.: Constructing isogenies between elliptic curves over finite fields. LMS Journal of Computation and Mathematics 2, 118-138 (1999)
-
(1999)
LMS Journal of Computation and Mathematics
, vol.2
, pp. 118-138
-
-
Galbraith, S.1
-
6
-
-
84947261826
-
Extending the GHS weil descent attack. Advances in cryptology
-
EUROCRYPT 2002
-
Galbraith, S., Hess, F., Smart, N.: Extending the GHS Weil descent attack. Advances in Cryptology - EUROCRYPT 2002 Lecture Notes in Computer Science, 2332, 29-44 (2002)
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 29-44
-
-
Galbraith, S.1
Hess, F.2
Smart, N.3
-
7
-
-
84948978775
-
An algorithm for solving the discrete log problem in hyperelliptic curves. Advances in Cryptology
-
EUROCRYPT 2000
-
Gaudry, P.: An algorithm for solving the discrete log problem in hyperelliptic curves. Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science, 1807, 19-34 (2000)
-
(2000)
Lecture Notes in Computer Science
, vol.1807
, pp. 19-34
-
-
Gaudry, P.1
-
8
-
-
33745142755
-
Index calculus for abelian varieties and the elliptic curve discrete logarithm problem
-
Gaudry, P.: Index calculus for abelian varieties and the elliptic curve discrete logarithm problem. Cryptology ePrint Archive: Report 2004/073, 2004 Available from http://eprint.iacr.org/2004/073/
-
(2004)
Cryptology EPrint Archive: Report
, vol.2004
, Issue.73
-
-
Gaudry, P.1
-
9
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
Gaudry, P., Hess, F., Smart, N.: Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptol. 15, 19-46 (2002)
-
(2002)
J. Cryptol.
, vol.15
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.3
-
10
-
-
24144479320
-
A double large prime variation for small genus hyper-elliptic index calculus
-
Gaudry, P., Thériault, N., Thomé, E.: A double large prime variation for small genus hyper-elliptic index calculus. Cryptology ePrint Archive: Report 2004/153, 2004 Available from http://eprint.iacr.org/2004/153/
-
(2004)
Cryptology EPrint Archive: Report
, vol.2004
, Issue.153
-
-
Gaudry, P.1
Thériault, N.2
Thomé, E.3
-
11
-
-
0036222252
-
Computing Riemann-Roch spaces in algebraic function fields and related topics
-
Hess, F.: Computing Riemann-Roch spaces in algebraic function fields and related topics. J. Symbol. Comput. 33, 425-445 (2002)
-
(2002)
J. Symbol. Comput.
, vol.33
, pp. 425-445
-
-
Hess, F.1
-
13
-
-
23044512900
-
Generalising the GHS attack on the elliptic curve discrete logarithm problem
-
Hess, F.: Generalising the GHS attack on the elliptic curve discrete logarithm problem. LMS J. Comput. Math. 7, 167-192 (2004)
-
(2004)
LMS J. Comput. Math.
, vol.7
, pp. 167-192
-
-
Hess, F.1
-
14
-
-
31444453853
-
Weil descent attacks
-
Blake, I., Seroussi, G., Smart, N. (eds.) Cambridge University Press
-
Hess, F.: Weil descent attacks. In: Blake, I., Seroussi, G., Smart, N. (eds.) Advances in elliptic curve cryptography, Cambridge University Press, 2005
-
(2005)
Advances in Elliptic Curve Cryptography
-
-
Hess, F.1
-
16
-
-
11344252143
-
Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree
-
Maurer, M., Menezes, A., Teske, E.: Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. LMS J. Comput. Math. 5, 127-174 (2002)
-
(2002)
LMS J. Comput. Math.
, vol.5
, pp. 127-174
-
-
Maurer, M.1
Menezes, A.2
Teske, E.3
-
17
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory 39, 1639-1646 (1993)
-
(1993)
IEEE Trans. Inform. Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
18
-
-
33847320580
-
Analysis of the weil descent attack of gaudry, hess and smart
-
Topics in Cryptology - CT-RSA 2001
-
Menezes, A., Qu, M.: Analysis of the weil descent attack of gaudry, hess and smart. Topics in Cryptology - CT-RSA 2001, Lecture Notes in Computer Science, 2020, 308-318 (2001)
-
(2001)
Lecture Notes in Computer Science
, vol.2020
, pp. 308-318
-
-
Menezes, A.1
Qu, M.2
-
19
-
-
35048833769
-
Weak fields for ECC
-
Topics in Cryptology - CT-RSA 2004
-
Menezes, A., Teske, E., Weng, A.: Weak fields for ECC. Topics in Cryptology - CT-RSA 2004, Lecture Notes in Computer Science, 2964, 366-386 (2004)
-
(2004)
Lecture Notes in Computer Science
, vol.2964
, pp. 366-386
-
-
Menezes, A.1
Teske, E.2
Weng, A.3
-
20
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P., Wiener, M.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12, 1-28 (1999)
-
(1999)
J. Cryptol.
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.1
Wiener, M.2
-
21
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
Pollard, J.: Monte Carlo methods for index computation mod p. Math. Comput. 32, 918-924 (1978)
-
(1978)
Math. Comput.
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
22
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
Satoh, T., Araki, K.: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Commentarii Mathematici Universitatis Sancti Pauli 47, 81-92 (1998)
-
(1998)
Commentarii Mathematici Universitatis Sancti Pauli
, vol.47
, pp. 81-92
-
-
Satoh, T.1
Araki, K.2
-
23
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
Semaev, I.: Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Math. Comput. 67, 353-356 (1998)
-
(1998)
Math. Comput.
, vol.67
, pp. 353-356
-
-
Semaev, I.1
-
24
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
Smart, N.: The discrete logarithm problem on elliptic curves of trace one. J. Cryptol. 12, 193-196 (1999)
-
(1999)
J. Cryptol.
, vol.12
, pp. 193-196
-
-
Smart, N.1
-
25
-
-
0035531397
-
On random walks for Pollard's rho method
-
Teske, E.: On random walks for Pollard's rho method. Math. Comput. 70, 809-825 (2001)
-
(2001)
Math. Comput.
, vol.70
, pp. 809-825
-
-
Teske, E.1
|