-
1
-
-
84966236672
-
A subexponential algorithm for discrete logarithms over all finite fields
-
L. M. Adleman and J. DeMarrais. A subexponential algorithm for discrete logarithms over all finite fields. Math. Comp., 61 (203), 1-15, 1993.
-
(1993)
Math. Comp.
, vol.61
, Issue.203
, pp. 1-15
-
-
Adleman, L.M.1
DeMarrais, J.2
-
2
-
-
84956862055
-
Doing more with fewer bits
-
Advances in Cryptology (ASIACRYPT 1999)
-
A. E. Brouwer, R. Pellikaan and E. R. Verheul. Doing more with fewer bits. In Advances in Cryptology (ASIACRYPT 1999), Springer LNCS 1716, 321-332, 1999.
-
(1999)
Springer LNCS
, vol.1716
, pp. 321-332
-
-
Brouwer, A.E.1
Pellikaan, R.2
Verheul, E.R.3
-
3
-
-
0002522928
-
A theoretical basis for the reduction of polynomials to canonical forms
-
B. Buchberger. A theoretical basis for the reduction of polynomials to canonical forms. ACM SIGSAM Bull., 10 (3), 19-29, 1976.
-
(1976)
ACM SIGSAM Bull.
, vol.10
, Issue.3
, pp. 19-29
-
-
Buchberger, B.1
-
6
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Advances in Cryptology (CRYPTO 1984)
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology (CRYPTO 1984), Springer LNCS 196, 10-18, 1985.
-
(1985)
Springer LNCS
, vol.196
, pp. 10-18
-
-
Elgamal, T.1
-
9
-
-
0003508562
-
-
FIPS 186-2, Federal Information Processing Standards Publication 186-2, February
-
FIPS 186-2, Digital signature standard. Federal Information Processing Standards Publication 186-2, February 2000.
-
(2000)
Digital Signature Standard
-
-
-
10
-
-
33745142755
-
Index calculus for abelian varieties and the elliptic curve discrete logarithm problem
-
P. Gaudry. Index calculus for abelian varieties and the elliptic curve discrete logarithm problem. Cryptology ePrint Archive, Report 2004/073. Available from http://eprint.iacr.org/2004/073.
-
Cryptology EPrint Archive, Report
, vol.2004
, Issue.73
-
-
Gaudry, P.1
-
11
-
-
24144479320
-
A double large prime variation for small genus hyperelliptic index calculus
-
P. Gaudry and E. Thomé. A double large prime variation for small genus hyperelliptic index calculus. Cryptology ePrint Archive, Report 2004/153. Available from http://eprint.iacr.org/2004/153.
-
Cryptology EPrint Archive, Report
, vol.2004
, Issue.153
-
-
Gaudry, P.1
Thomé, E.2
-
12
-
-
24144449163
-
A comparison of CEILIDH and XTR
-
Algorithmic Number Theory Symposium (ANTS-VI)
-
R. Granger, D. Page and M. Stam. A comparison of CEILIDH and XTR. In Algorithmic Number Theory Symposium (ANTS-VI), Springer LNCS 3076, 235-249, 2004.
-
(2004)
Springer LNCS
, vol.3076
, pp. 235-249
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
13
-
-
84988216913
-
Solving large sparse linear systems over finite fields
-
Advances in Cryptology (CRYPTO 1990)
-
B. A. LaMacchia and A. M. Odlyzko. Solving large sparse linear systems over finite fields. In Advances in Cryptology (CRYPTO 1990), Springer LNCS 537, 109-133, 1991.
-
(1991)
Springer LNCS
, vol.537
, pp. 109-133
-
-
LaMacchia, B.A.1
Odlyzko, A.M.2
-
14
-
-
0002548511
-
Résolution des systèmes d'équations algébriques
-
D. Lazard. Résolution des systèmes d'équations algébriques, Theoret. Comput. Sci., 15 (1), 77-110, 1981.
-
(1981)
Theoret. Comput. Sci.
, vol.15
, Issue.1
, pp. 77-110
-
-
Lazard, D.1
-
15
-
-
84957881669
-
Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields
-
Proceedings of ACISP97
-
A. K. Lenstra. Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields. In Proceedings of ACISP97, Springer LNCS 1270, 127-138, 1997.
-
(1997)
Springer LNCS
, vol.1270
, pp. 127-138
-
-
Lenstra, A.K.1
-
16
-
-
84974628135
-
The XTR public key system
-
Advances in Cryptology (CRYPTO 2000)
-
A. K. Lenstra and E. Verheul. The XTR public key system. In Advances in Cryptology (CRYPTO 2000), Springer LNCS 1880, 1-19, 2000.
-
(2000)
Springer LNCS
, vol.1880
, pp. 1-19
-
-
Lenstra, A.K.1
Verheul, E.2
-
17
-
-
84949227532
-
6m)
-
Selected Areas in Cryptography (SAC 2001)
-
6m). In Selected Areas in Cryptography (SAC 2001), Springer LNCS 2259, 301-312, 2001.
-
(2001)
Springer LNCS
, vol.2259
, pp. 301-312
-
-
Lim, S.1
Kim, S.2
Yie, I.3
Kim, J.4
Lee, H.5
-
19
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A (5), 1234-1243, 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
20
-
-
24144481712
-
Improvement of Thériault algorithm of index calculus for Jacobian of hyperelliptic curves of small genus
-
K. Nagao. Improvement of Thériault algorithm of index calculus for Jacobian of hyperelliptic curves of small genus. Cryptology ePrint Archive, Report 2004/161. Available from http://eprint.iacr.org/2004/161.
-
Cryptology EPrint Archive, Report
, vol.2004
, Issue.161
-
-
Nagao, K.1
-
21
-
-
84957014368
-
Discrete logarithms in finite fields and their cryptographic significance
-
Advances in Cryptology (EUROCRYPT 1984)
-
A. M. Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. In Advances in Cryptology (EUROCRYPT 1984), Springer LNCS 209, 224-314, 1985.
-
(1985)
Springer LNCS
, vol.209
, pp. 224-314
-
-
Odlyzko, A.M.1
-
22
-
-
35248861712
-
Torus-based cryptography
-
Advances in Cryptology (CRYPTO 2003)
-
K. Rubin and A. Silverberg. Torus-based cryptography. In Advances in Cryptology (CRYPTO 2003), Springer LNCS 2729, 349-365, 2003.
-
(2003)
Springer LNCS
, vol.2729
, pp. 349-365
-
-
Rubin, K.1
Silverberg, A.2
-
23
-
-
24944518198
-
Using primitive subgroups to do more with fewer bits
-
Algebraic Number Theory Symposium (ANTS-VI)
-
K. Rubin and A. Silverberg. Using primitive subgroups to do more with fewer bits. In Algebraic Number Theory Symposium (ANTS-VI), Springer LNCS 3076, 18-41, 2004.
-
(2004)
Springer LNCS
, vol.3076
, pp. 18-41
-
-
Rubin, K.1
Silverberg, A.2
-
24
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient signature generation by smart cards. J. Cryptology, 4, 161-174, 1991.
-
(1991)
J. Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.P.1
-
25
-
-
84955585385
-
A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms
-
Advances in Cryptology (ASIACRYPT 1995)
-
P. Smith and C. Skinner. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In Advances in Cryptology (ASIACRYPT 1995), Springer LNCS 917, 357-364, 1995.
-
(1995)
Springer LNCS
, vol.917
, pp. 357-364
-
-
Smith, P.1
Skinner, C.2
-
26
-
-
0345058968
-
Index calculus attack for hyperelliptic curves of small genus
-
Advances in Cryptology (ASIACRYPT 2003)
-
N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In Advances in Cryptology (ASIACRYPT 2003), Springer LNCS 2894, 75-92, 2003.
-
(2003)
Springer LNCS
, vol.2894
, pp. 75-92
-
-
Thériault, N.1
-
27
-
-
24944495534
-
Practical cryptography in high dimensional tori
-
Advances in Cryptology (EUROCRYPT 2005)
-
M. van Dijk, R. Granger, D. Page, K. Rubin, A. Silverberg, M. Stam and D. Woodruff. Practical cryptography in high dimensional tori. In Advances in Cryptology (EUROCRYPT 2005), Springer LNCS 3494, 234-250, 2005.
-
(2005)
Springer LNCS
, vol.3494
, pp. 234-250
-
-
Van Dijk, M.1
Granger, R.2
Page, D.3
Rubin, K.4
Silverberg, A.5
Stam, M.6
Woodruff, D.7
-
28
-
-
33745131994
-
Asymptotically optimal communication for torus-based cryptography
-
Advances in Cryptology (CRYPTO 2004)
-
M. van Dijk and D. P. Woodruff. Asymptotically optimal communication for torus-based cryptography. In Advances in Cryptology (CRYPTO 2004), Springer LNCS 3152, 157-178, 2004.
-
(2004)
Springer LNCS
, vol.3152
, pp. 157-178
-
-
Van Dijk, M.1
Woodruff, D.P.2
|