-
2
-
-
84966219173
-
Elliptic curves and primality proving
-
Atkin A.O.L. and Morain F. (1993). Elliptic curves and primality proving. Math. Comput. 61: 29-67
-
(1993)
Math. Comput.
, vol.61
, pp. 29-67
-
-
Atkin, A.O.L.1
Morain, F.2
-
3
-
-
0142196814
-
Efficient algorithms for generating elliptic curves over finite fields suitable for use in cryptography
-
PhD Thesis, Deptartment of Computer Science, Technical University of Darmstadt
-
Baier, H. (2002). Efficient algorithms for generating elliptic curves over finite fields suitable for use in cryptography. PhD Thesis, Deptartment of Computer Science, Technical University of Darmstadt
-
(2002)
-
-
Baier, H.1
-
4
-
-
84947763991
-
Efficient construction of cryptographically strong elliptic curves
-
In: Springer, Berlin Heidelberg New York
-
Baier, H., Buchmann, J.: Efficient construction of cryptographically strong elliptic curves. In: Progress in Cryptology - INDOCRYPT 2000, LNCS, vol. 1977, pp. 191-202. Springer, Berlin Heidelberg New York (2000)
-
(2000)
Progress in Cryptology - INDOCRYPT 2000, LNCS
, vol.1977
, pp. 191-202
-
-
Baier, H.1
Buchmann, J.2
-
5
-
-
84968518238
-
Factoring polynomials over large finite fields
-
Berlekamp E.R. (1970). Factoring polynomials over large finite fields. Math Comput 24: 713-735
-
(1970)
Math Comput
, vol.24
, pp. 713-735
-
-
Berlekamp, E.R.1
-
9
-
-
84958522845
-
Comparing invariants for class fields of imaginary quadratic fields
-
In: Algorithmic Number Theory'-ANTS-V. Springer, Berlin Heidelberg New York
-
Enge, A., Morain, F.: Comparing invariants for class fields of imaginary quadratic fields. In: Algorithmic Number Theory'-ANTS-V. Lecture Notes in Computer Science, vol. 2369, pp. 252-266. Springer, Berlin Heidelberg New York (2002)
-
(2002)
Lecture Notes in Computer Science
, vol.2369
, pp. 252-266
-
-
Enge, A.1
Morain, F.2
-
10
-
-
24944498651
-
Constructing elliptic curves from modular curves of positive genus
-
(preprint 2003)
-
Enge, A., Schertz, R.: Constructing elliptic curves from modular curves of positive genus. (preprint 2003)
-
-
-
Enge, A.1
Schertz, R.2
-
11
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
-
Frey G. and Rück H.G. (1994). A remark concerning m -divisibility and the discrete logarithm problem in the divisor class group of curves. Math Comput 62: 865-874
-
(1994)
Math Comput
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.G.2
-
12
-
-
33845713002
-
-
3.1.1. edn. Available at:
-
GNU multiple precision library, 3.1.1. edn. Available at: http://www.swox.com/gmp (2000)
-
(2000)
GNU Multiple Precision Library
-
-
-
13
-
-
0038005998
-
Generic implementations of elliptic curve cryptography using partial reduction
-
Gura, N., Eberle, H., Shantz, S.C.: Generic implementations of elliptic curve cryptography using partial reduction. In: Proceedings of the 9th ACM Conference on Computer and Communications Security-CCS'02, pp. 108-116
-
Proceedings of the 9th ACM Conference on Computer and Communications Security - CCS'02
, pp. 108-116
-
-
Gura, N.1
Eberle, H.2
Shantz, S.C.3
-
15
-
-
0030646698
-
Proactive public key and signature systems
-
Herzberg, A., Jakobsson, M., Jarecki, S., Krawczyk, H., Yung, M.: Proactive public key and signature systems. In: Proceedings of the 4th ACM Conference on Computer and Communications Security-CCS'97, pp. 100-110
-
Proceedings of the 4th ACM Conference on Computer and Communications Security - CCS'97
, pp. 100-110
-
-
Herzberg, A.1
Jakobsson, M.2
Jarecki, S.3
Krawczyk, H.4
Yung, M.5
-
17
-
-
79953903055
-
Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction
-
Renseelaer Polytechnic Institute
-
Kaltofen, E., Yui, N.: Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction. Research Report 89-13, Renseelaer Polytechnic Institute (1989)
-
(1989)
Research Report 89-13
-
-
Kaltofen, E.1
Yui, N.2
-
18
-
-
85033462474
-
An improved Las Vegas primality test
-
Kaltofen, E., Valente, T., Yui, N.: An improved Las Vegas primality test. In: Proceedings of the ACM-SIGSAM 1989 International Symposium on Symbolic and Algebraic Computation, pp. 26-33 (1989)
-
(1989)
Proceedings of the ACM-SIGSAM 1989 International Symposium on Symbolic and Algebraic Computation
, pp. 26-33
-
-
Kaltofen, E.1
Valente, T.2
Yui, N.3
-
19
-
-
84938086826
-
A software library for elliptic curve cryptography
-
In: Lecture Notes in Computer Science, Springer, Berlin Heidelberg New York
-
Konstantinou, E., Stamatiou, Y., Zaroliagis, C.: A software library for elliptic curve cryptography. In: Proceedings of the 10th European Symposium on Algorithms-ESA 2002 (Engineering and Applications Track). Lecture Notes in Computer Science, vol. 2461, pp. 625-637. Springer, Berlin Heidelberg New York (2002)
-
(2002)
Proceedings of the 10th European Symposium on Algorithms - ESA 2002 (Engineering and Applications Track)
, vol.2461
, pp. 625-637
-
-
Konstantinou, E.1
Stamatiou, Y.2
Zaroliagis, C.3
-
20
-
-
35248866341
-
On the efficient generation of elliptic curves over prime fields
-
In: Lecture Notes in Computer Science Springer, Berlin Heidelberg New York
-
Konstantinou, E., Stamatiou, Y., Zaroliagis, C.: On the efficient generation of elliptic curves over prime fields. In: Cryptographic hardware and embedded systems-CHES 2002. Lecture Notes in Computer Science, vol. 2523, pp. 333-348. Springer, Berlin Heidelberg New York (2002)
-
(2002)
Cryptographic Hardware and Embedded Systems - CHES 2002
, vol.2523
, pp. 333-348
-
-
Konstantinou, E.1
Stamatiou, Y.2
Zaroliagis, C.3
-
21
-
-
35048865761
-
On the Use of Weber polynomials in elliptic curve cryptography
-
In: Lecture Notes in Computer Science Springer, Berlin Heidelberg New York
-
Konstantinou, E., Stamatiou, Y., Zaroliagis, C.: On the Use of Weber polynomials in elliptic curve cryptography. In: Public key infrastructure-EuroPKI 2004. Lecture Notes in Computer Science, vol. 3093, pp. 335-349. Springer, Berlin Heidelberg New York, (2003)
-
(2003)
Public Key Infrastructure-EuroPKI 2004
, vol.3093
, pp. 335-349
-
-
Konstantinou, E.1
Stamatiou, Y.2
Zaroliagis, C.3
-
22
-
-
85009967725
-
Constructing elliptic curves with given group order over large finite fields
-
In: Lecture Notes in Computer Science Springer, Berlin Heidelberg New York
-
Lay, G.J., Zimmer, H.: Constructing elliptic curves with given group order over large finite fields. In: Algorithmic number theory-ANTS-I. Lecture Notes in Computer Science, vol. 877, pp. 250-263. Springer, Berlin Heidelberg New York (1994)
-
(1994)
Algorithmic Number Theory - Ants-i
, vol.877
, pp. 250-263
-
-
Lay, G.J.1
Zimmer, H.2
-
23
-
-
0042243412
-
-
Technical University of Darmstadt. Available from
-
LiDIA: A library for computational number theory, Technical University of Darmstadt. Available from http://www.informatik.tu-darmstadt.de/TI/ LiDIA/Welcome.html (2001)
-
(2001)
LiDIA: A Library for Computational Number Theory
-
-
-
25
-
-
33845700603
-
On the generation of cryptographically strong elliptic curves
-
(preprint)
-
Müller, V., Paulus, S.: On the generation of cryptographically strong elliptic curves (preprint 1997)
-
(1997)
-
-
Müller, V.1
Paulus, S.2
-
26
-
-
0004170086
-
-
5th edn. Wiley, New York
-
Niven, I., Zuckerman, H.S., Montgomery, H.L.: An introduction to the theory of numbers, 5th edn. Wiley, New York (1991)
-
(1991)
An Introduction to the Theory of Numbers
-
-
Niven, I.1
Zuckerman, H.S.2
Montgomery, H.L.3
-
27
-
-
84919085619
-
An improved algorithm for computing logarithms over gf (p) and its cryptographic significance
-
Pohlig G.C. and Hellman M.E. (1978). An improved algorithm for computing logarithms over gf (p) and its cryptographic significance. IEEE Trans. Info. Theory 24: 106-110
-
(1978)
IEEE Trans. Info. Theory
, vol.24
, pp. 106-110
-
-
Pohlig, G.C.1
Hellman, M.E.2
-
28
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
Satoh T. and Araki K. (1998). Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comm. Math. Univ. Sancti Pauli 47: 81-91
-
(1998)
Comm. Math. Univ. Sancti Pauli
, vol.47
, pp. 81-91
-
-
Satoh, T.1
Araki, K.2
-
29
-
-
84944900709
-
Generating elliptic curves of prime order
-
In: Lecture Notes in Computer Science Springer, Berlin Heidelberg New York
-
Savas, E., Schmidt, T.A., Koc, C.K.: Generating elliptic curves of prime order. In: Cryptographic hardware and embedded systems-CHES 2001. Lecture Notes in Computer Science, vol. 2162, pp. 145-161. Springer, Berlin Heidelberg New York (2001)
-
(2001)
Cryptographic Hardware and Embedded Systems - CHES 2001
, vol.2162
, pp. 145-161
-
-
Savas, E.1
Schmidt, T.A.2
Koc, C.K.3
-
30
-
-
85009914352
-
Weber's class invariants revisited
-
Schertz R. (2002). Weber's class invariants revisited. J. Thor. Nombres Bordeaux 14: 1
-
(2002)
J. Théor. Nombres Bordeaux
, vol.14
, pp. 1
-
-
Schertz, R.1
-
31
-
-
0032352723
-
Evaluation of discrete logarithms on some elliptic curves
-
Semaev I.A. (1998). Evaluation of discrete logarithms on some elliptic curves. Math. Comput. 67: 353-356
-
(1998)
Math. Comput.
, vol.67
, pp. 353-356
-
-
Semaev, I.A.1
-
33
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
Smart N.P. (1999). The discrete logarithm problem on elliptic curves of trace one. J. Cryptogr. 12: 193-196
-
(1999)
J. Cryptogr.
, vol.12
, pp. 193-196
-
-
Smart, N.P.1
-
34
-
-
33845707349
-
Konstruktion einer elliptischen Kurve über einem endlichen Körper zu gegebener Punktegruppe
-
Master Thesis, Universität GH Essen
-
Spallek, A.-M.: Konstruktion einer elliptischen Kurve über einem endlichen Körper zu gegebener Punktegruppe. Master Thesis, Universität GH Essen (1992)
-
(1992)
-
-
Spallek, A.-M.1
-
35
-
-
33845693240
-
A distributed approach to proving large numbers prime
-
Rensselaer Polytechnic Institute Troy, New York, Thesis
-
Valente, T.: A distributed approach to proving large numbers prime. Rensselaer Polytechnic Institute Troy, New York, Thesis (1992)
-
(1992)
-
-
Valente, T.1
-
38
-
-
33845685094
-
-
Available at
-
WilliamsH P.: Available at: http://www.mindspring.com/~pate
-
-
-
Williams, P.1
|