-
1
-
-
84929727140
-
A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields
-
L. Adleman, J. DeMarrais and M. Huang, “A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields", Algorithmic Number Theory, LNCS 877, 1994, 28-40.
-
(1994)
Algorithmic Number Theory, LNCS
, vol.877
, pp. 28-40
-
-
Adleman, L.1
Demarrais, J.2
Huang, M.3
-
2
-
-
84968494137
-
Computing in the jacobian of a hyperelliptic curve
-
D. Cantor, “Computing in the jacobian of a hyperelliptic curve", Mathematics of Computation, 48 (1987), 95-101.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 95-101
-
-
Cantor, D.1
-
6
-
-
23044484915
-
Applications of arithmetical geometry to cryptographic constructions
-
to appear. Also available from
-
G. Frey, “Applications of arithmetical geometry to cryptographic constructions", Proceedings of the Fifth International Conference on Finite Fields and Applications, to appear. Also available from http://www.exp-math.uni-essen.de/zahlentheorie/preprints/Index.html
-
Proceedings of the Fifth International Conference on Finite Fields and Applications
-
-
Frey, G.1
-
7
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H. Rück, “A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves", Mathematics of Computation, 62 (1994), 865-874.
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
8
-
-
84961355784
-
A cryptographic application of Weil descent
-
S. Galbraith and N. Smart, “A cryptographic application of Weil descent", Codes and Cryptography, LNCS 1746, 1999, 191-200.
-
(1999)
Codes and Cryptography, LNCS
, vol.1746
, pp. 191-200
-
-
Galbraith, S.1
Smart, N.2
-
10
-
-
84948978775
-
An algorithm for solving the discrete log problem on hyperelliptic curves
-
P. Gaudry, “An algorithm for solving the discrete log problem on hyperelliptic curves", Advances in Cryptology - Eurocrypt 2000, LNCS 1807, 2000, 19-34.
-
(2000)
Advances in Cryptology - Eurocrypt 2000, LNCS
, vol.1807
, pp. 19-34
-
-
Gaudry, P.1
-
12
-
-
84937588064
-
-
Internet Engineering Task Force, The OAKLEY Key Determination Protocol, IETF RFC 2412, November
-
Internet Engineering Task Force, The OAKLEY Key Determination Protocol, IETF RFC 2412, November 1998.
-
(1998)
-
-
-
14
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto and S. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field", IEEE Transactions on Information Theory, 39 (1993), 1639-1646.
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
15
-
-
84937588065
-
-
National Institute of Standards and Technology, Digital Signature Standard, FIPS Publication 186-2, February
-
National Institute of Standards and Technology, Digital Signature Standard, FIPS Publication 186-2, February 2000.
-
(2000)
-
-
-
16
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
P. van Oorschot and M. Wiener, “Parallel collision search with cryptanalytic applications", Journal of Cryptology, 12 (1999), 1-28.
-
(1999)
Journal of Cryptology
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.1
Wiener, M.2
-
17
-
-
84947748768
-
Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves
-
S. Paulus and A. Stein, “Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves", Algorithmic Number Theory, LNCS 1423, 1998, 576-591.
-
(1998)
Algorithmic Number Theory, LNCS
, vol.1423
, pp. 576-591
-
-
Paulus, S.1
Stein, A.2
-
18
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
S. Pohlig and M. Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance", IEEE Transactions on Information Theory, 24 (1978), 106-110.
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.2
-
19
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
J. Pollard, “Monte Carlo methods for index computation mod p", Mathematics of Computation, 32 (1978), 918-924.
-
(1978)
Mathematics of Computation
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
20
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
T. Satoh and K. Araki, “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves", Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81-92.
-
(1998)
Commentarii Mathematici Universitatis Sancti Pauli
, vol.47
, pp. 81-92
-
-
Satoh, T.1
Araki, K.2
-
21
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
I. Semaev, “Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p", Mathematics of Computation, 67 (1998), 353-356.
-
(1998)
Mathematics of Computation
, vol.67
, pp. 353-356
-
-
Semaev, I.1
-
22
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. Smart, “The discrete logarithm problem on elliptic curves of trace one", Journal of Cryptology, 12 (1999), 193-196.
-
(1999)
Journal of Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.1
-
23
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J. Solinas, “Efficient arithmetic on Koblitz curves", Designs, Codes and Cryptography, 19 (2000), 195-249.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.1
-
24
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
M. Wiener and R. Zuccherato, “Faster attacks on elliptic curve cryptosystems", Selected Areas in Cryptography, LNCS 1556, 1999, 190-200.
-
(1999)
Selected Areas in Cryptography, LNCS
, vol.1556
, pp. 190-200
-
-
Wiener, M.1
Zuccherato, R.2
|