-
1
-
-
84929727140
-
A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields
-
L. Adleman, J. DeMarrais and M. Huang, “A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields”, Algorithmic Number Theory, LNCS 877 (1994), 28–40.
-
(1994)
Algorithmic Number Theory, LNCS
, vol.877
, pp. 28-40
-
-
Adleman, L.1
Demarrais, J.2
Huang, M.3
-
2
-
-
85034497704
-
Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
-
P. Barrett, “Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor”, Advances in Cryptology— CRYPTO’86, LNCS 263 (1987), 311–323.
-
(1987)
Advances in Cryptology— CRYPTO’86, LNCS
, vol.263
, pp. 311-323
-
-
Barrett, P.1
-
4
-
-
84968494137
-
Computing in the jacobian of a hyperelliptic curve
-
D. Cantor, “Computing in the jacobian of a hyperelliptic curve”, Math. Comp., 48 (1987), 95–101.
-
(1987)
Math. Comp.
, vol.48
, pp. 95-101
-
-
Cantor, D.1
-
5
-
-
84966220369
-
A new algorithm for factoring polynomials over finite fields
-
D. Cantor and H. Zassenhaus, “A new algorithm for factoring polynomials over finite fields”, Math. Comp., 36 (1981), 587–592.
-
(1981)
Math. Comp.
, vol.36
, pp. 587-592
-
-
Cantor, D.1
Zassenhaus, H.2
-
6
-
-
52449144833
-
Discrete logarithms in GF(p)
-
D. Coppersmith, A. Odlyzko and R. Schroeppel, “Discrete logarithms in GF(p)”, Algorithmica, 1 (1986), 1–15.
-
(1986)
Algorithmica
, vol.1
, pp. 1-15
-
-
Coppersmith, D.1
Odlyzko, A.2
Schroeppel, R.3
-
7
-
-
0042833029
-
A general framework for subexponential discrete logarithm algorithms
-
A. Enge and P. Gaudry, “A general framework for subexponential discrete logarithm algorithms”, Acta Arithmetica, 102 (2002), 83–103.
-
(2002)
Acta Arithmetica
, vol.102
, pp. 83-103
-
-
Enge, A.1
Gaudry, P.2
-
12
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H. Rück, “A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves”, Math. Comp., 62 (1994), 865–874.
-
(1994)
Math. Comp.
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
13
-
-
23044503196
-
Constructing isogenies between elliptic curves over finite fields
-
S. Galbraith, “Constructing isogenies between elliptic curves over finite fields”, LMS Journal of Computation and Mathematics, 2 (1999), 118-138.
-
(1999)
LMS Journal of Computation and Mathematics
, vol.2
, pp. 118-138
-
-
Galbraith, S.1
-
15
-
-
84947261826
-
Extending the GHS Weil descent attack
-
S. Galbraith, F. Hess and N. Smart, “Extending the GHS Weil descent attack”, Advances in Cryptology—EUROCRYPT 2002, LNCS 2332 (2002), 29–44.
-
(2002)
Advances in Cryptology—EUROCRYPT 2002, LNCS
, vol.2332
, pp. 29-44
-
-
Galbraith, S.1
Hess, F.2
Smart, N.3
-
16
-
-
0034409205
-
Improving the parallelized Pollard lambda search on anomalous binary curves
-
R. Gallant, R. Lambert and S. Vanstone, “Improving the parallelized Pollard lambda search on anomalous binary curves”, Math. Comp., 69 (2000), 1699–1705.
-
(2000)
Math. Comp.
, vol.69
, pp. 1699-1705
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
17
-
-
84948978775
-
An algorithm for solving the discrete log problem in hyperelliptic curves
-
P. Gaudry, “An algorithm for solving the discrete log problem in hyperelliptic curves”, Advances in Cryptology—EUROCRYPT 2000, LNCS 1807 (2000), 19–34.
-
(2000)
Advances in Cryptology—EUROCRYPT 2000, LNCS
, vol.1807
, pp. 19-34
-
-
Gaudry, P.1
-
18
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry, F. Hess and N. Smart, “Constructive and destructive facets of Weil descent on elliptic curves”, J. Cryptology, 15 (2002), 19–46.
-
(2002)
J. Cryptology
, vol.15
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.3
-
23
-
-
11344293445
-
Solving elliptic curve discrete logarithm problems using Weil descent
-
M. Jacobson, A. Menezes and A. Stein, “Solving elliptic curve discrete logarithm problems using Weil descent”, Journal of the Ramanujan Mathematical Society, 16 (2001), 231–260.
-
(2001)
Journal of the Ramanujan Mathematical Society
, vol.16
, pp. 231-260
-
-
Jacobson, M.1
Menezes, A.2
Stein, A.3
-
26
-
-
84949183256
-
Random walks revisited: Extensions of Pollards rho algorithm for computing multiple discrete logarithms”
-
F. Kuhn and R. Struik, “Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms”, Selected Areas in Cryptography—SAC 2001, LNCS 2259 (2001), 212–229.
-
(2001)
Selected Areas in Cryptography—SAC 2001, LNCS
, vol.2259
, pp. 212-229
-
-
Kuhn, F.1
Struik, R.2
-
28
-
-
11344252143
-
Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree
-
M. Maurer, A. Menezes and E. Teske, “Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree”, LMS Journal of Computation and Mathematics, 5 (2002), 127–174.
-
(2002)
LMS Journal of Computation and Mathematics
, vol.5
, pp. 127-174
-
-
Maurer, M.1
Menezes, A.2
Teske, E.3
-
29
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto and S. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field”, IEEE Transactions on Information Theory, 39 (1993), 1639–1646.
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
30
-
-
33847320580
-
Analysis of the Weil descent attack of Gaudry, Hess and Smart
-
A. Menezes and M. Qu, “Analysis of the Weil descent attack of Gaudry, Hess and Smart”, Topics in Cryptology—CT-RSA 2001, LNCS 2020 (2001), 308–318.
-
(2001)
Topics in Cryptology—CT-RSA 2001, LNCS
, vol.2020
, pp. 308-318
-
-
Menezes, A.1
Qu, M.2
-
31
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
P. van Oorschot and M. Wiener, “Parallel collision search with cryptanalytic applications”, J. Cryptology, 12 (1999), 1–28.
-
(1999)
J. Cryptology
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.1
Wiener, M.2
-
33
-
-
84947748768
-
Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves
-
S. Paulus and A. Stein, “Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves”, Algorithmic Number Theory—ANTS-III, LNCS 1423 (1998), 576–591.
-
(1998)
Algorithmic Number Theory—ANTS-III, LNCS
, vol.1423
, pp. 576-591
-
-
Paulus, S.1
Stein, A.2
-
34
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
J. Pollard, “Monte Carlo methods for index computation mod p”, Math. Comp., 32 (1978), 918–924.
-
(1978)
Math. Comp.
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
35
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
T. Satoh and K. Araki, “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves”, Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81–92.
-
(1998)
Commentarii Mathematici Universitatis Sancti Pauli
, vol.47
, pp. 81-92
-
-
Satoh, T.1
Araki, K.2
-
36
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
I. Semaev, “Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p”, Math. Comp., 67 (1998), 353–356.
-
(1998)
Math. Comp.
, vol.67
, pp. 353-356
-
-
Semaev, I.1
-
38
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. Smart, “The discrete logarithm problem on elliptic curves of trace one”, J. Cryptology, 12 (1999), 193–196.
-
(1999)
J. Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.1
-
39
-
-
84945129506
-
How secure are elliptic curves over composite extension fields?
-
N. Smart, “How secure are elliptic curves over composite extension fields?”, Advances in Cryptology—Eurocrypt 2001, LNCS 2045 (2001), 30–39.
-
(2001)
Advances in Cryptology—Eurocrypt 2001, LNCS
, vol.2045
, pp. 30-39
-
-
Smart, N.1
-
40
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J. Solinas, “Efficient arithmetic on Koblitz curves”, Designs, Codes and Cryptography, 19 (2000), 195–249.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.1
-
41
-
-
84947761194
-
Speeding up Pollards rho method for computing discrete logarithms”
-
E. Teske, “Speeding up Pollard’s rho method for computing discrete logarithms”, Algorithmic Number Theory, LNCS 1423 (1998), 541–554.
-
(1998)
Algorithmic Number Theory, LNCS
, vol.1423
, pp. 541-554
-
-
Teske, E.1
-
42
-
-
0035531397
-
On random walks for Pollards rho method”
-
E. Teske, “On random walks for Pollard’s rho method”, Math. Comp., 70 (2000), 809–825.
-
(2000)
Math. Comp.
, vol.70
, pp. 809-825
-
-
Teske, E.1
-
44
-
-
84958813920
-
The full cost of cryptanalytic attacks
-
to appear
-
M. Wiener, “The full cost of cryptanalytic attacks”, J. Cryptology, to appear.
-
J. Cryptology
-
-
Wiener, M.1
|