-
1
-
-
35248884563
-
An IND-CCA2 public-key cryptosystem with fast decryption
-
Kim, K.-c, ed, ICISC 2001, Springer, Heidelberg
-
Buchmann, J., Sakurai, K., Takagi, T.: An IND-CCA2 public-key cryptosystem with fast decryption. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 51-71. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2288
, pp. 51-71
-
-
Buchmann, J.1
Sakurai, K.2
Takagi, T.3
-
2
-
-
45449086768
-
-
Buchmann, J., Thiel, C., Williams, H.: Short representation of quadratic integers. In: Computational Algebra and Number Theory (Sydney, 1992). Math. Appl., 325, pp. 159-185. Kluwer, Dordrecht (1995)
-
Buchmann, J., Thiel, C., Williams, H.: Short representation of quadratic integers. In: Computational Algebra and Number Theory (Sydney, 1992). Math. Appl., vol. 325, pp. 159-185. Kluwer, Dordrecht (1995)
-
-
-
-
3
-
-
17744394899
-
Some results concerning certain periodic continued fractions
-
Cheng, K.H.F., Williams, H.C.: Some results concerning certain periodic continued fractions. Acta Arith. 117, 247-264 (2005)
-
(2005)
Acta Arith
, vol.117
, pp. 247-264
-
-
Cheng, K.H.F.1
Williams, H.C.2
-
4
-
-
0003484756
-
-
John Wiley & Sons, Inc, New York
-
2. John Wiley & Sons, Inc, New York (1989)
-
(1989)
2
-
-
Cox, D.A.1
-
5
-
-
33646862107
-
Partitio numerorum III: On the expression of a number as a sum of primes
-
Hardy, G.H., Littlewood, J.E.: Partitio numerorum III: On the expression of a number as a sum of primes. Acta Math. 44, 1-70 (1923)
-
(1923)
Acta Math
, vol.44
, pp. 1-70
-
-
Hardy, G.H.1
Littlewood, J.E.2
-
6
-
-
84957614726
-
A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption
-
Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
-
Hühnlein, D., Jacobson Jr., M.J., Paulus, S., Takagi, T.: A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 294-307. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 294-307
-
-
Hühnlein, D.1
Jacobson Jr., M.J.2
Paulus, S.3
Takagi, T.4
-
7
-
-
84948967120
-
A NICE Cryptanalysis
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Jaulmes, E., Joux, A.: A NICE Cryptanalysis. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 382-391. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 382-391
-
-
Jaulmes, E.1
Joux, A.2
-
8
-
-
44649193998
-
Cryptographic protocols on real hy-perelliptic curves
-
Jacobson Jr., M.J., Scheidler, R., Stein, A.: Cryptographic protocols on real hy-perelliptic curves. Adv. Math. Commun. 1, 197-221 (2007)
-
(2007)
Adv. Math. Commun
, vol.1
, pp. 197-221
-
-
Jacobson Jr., M.J.1
Scheidler, R.2
Stein, A.3
-
9
-
-
45449104899
-
-
Jacobson Jr., M.J., Sawilla, R.E., Williams, H.C.: Efficient Ideal Reduction in Quadratic Fields. Internat. J. Math. Comput. Sci. 1, 83-116 (2006)
-
Jacobson Jr., M.J., Sawilla, R.E., Williams, H.C.: Efficient Ideal Reduction in Quadratic Fields. Internat. J. Math. Comput. Sci. 1, 83-116 (2006)
-
-
-
-
10
-
-
84946820591
-
Unbelievable Security
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Lenstra, A.K.: Unbelievable Security. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67-86. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 67-86
-
-
Lenstra, A.K.1
-
11
-
-
0001694181
-
Computation of the class number of a real quadratic field
-
Mollin, R.A., Williams, H.C.: Computation of the class number of a real quadratic field. Util. Math. 41, 259-308 (1992)
-
(1992)
Util. Math
, vol.41
, pp. 259-308
-
-
Mollin, R.A.1
Williams, H.C.2
-
12
-
-
77953904148
-
Recommendation for key management - part 1: General (revised)
-
March
-
National Institute of Standards and Technology (NIST), Recommendation for key management - part 1: General (revised). NIST Special Publication 800-57 (March 2007), http://csrc.nist.gov/groups/ST/toolkit/documents/ SP800-57Part1_3-8-07.pdf
-
(2007)
NIST Special Publication
, vol.800 -57
-
-
-
13
-
-
0842327115
-
A new public key cryptosystem over quadratic orders with quadratic decryption time
-
Paulus, S., Takagi, T.: A new public key cryptosystem over quadratic orders with quadratic decryption time. J. Cryptology 13, 263-272 (2000)
-
(2000)
J. Cryptology
, vol.13
, pp. 263-272
-
-
Paulus, S.1
Takagi, T.2
-
14
-
-
0035632187
-
-
van der Poorten, A.J., te Riele, H.J.J., Williams, H.C.: Computer verification of the Ankeny-Artin-Chowla conjecture for all primes less than 100 000 000 000. Math. Comp. 70, 1311-1328 (2001)
-
van der Poorten, A.J., te Riele, H.J.J., Williams, H.C.: Computer verification of the Ankeny-Artin-Chowla conjecture for all primes less than 100 000 000 000. Math. Comp. 70, 1311-1328 (2001)
-
-
-
-
15
-
-
0001638307
-
On some problems of the arithmetical theory of continued fractions
-
Schinzel, A.: On some problems of the arithmetical theory of continued fractions. Acta Arith. 6, 393-413 (1961)
-
(1961)
Acta Arith
, vol.6
, pp. 393-413
-
-
Schinzel, A.1
-
17
-
-
84957625495
-
kq
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
kq. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318-326. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 318-326
-
-
Takagi, T.1
-
19
-
-
45449115268
-
-
Master's Thesis, Technische Universität Darmstadt Germany
-
Weimer, D.: An Adaptation of the NICE Cryptosystem to Real Quadratic Orders. Master's Thesis, Technische Universität Darmstadt (Germany) (2004), http://www. cdc.informatik.tu-darmstadt.de/reports/reports/DanielWeimer.diplom. pdf
-
(2004)
An Adaptation of the NICE Cryptosystem to Real Quadratic Orders
-
-
Weimer, D.1
-
21
-
-
84968496830
-
On the parallel generation of the residues for the continued fraction factoring algorithm
-
Williams, H.C., Wunderlich, M.C.: On the parallel generation of the residues for the continued fraction factoring algorithm. Math. Comp. 48, 405-423 (1987)
-
(1987)
Math. Comp
, vol.48
, pp. 405-423
-
-
Williams, H.C.1
Wunderlich, M.C.2
|