-
1
-
-
84929727140
-
A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields
-
ANTS-I (L.M. Adleman and M.-D. Huang, eds.) Springer
-
L.M. Adleman, J. DeMarrais, and M.-D. Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. ANTS-I (L.M. Adleman and M.-D. Huang, eds.), Lecture Notes in Computer Science 877, pp. 28-40. Springer, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.877
, pp. 28-40
-
-
Adleman, L.M.1
Demarrais, J.2
Huang, M.-D.3
-
2
-
-
35048863447
-
Comparison between XL and Gröbner basis algorithms
-
ASIACRYPT 2004 (P.-J. Lee, ed.) Springer
-
G. Ars, J.-C. Faugère, H. Imai, M. Kawazoe, and M. Sugita, Comparison between XL and Gröbner basis algorithms. ASIACRYPT 2004 (P.-J. Lee, ed.), Lecture Notes in Computer Science 3329, pp. 338-353. Springer, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3329
, pp. 338-353
-
-
Ars, G.1
Faugère, J.-C.2
Imai, H.3
Kawazoe, M.4
Sugita, M.5
-
3
-
-
33847698965
-
Efficient pairing computation on supersingular Abelian varieties
-
DOI 10.1007/s10623-006-9033-6
-
P. S. L. M. Barreto, S. D. Galbraith, C. Ó hÉ igeartaigh, and M. Scott, Efficient pairing computation on supersingular abelian varieties, Designs, Codes and Cryptography 42 (2007), pp. 239-271. (Pubitemid 46384645)
-
(2007)
Designs, Codes, and Cryptography
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.D.2
O'Heigeartaigh, C.3
Scott, M.4
-
5
-
-
0031232428
-
The Magma algebra system I: The user language
-
W. Bosma, J.J. Cannon, and C. Playoust, The Magma Algebra System I: The User Language, Journal of Symbolic Computation 24 (1997), pp. 235-265. (Pubitemid 127167874)
-
(1997)
Journal of Symbolic Computation
, vol.24
, Issue.3-4
, pp. 235-265
-
-
Bosma, W.1
Cannon, J.2
Playoust, C.3
-
7
-
-
0003908675
-
-
UTM. Springer
-
D. A. Cox, J. B. Little, and D. O'Shea, Ideals, varieties and algorithms: an introduction to computational algebraic geometry and commutative algebra, UTM. Springer, 1992.
-
(1992)
Ideals, Varieties and Algorithms: An Introduction to Computational Algebraic Geometry and Commutative Algebra
-
-
Cox, D.A.1
Little, J.B.2
O'Shea, D.3
-
9
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H.-G. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation 62 (1994), pp. 865-874.
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
10
-
-
82955246861
-
Implementing the Tate pairing. ANTS-V
-
C. Fieker and D. R. Kohel, eds. Springer
-
S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing. ANTS-V, (C. Fieker and D. R. Kohel, eds.), Lecture Notes in Computer Science 2369, pp. 324-337. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
11
-
-
38049150652
-
Ate pairing on hyperellip-tic curves. EUROCRYPT 2007
-
M. Naor, ed. Springer
-
R. Granger, F. Hess, R. Oyono, N. Thériault, and F. Vercauteren, Ate pairing on hyperellip-tic curves. EUROCRYPT 2007, (M. Naor, ed.), Lecture Notes in Computer Science 4515, pp. 430-447. Springer, 2007.
-
(2007)
Lecture Notes in Computer Science
, vol.4515
, pp. 430-447
-
-
Granger, R.1
Hess, F.2
Oyono, R.3
Thériault, N.4
Vercauteren, F.5
-
12
-
-
33846452379
-
The Eta pairing revisited
-
DOI 10.1109/TIT.2006.881709
-
F. Hess, N. P. Smart, and F. Vercauteren, The eta pairing revisited, IEEE Transactions on Information Theory 52 (2006), pp. 4595-4602. (Pubitemid 46445294)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
13
-
-
84958550160
-
The Weil and Tate pairings as building blocks for public key cryptosystems. ANTS-V
-
C. Fieker and D.R. Kohel, eds. Springer
-
A. Joux, The Weil and Tate pairings as building blocks for public key cryptosystems. ANTS-V (C. Fieker and D.R. Kohel, eds.), Lecture Notes in Computer Science 2369, pp. 20-32. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2369
, pp. 20-32
-
-
Joux, A.1
-
15
-
-
0032621240
-
Relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms
-
U.M. Maurer and S. Wolf, The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms, SIAM Journal on Computing 28 (1999), pp. 1689-1721. (Pubitemid 129304148)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.5
, pp. 1689-1721
-
-
Maurer, U.M.1
Wolf, S.2
-
17
-
-
33747586737
-
A fault attack on pairing-based cryptography
-
DOI 10.1109/TC.2006.134
-
D. Page and F. Vercauteren, A fault attack on pairing based cryptography, IEEE Transactions on Computers 55 (2006), pp. 1075-1080. (Pubitemid 44263807)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.9
, pp. 1075-1080
-
-
Page, D.1
Vercauteren, F.2
-
18
-
-
33746720140
-
On degrees of polynomial interpolations related to elliptic curve cryptography
-
Coding and Cryptography - International Workshop, WCC 2005, Revised Selected Papers
-
T. Satoh, On degrees of polynomial interpolations related to elliptic curves. Proceedings of WCC 2005, Bergen, Norway, March 2005, Lecture Notes in Computer Science 3969, pp. 155-163. Springer, 2006. (Pubitemid 44165461)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 155-163
-
-
Satoh, T.1
-
19
-
-
40749163078
-
On polynomial interpolations related to Verheul homomorphisms
-
-, On polynomial interpolations related to Verheul homomorphisms, LMS Journal of Computation and Mathematics 9 (2006), pp. 135-158.
-
(2006)
LMS Journal of Computation and Mathematics
, vol.9
, pp. 135-158
-
-
Satoh, T.1
-
20
-
-
0003357475
-
The arithmetic of elliptic curves
-
Springer
-
J. H. Silverman, The arithmetic of elliptic curves, GTM 106. Springer, 1986.
-
(1986)
GTM
, vol.106
-
-
Silverman, J.H.1
-
21
-
-
84945129491
-
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
E. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. EUROCRYPT 2001 (B. Pfitzmann, ed.), 2045, pp. 195-210. Springer, 2001. (Pubitemid 33275833)
-
(2001)
Lecture Notes in Computer Science
, Issue.2045
, pp. 195-210
-
-
Verheul, E.R.1
-
22
-
-
23044474013
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
DOI 10.1007/s00145-004-0313-x
-
-, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Journal of Cryptology 17 (2004), pp. 277-296. (Pubitemid 41201460)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 277-296
-
-
Verheul, E.R.1
|