-
1
-
-
67650670484
-
-
Napa, CA, USA, April 17-20 IEEE Computer Society, Los Alamitos 2005 ISBN 0-7695-2445-1. See
-
13th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2005), Napa, CA, USA, April 17-20, 2005. IEEE Computer Society, Los Alamitos (2005); ISBN 0-7695-2445-1. See [44]
-
13th IEEE Symposium on Field-Programmable Custom Computing Machines FCCM 2005
, pp. 44
-
-
-
2
-
-
85054357234
-
A kilobit special number field sieve factorization
-
Cited in §1, §1
-
Aoki, K., Franke, J., Kleinjung, T., Lenstra, A.K., Osvik, D.A.: A Kilobit Special Number Field Sieve Factorization. In: ASIACRYPT 2007 [31], pp. 1-12 (2007) (Cited in §1, §1)
-
ASIACRYPT 2007
, vol.31
, Issue.2007
, pp. 1-12
-
-
Aoki, K.1
Franke, J.2
Kleinjung, T.3
Lenstra, A.K.4
Osvik, D.A.5
-
3
-
-
84968494111
-
Finding suitable curves for the elliptic curve method of factorization
-
ISSN 0025-5718, MR 93k:11115
-
Atkin, A.O.L., Morain, F.: Finding suitable curves for the elliptic curve method of factorization. Mathematics of Computation 60, 399-405 (1993); ISSN 0025-5718, MR 93k:11115, http://www.lix.polytechnique.fr/~morain/Articles/ articles.english.html (Cited in §2.2)
-
(1993)
Mathematics of Computation 60
, Issue.399-405
-
-
Atkin, A.O.L.1
Morain, F.2
-
4
-
-
67650664787
-
-
Cited in §1
-
Bahr, F., Boehm, M., Franke, J., Kleinjung, T.: Subject: rsa200 (2005), http://www.crypto-world.com/announcements/rsa200.txt (Cited in §1)
-
(2005)
Subject: Rsa200
-
-
Bahr, F.1
Boehm, M.2
Franke, J.3
Kleinjung, T.4
-
7
-
-
45449095464
-
Twisted edwards curves
-
Cited in §2.2
-
Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: AFRICACRYPT [47], pp. 389-405 (2008), http://eprint.iacr. org/2008/013 (Cited in §2.2)
-
(2008)
AFRICACRYPT 47
, pp. 389-405
-
-
Bernstein, D.J.1
Birkner, P.2
Joye, M.3
Lange, T.4
Peters, C.5
-
8
-
-
67650682275
-
-
Cited in §2, §2.2, §2.2, §2.2
-
Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using Edwards curves (2008), http://eprint.iacr.org/2008/016 (Cited in §2, §2.2, §2.2, §2.2)
-
(2008)
ECM using Edwards Curves
-
-
Bernstein, D.J.1
Birkner, P.2
Lange, T.3
Peters, C.4
-
10
-
-
84915815186
-
Faster addition and doubling on elliptic curves
-
Cited in §2.2, §2.2
-
Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: ASIACRYPT 2007 [31], pp. 29-50 (2007), http://cr.yp.to/papers. html#newelliptic (Cited in §2.2, §2.2)
-
ASIACRYPT 2007
, vol.31
, Issue.2007
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
11
-
-
67650655444
-
-
(ed.) LNCS, Springer, Heidelberg ISBN 3-540-40674-3. See 43
-
Boneh, D. (ed.): CRYPTO 2003. LNCS, vol.2729. Springer, Heidelberg (2003); ISBN 3-540-40674- 3. See [43]
-
(2003)
CRYPTO 2003
, vol.2729
-
-
Boneh, D.1
-
12
-
-
0008649993
-
Factorization of RSA-140 using the number field sieve
-
Cited in §1
-
Cavallar, S., Dodson, B., Lenstra, A.K., Leyland, P.C., Lioen, W.M., Montgomery, P.L., Murphy, B., te Riele, H., Zimmermann, P.: Factorization of RSA-140 Using the Number Field Sieve. In: ASIACRYPT 1999 [33], pp. 195-207 (1999) (Cited in §1)
-
(1999)
ASIACRYPT
, vol.33
, Issue.1999
, pp. 195-207
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.K.3
Leyland, P.C.4
Lioen, W.M.5
Montgomery, P.L.6
Murphy, B.7
Te Riele, H.8
Zimmermann, P.9
-
13
-
-
77956089601
-
Factorization of a 512-Bit RSA modulus
-
Cited in §1, §1
-
Cavallar, S., Dodson, B., Lenstra, A.K., Lioen, W.M., Montgomery, P.L., Murphy, B., te Riele, H., Aardal, K., Gilchrist, J., Guillerm, G., Leyland, P.C., Marchand, J., Morain, F., Muffett, A., Putnam, C., Putnam, C., Zimmermann, P.: Factorization of a 512-Bit RSA Modulus. In: EUROCRYPT 2000 [41], pp. 1-18 (2000) (Cited in §1, §1)
-
(2000)
EUROCRYPT 2000
, Issue.41
, pp. 1-18
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.K.3
Lioen, W.M.4
Montgomery, P.L.5
Murphy, B.6
Te Riele, H.7
Aardal, K.8
Gilchrist, J.9
Guillerm, G.10
Leyland, P.C.11
Marchand, J.12
Morain, F.13
Muffett, A.14
Putnam, C.15
Putnam, C.16
Zimmermann, P.17
-
14
-
-
67650681623
-
CryptoGraphics: Secret key cryptography using graphics cards
-
Cited in §3
-
Cook, D.L., Ioannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret Key Cryptography Using Graphics Cards. In: CT-RSA 2005 [36], pp. 334-350 (2005) (Cited in §3)
-
CT-RSA 2005
, vol.36
, Issue.2005
, pp. 334-350
-
-
Cook, D.L.1
Ioannidis, J.2
Keromytis, A.D.3
Luck, J.4
-
15
-
-
67650676586
-
CryptoGraphics: Exploiting graphics cards for security
-
Springer, Heidelberg ISBN 978-0- 387-29015-7 Cited in §3
-
Cook, D.L., Keromytis, A.D.: CryptoGraphics: Exploiting Graphics Cards For Security. In: Advances in Information Security, vol.20. Springer, Heidelberg (2006); ISBN 978-0- 387-29015-29017 (Cited in §3)
-
(2006)
Advances in Information Security
, vol.20
, pp. 29015-29017
-
-
Cook, D.L.1
Keromytis, A.D.2
-
16
-
-
0001778388
-
A world wide number field sieve factoring record: On to 512 Bits
-
Cited in §1
-
Cowie, J., Dodson, B., Elkenbracht-Huizing, R.M., Lenstra, A.K., Montgomery, P.L., Zayer, J.: A World Wide Number Field Sieve Factoring Record: On to 512 Bits. In: ASIACRYPT 1996 [28], pp. 382-394 (1996) (Cited in §1)
-
ASIACRYPT 1996
, vol.28
, Issue.1996
, pp. 382-394
-
-
Cowie, J.1
Dodson, B.2
Elkenbracht-Huizing, R.M.3
Lenstra, A.K.4
Montgomery, P.L.5
Zayer, J.6
-
17
-
-
34548191023
-
-
Dwork, C. ((ed.) LNCS,Springer, Heidelberg ISBN 3-540-37432-9.See 27
-
Dwork, C. (ed.): CRYPTO 2006. LNCS, vol.4117. Springer, Heidelberg (2006); ISBN 3-540- 37432-9. See [27]
-
(2006)
CRYPTO 2006
, vol.4117
-
-
-
18
-
-
38349097522
-
A normal form for elliptic curves
-
Cited in §2.2
-
Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society 44, 393-422 (2007), http://www.ams.org/bull/2007- 44-03/S0273-0979-07-01153-6/home.html (Cited in §2.2)
-
(2007)
Bulletin of the American Mathematical Society
, vol.44
, pp. 393-422
-
-
Edwards, H.M.1
-
19
-
-
84987602571
-
SHARK: A realizable special hardware sieving device for factoring 1024-Bit integers
-
Cited in §1, §1
-
Franke, J., Kleinjung, T., Paar, C., Pelzl, J., Priplata, C., Stahlke, C.: SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers. In: CHES 2005 [42], pp. 119-130 (2005) (Cited in §1, §1)
-
CHES 2005
, vol.42
, Issue.2005
, pp. 119-130
-
-
Franke, J.1
Kleinjung, T.2
Paar, C.3
Pelzl, J.4
Priplata, C.5
Stahlke, C.6
-
20
-
-
67650693545
-
Implementing the elliptic curve method of factoring in reconfigurable hardware
-
Cited in §1
-
Gaj, K., Kwon, S., Baier, P., Kohlbrenner, P., Le, H., Khaleeluddin, M., Bachimanchi, R.: Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware. In: CHES 2006 [23], pp. 119-133 (2006) (Cited in §1)
-
CHES 2006
, vol.23
, Issue.2006
, pp. 119-133
-
-
Gaj, K.1
Kwon, S.2
Baier, P.3
Kohlbrenner, P.4
Le, H.5
Khaleeluddin, M.6
Bachimanchi, R.7
-
21
-
-
67650699034
-
-
Galbraith, S.D. (ed.), LNCS, Springer, Heidelberg ISBN 978-3-540-77271-2. See [38]
-
Galbraith, S.D. (ed.): Cryptography and Coding 2007. LNCS, vol.4887. Springer, Heidelberg (2007); ISBN 978-3-540-77271-2. See [38]
-
(2007)
Cryptography and Coding 2007
, vol.4887
-
-
-
22
-
-
67650699030
-
Scalable hardware for sparse systems of linear equations, with applications to integer factorization
-
Cited in §1
-
Geiselmann, W., Shamir, A., Steinwandt, R., Tromer, E.: Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization. In: CHES 2005 [42], pp. 131-146 (2005) (Cited in §1)
-
CHES 2005
, vol.42
, Issue.2005
, pp. 131-146
-
-
Geiselmann, W.1
Shamir, A.2
Steinwandt, R.3
Tromer, E.4
-
23
-
-
67650655441
-
-
Goubin, L., Matsui, M. (eds.):LNCS, Springer, Heidelberg ISBN 3- 540-46559-6. See[20]
-
Goubin, L., Matsui, M. (eds.): CHES 2006. LNCS, vol.4249. Springer, Heidelberg (2006); ISBN 3- 540-46559-6. See [20]
-
(2006)
CHES 2006
, vol.4249
-
-
-
24
-
-
67650660478
-
-
(eds.):LNCS,Springer, Heidelberg ISBN 3- 540-36075-1. See [48]
-
Hess, F., Pauli, S., Pohst, M.E. (eds.): ANTS 2006. LNCS, vol.4076. Springer, Heidelberg (2006); ISBN 3- 540-36075-1. See [48]
-
(2006)
ANTS 2006
, vol.4076
-
-
Hess, F.1
Pauli, S.2
Pohst, M.E.3
-
25
-
-
67049135052
-
-
Cited in §2.2
-
Hisil, H., Wong, K., Carter, G., Dawson, E.: Faster group operations on elliptic curves (2007), http://eprint.iacr.org/2007/441 (Cited in §2.2)
-
(2007)
Faster Group Operations on Elliptic Curves
-
-
Hisil, H.1
Wong, K.2
Carter, G.3
Dawson, E.4
-
26
-
-
0037376560
-
Improvements to the general number field sieve for discrete logarithms in prime fields
-
Cited in §1
-
Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method, Mathematics of Computation 72, 953-967 (2003) (Cited in §1)
-
(2003)
A Comparison with the Gaussian Integer Method, Mathematics of Computation
, vol.72
, pp. 953-967
-
-
Joux, A.1
Lercier, R.2
-
27
-
-
67650685337
-
-
Cited in §1
-
Joux, A., Lercier, R., Smart, N.P., Vercauteren, F.: The Number Field Sieve in the Medium Prime Case. In: CRYPTO 2006 [17], pp. 326-344 (2006) (Cited in §1)
-
CRYPTO 2006
, vol.17
, Issue.2006
, pp. 326-344
-
-
Joux, A.1
Lercier, R.2
Smart, N.P.3
Vercauteren, F.4
-
28
-
-
67650658595
-
-
Kim, K., Matsumoto, T. (eds.)(eds.):LNCS, Springer, Heidelberg ISBN 3-540-61872-4. See [16]
-
Kim, K., Matsumoto, T. (eds.): ASIACRYPT 1996. LNCS, vol.1163. Springer, Heidelberg (1996); ISBN 3-540-61872-4. See [16]
-
(1996)
ASIACRYPT 1996
, vol.1163
-
-
-
29
-
-
67650699031
-
Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024-bit integers
-
(Cited in §1, §1)
-
Kleinjung, T.: Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024-bit integers. In: Proceedings of SHARCS 2006 (2006), http://www.math.uni-bonn.de/people/thor/cof. ps (Cited in §1, §1)
-
Proceedings of SHARCS 2006
, vol.2006
-
-
Kleinjung, T.1
-
30
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
DOI 10.1007/11586821-2, Cryptography and Coding - 10th IMA International Conference, Proceedings
-
Koblitz, N., Menezes, A.: Pairing-Based Cryptography at High Security Levels. In: Coding and Cryptography [45], pp. 13-36 (2005) (Cited in §1) (Pubitemid 43778715)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
31
-
-
67650655443
-
-
Kurosawa, K. (ed.)(ed.):LNCS, Springer, Heidelberg See [2]
-
Kurosawa, K. (ed.): ASIACRYPT 2007. LNCS, vol.4833. Springer, Heidelberg (2007); See [2], [10]
-
(2007)
ASIACRYPT 2007
, vol.4833
-
-
-
32
-
-
67650674875
-
-
(ed.): LNCS, Springer, Heidelberg ISBN 3-540-20592-6. See[35]
-
Laih, C.-S. (ed.): ASIACRYPT 2003. LNCS, vol.2894. Springer, Heidelberg (2003); ISBN 3-540-20592-6. See [35]
-
(2003)
ASIACRYPT 2003
, vol.2894
-
-
Laih, C.-S.1
-
33
-
-
67650662976
-
-
Lam, K.-Y., Okamoto, E., Xing, C. (eds.):LNCS, Springer,Heidelberg ISBN 3-540-66666-4. See[12]
-
Lam, K.-Y., Okamoto, E., Xing, C. (eds.): ASIACRYPT 1999. LNCS, vol.1716. Springer, Heidelberg (1999); ISBN 3-540-66666-4. See [12]
-
(1999)
ASIACRYPT 1999
, vol.1716
-
-
-
34
-
-
0001258323
-
Factoring integers with elliptic curves
-
ISSN0003-486X,MR89g:11125 3649:FIWEC2.0.CO;2-V Cited §1
-
Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649-673 (1987); ISSN0003-486X,MR89g:11125, http://links.jstor. org/ sici?sici=0003-486X(198711)2:126:32.0.CO;2-V (Cited §1)
-
(1987)
Annals of Mathematics 126
, pp. 649-673
-
-
Lenstra Jr., H.W.1
-
35
-
-
0345058965
-
Factoring estimates for a 1024-Bit RSA modulus
-
Cited in §1
-
Lenstra, A.K., Tromer, E., Shamir, A., Kortsmit, W., Dodson, B., Hughes, J., Leyland, P.C.: Factoring Estimates for a 1024-Bit RSA Modulus. In: ASIACRYPT 2003 [32], pp. 55-74 (2003) (Cited in §1)
-
ASIACRYPT 2003
, vol.32
, Issue.2003
, pp. 55-74
-
-
Lenstra, A.K.1
Tromer, E.2
Shamir, A.3
Kortsmit, W.4
Dodson, B.5
Hughes, J.6
Leyland, P.C.7
-
36
-
-
67650670483
-
-
Menezes, A.J., (ed.): LNCS, Springer, Heidelberg ISBN 3- 540-24399-2. See [14]
-
Menezes, A.J. (ed.): CT-RSA 2005. LNCS, vol.3376. Springer, Heidelberg (2005); ISBN 3- 540-24399-2. See [14]
-
(2005)
CT-RSA 2005
, vol.3376
-
-
-
37
-
-
84966243285
-
Modular multiplication without trial division
-
Cited in §4.1
-
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44, 519-521 (1985), http://www.jstor.org/pss/2007970 (Cited in §4.1)
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.L.1
-
38
-
-
70350642495
-
Toward acceleration of RSA using 3D graphics hardware
-
Cited in §3
-
Moss, A., Page, D., Smart, N.P.: Toward Acceleration of RSA Using 3D Graphics Hardware. In: Cryptography and Coding 2007 [21], pp. 364-383 (2007) (Cited in §3)
-
(2007)
Cryptography and Coding
, vol.21
, Issue.2007
, pp. 364-383
-
-
Moss, A.1
Page, D.2
Smart, N.P.3
-
39
-
-
67650676585
-
-
(eds.):LNCS,Springer, Heidelberg ISBN 978-3-540-85052-6. See [46]
-
Oswald, E., Rohatgi, P. (eds.): CHES 2008. LNCS, vol.5154. Springer, Heidelberg (2008); ISBN 978-3-540-85052-6. See [46]
-
(2008)
CHES 2008
, vol.5154
-
-
Oswald, E.1
Rohatgi, P.2
-
40
-
-
33750725473
-
Area-Time efficient hardware architecture for factoring integers with the elliptic curve method
-
Cited in §1
-
Pelzl, J., Simka, M., Kleinjung, T., Franke, J., Priplata, C., Stahlke, C., Drutarovsky, M., Fischer, V., Paar, C.: Area-time efficient hardware architecture for factoring integers with the elliptic curve method. IEE Proceedings on Information Security 152, 67-78 (2005) (Cited in §1)
-
(2005)
IEE Proceedings on Information Security 152
, pp. 67-78
-
-
Pelzl, J.1
Simka, M.2
Kleinjung, T.3
Franke, J.4
Priplata, C.5
Stahlke, C.6
Drutarovský, M.7
Fischer, V.8
Paar, C.9
-
41
-
-
67650667242
-
-
(ed.):LNCS,Springer, Heidelberg ISBN 3-540-67517-5. See [13]
-
Preneel, B. (ed.): EUROCRYPT 2000. LNCS, vol.1807. Springer, Heidelberg (2000); ISBN 3-540-67517-5. See [13]
-
(2000)
EUROCRYPT 2000
, vol.1807
-
-
Preneel, B.1
-
42
-
-
67650664786
-
-
(eds.):LNCS,Springer,Heidelberg ISBN 3-540-28474-5. See [22]
-
Rao, J.R., Sunar, B. (eds.): CHES 2005. LNCS, vol.3659. Springer, Heidelberg (2005); ISBN 3-540-28474-5. See [19], [22]
-
(2005)
CHES 2005
, vol.3659
, Issue.19
-
-
Rao, J.R.1
Sunar, B.2
-
43
-
-
11344291629
-
Factoring large numbers with the TWIRL device
-
Cited in §1
-
Shamir, A., Tromer, E.: Factoring Large Numbers with the TWIRL Device. In: CRYPTO 2003 [11], pp. 1-26 (2003) (Cited in §1)
-
CRYPTO 2003
, vol.11
, Issue.2003
, pp. 1-26
-
-
Shamir, A.1
Tromer, E.2
-
44
-
-
33746126146
-
Hardware factorization based on elliptic curve method
-
Cited in §1
-
Simka, M., Pelzl, J., Kleinjung, T., Franke, J., Priplata, C., Stahlke, C., Drutarovsky, M., Fischer, V.: Hardware Factorization Based on Elliptic Curve Method. In: FCCM 2005 [1], pp. 107-116 (2005) (Cited in §1)
-
FCCM 2005
, Issue.1
, pp. 107-116
-
-
Simka, M.1
Pelzl, J.2
Kleinjung, T.3
Franke, J.4
Priplata, C.5
Stahlke, C.6
Drutarovsky, M.7
Fischer, V.8
-
45
-
-
67650662975
-
-
(ed.):LNCS,Springer, Heidelberg See [ 30]
-
Smart, N.P. (ed.): Cryptography and Coding 2005. LNCS, vol.3796. Springer, Heidelberg (2005); See [30]
-
(2005)
Cryptography and Coding 2005
, vol.3796
-
-
Smart, N.P.1
-
46
-
-
84866452763
-
Exploiting the power of GPUs for asymmetric cryptography
-
Cited in §3.1, §6, §2
-
Szerwinski, R., Güneysu, T.: Exploiting the Power of GPUs for Asymmetric Cryptography. In: CHES 2008 [39], pp. 79-99 (2008) (Cited in §3.1, §6, §2)
-
CHES 2008
, vol.39
, Issue.2008
, pp. 79-99
-
-
Szerwinski, R.1
G̈uneysu, T.2
-
47
-
-
67650651743
-
-
(ed.):LNCS,Springer, Heidelberg ISBN 978-3- 540-68159-5. See [7]
-
Vaudenay, S. (ed.): AFRICACRYPT 2008. LNCS, vol.5023. Springer, Heidelberg (2008); ISBN 978-3- 540-68159-5. See [7]
-
(2008)
AFRICACRYPT 2008
, vol.5023
-
-
Vaudenay, S.1
-
48
-
-
67650699032
-
20 Years of ECM
-
Cited in §2
-
Zimmermann, P., Dodson, B.: 20 Years of ECM. In: ANTS 2006 [24], pp. 525-542 (2006) (Cited in §2)
-
ANTS 2006
, vol.24
, Issue.2006
, pp. 525-542
-
-
Zimmermann, P.1
Dodson, B.2
|