메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 483-501

ECM on graphics cards

Author keywords

Edwards curves.; Elliptic curves; Elliptic curve method of factorization; Factorization; Graphics processing unit; Modular arithmetic

Indexed keywords

EDWARDS CURVES.; ELLIPTIC CURVES; ELLIPTIC-CURVE METHOD OF FACTORIZATION; GRAPHICS PROCESSING UNIT; MODULAR ARITHMETIC;

EID: 67650679679     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_28     Document Type: Conference Paper
Times cited : (54)

References (49)
  • 2
    • 85054357234 scopus 로고    scopus 로고
    • A kilobit special number field sieve factorization
    • Cited in §1, §1
    • Aoki, K., Franke, J., Kleinjung, T., Lenstra, A.K., Osvik, D.A.: A Kilobit Special Number Field Sieve Factorization. In: ASIACRYPT 2007 [31], pp. 1-12 (2007) (Cited in §1, §1)
    • ASIACRYPT 2007 , vol.31 , Issue.2007 , pp. 1-12
    • Aoki, K.1    Franke, J.2    Kleinjung, T.3    Lenstra, A.K.4    Osvik, D.A.5
  • 3
    • 84968494111 scopus 로고
    • Finding suitable curves for the elliptic curve method of factorization
    • ISSN 0025-5718, MR 93k:11115
    • Atkin, A.O.L., Morain, F.: Finding suitable curves for the elliptic curve method of factorization. Mathematics of Computation 60, 399-405 (1993); ISSN 0025-5718, MR 93k:11115, http://www.lix.polytechnique.fr/~morain/Articles/ articles.english.html (Cited in §2.2)
    • (1993) Mathematics of Computation 60 , Issue.399-405
    • Atkin, A.O.L.1    Morain, F.2
  • 10
    • 84915815186 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • Cited in §2.2, §2.2
    • Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: ASIACRYPT 2007 [31], pp. 29-50 (2007), http://cr.yp.to/papers. html#newelliptic (Cited in §2.2, §2.2)
    • ASIACRYPT 2007 , vol.31 , Issue.2007 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 11
    • 67650655444 scopus 로고    scopus 로고
    • (ed.) LNCS, Springer, Heidelberg ISBN 3-540-40674-3. See 43
    • Boneh, D. (ed.): CRYPTO 2003. LNCS, vol.2729. Springer, Heidelberg (2003); ISBN 3-540-40674- 3. See [43]
    • (2003) CRYPTO 2003 , vol.2729
    • Boneh, D.1
  • 14
    • 67650681623 scopus 로고    scopus 로고
    • CryptoGraphics: Secret key cryptography using graphics cards
    • Cited in §3
    • Cook, D.L., Ioannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret Key Cryptography Using Graphics Cards. In: CT-RSA 2005 [36], pp. 334-350 (2005) (Cited in §3)
    • CT-RSA 2005 , vol.36 , Issue.2005 , pp. 334-350
    • Cook, D.L.1    Ioannidis, J.2    Keromytis, A.D.3    Luck, J.4
  • 15
    • 67650676586 scopus 로고    scopus 로고
    • CryptoGraphics: Exploiting graphics cards for security
    • Springer, Heidelberg ISBN 978-0- 387-29015-7 Cited in §3
    • Cook, D.L., Keromytis, A.D.: CryptoGraphics: Exploiting Graphics Cards For Security. In: Advances in Information Security, vol.20. Springer, Heidelberg (2006); ISBN 978-0- 387-29015-29017 (Cited in §3)
    • (2006) Advances in Information Security , vol.20 , pp. 29015-29017
    • Cook, D.L.1    Keromytis, A.D.2
  • 17
    • 34548191023 scopus 로고    scopus 로고
    • Dwork, C. ((ed.) LNCS,Springer, Heidelberg ISBN 3-540-37432-9.See 27
    • Dwork, C. (ed.): CRYPTO 2006. LNCS, vol.4117. Springer, Heidelberg (2006); ISBN 3-540- 37432-9. See [27]
    • (2006) CRYPTO 2006 , vol.4117
  • 18
    • 38349097522 scopus 로고    scopus 로고
    • A normal form for elliptic curves
    • Cited in §2.2
    • Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society 44, 393-422 (2007), http://www.ams.org/bull/2007- 44-03/S0273-0979-07-01153-6/home.html (Cited in §2.2)
    • (2007) Bulletin of the American Mathematical Society , vol.44 , pp. 393-422
    • Edwards, H.M.1
  • 19
    • 84987602571 scopus 로고    scopus 로고
    • SHARK: A realizable special hardware sieving device for factoring 1024-Bit integers
    • Cited in §1, §1
    • Franke, J., Kleinjung, T., Paar, C., Pelzl, J., Priplata, C., Stahlke, C.: SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers. In: CHES 2005 [42], pp. 119-130 (2005) (Cited in §1, §1)
    • CHES 2005 , vol.42 , Issue.2005 , pp. 119-130
    • Franke, J.1    Kleinjung, T.2    Paar, C.3    Pelzl, J.4    Priplata, C.5    Stahlke, C.6
  • 20
    • 67650693545 scopus 로고    scopus 로고
    • Implementing the elliptic curve method of factoring in reconfigurable hardware
    • Cited in §1
    • Gaj, K., Kwon, S., Baier, P., Kohlbrenner, P., Le, H., Khaleeluddin, M., Bachimanchi, R.: Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware. In: CHES 2006 [23], pp. 119-133 (2006) (Cited in §1)
    • CHES 2006 , vol.23 , Issue.2006 , pp. 119-133
    • Gaj, K.1    Kwon, S.2    Baier, P.3    Kohlbrenner, P.4    Le, H.5    Khaleeluddin, M.6    Bachimanchi, R.7
  • 21
    • 67650699034 scopus 로고    scopus 로고
    • Galbraith, S.D. (ed.), LNCS, Springer, Heidelberg ISBN 978-3-540-77271-2. See [38]
    • Galbraith, S.D. (ed.): Cryptography and Coding 2007. LNCS, vol.4887. Springer, Heidelberg (2007); ISBN 978-3-540-77271-2. See [38]
    • (2007) Cryptography and Coding 2007 , vol.4887
  • 22
    • 67650699030 scopus 로고    scopus 로고
    • Scalable hardware for sparse systems of linear equations, with applications to integer factorization
    • Cited in §1
    • Geiselmann, W., Shamir, A., Steinwandt, R., Tromer, E.: Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization. In: CHES 2005 [42], pp. 131-146 (2005) (Cited in §1)
    • CHES 2005 , vol.42 , Issue.2005 , pp. 131-146
    • Geiselmann, W.1    Shamir, A.2    Steinwandt, R.3    Tromer, E.4
  • 23
    • 67650655441 scopus 로고    scopus 로고
    • Goubin, L., Matsui, M. (eds.):LNCS, Springer, Heidelberg ISBN 3- 540-46559-6. See[20]
    • Goubin, L., Matsui, M. (eds.): CHES 2006. LNCS, vol.4249. Springer, Heidelberg (2006); ISBN 3- 540-46559-6. See [20]
    • (2006) CHES 2006 , vol.4249
  • 24
    • 67650660478 scopus 로고    scopus 로고
    • (eds.):LNCS,Springer, Heidelberg ISBN 3- 540-36075-1. See [48]
    • Hess, F., Pauli, S., Pohst, M.E. (eds.): ANTS 2006. LNCS, vol.4076. Springer, Heidelberg (2006); ISBN 3- 540-36075-1. See [48]
    • (2006) ANTS 2006 , vol.4076
    • Hess, F.1    Pauli, S.2    Pohst, M.E.3
  • 28
    • 67650658595 scopus 로고    scopus 로고
    • Kim, K., Matsumoto, T. (eds.)(eds.):LNCS, Springer, Heidelberg ISBN 3-540-61872-4. See [16]
    • Kim, K., Matsumoto, T. (eds.): ASIACRYPT 1996. LNCS, vol.1163. Springer, Heidelberg (1996); ISBN 3-540-61872-4. See [16]
    • (1996) ASIACRYPT 1996 , vol.1163
  • 29
    • 67650699031 scopus 로고    scopus 로고
    • Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024-bit integers
    • (Cited in §1, §1)
    • Kleinjung, T.: Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024-bit integers. In: Proceedings of SHARCS 2006 (2006), http://www.math.uni-bonn.de/people/thor/cof. ps (Cited in §1, §1)
    • Proceedings of SHARCS 2006 , vol.2006
    • Kleinjung, T.1
  • 31
    • 67650655443 scopus 로고    scopus 로고
    • Kurosawa, K. (ed.)(ed.):LNCS, Springer, Heidelberg See [2]
    • Kurosawa, K. (ed.): ASIACRYPT 2007. LNCS, vol.4833. Springer, Heidelberg (2007); See [2], [10]
    • (2007) ASIACRYPT 2007 , vol.4833
  • 32
    • 67650674875 scopus 로고    scopus 로고
    • (ed.): LNCS, Springer, Heidelberg ISBN 3-540-20592-6. See[35]
    • Laih, C.-S. (ed.): ASIACRYPT 2003. LNCS, vol.2894. Springer, Heidelberg (2003); ISBN 3-540-20592-6. See [35]
    • (2003) ASIACRYPT 2003 , vol.2894
    • Laih, C.-S.1
  • 33
    • 67650662976 scopus 로고    scopus 로고
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.):LNCS, Springer,Heidelberg ISBN 3-540-66666-4. See[12]
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.): ASIACRYPT 1999. LNCS, vol.1716. Springer, Heidelberg (1999); ISBN 3-540-66666-4. See [12]
    • (1999) ASIACRYPT 1999 , vol.1716
  • 34
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • ISSN0003-486X,MR89g:11125 3649:FIWEC2.0.CO;2-V Cited §1
    • Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649-673 (1987); ISSN0003-486X,MR89g:11125, http://links.jstor. org/ sici?sici=0003-486X(198711)2:126:32.0.CO;2-V (Cited §1)
    • (1987) Annals of Mathematics 126 , pp. 649-673
    • Lenstra Jr., H.W.1
  • 36
    • 67650670483 scopus 로고    scopus 로고
    • Menezes, A.J., (ed.): LNCS, Springer, Heidelberg ISBN 3- 540-24399-2. See [14]
    • Menezes, A.J. (ed.): CT-RSA 2005. LNCS, vol.3376. Springer, Heidelberg (2005); ISBN 3- 540-24399-2. See [14]
    • (2005) CT-RSA 2005 , vol.3376
  • 37
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Cited in §4.1
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44, 519-521 (1985), http://www.jstor.org/pss/2007970 (Cited in §4.1)
    • (1985) Mathematics of Computation , vol.44 , pp. 519-521
    • Montgomery, P.L.1
  • 38
    • 70350642495 scopus 로고    scopus 로고
    • Toward acceleration of RSA using 3D graphics hardware
    • Cited in §3
    • Moss, A., Page, D., Smart, N.P.: Toward Acceleration of RSA Using 3D Graphics Hardware. In: Cryptography and Coding 2007 [21], pp. 364-383 (2007) (Cited in §3)
    • (2007) Cryptography and Coding , vol.21 , Issue.2007 , pp. 364-383
    • Moss, A.1    Page, D.2    Smart, N.P.3
  • 39
    • 67650676585 scopus 로고    scopus 로고
    • (eds.):LNCS,Springer, Heidelberg ISBN 978-3-540-85052-6. See [46]
    • Oswald, E., Rohatgi, P. (eds.): CHES 2008. LNCS, vol.5154. Springer, Heidelberg (2008); ISBN 978-3-540-85052-6. See [46]
    • (2008) CHES 2008 , vol.5154
    • Oswald, E.1    Rohatgi, P.2
  • 41
    • 67650667242 scopus 로고    scopus 로고
    • (ed.):LNCS,Springer, Heidelberg ISBN 3-540-67517-5. See [13]
    • Preneel, B. (ed.): EUROCRYPT 2000. LNCS, vol.1807. Springer, Heidelberg (2000); ISBN 3-540-67517-5. See [13]
    • (2000) EUROCRYPT 2000 , vol.1807
    • Preneel, B.1
  • 42
    • 67650664786 scopus 로고    scopus 로고
    • (eds.):LNCS,Springer,Heidelberg ISBN 3-540-28474-5. See [22]
    • Rao, J.R., Sunar, B. (eds.): CHES 2005. LNCS, vol.3659. Springer, Heidelberg (2005); ISBN 3-540-28474-5. See [19], [22]
    • (2005) CHES 2005 , vol.3659 , Issue.19
    • Rao, J.R.1    Sunar, B.2
  • 43
    • 11344291629 scopus 로고    scopus 로고
    • Factoring large numbers with the TWIRL device
    • Cited in §1
    • Shamir, A., Tromer, E.: Factoring Large Numbers with the TWIRL Device. In: CRYPTO 2003 [11], pp. 1-26 (2003) (Cited in §1)
    • CRYPTO 2003 , vol.11 , Issue.2003 , pp. 1-26
    • Shamir, A.1    Tromer, E.2
  • 45
    • 67650662975 scopus 로고    scopus 로고
    • (ed.):LNCS,Springer, Heidelberg See [ 30]
    • Smart, N.P. (ed.): Cryptography and Coding 2005. LNCS, vol.3796. Springer, Heidelberg (2005); See [30]
    • (2005) Cryptography and Coding 2005 , vol.3796
    • Smart, N.P.1
  • 46
    • 84866452763 scopus 로고    scopus 로고
    • Exploiting the power of GPUs for asymmetric cryptography
    • Cited in §3.1, §6, §2
    • Szerwinski, R., Güneysu, T.: Exploiting the Power of GPUs for Asymmetric Cryptography. In: CHES 2008 [39], pp. 79-99 (2008) (Cited in §3.1, §6, §2)
    • CHES 2008 , vol.39 , Issue.2008 , pp. 79-99
    • Szerwinski, R.1    G̈uneysu, T.2
  • 47
    • 67650651743 scopus 로고    scopus 로고
    • (ed.):LNCS,Springer, Heidelberg ISBN 978-3- 540-68159-5. See [7]
    • Vaudenay, S. (ed.): AFRICACRYPT 2008. LNCS, vol.5023. Springer, Heidelberg (2008); ISBN 978-3- 540-68159-5. See [7]
    • (2008) AFRICACRYPT 2008 , vol.5023
    • Vaudenay, S.1
  • 48
    • 67650699032 scopus 로고    scopus 로고
    • 20 Years of ECM
    • Cited in §2
    • Zimmermann, P., Dodson, B.: 20 Years of ECM. In: ANTS 2006 [24], pp. 525-542 (2006) (Cited in §2)
    • ANTS 2006 , vol.24 , Issue.2006 , pp. 525-542
    • Zimmermann, P.1    Dodson, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.