-
2
-
-
0010280770
-
An efficient off-line electronic cash system based on the representation problem
-
CS-R9323
-
Brands, S.: An efficient off-line electronic cash system based on the representation problem, CWI Technical Report CS-R9323 (1993)
-
(1993)
CWI Technical Report
-
-
Brands, S.1
-
3
-
-
58349104242
-
Speeding up the Pollard rho method on prime fields
-
Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
-
Cheon, J.H., Hong, J., Kim, M.: Speeding up the Pollard rho method on prime fields. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 471-488. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 471-488
-
-
Cheon, J.H.1
Hong, J.2
Kim, M.3
-
4
-
-
72449190402
-
-
Cofman, E.G., Flajolet, P., Flatto, L., Hofri, M.: The maximum of a random walk and its application to rectangle packing. Technical report, INRIA (1997) 5. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, 1233, pp. 103-118. Springer, Heidelberg (1997)
-
Cofman, E.G., Flajolet, P., Flatto, L., Hofri, M.: The maximum of a random walk and its application to rectangle packing. Technical report, INRIA (1997) 5. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103-118. Springer, Heidelberg (1997)
-
-
-
-
5
-
-
67650659199
-
-
Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux, A. (ed.) Eurocrypt 2009. LNCS, 5479, pp. 518-535. Springer, Heidelberg (2009)
-
Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux, A. (ed.) Eurocrypt 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009)
-
-
-
-
6
-
-
52149107576
-
-
Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 211-224. Springer, Heidelberg (2008)
-
Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 211-224. Springer, Heidelberg (2008)
-
-
-
-
7
-
-
0034409205
-
Improving the parallelized Pollard lambda search on binary anomalous curves
-
Gallant, R., Lambert, R., Vanstone, S.: Improving the parallelized Pollard lambda search on binary anomalous curves. Mathematics of Computation 69, 1699-1705 (2000)
-
(2000)
Mathematics of Computation
, vol.69
, pp. 1699-1705
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
8
-
-
27144477571
-
-
Gaudry, P., Schost, E.: A low-memory parallel version of Matsuo, Chao and Tsujii's algorithm. In: Buell, D.A. (ed.) ANTS 2004. LNCS, 3076, pp. 208-222. Springer, Heidelberg (2004)
-
Gaudry, P., Schost, E.: A low-memory parallel version of Matsuo, Chao and Tsujii's algorithm. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 208-222. Springer, Heidelberg (2004)
-
-
-
-
9
-
-
44649172610
-
A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm
-
van der Poorten, A.J, Stein, A, eds, ANTS-VIII 2008, Springer, Heidelberg
-
Kim, J.H., Montenegro, R., Peres, Y., Tetali, P.: A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol. 5011, pp. 402-415. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5011
, pp. 402-415
-
-
Kim, J.H.1
Montenegro, R.2
Peres, Y.3
Tetali, P.4
-
10
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279-287. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
11
-
-
84958532498
-
-
Matsuo, K., Chao, J., Tsujii, S.: An improved baby step giant step algorithm for point counting of hyperelliptic curves over finite fields. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 461-474. Springer, Heidelberg (2002)
-
Matsuo, K., Chao, J., Tsujii, S.: An improved baby step giant step algorithm for point counting of hyperelliptic curves over finite fields. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 461-474. Springer, Heidelberg (2002)
-
-
-
-
13
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
Pollard, J.M.: Monte Carlo methods for index computation mod p. Mathematics of Computation 32(143), 918-924 (1978)
-
(1978)
Mathematics of Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
14
-
-
0005506834
-
Kangaroos, Monopoly and discrete logarithms
-
Pollard, J.M.: Kangaroos, Monopoly and discrete logarithms. Journal of Cryptology 13, 437-447 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, pp. 437-447
-
-
Pollard, J.M.1
-
15
-
-
72449142948
-
-
Remarks on discrete logs. Private Communication August
-
Pollard, J.M.: Remarks on discrete logs. Private Communication (August 2009)
-
(2009)
-
-
Pollard, J.M.1
-
17
-
-
0000211152
-
Class number, a theory of factorization and genera
-
Shanks, D.: Class number, a theory of factorization and genera. In: Proc. Symposium in Pure Mathematics, vol. 20, pp. 415-440 (1971)
-
(1971)
Proc. Symposium in Pure Mathematics
, vol.20
, pp. 415-440
-
-
Shanks, D.1
-
19
-
-
0035531397
-
On random walks for Pollard's rho method
-
Teske, E.: On random walks for Pollard's rho method. Mathematics of Computation 70(234), 809-825 (2001)
-
(2001)
Mathematics of Computation
, vol.70
, Issue.234
, pp. 809-825
-
-
Teske, E.1
-
21
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12, 1-28 (1999)
-
(1999)
Journal of Cryptology
, vol.12
, pp. 1-28
-
-
van Oorschot, P.C.1
Wiener, M.J.2
-
22
-
-
31344446940
-
A low-memory algorithm for point counting on picard curves
-
Weng, A.: A low-memory algorithm for point counting on picard curves. Designs, Codes and Cryptography 38(3), 383-393 (2006)
-
(2006)
Designs, Codes and Cryptography
, vol.38
, Issue.3
, pp. 383-393
-
-
Weng, A.1
|