메뉴 건너뛰기




Volumn 23, Issue 3, 2010, Pages 477-503

On the efficient generation of prime-order elliptic curves

Author keywords

Complex multiplication; Elliptic curve cryptosystems; Prime order; Public key cryptography; Weber polynomials

Indexed keywords

CLASS FIELD POLYNOMIALS; CM METHOD; COMPLEX MULTIPLICATION; EFFICIENT METHOD; ELLIPTIC CURVE; ELLIPTIC CURVE CRYPTOSYSTEMS; EXPERIMENTAL STUDIES; EXTENSION FIELD; HILBERT; HILBERT POLYNOMIAL; PRIME FIELD; PRIME ORDER; TIME EFFICIENCIES;

EID: 77954761487     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-009-9037-2     Document Type: Article
Times cited : (7)

References (41)
  • 1
    • 84966219173 scopus 로고
    • Elliptic curves and primality proving
    • A.O.L. Atkin, F. Morain, Elliptic curves and primality proving. Math. Comput. 61, 29-67 (1993).
    • (1993) Math. Comput. , vol.61 , pp. 29-67
    • Atkin, A.O.L.1    Morain, F.2
  • 2
    • 84974710254 scopus 로고    scopus 로고
    • Elliptic curves of prime order over optimal extension fields for use in cryptography
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • H. Baier, Elliptic curves of prime order over optimal extension fields for use in cryptography, in Progress in Cryptology-INDOCRYPT 2001. Lecture Notes in Computer Science, vol. 2247 (Springer, Berlin, 2001), pp. 99-107.
    • (2001) Progress in Cryptology-INDOCRYPT 2001 , vol.2247 , pp. 99-107
    • Baier, H.1
  • 4
    • 84947763991 scopus 로고    scopus 로고
    • Efficient construction of cryptographically strong elliptic curves
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • H. Baier, J. Buchmann, Efficient construction of cryptographically strong elliptic curves, in Progress in Cryptology-INDOCRYPT 2000. Lecture Notes in Computer Science, vol. 1977 (Springer, Berlin, 2000), pp. 191-202.
    • (2000) Progress in Cryptology-INDOCRYPT 2000 , vol.1977 , pp. 191-202
    • Baier, H.1    Buchmann, J.2
  • 5
    • 84968518238 scopus 로고
    • Factoring polynomials over large finite fields
    • E.R. Berlekamp, Factoring polynomials over large finite fields. Math. Comput. 24, 713-735 (1970).
    • (1970) Math. Comput. , vol.24 , pp. 713-735
    • Berlekamp, E.R.1
  • 6
    • 0003442756 scopus 로고    scopus 로고
    • London Mathematical Society Lecture Note Series, (Cambridge University Press, Cambridge)
    • I. Blake, G. Seroussi, N. Smart, Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series, vol. 265 (Cambridge University Press, Cambridge, 1999).
    • (1999) Elliptic Curves in Cryptography , vol.265
    • Blake, I.1    Seroussi, G.2    Smart, N.3
  • 7
    • 84946840347 scopus 로고    scopus 로고
    • Short Signatures from the Weil Pairing
    • Advances in Cryptology - ASIACRYPT 2001
    • D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in ASIACRYPT 2001. Lecture Notes in Computer Science, vol. 2248 (Springer, Berlin, 2001), pp. 514-532. (Pubitemid 33371204)
    • (2002) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 0009952601 scopus 로고
    • Su di un metodo per la risoluzione in numeri interi dell' equazione
    • h=P . G. Mat. Battaglini 46, 33-90 (1908).
    • (1908) h=P.G. Mat. Battaglini , vol.46 , pp. 33-90
    • Cornacchia, G.1
  • 10
    • 0003484756 scopus 로고
    • Wiley, New York
    • 2 (Wiley, New York, 1989).
    • (1989) 2
    • Cox, D.A.1
  • 11
    • 84958522845 scopus 로고    scopus 로고
    • Comparing invariants for class fields of imaginary quadratic fields
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • A. Enge, F. Morain, Comparing invariants for class fields of imaginary quadratic fields, in Algebraic Number Theory-ANTS V. Lecture Notes in Computer Science, vol. 2369 (Springer, Berlin, 2002), pp. 252-266.
    • (2002) Algebraic Number Theory-ANTS V , vol.2369 , pp. 252-266
    • Enge, A.1    Morain, F.2
  • 13
    • 20444447977 scopus 로고    scopus 로고
    • Modular curves of composite level
    • A. Enge, R. Schertz, Modular curves of composite level. Acta Arith. 118(2), 129-141 (2005).
    • (2005) Acta Arith , vol.118 , Issue.2 , pp. 129-141
    • Enge, A.1    Schertz, R.2
  • 14
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
    • G. Frey, H.G. Rück, A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math. Comput. 62, 865-874 (1994).
    • (1994) Math. Comput. , vol.62 , pp. 865-874
    • Frey, G.1    Rück, H.G.2
  • 15
    • 0040792609 scopus 로고    scopus 로고
    • The probability that the number of points on an elliptic curve over a finite field is prime
    • S. Galbraith, J. McKee, The probability that the number of points on an elliptic curve over a finite field is prime. J. Lond. Math. Soc. 62(3), 671-684 (2000).
    • (2000) J. Lond. Math. Soc. , vol.62 , Issue.3 , pp. 671-684
    • Galbraith, S.1    Mckee, J.2
  • 16
    • 33845713002 scopus 로고    scopus 로고
    • edition 3.1.1, September, Available at
    • GNU multiple precision library, edition 3.1.1, September 2000. Available at: http://www.swox.com/gmp.
    • (2000) GNU Multiple Precision Library
  • 18
    • 79953903055 scopus 로고
    • Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction
    • May
    • E. Kaltofen, N. Yui, Explicit construction of the Hilbert class fields of imaginary quadratic fields by integer lattice reduction. Research Report 89-13, Rensselaer Polytechnic Institute, May 1989.
    • (1989) Research Report 89-13, Rensselaer Polytechnic Institute
    • Kaltofen, E.1    Yui, N.2
  • 21
    • 35248866341 scopus 로고    scopus 로고
    • On the efficient generation of elliptic curves over prime fields
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • E. Konstantinou, Y. Stamatiou, C. Zaroliagis, On the efficient generation of elliptic curves over prime fields, in Cryptographic Hardware and Embedded Systems-CHES 2002. Lecture Notes in Computer Science, vol. 2523 (Springer, Berlin, 2002), pp. 333-348.
    • (2002) Cryptographic Hardware and Embedded Systems-CHES 2002 , vol.2523 , pp. 333-348
    • Konstantinou, E.1    Stamatiou, Y.2    Zaroliagis, C.3
  • 22
    • 0346895370 scopus 로고    scopus 로고
    • On the construction of prime order elliptic curves
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • E. Konstantinou, Y.C. Stamatiou, C. Zaroliagis, On the construction of prime order elliptic curves, in Progress in Cryptology-INDOCRYPT 2003. Lecture Notes in Computer Science, vol. 2904 (Springer, Berlin, 2003), pp. 309-322.
    • (2003) Progress in Cryptology-INDOCRYPT 2003 , vol.2904 , pp. 309-322
    • Konstantinou, E.1    Stamatiou, Y.C.2    Zaroliagis, C.3
  • 24
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • G.J. Lay, H. Zimmer, Constructing elliptic curves with given group order over large finite fields, in Algorithmic Number Theory-ANTS-I. Lecture Notes in Computer Science, vol. 877 (Springer, Berlin, 1994), pp. 250-263.
    • (1994) Algorithmic Number Theory-ANTS-I , vol.877 , pp. 250-263
    • Lay, G.J.1    Zimmer, H.2
  • 25
    • 84862483707 scopus 로고    scopus 로고
    • LiDIA. Technical University of Darmstadt. Available from
    • LiDIA. A library for computational number theory. Technical University of Darmstadt. Available from http://www.informatik.tu-darmstadt.de/TI/LiDIA/ Welcome.html.
    • A Library for Computational Number Theory
  • 27
    • 84959046713 scopus 로고    scopus 로고
    • Characterization of Elliptic Curve Traces under FR-Reduction
    • Information Security and Cryptology - ICISC 2000
    • A. Miyaji, M. Nakabayashi, S. Takano, Characterization of elliptic curve traces under FR-reduction, in International Conference on Information Security and Cryptology-ICISC 2000. Lecture Notes in Computer Science, vol. 2015 (Springer, Berlin, 2001), pp. 90-108. (Pubitemid 33256448)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2015 , pp. 90-108
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 32
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • G.C. Pohlig, M.E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106-110 (1978).
    • (1978) IEEE Trans. Inf. Theory , vol.24 , pp. 106-110
    • Pohlig, G.C.1    Hellman, M.E.2
  • 33
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • T. Satoh, K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Univ. St. Pauli 47, 81-91 (1998).
    • (1998) Comment. Math. Univ. St. Pauli , vol.47 , pp. 81-91
    • Satoh, T.1    Araki, K.2
  • 34
    • 84944900709 scopus 로고    scopus 로고
    • Generating elliptic curves of prime order
    • Lecture Notes in Computer Science, (Springer, Berlin)
    • E. Savaş, T.A. Schmidt, Ç.K. Koç, Generating elliptic curves of prime order, in Cryptographic Hardware and Embedded Systems-CHES 2001. Lecture Notes in Computer Science, vol. 2162 (Springer, Berlin, 2001), pp. 145-161.
    • (2001) Cryptographic Hardware and Embedded Systems-CHES 2001 , vol.2162 , pp. 145-161
    • Savaş, E.1    Schmidt, T.A.2    Koç, Ç.K.3
  • 35
    • 85009914352 scopus 로고    scopus 로고
    • Weber's class invariants revisited
    • R. Schertz, Weber's class invariants revisited. J. Théor. Nr. Bordx. 4, 325-343 (2002).
    • (2002) J. Théor. Nr. Bordx. , vol.4 , pp. 325-343
    • Schertz, R.1
  • 36
    • 0001219865 scopus 로고
    • Counting points on elliptic curves over finite fields
    • R. Schoof, Counting points on elliptic curves over finite fields. J. Théor. Nr. Bordx. 7, 219-254 (1995).
    • (1995) J. Théor. Nr. Bordx. , vol.7 , pp. 219-254
    • Schoof, R.1
  • 39
    • 0003828291 scopus 로고    scopus 로고
    • 3rd edn. (Chapman & Hall/CRC, Boca Raton)
    • I. Stewart, Galois Theory, 3rd edn. (Chapman & Hall/CRC, Boca Raton, 2004).
    • (2004) Galois Theory
    • Stewart, I.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.