-
1
-
-
23044441343
-
-
Chapman & Hall/CRC
-
Avanzi, R. M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC (2006)
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.M.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
2
-
-
77953516169
-
Breaking ECC2K-130
-
Report 2009/541
-
Bailey, D. V., et al.: Breaking ECC2K-130. In: Cryptology ePrint Archive, Report 2009/541 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology EPrint Archive
-
-
Bailey, D.V.1
-
3
-
-
77953506094
-
Pollard rho on the PlayStation 3
-
Bos, J. W., Kaihara, M. E., Montgomery, P. L.: Pollard rho on the PlayStation 3. In: Workshop record of SHARCS 2009, pp. 35-50 (2009), http://www.hyperelliptic.org/tanja/SHARCS/record2.pdf
-
(2009)
Workshop Record of SHARCS 2009
, pp. 35-50
-
-
Bos, J.W.1
Kaihara, M.E.2
Montgomery, P.L.3
-
4
-
-
84966225012
-
Factorization of the eighth Fermat number
-
Brent, R. P., Pollard, J. M.: Factorization of the eighth Fermat number. Math. Comp. 36 (154), 627-630 (1981)
-
(1981)
Math. Comp.
, vol.36
, Issue.154
, pp. 627-630
-
-
Brent, R.P.1
Pollard, J.M.2
-
5
-
-
77953492781
-
-
Certicom. Certicom ECC Challenge (1997), http://www.certicom.com/images/ pdfs/cert-ecc-challenge.pdf
-
(1997)
Certicom ECC Challenge
-
-
-
6
-
-
77955339792
-
-
Certicom. Press release: Certicom announces elliptic curve cryptosystem ECC challenge winner
-
Certicom. Press release: Certicom announces elliptic curve cryptosystem (ECC) challenge winner (2002), http://www.certicom.com/index.php/2002-press- releases/38-2002-press-releases/340-notre-dame-mathematician-solveseccp-109- encryption-key-problem-issued-in-1997
-
(2002)
-
-
-
7
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Lam, K.-Y., Okamoto, E., Xing, C. eds., Springer, Heidelberg
-
Duursma, I. M., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103-121. Springer, Heidelberg (1999)
-
(1999)
ASIACRYPT 1999. LNCS
, vol.1716
, pp. 103-121
-
-
Duursma, I.M.1
Gaudry, P.2
Morain, F.3
-
8
-
-
77955311819
-
Attacking elliptic curve cryptosystems using the parallel Pollard rho method
-
Escott, A. E., Sager, J. C., Selkirk, A. P. L., Tsapakidis, D.: Attacking elliptic curve cryptosystems using the parallel Pollard rho method. CryptoBytes Technical Newsletter 4 (2), 15-19 (1999), ftp.rsasecurity.com/pub/cryptobytes/ crypto4n2.pdf
-
(1999)
CryptoBytes Technical Newsletter
, vol.4
, Issue.2
, pp. 15-19
-
-
Escott, A.E.1
Sager, J.C.2
Selkirk, A.P.L.3
Tsapakidis, D.4
-
9
-
-
0034409205
-
Improving the parallelized Pollard lambda search on anomalous binary curves
-
Gallant, R. P., Lambert, R. J., Vanstone, S. A.: Improving the parallelized Pollard lambda search on anomalous binary curves. Math. Comp. 69 (232), 1699-1705 (2000)
-
(2000)
Math. Comp.
, vol.69
, Issue.232
, pp. 1699-1705
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
12
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Feigenbaum, J. ed., Springer, Heidelberg
-
Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279-287. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
13
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Williams, H. C. ed., Springer, Heidelberg
-
Miller, V. S.: Use of elliptic curves in cryptography. In: Williams, H. C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
-
(1986)
CRYPTO 1985. LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
14
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Montgomery, P. L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comp. 48, 243-264 (1987)
-
(1987)
Math. Comp
, vol.48
, pp. 243-264
-
-
Montgomery, P.L.1
-
15
-
-
84966238549
-
Monte Carlo methods for index computation (mod p)
-
Pollard, J. M.: Monte Carlo methods for index computation (mod p). Math. Comp. 32, 918-924 (1978)
-
(1978)
Math. Comp.
, vol.32
, pp. 918-924
-
-
Pollard, J.M.1
-
16
-
-
0035531397
-
On random walks for Pollard's rho method
-
Teske, E.: On random walks for Pollard's rho method. Math. Comp. 70 (234), 809-825 (2001)
-
(2001)
Math. Comp.
, vol.70
, Issue.234
, pp. 809-825
-
-
Teske, E.1
-
17
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P. C., Wiener, M. J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12 (1), 1-28 (1999)
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Oorschot, P.C.1
Wiener, M.J.2
-
18
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
Tavares, S., Meijer, H. eds., Springer, Heidelberg
-
Wiener, M. J., Zuccherato, R. J.: Faster attacks on elliptic curve cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190-200. Springer, Heidelberg (1999)
-
(1999)
SAC 1998. LNCS
, vol.1556
, pp. 190-200
-
-
Wiener, M.J.1
Zuccherato, R.J.2
|