-
2
-
-
77953516169
-
Breaking ECC2K-130
-
Bailey, D.V., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., Chen, H-C., Cheng, C-M., van Damme, G., de Meulenaer, G., Perez, L.J.D., Fan, J., G uneysu, T., Gurkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Niederhagen, R., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L., Herrewege, A.V. and Yang, B-Y. (2009) 'Breaking ECC2K-130', Cryptology ePrint Archive, Report 2009/541, available at http://eprint.iacr.org/2009/541.
-
(2009)
Cryptology EPrint Archive, Report 2009/541
-
-
Bailey, D.V.1
Batina, L.2
Bernstein, D.J.3
Birkner, P.4
Bos, J.W.5
Chen, H.-C.6
Cheng, C.-M.7
Van Damme, G.8
De Meulenaer, G.9
Perez, L.J.D.10
Fan, J.11
Guneysu, T.12
Gurkaynak, F.13
Kleinjung, T.14
Lange, T.15
Mentens, N.16
Niederhagen, R.17
Paar, C.18
Regazzoni, F.19
Schwabe, P.20
Uhsadel, L.21
Herrewege, A.V.22
Yang, B.-Y.23
more..
-
4
-
-
84957375980
-
On the implementation of elliptic curve cryptosystems
-
Springer
-
Bender, A. and Castagnoli, G. (1990) 'On the implementation of elliptic curve cryptosystems', in Crypto 1989, Lecture Notes in Computer Science, Vol. 435, pp.186-192, Springer.
-
(1990)
Crypto 1989 Lecture Notes in Computer Science
, vol.435
, pp. 186-192
-
-
Bender, A.1
Castagnoli, G.2
-
5
-
-
33745965912
-
Curve25519: New Diffie-Hellman speed records
-
DOI 10.1007/11745853-14, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Bernstein, D.J. (2006) 'Curve25519: new Diffie-Hellman speed records', in Public Key Cryptography - PKC 2006, Lecture Notes in Computer Science, Vol. 3958, pp.207-228, Springer. (Pubitemid 44055063)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958
, pp. 207-228
-
-
Bernstein, D.J.1
-
6
-
-
78651075051
-
The billion-mulmod-per-second PC
-
Bernstein, D.J., Chen, H-C., Chen, M-S., Cheng, C-M., Hsiao, C-H., Lange, T., Lin, Z-C. and Yang, B-Y. (2009) 'The billion-mulmod-per-second PC', in Workshop record of SHARCS'09, pp.131-144, available at http://www.hyperelliptic. org/tanja/SHARCS/record2.pdf.
-
(2009)
Workshop Record of SHARCS'09
, pp. 131-144
-
-
Bernstein, D.J.1
Chen, H.-C.2
Chen, M.-S.3
Cheng, C.-M.4
Hsiao, C.-H.5
Lange, T.6
Lin, Z.-C.7
Yang, B.-Y.8
-
7
-
-
38149061268
-
Faster addition and doubling on elliptic curves
-
Springer
-
Bernstein, D.J. and Lange, T. (2007) 'Faster addition and doubling on elliptic curves', in Asiacrypt 2007, Lecture Notes in Computer Science, Vol. 4833, pp.29-50, Springer.
-
(2007)
Asiacrypt 2007, Lecture Notes in Computer Science
, vol.4833
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
8
-
-
79952523965
-
On the correct use of the negation map in the Pollard rho method
-
Springer
-
Bernstein, D.J., Lange, T. and Schwabe, P. (2011) 'On the correct use of the negation map in the Pollard rho method', in Public Key Cryptography - PKC 2011, Lecture Notes in Computer Science, Vol. 6571, pp.128-146, Springer.
-
(2011)
Public Key Cryptography - PKC 2011, Lecture Notes in Computer Science
, vol.6571
, pp. 128-146
-
-
Bernstein, D.J.1
Lange, T.2
Schwabe, P.3
-
9
-
-
79956307400
-
High-performance modular multiplication on the cell processor
-
Springer
-
Bos, J.W. (2010) 'High-performance modular multiplication on the cell processor', in International Workshop on the Arithmetic of Finite Fields - WAIFI 2010, Lecture Notes in Computer Science, Vol. 6087, pp.7-24, Springer.
-
(2010)
International Workshop on the Arithmetic of Finite Fields - WAIFI 2010, Lecture Notes in Computer Science
, vol.6087
, pp. 7-24
-
-
Bos, J.W.1
-
10
-
-
77955100646
-
Montgomery multiplication on the cell
-
Springer
-
Bos, J.W. and Kaihara, M.E. (2010) 'Montgomery multiplication on the cell', in Parallel Processing and Applied Mathematics 2009, Lecture Notes in Computer Science, Vol. 6067, pp.477-485, Springer.
-
(2010)
Parallel Processing and Applied Mathematics 2009, Lecture Notes in Computer Science
, vol.6067
, pp. 477-485
-
-
Bos, J.W.1
Kaihara, M.E.2
-
11
-
-
77953506094
-
Pollard rho on the PlayStation 3
-
Bos, J.W., Kaihara, M.E. and Montgomery, P.L. (2009) 'Pollard rho on the PlayStation 3', in Workshop Record of SHARCS'09, pp.35-50, available at http://www.hyperelliptic.org/tanja/SHARCS/record2.pdf.
-
(2009)
Workshop Record of SHARCS'09
, pp. 35-50
-
-
Bos, J.W.1
Kaihara, M.E.2
Montgomery, P.L.3
-
12
-
-
77955324328
-
On the use of the negation map in the Pollard rho method
-
Springer
-
Bos, J.W., Kleinjung, T. and Lenstra, A.K. (2010a) 'On the use of the negation map in the Pollard rho method', in Ninth Algorithmic Number Theory Symposium - ANTS-IX, Lecture Notes in Computer Science, Vol. 6197, pp.67-83, Springer.
-
(2010)
Ninth Algorithmic Number Theory Symposium - ANTS-IX, Lecture Notes in Computer Science
, vol.6197
, pp. 67-83
-
-
Bos, J.W.1
Kleinjung, T.2
Lenstra, A.K.3
-
13
-
-
77953530411
-
ECC2K-130 on cell CPUs
-
Springer
-
Bos, J.W., Kleinjung, T., Niederhagen, R. and Schwabe, P. (2010b) 'ECC2K-130 on cell CPUs', in Africacrypt 2010, Lecture Notes in Computer Science, Vol. 6055, pp.225-242, Springer.
-
(2010)
Africacrypt 2010, Lecture Notes in Computer Science
, vol.6055
, pp. 225-242
-
-
Bos, J.W.1
Kleinjung, T.2
Niederhagen, R.3
Schwabe, P.4
-
14
-
-
80055031913
-
Efficient SIMD arithmetic modulo a Mersenne number
-
IEEE Computer Society
-
Bos, J.W., Kleinjung, T., Lenstra, A.K. and Montgomery, P.L. (2011) 'Efficient SIMD arithmetic modulo a Mersenne number', in IEEE Symposium on Computer Arithmetic - Arith-20, pp.213-221, IEEE Computer Society.
-
(2011)
IEEE Symposium on Computer Arithmetic - Arith-20
, pp. 213-221
-
-
Bos, J.W.1
Kleinjung, T.2
Lenstra, A.K.3
Montgomery, P.L.4
-
15
-
-
84966225012
-
Factorization of the eighth Fermat number
-
Brent, R.P. and Pollard, J.M. (1981) 'Factorization of the eighth Fermat number', Mathematics of Computation, Vol. 36, No. 154, pp.627-630.
-
(1981)
Mathematics of Computation
, vol.36
, Issue.154
, pp. 627-630
-
-
Brent, R.P.1
Pollard, J.M.2
-
18
-
-
58349104242
-
Speeding up the Pollard rho method on prime fields
-
Springer
-
Cheon, J.H., Hong, J. and Kim, M. (2008) 'Speeding up the Pollard rho method on prime fields', in Asiacrypt 2008, Lecture Notes in Computer Science, Vol. 5350, pp.471-488, Springer.
-
(2008)
Asiacrypt 2008, Lecture Notes in Computer Science
, vol.5350
, pp. 471-488
-
-
Cheon, J.H.1
Hong, J.2
Kim, M.3
-
19
-
-
70350662757
-
Fast elliptic-curve cryptography on the cell broadband engine
-
Springer
-
Costigan, N. and Schwabe, P. (2009) 'Fast elliptic-curve cryptography on the cell broadband engine', in Africacrypt 2009, Lecture Notes in Computer Science, Vol. 5580, pp.368-385, Springer.
-
(2009)
Africacrypt 2009, Lecture Notes in Computer Science
, vol.5580
, pp. 368-385
-
-
Costigan, N.1
Schwabe, P.2
-
20
-
-
38149084490
-
Accelerating SSL using the vector processors in IBM's cell broadband engine for Sony's Playstation 3
-
Costigan, N. and Scott, M. (2007) 'Accelerating SSL using the vector processors in IBM's cell broadband engine for Sony's Playstation 3', Cryptology ePrint Archive, Report 2007/061, available at http://eprint.iacr.org/2007/061.
-
(2007)
Cryptology EPrint Archive, Report 2007/061
-
-
Costigan, N.1
Scott, M.2
-
22
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Springer
-
Duursma, I.M., Gaudry, P. and Morain, F. (1999) 'Speeding up the discrete log computation on curves with automorphisms', in Asiacrypt 1999, Lecture Notes in Computer Science, Vol. 1716, pp.103-121, Springer.
-
(1999)
Asiacrypt 1999, Lecture Notes in Computer Science
, vol.1716
, pp. 103-121
-
-
Duursma, I.M.1
Gaudry, P.2
Morain, F.3
-
25
-
-
0034409205
-
Improving the parallelized Pollard lambda search on anomalous binary curves
-
Gallant, R.P., Lambert, R.J. and Vanstone, S.A. (2000) 'Improving the parallelized Pollard lambda search on anomalous binary curves', Mathematics of Computation, Vol. 69, No. 232, pp.1699-1705.
-
(2000)
Mathematics of Computation
, vol.69
, Issue.232
, pp. 1699-1705
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
27
-
-
84857725162
-
-
accessed on January 2010
-
Hotz, G. (2010) 'Here's your silver plate', available at http://www.theregister.co.uk/2010/01/25/playstation cracked wide open/ (accessed on January 2010).
-
(2010)
Here's Your Silver Plate
-
-
Hotz, G.1
-
28
-
-
80055030397
-
Multi-precision math library
-
accessed on March 2010
-
IBM (2010) 'Multi-precision math library', Example Library API Reference, available at https://www.ibm.com/developerworks/power/cell/documents.html (accessed on March 2010).
-
(2010)
IBM, Example Library API Reference
-
-
-
29
-
-
13244286640
-
A hardware algorithm for modular multiplication/division
-
DOI 10.1109/TC.2005.1
-
Kaihara, M.E. and Takagi, N. (2005) 'A hardware algorithm for modular multiplication/division', IEEE Trans. Computers, Vol. 54, No. 1, pp.12-21. (Pubitemid 40191757)
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.1
, pp. 12-21
-
-
Kaihara, M.E.1
Takagi, N.2
-
30
-
-
0029358884
-
The Montgomery inverse and its applications
-
Kaliski, B.S. (1995) 'The Montgomery inverse and its applications', IEEE Transactions on Computers, Vol. 44, No. 8, pp.1064-1065.
-
(1995)
IEEE Transactions on Computers
, vol.44
, Issue.8
, pp. 1064-1065
-
-
Kaliski, B.S.1
-
31
-
-
77949689726
-
A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm
-
Kim, J.H., Montenegro, R., Peres, Y. and Tetali, P. (2010) 'A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm', The Annals of Applied Probability, Vol. 20, No. 2, pp.495-521.
-
(2010)
The Annals of Applied Probability
, vol.20
, Issue.2
, pp. 495-521
-
-
Kim, J.H.1
Montenegro, R.2
Peres, Y.3
Tetali, P.4
-
32
-
-
77956987902
-
Factorization of a 768-bit RSA modulus
-
Springer
-
Kleinjung, T., Aoki, K., Franke, J., Lenstra, A., Thomé, E., Bos, J., Gaudry, P., Kruppa, A., Montgomery, P., Osvik, D.A., Riele, H.t.,Timofeev, A. and Zimmermann, P. (2010) 'Factorization of a 768-bit RSA modulus', in Crypto 2010, Lecture Notes in Computer Science, Vol. 6223, pp.333-350, Springer.
-
(2010)
Crypto 2010, Lecture Notes in Computer Science
, vol.6223
, pp. 333-350
-
-
Kleinjung, T.1
Aoki, K.2
Franke, J.3
Lenstra, A.4
Thomé, E.5
Bos, J.6
Gaudry, P.7
Kruppa, A.8
Montgomery, P.9
Osvik, D.A.10
Riele, H.T.11
Timofeev, A.12
Zimmermann, P.13
-
33
-
-
0003657593
-
-
3rd ed Addison-Wesley, Reading, Massachusetts, USA
-
Knuth, D.E. (1997) Seminumerical Algorithms. The Art of Computer Programming, 3rd ed., Addison-Wesley, Reading, Massachusetts, USA.
-
(1997)
Seminumerical Algorithms. The Art of Computer Programming
-
-
Knuth, D.E.1
-
34
-
-
0003657594
-
-
2nd ed, Addison-Wesley, Reading, Massachusetts, USA
-
Knuth, D.E. (1998) Sorting and Searching. The Art of Computer Programming, 2nd ed., Addison-Wesley, Reading, Massachusetts, USA.
-
(1998)
Sorting and Searching. The Art of Computer Programming
-
-
Knuth, D.E.1
-
35
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz, N. (1987) 'Elliptic curve cryptosystems', Mathematics of Computation, Vol. 48, No. 117, pp.203-209.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.117
, pp. 203-209
-
-
Koblitz, N.1
-
36
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Springer
-
Koblitz, N. (1992) 'CM-curves with good cryptographic properties', in Crypto 1991, Lecture Notes in Computer Science, Vol. 576, pp.279-287, Springer.
-
(1992)
Crypto 1991, Lecture Notes in Computer Science
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
38
-
-
0001258323
-
Factoring integers with elliptic curves
-
Lenstra, H.W., Jr. (1987) 'Factoring integers with elliptic curves', Annals of Mathematics, Vol. 126, No. 3, pp.649-673.
-
(1987)
Annals of Mathematics
, vol.126
, Issue.3
, pp. 649-673
-
-
Lenstra Jr., H.W.1
-
39
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Springer
-
Miller, V.S. (1986) 'Use of elliptic curves in cryptography', in Crypto 1985, Lecture Notes in Computer Science, Vol. 218, pp.417-426, Springer.
-
(1986)
Crypto 1985, Lecture Notes in Computer Science
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
40
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L. (1985) 'Modular multiplication without trial division', Mathematics of Computation, April, Vol. 44, No. 170, pp.519-521.
-
(1985)
Mathematics of Computation, April
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
41
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Montgomery, P.L. (1987) 'Speeding the Pollard and elliptic curve methods of factorization', Mathematics of Computation, Vol. 48, No. 117, pp.243-264.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.117
, pp. 243-264
-
-
Montgomery, P.L.1
-
42
-
-
1842610602
-
Cycle detection using a stack
-
Nivasch, G. (2004) 'Cycle detection using a stack', Information Processing Letters, Vol. 90, No. 3, pp.135-140.
-
(2004)
Information Processing Letters
, vol.90
, Issue.3
, pp. 135-140
-
-
Nivasch, G.1
-
43
-
-
84966238549
-
Monte Carlo methods for index computation (mod p)
-
Pollard, J.M. (1978) 'Monte Carlo methods for index computation (mod p)', Mathematics of Computation, Vol. 32, No. 143, pp.918-924.
-
(1978)
Mathematics of Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
44
-
-
84857706685
-
-
RSA the Security Division of EMC, http://en.wikipedia.org/wiki/RSA numbers
-
RSA the Security Division of EMC (2010) 'The RSA challenge numbers', available at formerly on http://www.rsa.com/rsalabs/node.asp?id=2093, now on http://en.wikipedia.org/wiki/RSA numbers.
-
(2010)
The RSA Challenge Numbers
-
-
-
45
-
-
84857754694
-
Collision search in a random mapping: Some asymptotic results
-
Essen, Germany
-
Schulte-Geers, E. (2000) 'Collision search in a random mapping: some asymptotic results', Talk at ECC 2000, The Fourth Workshop on Elliptic Curve Cryptography, Essen, Germany, available at http://www.cacr.math.uwaterloo.ca/ conferences/2000/ecc2000/slides.html.
-
(2000)
Talk at ECC 2000, the Fourth Workshop on Elliptic Curve Cryptography
-
-
Schulte-Geers, E.1
-
46
-
-
0012584245
-
Generalized Mersenne numbers
-
Centre for Applied Cryptographic Research, University of Waterloo
-
Solinas, J.A. (1999) 'Generalized Mersenne numbers', Technical Report CORR 99-39, Centre for Applied Cryptographic Research, University of Waterloo.
-
(1999)
Technical Report CORR 99-39
-
-
Solinas, J.A.1
-
48
-
-
70350346082
-
Short chosen prefix collisions for MD5 and the creation of a rogue CA certificate
-
Springer
-
Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A.K., Molnar, D., Osvik, D.A. and de Weger, B. (2009) 'Short chosen prefix collisions for MD5 and the creation of a rogue CA certificate', in Crypto 2009, Lecture Notes in Computer Science, Vol. 5677, pp.55-69, Springer.
-
(2009)
Crypto 2009, Lecture Notes in Computer Science
, vol.5677
, pp. 55-69
-
-
Stevens, M.1
Sotirov, A.2
Appelbaum, J.3
Lenstra, A.K.4
Molnar, D.5
Osvik, D.A.6
De Weger, B.7
-
49
-
-
0035531397
-
On random walks for Pollard's rho method
-
DOI 10.1090/S0025-5718-00-01213-8
-
Teske, E. (2001) 'On random walks for Pollard's rho method', Mathematics of Computation, Vol. 70, No. 234, pp.809-825. (Pubitemid 33570519)
-
(2001)
Mathematics of Computation
, vol.70
, Issue.234
, pp. 809-825
-
-
Teske, E.1
-
50
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P.C. and Wiener, M.J. (1999) 'Parallel collision search with cryptanalytic applications', Journal of Cryptology, Vol. 12, No. 1, pp.1-28.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
51
-
-
84857760870
-
-
accessed on March 2010), iPhone application: http://itunes.apple.com/app/ piologie/id387334278?mt=8, (accessed on March 2010)
-
Wedeniwski, S. (2010) 'Piologie - an exact arithmetic library in C++', available at http://www.zetagrid.net/zeta/sourcecode.html (accessed on March 2010), iPhone application:http://itunes.apple.com/app/piologie/id387334278?mt=8 (accessed on March 2010).
-
(2010)
Piologie - An Exact Arithmetic Library in C++
-
-
Wedeniwski, S.1
-
52
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
Springer
-
Wiener, M.J. and Zuccherato, R.J. (1998) 'Faster attacks on elliptic curve cryptosystems', in Selected Areas in Cryptography, Lecture Notes in Computer Science, Vol. 1556, pp.190-200, Springer.
-
(1998)
Selected Areas in Cryptography, Lecture Notes in Computer Science
, vol.1556
, pp. 190-200
-
-
Wiener, M.J.1
Zuccherato, R.J.2
|