-
1
-
-
85000722592
-
The Function Field Sieve
-
Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994 Springer, Heidelberg
-
Adleman, L.M.: The Function Field Sieve. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 108-121. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.877
, pp. 108-121
-
-
Adleman, L.M.1
-
2
-
-
0013368050
-
Function field sieve method for discrete logarithms over finite fields
-
Adleman, L.M., Huang, M.-D.A.: Function field sieve method for discrete logarithms over finite fields. Inform. and Comput. 151, 5-16 (1999)
-
(1999)
Inform. and Comput.
, vol.151
, pp. 5-16
-
-
Adleman, L.M.1
Huang, M.-D.A.2
-
3
-
-
38149128214
-
3m
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007 Springer, Heidelberg
-
3m. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 85-102. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 85-102
-
-
Ahmadi, O.1
Hankerson, D.2
Menezes, A.3
-
4
-
-
38149079783
-
Experiments on the Linear Algebra Step in the Number Field Sieve
-
Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007 Springer, Heidelberg
-
Aoki, K., Shimoyama, T., Ueda, H.: Experiments on the Linear Algebra Step in the Number Field Sieve. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 58-73. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4752
, pp. 58-73
-
-
Aoki, K.1
Shimoyama, T.2
Ueda, H.3
-
5
-
-
33847698965
-
Efficient pairing computation on supersingular Abelian varieties
-
Barreto, P.S.L.M., Galbraith, S., ÓhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Des., Codes Cryptogr. 42(3), 239-271 (2007)
-
(2007)
Des., Codes Cryptogr.
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.2
ÓhÉigeartaigh, C.3
Scott, M.4
-
6
-
-
84937428623
-
Efficient Algorithms for Pairing-Based Cryptosystems
-
Yung, M. (ed.) CRYPTO 2002 Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
7
-
-
38049036820
-
Arithmetic Operators for Pairing-Based Cryptography
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007 Springer, Heidelberg
-
Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E.: Arithmetic Operators for Pairing-Based Cryptography. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 239-255. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 239-255
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
-
8
-
-
54049118059
-
T pairing in characteristic three
-
T pairing in characteristic three. IEEE Trans. Comput. 57(11), 1454-1468 (2008)
-
(2008)
IEEE Trans. Comput.
, vol.57
, Issue.11
, pp. 1454-1468
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
Shirase, M.5
Takagi, T.6
-
9
-
-
38149033707
-
T Pairing in Characteristic Three
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007 Springer, Heidelberg
-
T Pairing in Characteristic Three. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 25-39. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 25-39
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Shirase, M.3
Takagi, T.4
Okamoto, E.5
-
10
-
-
35048901123
-
Public Key Encryption with Keyword Search
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
11
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J. (ed.) CRYPTO 2001 Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
12
-
-
33745166648
-
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
-
Shoup, V. (ed.) CRYPTO 2005 Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
13
-
-
84946840347
-
Short Signatures from the Weil Pairing
-
Boyd, C. (ed.) ASIACRYPT 2001 Springer, Heidelberg
-
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
14
-
-
84857706133
-
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction
-
Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. International Journal of Applied Cryptography 2(3), 212-228 (2012)
-
(2012)
International Journal of Applied Cryptography
, vol.2
, Issue.3
, pp. 212-228
-
-
Bos, J.W.1
Kaihara, M.E.2
Kleinjung, T.3
Lenstra, A.K.4
Montgomery, P.L.5
-
15
-
-
84946832616
-
Strategies in Filtering in the Number Field Sieve
-
Bosma, W. (ed.) ANTS-IV Springer, Heidelberg
-
Cavallar, S.: Strategies in Filtering in the Number Field Sieve. In: Bosma, W. (ed.) ANTS-IV. LNCS, vol. 1838, pp. 209-231. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1838
, pp. 209-231
-
-
Cavallar, S.1
-
16
-
-
85013135541
-
Massively Parallel Computation of Discrete Logarithms
-
Brickell, E.F. (ed.) CRYPTO 1992 Springer, Heidelberg
-
Gordon, D.M., McCurley, K.S.: Massively Parallel Computation of Discrete Logarithms. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 312-323. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 312-323
-
-
Gordon, D.M.1
McCurley, K.S.2
-
17
-
-
23044475619
-
Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three
-
Granger, R., Page, D., Stam, M.: Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three. IEEE Trans. Comput. 54(7), 852-860 (2005)
-
(2005)
IEEE Trans. Comput.
, vol.54
, Issue.7
, pp. 852-860
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
18
-
-
84865492425
-
Software implementation of pairings
-
Hankerson, D., Menezes, A., Scott, M.: Software implementation of pairings. In: Identity-Based Cryptography, pp. 188-206 (2009)
-
(2009)
Identity-Based Cryptography
, pp. 188-206
-
-
Hankerson, D.1
Menezes, A.2
Scott, M.3
-
20
-
-
79955530924
-
Solving a 676-bit Discrete Logarithm Problem in GF(36n)
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010 Springer, Heidelberg
-
Hayashi, T., Shinohara, N., Wang, L., Matsuo, S., Shirase, M., Takagi, T.: Solving a 676-bit Discrete Logarithm Problem in GF(36n). In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 351-367. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 351-367
-
-
Hayashi, T.1
Shinohara, N.2
Wang, L.3
Matsuo, S.4
Shirase, M.5
Takagi, T.6
-
21
-
-
84946844750
-
A One Round Protocol for Tripartite Diffie-Hellman
-
Bosma, W. (ed.) ANTS-IV Springer, Heidelberg
-
Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS-IV. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
22
-
-
84871602123
-
-
Posting to the Number Theory List
-
Joux, A., et al.: Discrete logarithms in GF(2607) and GF(2613). Posting to the Number Theory List (2005), http://listserv.nodak.edu/cgi-bin/ wa.exe?A2=ind0509&L=nmbrthry&T=0&P=3690
-
(2005)
Discrete Logarithms in GF(2607) and GF(2613)
-
-
Joux, A.1
-
23
-
-
84958545035
-
The Function Field Sieve Is Quite Special
-
Fieker, C., Kohel, D.R. (eds.) ANTS 2002 Springer, Heidelberg
-
Joux, A., Lercier, R.: The Function Field Sieve Is Quite Special. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 431-445. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2369
, pp. 431-445
-
-
Joux, A.1
Lercier, R.2
-
24
-
-
33746094263
-
The Function Field Sieve in the Medium Prime Case
-
Vaudenay, S. (ed.) EUROCRYPT 2006 Springer, Heidelberg
-
Joux, A., Lercier, R.: The Function Field Sieve in the Medium Prime Case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254-270. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 254-270
-
-
Joux, A.1
Lercier, R.2
-
25
-
-
52149105427
-
T Pairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-addition
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008 Springer, Heidelberg
-
T Pairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-addition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 282-296. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 282-296
-
-
Kawahara, Y.1
Aoki, K.2
Takagi, T.3
-
26
-
-
77956987902
-
Factorization of a 768-Bit RSA Modulus
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-Bit RSA Modulus. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333-350. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 333-350
-
-
Kleinjung, T.1
Aoki, K.2
Franke, J.3
Lenstra, A.K.4
Thomé, E.5
Bos, J.W.6
Gaudry, P.7
Kruppa, A.8
Montgomery, P.L.9
Osvik, D.A.10
Te Riele, H.11
Timofeev, A.12
Zimmermann, P.13
-
27
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. IT 39(5), 1639-1646 (1993)
-
(1993)
IEEE Trans. IT
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
28
-
-
77957011503
-
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
29
-
-
0039658797
-
The lattice sieve
-
The development of the number field sieve
-
Pollard, J.M.: The lattice sieve. In: The development of the number field sieve. LNIM, vol. 1554, pp. 43-49 (1993)
-
(1993)
LNIM
, vol.1554
, pp. 43-49
-
-
Pollard, J.M.1
-
30
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
31
-
-
84859448043
-
T Pairing
-
Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012 Springer, Heidelberg
-
T Pairing. In: Ryan, M.D., Smyth, B., Wang, G. (eds.) ISPEC 2012. LNCS, vol. 7232, pp. 228-244. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7232
, pp. 228-244
-
-
Shinohara, N.1
Shimoyama, T.2
Hayashi, T.3
Takagi, T.4
|