-
1
-
-
0003508562
-
-
186-2, Federal Information Process-ingStandards publication, january, U.S. Departement of Commerce/National Institute of Standards and Technology. Available at
-
FIPS 186-2. Digital Signature Standard. Federal Information Process-ingStandards publication, january 2000. U.S. Departement of Commerce/National Institute of Standards and Technology. Available at http://csrc.nist.gov/cryptval/dss.htm.
-
(2000)
Digital Signature Standard
-
-
-
4
-
-
0003369154
-
Elliptic curves in cryptography, volume 265 of London Math. Soc
-
Cambridge University Press
-
I. Blake, G. Seroussi, and N. Smart. Elliptic curves in cryptography, volume 265 of London Math. Soc. Lecture Note Ser. Cambridge University Press, 1999.
-
(1999)
Lecture Note Ser
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
6
-
-
84945137454
-
Quelques calculs en théorie des nombres.These
-
J.-M. Couveignes. Quelques calculs en théorie des nombres.These, Universite de Bordeaux I, July 1994.
-
(1994)
Universite De Bordeaux
, pp. 1
-
-
Couveignes, J.-M.1
-
7
-
-
84958037356
-
Computing i-isogenies using the p-torsion
-
H. Cohen, editor, Springer Verlag, 1996. Second International Symposium, ANTS-II, Talence, France, Proceedings
-
J.-M. Couveignes. Computing i-isogenies using the p-torsion. In H. Cohen, editor, Algorithmic Number Theory, volume 1122 of Lecture Notes in Comput. Sci, pages 59-65. Springer Verlag, 1996. Second International Symposium, ANTS-II, Talence, France, May 1996, Proceedings.
-
(1996)
Algorithmic Number Theory, Volume 1122 of Lecture Notes in Comput. Sci
, pp. 59-65
-
-
Couveignes, J.-M.1
-
8
-
-
0032390466
-
Remarks on the Schoof-Elkies-Atkin algorithm
-
July
-
L. Dewaghe. Remarks on the Schoof-Elkies-Atkin algorithm. Math. Comp, 67(223):1247-1252, July 1998.
-
(1998)
Math. Comp
, vol.67
, Issue.223
, pp. 1247-1252
-
-
Dewaghe, L.1
-
9
-
-
84956867482
-
Speedingup the discrete logcom-putation on curves with automorphisms
-
Kwok Yan Lam, Eiji Okamoto, and ChaopingXing, editors, SpringerVerlag, International Conference on the Theory and Applications of Cryptology and Information Security, Singapore, November 1999, Proceedings
-
I. Duursma, P. Gaudry, and F. Morain. Speedingup the discrete logcom-putation on curves with automorphisms. In Kwok Yan Lam, Eiji Okamoto, and ChaopingXing, editors, Advances in Cryptology-ASIACRYPT ‘99, volume 1716 of Lecture Notes in Comput. Sci, pages 103-121. SpringerVerlag, 1999. International Conference on the Theory and Applications of Cryptology and Information Security, Singapore, November 1999, Proceedings.
-
(1999)
Advances in Cryptology-Asiacrypt ‘99, Volume 1716 of Lecture Notes in Comput. Sci
, pp. 103-121
-
-
Duursma, I.1
Gaudry, P.2
Morain, F.3
-
10
-
-
0001963070
-
Elliptic and modular curves over finite fields and related computational issues
-
D.A. Buell and eds. J.T. Teitelbaum, editors, AMS/International Press, Proceedings of a Conference in Honor of A.O.L. Atkin
-
N. Elkies. Elliptic and modular curves over finite fields and related computational issues. In D.A. Buell and eds. J.T. Teitelbaum, editors, Computational Perspectives on Number Theory, pages 21-76. AMS/International Press, 1998. Proceedings of a Conference in Honor of A.O.L. Atkin.
-
(1998)
Computational Perspectives on Number Theory
, pp. 21-76
-
-
Elkies, N.1
-
11
-
-
0001113371
-
An extension of Satoh’s algorithm and its implementation
-
M. Fouquet, P. Gaudry, and R. Harley. An extension of Satoh’s algorithm and its implementation. J. Ramanujan Math. Soc, 15:281-318, 2000.
-
(2000)
J. Ramanujan Math. Soc
, vol.15
, pp. 281-318
-
-
Fouquet, M.1
Gaudry, P.2
Harley, R.3
-
12
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H.G. Ruck. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp, 62(206):865-874, April 1994.
-
(1994)
Math. Comp
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Ruck, H.G.2
-
13
-
-
84945167028
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry, F. Hess, and N. Smart. Constructive and destructive facets of Weil descent on elliptic curves. Submitted to J. Crypt. and available at http://www.cs.bris.ac.uk/~nigel/weil_descent.html, 2000
-
(2000)
Submitted to J. Crypt
-
-
Gaudry, P.1
Hess, F.2
Smart, N.3
-
14
-
-
84945167029
-
Improvingthe parallelized Pollard lambda search on binary anomalous curves
-
R. Gallant, R. Lambert, and S. Vanstone. Improvingthe parallelized Pollard lambda search on binary anomalous curves. To appear in Math. Comp. R. Harley. http://cristal.inria.fr/~harley/ecdl7/q, 2000.
-
(2000)
To Appear in Math. Comp. R. Harley
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
15
-
-
0001951678
-
Beweis des Analogons der Riemannschen Vermutung fur die Artinschen und F. K. Smidtschen Kongruenzzetafunktionen in gewissen elliptischen Fallen.Ges. D. Wiss. Narichten
-
H. Hasse. Beweis des Analogons der Riemannschen Vermutung fur die Artinschen und F. K. Smidtschen Kongruenzzetafunktionen in gewissen elliptischen Fallen.Ges. d. Wiss. Narichten. Math.-Phys. Klasse, pages 253-262, 1933.
-
(1933)
Math.-Phys. Klasse
, pp. 253-262
-
-
Hasse, H.1
-
16
-
-
84947711740
-
Efficient implementation of Schoof’s algorithm
-
K. Ohta and D. Pei, editors, Springer-Verlag, 1998. International Conference on the theory and application of cryptology and information security, Beijing, China, October
-
T. Izu, J. Kogure, M. Noro, and K. Yokoyama. Efficient implementation of Schoof’s algorithm. In K. Ohta and D. Pei, editors, Advances in Cryptology-ASIACRYPT ‘98, volume 1514 of Lecture Notes in Comput. Sci, pages 66-79. Springer-Verlag, 1998. International Conference on the theory and application of cryptology and information security, Beijing, China, October 1998.
-
(1998)
Advances in Cryptology-Asiacrypt ‘98, Volume 1514 of Lecture Notes in Comput. Sci
, pp. 66-79
-
-
Izu, T.1
Kogure, J.2
Noro, M.3
Yokoyama, K.4
-
18
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz. Elliptic curve cryptosystems. Math. Comp, 48(177):203-209, January 1987.
-
(1987)
Math. Comp
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
19
-
-
84945167030
-
Algorithmique des courbes elliptiques dans les corps finis.These
-
June
-
R. Lercier. Algorithmique des courbes elliptiques dans les corps finis.These, Ecole polytechnique, June 1997.
-
(1997)
Ecole Polytechnique
-
-
Lercier, R.1
-
20
-
-
84957363701
-
Findinggood random elliptic curves for cryptosystems defined over F2n
-
W. Fumy, editor, SpringerVerlag, 1997. International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May, Proceedings
-
R. Lercier. Findinggood random elliptic curves for cryptosystems defined over F2n. In W. Fumy, editor, Advances in Cryptology-EUROCRYPT ‘97, volume 1233 of Lecture Notes in Comput. Sci, pages 379-392. SpringerVerlag, 1997. International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 1997, Proceedings
-
(1997)
Advances in Cryptology-Eurocrypt ‘97, Volume 1233 of Lecture Notes in Comput. Sci
, pp. 379-392
-
-
Lercier, R.1
-
21
-
-
84957648431
-
Countingthe number of points on elliptic curves over finite fields: Strategies and performances
-
L. C. Guillou and J.-J. Quisquater, editors, 1995. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May, Proceedings
-
R. Lercier and F. Morain. Countingthe number of points on elliptic curves over finite fields: strategies and performances. In L. C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology-EUROCRYPT ‘95, volume 921 of Lecture Notes in Comput. Sci., pages 79-94, 1995. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Proceedings.
-
(1995)
Advances in Cryptology-Eurocrypt ‘95, Volume 921 of Lecture Notes in Comput. Sci
, pp. 79-94
-
-
Lercier, R.1
Morain, F.2
-
22
-
-
26544433929
-
Elliptic curves and formal groups
-
Woods Hole, Massachusetts, July 6-July 31, 1964, Scanned copies
-
J. Lubin, J. P. Serre, and J. Tate. Elliptic curves and formal groups. In Lecture notes prepared in connection with the seminars held at the Summer Institute on Algebraic Geometry, Whitney Estate, Woods Hole, Massachusetts, July 6-July 31, 1964, 1964. Scanned copies available at http://www.ma.utexas.edu/users/voloch/lst.html.
-
(1964)
Lecture Notes Prepared in Connection with the Seminars Held at the Summer Institute on Algebraic Geometry, Whitney Estate
-
-
Lubin, J.1
Serre, J.P.2
Tate, J.3
-
25
-
-
85015402934
-
Use of elliptic curves in cryptography
-
A. M. Odlyzko, editor, Springer-Verlag, 1987. Proceedings, Santa Barbara (USA), August 11-15
-
V. Miller. Use of elliptic curves in cryptography. In A. M. Odlyzko, editor, Advances in Cryptology-CRYPTO 86, volume 263 of Lecture Notes inComput. Sci, pages 417-426. Springer-Verlag, 1987. Proceedings, Santa Barbara (USA), August 11-15, 1986.
-
(1986)
Advances in Cryptology-Crypto 86, Volume 263 of Lecture Notes Incomput. Sci
, pp. 417-426
-
-
Miller, V.1
-
26
-
-
0000673728
-
Calcul du nombre de points sur une courbe elliptique dans un corps fini: Aspects algorithmiques
-
F. Morain. Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques. J. Theor. Nombres Bordeaux, 7:255-282, 1995.
-
(1995)
J. Theor. Nombres Bordeaux
, vol.7
, pp. 255-282
-
-
Morain, F.1
-
27
-
-
85030330304
-
Reducingelliptic curves logarithms to logarithms in a finite field
-
ACM Press, May 6-8, New Orleans, Louisiana
-
A. Menezes, T. Okamoto, and S. A. Vanstone. Reducingelliptic curves logarithms to logarithms in a finite field. In Proceedings 23rd Annual ACM Symposium on Theory of Computing (STOC), pages 80-89. ACM Press, 1991. May 6-8, New Orleans, Louisiana.
-
(1991)
Proceedings 23Rd Annual ACM Symposium on Theory of Computing (STOC)
, pp. 80-89
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
28
-
-
84956974217
-
On the generation of cryptographically strong elliptic curves
-
V. Muller and S. Paulus. On the generation of cryptographically strong elliptic curves. Preprint, 1998.
-
(1998)
Preprint
-
-
Muller, V.1
Paulus, S.2
-
30
-
-
84919085619
-
An improved algorithm for computingloga-rithms over GF(P) and its cryptographic significance
-
S. Pohligand, M. Hellman. An improved algorithm for computingloga-rithms over GF(p) and its cryptographic significance. IEEE Trans. Inform. Theory, IT-24:106-110, 1978.
-
(1978)
IEEE Trans. Inform. Theory, IT-24
, pp. 106-110
-
-
Pohligand, S.1
Hellman, M.2
-
31
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
J. M. Pollard. Monte Carlo methods for index computation mod p. Math. Comp, 32(143):918-924, July 1978.
-
(1978)
Math. Comp
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
32
-
-
0343623059
-
Fermat quotients and the polynomial time discrete logalgorithm for anomalous elliptic curves. Comment
-
T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete logalgorithm for anomalous elliptic curves. Comment. Math. Univ. St. Paul, 47:81-92, 1998.
-
(1998)
Math. Univ. St. Paul
, vol.47
, pp. 81-92
-
-
Satoh, T.1
Araki, K.2
-
33
-
-
0001100056
-
The canonical lift of an ordinary elliptic curve over a finite field and its point counting
-
T. Satoh. The canonical lift of an ordinary elliptic curve over a finite field and its point counting. J. Ramanujan Math. Soc, 15:247-270, 2000.
-
(2000)
J. Ramanujan Math. Soc
, vol.15
, pp. 247-270
-
-
Satoh, T.1
-
34
-
-
84966233278
-
Elliptic curves over finite fields and the computation of square roots mod p
-
R. Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp, 44:483-494, 1985.
-
(1985)
Math. Comp
, vol.44
, pp. 483-494
-
-
Schoof, R.1
-
35
-
-
0001219865
-
Countingpoints on elliptic curves over finite fields
-
R. Schoof. Countingpoints on elliptic curves over finite fields. J. Theor. Nombres Bordeaux, 7:219-254, 1995.
-
(1995)
J. Theor. Nombres Bordeaux
, vol.7
, pp. 219-254
-
-
Schoof, R.1
-
36
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p
-
I. A. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p. Math. Comp, 67(221):353-356, January 1998.
-
(1998)
Math. Comp
, vol.67
, Issue.221
, pp. 353-356
-
-
Semaev, I.A.1
-
39
-
-
84945167032
-
A cost-based security analysis of symmetric and assymetric key lengths
-
R. Silverman. A cost-based security analysis of symmetric and assymetric key lengths. Bulletin Number 13 of RSA Security, April 2000.
-
(2000)
Bulletin Number 13 of RSA Security
-
-
Silverman, R.1
-
41
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. Smart. The discrete logarithm problem on elliptic curves of trace one. J. Cryptology, 12:193-196, 1999.
-
(1999)
J. Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.1
-
42
-
-
0001310394
-
Isogenies entre courbes elliptiques. C. R
-
July, Serie A
-
J. Velu. Isogenies entre courbes elliptiques. C. R. Acad. Sci. Paris Ser. I Math, 273:238-241, July 1971. Serie A.
-
(1971)
Acad. Sci. Paris Ser. I Math
, vol.273
, pp. 238-241
-
-
Velu, J.1
-
43
-
-
17444376558
-
Parallel collision search with crypt-analytic applications
-
P. C. van Oorschot and M. J. Wiener. Parallel collision search with crypt-analytic applications. J. of Cryptology, 12:1-28, 1999.
-
(1999)
J. Of Cryptology
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
|