-
1
-
-
0003294637
-
The Oakley Key Determination Protocol
-
IETF, 2412
-
IETF. The Oakley Key Determination Protocol. IETF RFC 2412, Nov 1998.
-
(1998)
IETF RFC
-
-
-
2
-
-
0003508562
-
-
NIST. FIPS PUB 186-2, National Institute for Standards and Technology
-
NIST. FIPS PUB 186-2: DIGITAL SIGNATURE STANDARD (DSS). National Institute for Standards and Technology, 2000.
-
(2000)
DIGITAL SIGNATURE STANDARD (DSS)
-
-
-
3
-
-
85040703259
-
-
SECG. SEC 2, Standards for Efficient Cryptography Group
-
SECG. SEC 2: Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography Group, 1999.
-
(1999)
Recommended Elliptic Curve Domain Parameters
-
-
-
5
-
-
20344395307
-
How to disguise an elliptic curve
-
G. Frey. How to disguise an elliptic curve. Talk at Waterloo workshop on the ECDLP, 1998. http://cacr.math.uwaterloo.ca/conferences/1998/ecc98/slides.html
-
(1998)
Talk at Waterloo Workshop on the ECDLP
-
-
Frey, G.1
-
6
-
-
84945995082
-
A cryptographic application of Weil descent
-
Springer-Verlag, LNCS 1746, The full version of the paper is HP Labs Technical Report, HPL-1999-70
-
S.D. Galbraith and N.P. Smart. A cryptographic application of Weil descent. Cryptography and Coding, 7th IMA Conference, Springer-Verlag, LNCS 1746, 191200, 1999. The full version of the paper is HP Labs Technical Report, HPL-1999-70.
-
(1999)
Cryptography and Coding, 7Th IMA Conference
, pp. 191200
-
-
Galbraith, S.D.1
Smart, N.P.2
-
7
-
-
84948978775
-
An algorithm for solving the discrete logarithm problem on hyperelliptic curves
-
Springer-Verlag LNCS 1807
-
P. Gaudry. An algorithm for solving the discrete logarithm problem on hyperelliptic curves. In Advances in Cryptology - EUROCRYPT 2000, Springer-Verlag LNCS 1807, 19-34, 2000.
-
(2000)
Advances in Cryptology - EUROCRYPT 2000
, pp. 19-34
-
-
Gaudry, P.1
-
9
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48, 203-209, 1987.
-
(1987)
Math. Comp
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
10
-
-
0024864204
-
Hyperelliptic cryptosystems
-
N. Koblitz. Hyperelliptic cryptosystems. J. Crypto., 1, 139-150, 1989.
-
(1989)
J. Crypto
, vol.1
, pp. 139-150
-
-
Koblitz, N.1
-
11
-
-
84945147856
-
Analysis of the Weil Descent Attack of Gaudry
-
Hess and Smart
-
A. Menezes and M. Qu. Analysis of the Weil Descent Attack of Gaudry, Hess and Smart. To appear Proceedings RSA 2001, 2001.
-
To Appear Proceedings RSA 2001
, pp. 2001
-
-
Menezes, A.1
Qu, M.2
-
12
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Springer LNCS
-
V. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology, CRYPTO - ‘85, Springer LNCS 218, 47-426, 1986.
-
(1986)
Advances in Cryptology, CRYPTO - ‘85
, vol.218
, pp. 47-426
-
-
Miller, V.1
-
13
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
P.C. van Oorschot and M.J. Wiener. Parallel collision search with cryptanalytic applications. J. Crypto., 12, 1-28, 1999.
-
(1999)
J. Crypto
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, A.M.J.2
-
14
-
-
84958056339
-
An algorithm of sub-exponential type computing the class group of quadratic orders over principal ideal domains
-
Springer-Verlag, LNCS 1122
-
S. Paulus. An algorithm of sub-exponential type computing the class group of quadratic orders over principal ideal domains. In ANTS-2: Algorithmic Number Theory, Springer-Verlag, LNCS 1122, 243-257, 1996.
-
(1996)
ANTS-2: Algorithmic Number Theory
, pp. 243-257
-
-
Paulus, S.1
-
15
-
-
84947748768
-
Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves
-
Springer- Verlag, LNCS 1423
-
S. Paulus and A. Stein. Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves. In ANTS-3: Algorithmic Number Theory, Springer- Verlag, LNCS 1423, 576-591, 1998.
-
(1998)
ANTS-3: Algorithmic Number Theory
, pp. 576-591
-
-
Paulus, S.1
Stein, A.2
-
16
-
-
84966238549
-
Monte Carlo methods for index computation (Mod p)
-
J.M. Pollard. Monte Carlo methods for index computation (mod p). Math. Comp., 32, 918-924, 1978.
-
(1978)
Math. Comp
, vol.32
, pp. 918-924
-
-
Pollard, J.M.1
-
17
-
-
0032372015
-
Euclid’s algorithm and the Lanczos method over finite fields
-
J. Teitelbaum. Euclid’s algorithm and the Lanczos method over finite fields. Math. Comp., 67, 1665-1678, 1998.
-
(1998)
Math. Comp
, vol.67
, pp. 1665-1678
-
-
Teitelbaum, J.1
-
18
-
-
84957715627
-
The solution of McCurley’s discrete log challenge
-
Springer-Verlag LNCS 1462
-
D. Weber and T. Denny. The solution of McCurley’s discrete log challenge. In Advances in Cryptology - CRYPTO ‘98, Springer-Verlag LNCS 1462, 458-471, 1998.
-
(1998)
Advances in Cryptology - CRYPTO ‘98
, pp. 458-471
-
-
Weber, D.1
Denny, T.2
|