-
1
-
-
0003294637
-
The Oakley Key Determination Protocol
-
IETF
-
IETF. The Oakley Key Determination Protocol. IETF RFC 2412, Nov 1998.
-
(1998)
IETF RFC
, pp. 2412
-
-
-
2
-
-
84947251183
-
-
Bounds on Ψ(x, y)
-
D.J. Bernstein. Bounds on Ψ(x, y). http://cr.yp.to/psibound.html.
-
-
-
Bernstein, D.J.1
-
6
-
-
3042543049
-
How to disguise an elliptic curve
-
Waterloo
-
G. Frey. How to disguise an elliptic curve. Talk at ECC’ 98, Waterloo.
-
Talk at ECC’ 98
-
-
Frey, G.1
-
7
-
-
84968502759
-
A remark concerning
-
G. Frey and H. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp., 62, 865–874, 1994.
-
(1994)
Math. Comp
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
8
-
-
23044503196
-
Constructing isogenies between elliptic curves over finite fields. LMS
-
S.D. Galbraith. Constructing isogenies between elliptic curves over finite fields. LMS J. Comput. Math., 2, 118–138, 1999.
-
(1999)
J. Comput. Math
, vol.2
, pp. 118-138
-
-
Galbraith, S.D.1
-
9
-
-
84961355784
-
A Cryptographic application of Weil descent
-
Springer-Verlag LNCS 1746
-
S.D. Galbraith and N.P. Smart. A Cryptographic application of Weil descent. Codes and Cryptography, Springer-Verlag LNCS 1746, 191–200, 1999.
-
(1999)
Codes and Cryptography
, pp. 191-200
-
-
Galbraith, S.D.1
Smart, N.P.2
-
10
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry, F. Hess and N.P. Smart. Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptology, 15, 19–46, 2002.
-
(2002)
J. Cryptology
, vol.15
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
11
-
-
11344293445
-
Solving elliptic curve discrete logarithm problems using Weil descent
-
M. Jacobson, A. Menezes and A. Stein. Solving elliptic curve discrete logarithm problems using Weil descent. J. Ramanujan Math. Soc., 16, No. 3, 231–260, 2001.
-
(2001)
J. Ramanujan Math. Soc
, vol.16
, Issue.3
, pp. 231-260
-
-
Jacobson, M.1
Menezes, A.2
Stein, A.3
-
14
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in finite fields
-
A. Menezes, T. Okamoto and S. Vanstone. Reducing elliptic curve logarithms to logarithms in finite fields. IEEE Trans. on Infor. Th., 39, 1639–1646, 1993.
-
(1993)
IEEE Trans on Infor Th
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
15
-
-
33847320580
-
Analysis of the Weil descent attack of Gaudry, Hess and Smart
-
Springer-Verlag LNCS 2020
-
A. Menezes and M. Qu. Analysis of the Weil descent attack of Gaudry, Hess and Smart. Topics in Cryptology - CT-RSA 2001, Springer-Verlag LNCS 2020, 308–318, 2001.
-
(2001)
Topics in Cryptology - CT-RSA 2001
, pp. 308-318
-
-
Menezes, A.1
Qu, M.2
-
16
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
S. Pohlig and M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. on Infor. Th., 24, 106–110, 1978.
-
(1978)
IEEE Trans on Infor Th
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.2
-
17
-
-
84966238549
-
Monte Carlo methods for index computations mod p
-
J. Pollard. Monte Carlo methods for index computations mod p. Math. Comp., 32, 918–924, 1978.
-
(1978)
Math. Comp
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
18
-
-
84945129506
-
How secure are elliptic curves over composite extension fields?
-
Springer-Verlag LNCS 2045
-
N.P. Smart. How secure are elliptic curves over composite extension fields? EUROCRYPT ’01, Springer-Verlag LNCS 2045, 30–39, 2001.
-
(2001)
EUROCRYPT ’01
, pp. 30-39
-
-
Smart, N.P.1
|