메뉴 건너뛰기




Volumn 1233, Issue , 1997, Pages 379-392

Finding good random elliptic curves for cryptosystems defined over if2n

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; GEOMETRY;

EID: 84957363701     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-69053-0_26     Document Type: Conference Paper
Times cited : (12)

References (40)
  • 1
    • 84957375980 scopus 로고    scopus 로고
    • On the implementation of elliptic curve cryptosystems
    • G. Brassard, editor, Springer-VerlagProc. Crypto’89, Santa Barbara, August 20-24
    • A. Bender and G. Castagnoli. On the implementation of elliptic curve cryptosystems. In G. Brassard, editor, Advances in Cryptology, volume 435 of Lecture Notes in Comput. Set., pages 186-192. Springer-Verlag, 1989. Proc. Crypto’89, Santa Barbara, August 20-24.
    • Advances in Cryptology, Volume 435 of Lecture Notes in Comput. Set. , pp. 186-192
    • Bender, A.1    Castagnoli, G.2
  • 3
    • 0004061872 scopus 로고
    • Fourth Edition. Symbolic Computation Group, Department of Computer Science, University of Waterloo
    • B. W. Char, K. O. Geddes, G. H. Gonnet, and S. M. Watt. MAPLE Reference Manual, Fourth Edition. Symbolic Computation Group, Department of Computer Science, University of Waterloo, 1985.
    • (1985) MAPLE Reference Manual
    • Char, B.W.1    Geddes, K.O.2    Gonnet, G.H.3    Watt, S.M.4
  • 4
  • 6
    • 0007436447 scopus 로고
    • Schoof’s algorithm and isogeny cycles
    • In L. Adleman and M.-D. Huang, editors, Springer-Verlag, 1st Algorithmic Number Theory Symposium-Cornell University, May 6-9
    • J.-M. Couveignes and F. Morain. Schoof’s algorithm and isogeny cycles. In L. Adleman and M.-D. Huang, editors, ANTS-I, volume 877 of Lecture Notes in Comput. Sci., pages 43-58. Springer-Verlag, 1994. 1st Algorithmic Number Theory Symposium-Cornell University, May 6-9, 1994.
    • (1994) ANTS-I, Volume 877 of Lecture Notes in Comput. Sci , pp. 43-58
    • Couveignes, J.-M.1    Morain, F.2
  • 10
    • 84957382777 scopus 로고    scopus 로고
    • Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks
    • Y. Desmedt, editor, Springer-VerlagProc. 14th Annual International Cryptology Conference, Santa Barbara, Ca, USA, August 21-25
    • J. Chao, K. Tanada, and S. Tsujii. Design of elliptic curves with controllable lower boundary of extension degree for reduction attacks. In Y. Desmedt, editor, Advances in Cryptology-CRYPTO’94, volume 839 of Lecture Notes in Comput. Sci., pages 50-55. Springer-Verlag, 1994. Proc. 14th Annual International Cryptology Conference, Santa Barbara, Ca, USA, August 21-25.
    • Advances in Cryptology-CRYPTO’94, Volume 839 of Lecture Notes in Comput. Sci. , pp. 50-55
    • Chao, J.1    Tanada, K.2    Tsujii, S.3
  • 11
    • 85048643420 scopus 로고
    • Public-key cryptosystems with very small key length
    • In R. A. Rueppel, editor, Springer-Verlag, Workshop on the Theory and Application of Cryptographic Techniques, Balatonfiired, Hungary, May 24-28, 1992, Proceedings
    • G. Harper, A. Menezes, and S. Vanstone. Public-key cryptosystems with very small key length. In R. A. Rueppel, editor, Advances in Cryptoloy-EUROCRYPT’92, volume 658 of Lecture Notes in Comput. Sci., pages 163-173. Springer-Verlag, 1993. Workshop on the Theory and Application of Cryptographic Techniques, Balatonfiired, Hungary, May 24-28, 1992, Proceedings.
    • (1993) Advances in Cryptoloy-EUROCRYPT’92, Volume 658 of Lecture Notes in Comput. Sci , pp. 163-173
    • Harper, G.1    Menezes, A.2    Vanstone, S.3
  • 12
    • 0000682290 scopus 로고
    • On the group orders of elliptic curves over finite fields
    • E. W. Howe. On the group orders of elliptic curves over finite fields. Com-positio Mathematica, 85:229-247, 1993.
    • (1993) Com-Positio Mathematica , vol.85 , pp. 229-247
    • Howe, E.W.1
  • 14
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177):203-209, January 1987.
    • (1987) Math. Comp , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 15
    • 84972549983 scopus 로고
    • Primality of the number of points on an elliptic curve over a finite field
    • N. Koblitz. Primality of the number of points on an elliptic curve over a finite field. Pacific Journal of Mathematics, 131(1):157-165, 1988.
    • (1988) Pacific Journal of Mathematics , vol.131 , Issue.1 , pp. 157-165
    • Koblitz, N.1
  • 16
    • 0348022988 scopus 로고
    • Elliptic curve implementation of zero-knowledge blobs
    • N. Koblitz. Elliptic curve implementation of zero-knowledge blobs. Journal of Cryptology, 4(3):207-213, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 207-213
    • Koblitz, N.1
  • 17
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • H. W. Lenstra, Jr. Factoring integers with elliptic curves. Annals of Math., 126:649-673, 1987.
    • (1987) Annals of Math. , vol.126 , pp. 649-673
    • Lenstra, H.W.1
  • 18
  • 20
    • 84957648431 scopus 로고
    • Counting the number of points on elliptic curves over finite fields: Strategies and performances
    • In L. C. Guillou and J.-J. Quisquater, editors, International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Proceedings
    • R. Lercier and F. Morain. Counting the number of points on elliptic curves over finite fields: strategies and performances. In L. C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology-EUROCRYPT’95, number 921 in Lecture Notes in Comput. Sci., pages 79-94, 1995. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Proceedings.
    • (1995) Advances in Cryptology-EUROCRYPT’95, Number 921 in Lecture Notes in Comput. Sci. , pp. 79-94
    • Lercier, R.1    Morain, F.2
  • 22
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields
    • L. Adleman and M.-D. Huang, editors, Springer-Verlag, 1st Algorithmic Number Theory Symposium-Cornell University, May 6-9
    • G.-J. Lay and H. G. Zimmer. Constructing elliptic curves with given group order over large finite fields. In L. Adleman and M.-D. Huang, editors, ANTS-I, volume 877 of Lecture Notes in Comput. Sci., pages 250-263. Springer-Verlag, 1994. 1st Algorithmic Number Theory Symposium-Cornell University, May 6-9, 1994.
    • (1994) ANTS-I, Volume 877 of Lecture Notes in Comput. Sci. , pp. 250-263
    • Lay, G.-J.1    Zimmer, H.G.2
  • 24
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • A. M. Odlyzko, editor, Springer-Verlag, Proceedings Crypto’86, Santa Barbara (USA), Augustll-15
    • V. Miller. Use of elliptic curves in cryptography. In A. M. Odlyzko, editor, Advances in Cryptology, volume 263 of Lecture Notes in Comput. Sci., pages 417-426. Springer-Verlag, 1987. Proceedings Crypto’86, Santa Barbara (USA), Augustll-15, 1986.
    • (1987) Advances in Cryptology, Volume 263 of Lecture Notes in Comput. Sci. , pp. 417-426
    • Miller, V.1
  • 26
    • 85028828837 scopus 로고
    • Elliptic curves over Fp suitable for cryptosystems
    • In J. Seberry and Y. Zheng, editors, Springer-Verlag, Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16
    • A. Miyaji. Elliptic curves over Fp suitable for cryptosystems. In J. Seberry and Y. Zheng, editors, Advances in cryptology-AUSCRYPT’92, volume 718 of Lecture Notes in Comput. Sci., pages 479-491. Springer-Verlag, 1993. Workshop on the theory and application of cryptographic techniques, Gold Coast, Queensland, Australia, December 13-16, 1992.
    • (1993) Advances in cryptology-AUSCRYPT’92, Volume 718 of Lecture Notes in Comput. Sci. , pp. 479-491
    • Miyaji, A.1
  • 27
    • 0039368266 scopus 로고
    • Courbes elliptiques et tests de primalite
    • PhD thesis
    • F. Morain. Courbes elliptiques et tests de primalite. PhD thesis, Universite Claude Bernard-Lyon I, September 1990.
    • (1990) Universite Claude Bernard-Lyon I
    • Morain, F.1
  • 28
    • 84889062986 scopus 로고
    • Building cyclic elliptic curves modulo large primes
    • In D. Davies, editor, Springer-Verlag, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, United Kingdom, April 8-11, 1991
    • F. Morain. Building cyclic elliptic curves modulo large primes. In D. Davies, editor, Advances in Cryptology-EUROCRYPT’91, volume 547 of Lecture Notes in Comput. Sci., pages 328-336. Springer-Verlag, 1991. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, United Kingdom, April 8-11, 1991.
    • (1991) Advances in Cryptology-EUROCRYPT’91, Volume 547 of Lecture Notes in Comput. Sci. , pp. 328-336
    • Morain, F.1
  • 30
    • 0027662341 scopus 로고
    • Reducing elliptic curves logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curves logarithms to logarithms in a finite field. IEEETIT, 39(5):1639-1646, 1993.
    • (1993) IEEETIT , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.A.3
  • 32
    • 85032484441 scopus 로고
    • The implementation of elliptic curve cryptosystems
    • In J. Seberry and J. Pieprzyk, editors, Springer-Verlag, Proceedings Auscrypt’90, Sysdney (Australia), January 1990
    • A. Menezes and S. A. Vanstone. The implementation of elliptic curve cryptosystems. In J. Seberry and J. Pieprzyk, editors, Advances in Cryptology, number 453 in Lecture Notes in Comput. Sci., pages 2-13. Springer-Verlag, 1990. Proceedings Auscrypt’90, Sysdney (Australia), January 1990.
    • (1990) Advances in Cryptology, Number 453 in Lecture Notes in Comput. Sci. , pp. 2-13
    • Menezes, A.1    Vanstone, S.A.2
  • 33
    • 84968515100 scopus 로고
    • Counting points on elliptic curves over JFW
    • A. J. Menezes, S. A. Vanstone, and R. J. Zuccherato. Counting points on elliptic curves over JFW. Math. Comp., 60(201):407-420, January 1993.
    • (1993) Math. Comp. , vol.60 , Issue.201 , pp. 407-420
    • Menezes, A.J.1    Vanstone, S.A.2    Zuccherato, R.J.3
  • 34
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over gf(P) and its cryptographic significance
    • S. Pohlig and M. Heilman. An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Transactions on Information Theory, 24:106-110, 1978.
    • (1978) IEEE Transactions on Information Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Heilman, M.2
  • 35
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (Mod p)
    • J. M. Pollard. Monte Carlo methods for index computation (mod p). Math. Comp., 32(143):918-924, July 1978.
    • (1978) Math. Comp. , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 36
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • R. Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp., 44:483-494, 1985.
    • (1985) Math. Comp. , vol.44 , pp. 483-494
    • Schoof, R.1
  • 37
    • 0001219865 scopus 로고
    • Counting points on elliptic curves over finite fields
    • R. Schoof. Counting points on elliptic curves over finite fields. J. Theor. Nombres Bordeaux, 7:219-254, 1995. Available at http://wvw.emath.fr/Maths/Jtnb/jtnbl995-l.html.
    • (1995) J. Theor. Nombres Bordeaux , vol.7 , pp. 219-254
    • Schoof, R.1
  • 38
    • 0000211152 scopus 로고
    • Class number, a theory of factorization, and genera
    • AMS
    • D. Shanks. Class number, a theory of factorization, and genera. In Proc. Symp. Pure Math. vol. 20, pages 415-440. AMS, 1971.
    • (1971) Proc. Symp. Pure Math , vol.20 , pp. 415-440
    • Shanks, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.