-
1
-
-
0018724062
-
A subexponential algorithm for the discrete logarithm problem with applications to cryptography
-
L. M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. 20th IEEE Found. Comp. Sci. Syrup., pp. 55-60, 1979
-
(1979)
Proc. 20Th IEEE Found. Comp. Sci. Syrup
, pp. 55-60
-
-
Adleman, L.M.1
-
2
-
-
85000722592
-
-
Lecture Notes in Computer Science 877, Springer-Verlag
-
L. M. Adleman, The function field sieve, Algorithmic number theory, Lecture Notes in Computer Science 877, Springer-Verlag, pp. 108-121, 1994
-
(1994)
The Function Field Sieve, Algorithmic Number Theory
, pp. 108-121
-
-
Adleman, L.M.1
-
3
-
-
84966236672
-
A subexponential algorithm for discrete logarithms over all finite fields
-
L. M. Adleman, J. De Marrais, A subexponential algorithm for discrete logarithms over all finite fields, Math. Comp. 61, pp. 1-155, 1993
-
(1993)
Math. Comp
, vol.61
, pp. 1-155
-
-
Adleman, L.M.1
De Marrais, J.2
-
4
-
-
84929727140
-
A subexponential algorithm for discrete logarithms of large genus hyperelliptic curves over finite fields
-
Springer-Verlag
-
L.M. Adleman, J. De Marrais, M.-D. Huang, A subexponential algorithm for discrete logarithms of large genus hyperelliptic curves over finite fields, Algorithmic number theory, Lecture Notes in Computer Science 877, Springer-Verlag, pp. 28-40, 1994
-
(1994)
Algorithmic Number Theory, Lecture Notes in Computer Science
, vol.877
, pp. 28-40
-
-
Adleman, L.M.1
De Marrais, J.2
Huang, M.-D.3
-
5
-
-
84966198660
-
Explicit bounds for primality testing and related problems
-
E. Bach, Explicit bounds for primality testing and related problems, Math. Comp. 55, pp. 355-380, 1990
-
(1990)
Math. Comp
, vol.55
, pp. 355-380
-
-
Bach, E.1
-
8
-
-
77649118700
-
Diffie-Hellman is as strong as discrete log for certain primes
-
Lecture Notes in Computer Science 403, Springer-Verlag
-
B. den Boer, Diffie-Hellman is as strong as discrete log for certain primes, Advances in Cryptology - Crypto '88, Lecture Notes in Computer Science 403, Springer-Verlag, pp. 530-539, 1989
-
(1989)
Advances in Cryptology - Crypto '88
, pp. 530-539
-
-
Den Boer, B.1
-
9
-
-
84968313933
-
Algorithms for black box fields and their application to cryptography
-
D. Boneh, R. Lipton, Algorithms for black box fields and their application to cryptography, to appear in the proceedings of Crypto '96
-
The Proceedings of Crypto '96
-
-
Boneh, D.1
Lipton, R.2
-
12
-
-
84956869855
-
On the computation of discrete logarithms in class groups
-
Lecture Notes in Computer Science 537, Springer-Verlag
-
J. Buchmann, St. Düllmann, On the computation of discrete logarithms in class groups, Advances in Cryptology - Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, pp. 134-139, 1991
-
(1991)
Advances in Cryptology - Crypto '90
, pp. 134-139
-
-
Buchmann, J.1
Düllmann, S.T.2
-
13
-
-
84894618180
-
Number theoretic algorithms and eryptology
-
Lecture Notes in Computer Science 529, Springer-Verlag
-
J. Buchmann, Number theoretic algorithms and eryptology, Proceedings FCT '91, Lecture Notes in Computer Science 529, Springer-Verlag, pp. 16-21, 1991
-
(1991)
Proceedings FCT '91
, pp. 16-21
-
-
Buchmann, J.1
-
14
-
-
84968441742
-
An implementation of the general number field sieve, Advances in Cryptology - Crypto '93, Lecture Notes in Computer Science 773
-
J. Buchmann, J. Loho, J. Zayer, An implementation of the general number field sieve, Advances in Cryptology - Crypto '93, Lecture Notes in Computer Science 773, Springer-Verlag, pp. 159-165, 1993
-
(1993)
Springer-Verlag
, pp. 159-165
-
-
Buchmann, J.1
Loho, J.2
Zayer, J.3
-
15
-
-
0013415910
-
Factoring integers with the number field sieve
-
Lecture Notes in Mathematics 1554, Springer-Verlag
-
J. P. Buhler, H. W. Lenstra Jr., C. Pomerance, Factoring integers with the number field sieve, The development of the number field sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, pp. 50-94, 1993
-
(1993)
The Development of the Number Field Sieve
, pp. 50-94
-
-
Buhler, J.P.1
Lenstra, H.W.2
Pomerance, C.3
-
16
-
-
0000629134
-
q[X]
-
q [X], Acta Arith. 48, pp. 145-165, 1987
-
(1987)
Acta Arith
, vol.48
, pp. 145-165
-
-
Car, M.1
-
17
-
-
0346528350
-
Cryptographieally strong undeniable signatures, unconditionally secure for the signer
-
Lecture Notes in Computer Science 576, Springer-Verlag
-
D. Chaum, E. van Heijst, B. Pfitzmann, Cryptographieally strong undeniable signatures, unconditionally secure for the signer, Advances in Cryptology - Crypto '91, Lecture Notes in Computer Science 576, Springer-Verlag, pp. 212-216, 1992
-
(1992)
Advances in Cryptology - Crypto '91
, pp. 212-216
-
-
Chaum, D.1
Van Heijst, E.2
Pfitzmann, B.3
-
18
-
-
0003202609
-
A course in computational algebraic number theory
-
Springer-Verlag
-
H. Cohen, A course in computational algebraic number theory, Graduate Texts in Mathematics 138, Springer-Verlag, 1993
-
(1993)
Graduate Texts in Mathematics
, vol.138
-
-
Cohen, H.1
-
19
-
-
0021468777
-
Fast evaluation of discrete logarithms in fields of characteristic two
-
D. Coppersmith, Fast evaluation of discrete logarithms in fields of characteristic two, IEEE Trans. Information Theory IT-30, pp. 587-594, 1984
-
(1984)
IEEE Trans. Information Theory IT-30
, pp. 587-594
-
-
Coppersmith, D.1
-
20
-
-
0022953575
-
Discrete logarithms in GF(p)
-
D. Coppersmith, A. Odlyzko, R. Schroeppel, Discrete logarithms in GF(p), Algorithmica 1, pp. 1-15, 1986
-
(1986)
Algorithmica
, vol.1
, pp. 1-15
-
-
Coppersmith, D.1
Odlyzko, A.2
Schroeppel, R.3
-
22
-
-
21444455606
-
On the reduction of composed relations from the number field sieve
-
Th Denny, V. Müller, On the reduction of composed relations from the number field sieve, ANTS II, 1996
-
(1996)
ANTS II
-
-
Denny, T.1
Müller, V.2
-
24
-
-
84957624792
-
NFS with four large primes: An explosive experiment
-
Lecture Notes in Computer Science 963, Springer-Verlag
-
B. Dodson, A. K. Lenstra, NFS with four large primes: an explosive experiment, Advances in Cryptology - Crypto '95, Lecture Notes in Computer Science 963, Springer-Verlag, pp. 372-385, 1995
-
(1995)
Advances in Cryptology - Crypto '95
, pp. 372-385
-
-
Dodson, B.1
Lenstra, A.K.2
-
26
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. El Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory 31, pp. 469-472, 1985
-
(1985)
IEEE Trans. Information Theory
, vol.31
, pp. 469-472
-
-
El Gamal, T.1
-
29
-
-
85013135541
-
Massively parallel computation of discrete logarithms
-
Lecture Notes in Computer Science 740, Springer-Verlag
-
D. Gordon, K. McCurley, Massively parallel computation of discrete logarithms, Advances in Cryptology - Crypto '92, Lecture Notes in Computer Science 740, Springer-Verlag, pp. 312-323, 1993
-
(1993)
Advances in Cryptology - Crypto '92
, pp. 312-323
-
-
Gordon, D.1
McCurley, K.2
-
30
-
-
0000303380
-
Discrete logarithms in GF(P) usin# the number field sieve
-
D. Gordon, Discrete logarithms in GF(p) usin# the number field sieve, SIAM J. Discrete Math. 6, pp. 124-138., 1993
-
(1993)
SIAM J. Discrete Math
, vol.6
, pp. 124-138
-
-
Gordon, D.1
-
31
-
-
84968519059
-
A rigorous subezponential algorithm for computation of class groups
-
J. Hafner, K. McCurley, A rigorous subezponential algorithm for computation of class groups, J. Am. Math. Soc. 2, pp. 837-850, 1989
-
(1989)
J. Am. Math. Soc
, vol.2
, pp. 837-850
-
-
Hafner, J.1
McCurley, K.2
-
32
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48, pp. 203-209, 1987
-
(1987)
Math. Comp
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
35
-
-
84988216913
-
Solving large sparse linear systems over finite fields
-
Lecture Notes in Computer Science 537, Springer-Verlag
-
M. LaMacchia, A. Odlyzko, Solving large sparse linear systems over finite fields, Advances in Cryptology - Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, pp. 109-133, 1991.
-
(1991)
Advances in Cryptology - Crypto '90
, pp. 109-133
-
-
Lamacchia, M.1
Odlyzko, A.2
-
36
-
-
0012438383
-
Computation of discrete logarithms in prime fields
-
M. LaMwcchia, A. Odlyzko, Computation of discrete logarithms in prime fields, Designs, Codes and Cryptography 1, pp. 46-62, 1991
-
(1991)
Designs, Codes and Cryptography
, vol.1
, pp. 46-62
-
-
Lamwcchia, M.1
Odlyzko, A.2
-
39
-
-
84968513551
-
C. Pomerance A rigorous time bound for factoring integers
-
H. W. Lenstra Jr., C. Pomerance A rigorous time bound for factoring integers, J. Amer. Math Soc. 5, pp. 483-516, 1992
-
(1992)
J. Amer. Math Soc
, vol.5
, pp. 483-516
-
-
Lenstra, H.W.1
-
43
-
-
0010836624
-
Semigroup elements free of large prime factors, Analytic and probabilistic methods in number theory
-
honor of Professor Jonas Kubilius, VSP, Utrecht
-
E. Manstavičius, Semigroup elements free of large prime factors, Analytic and probabilistic methods in number theory, Proceedings of the international conference on analytic and probabilistic methods in number theory in honor of Professor Jonas Kubilius, VSP, Utrecht, pp. 135-153, 1992
-
(1992)
Proceedings of the International Conference on Analytic and Probabilistic Methods in Number Theory
, pp. 135-153
-
-
Manstavičius, E.1
-
44
-
-
34250073342
-
Remarks on elements of semigroups that are free of large prime factors
-
E. Manstavičius, Remarks on elements of semigroups that are free of large prime factors, Lithuanian Math. J. 32, pp. 400-409, 1993
-
(1993)
Lithuanian Math. J
, vol.32
, pp. 400-409
-
-
Manstavičius, E.1
-
45
-
-
84947597805
-
Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
-
Lecture Notes in Computer Science 839, Springer-Verlag
-
U. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Advances in Cryptology - Crypto '94, Lecture Notes in Computer Science 839, Springer-Verlag, pp. 271-281, 1994
-
(1994)
Advances in Cryptology - Crypto '94
, pp. 271-281
-
-
Maurer, U.1
-
47
-
-
0002139049
-
The discrete logarithm problem, Cryptology and computational number theory
-
42, American Mathematical Society
-
K. McCurley, The discrete logarithm problem, Cryptology and computational number theory, Proc. Syrup. in Applied Mathematics 42, American Mathematical Society, pp. 49-74, 1990
-
(1990)
Proc. Syrup. In Applied Mathematics
, pp. 49-74
-
-
McCurley, K.1
-
49
-
-
85030330304
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto, S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing, pp. 80-89, 1991
-
(1991)
Proceedings of the 23Rd Annual ACM Symposium on the Theory of Computing
, pp. 80-89
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
50
-
-
0027663154
-
Elliptic curve cryptosystems and their implementation
-
A. Menezes, S. Vanstone, Elliptic curve cryptosystems and their implementation, J. Cryptology 6, pp. 209-224, 1994
-
(1994)
J. Cryptology
, vol.6
, pp. 209-224
-
-
Menezes, A.1
Vanstone, S.2
-
51
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Lecture Notes in Computer Science 218, Springer-Verlag
-
V. Miller, Use of elliptic curves in cryptography, Advances in Cryptology - Crypto '85, Lecture Notes in Computer Science 218, Springer-Verlag, pp. 417-426, 1986
-
(1986)
Advances in Cryptology - Crypto '85
, pp. 417-426
-
-
Miller, V.1
-
53
-
-
0003508562
-
-
FIPS Publication 186
-
National Bureau of Standards, Digital signature standard, FIPS Publication 186, 1994
-
(1994)
Digital Signature Standard
-
-
-
54
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
R. Needham, M. Schroeder, Using encryption for authentication in large networks of computers, Comm. ACM 21, pp. 993-999, 1978
-
(1978)
Comm. ACM
, vol.21
, pp. 993-999
-
-
Needham, R.1
Schroeder, M.2
-
55
-
-
84957014368
-
Discrete logarithms in finite fields and their cryptographic significance
-
Lecture Notes in Computer Science 209, Springer-Verlag
-
A. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology - Eurocrypt '84 Lecture Notes in Computer Science 209, Springer-Verlag, pp. 224-314, 1985
-
(1985)
Advances in Cryptology - Eurocrypt '84
, pp. 224-314
-
-
Odlyzko, A.1
-
56
-
-
0010836364
-
Discrete logarithms and smooth polynomials, Finite fields: Theory, applications, and algorithms (Las Vegas, NV, 1993)
-
168, Amer. Math. Soc
-
A. Odlyzko, Discrete logarithms and smooth polynomials, Finite fields: theory, applications, and algorithms (Las Vegas, NV, 1993), Contemp. Math 168, Amer. Math. Soc., pp. 269-278, 1994
-
(1994)
Contemp. Math
, pp. 269-278
-
-
Odlyzko, A.1
-
57
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
S. Pohlig, M. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. on Information Theory 24, pp. 106-110, 1978
-
(1978)
IEEE Trans. On Information Theory
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.2
-
58
-
-
84966238549
-
Monte Carlo methods for index computation (Mod p)
-
J. M. Pollard, Monte Carlo methods for index computation (mod p), Math. Comp. 32, pp. 918-924, 1978
-
(1978)
Math. Comp
, vol.32
, pp. 918-924
-
-
Pollard, J.M.1
-
59
-
-
84958062456
-
-
(D.S. Johnson, T. Nishizeki, A. Nozaki and H. Wilf, eds.), Academic Press
-
C. Pomerance, Fast rigorous factorization and discrete logarithms algorithms, Discrete algorithms and complexity (D.S. Johnson, T. Nishizeki, A. Nozaki and H. Wilf, eds.), Academic Press, pp. rp, 1987
-
(1987)
Fast Rigorous Factorization and Discrete Logarithms Algorithms, Discrete Algorithms and Complexity
-
-
Pomerance, C.1
-
60
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
R. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM 21, pp. 120-126, 1978
-
(1978)
Communication of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
61
-
-
0001443138
-
Discrete logarithms and local units
-
O. Schirokauer, Discrete logarithms and local units, Phil. Trans. R. Soc. Lond. A 345, pp. 409-423, 1993
-
(1993)
Phil. Trans. R. Soc. Lond. A
, vol.345
, pp. 409-423
-
-
Schirokauer, O.1
-
63
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology 4, pp. 161-174, 1991
-
(1991)
Journal of Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.1
-
64
-
-
0038933271
-
Quadratic fields and factorization
-
Mathematisch Centrum Trakt 154, Amsterdam
-
R. Schoof, Quadratic fields and factorization, Computational Methods in Number Theory, Mathematisch Centrum Trakt 154, Amsterdam, pp. 235-286, 1982
-
(1982)
Computational Methods in Number Theory
, pp. 235-286
-
-
Schoof, R.1
-
65
-
-
84958067523
-
An algorithm for evaluation of discrete logarithms in some nonprime finite fields
-
to appear
-
I. A. Semaev, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, Math. Comp., to appear
-
Math. Comp
-
-
Semaev, I.A.1
-
67
-
-
84958067525
-
Smooth polynomials: Analogies and asymptotics
-
to appear
-
K. Soundararajan, Smooth polynomials: analogies and asymptotics, J. London Math. Soc., to appear
-
J. London Math. Soc
-
-
Soundararajan, K.1
-
69
-
-
84968389392
-
Secure networking in the Sun environment
-
B. Taylor, D. Goldberg, Secure networking in the Sun environment, Proc. USENIX Assoc. Summer Conference, Atlanta, pp. 28-37, 1986
-
(1986)
Proc. USENIX Assoc. Summer Conference, Atlanta
, pp. 28-37
-
-
Taylor, B.1
Goldberg, D.2
-
70
-
-
0039066649
-
An implementation of the number field sieve to compute discrete logarithms mod p
-
Lecture Notes in Computer Science 921, Springer-Verlag
-
D. Weber, An implementation of the number field sieve to compute discrete logarithms mod p, Advances in Cryptology - Eurocrypt'95, Lecture Notes in Computer Science 921, Springer-Verlag, pp. 95-105, 1995
-
(1995)
Advances in Cryptology - Eurocrypt'95
, pp. 95-105
-
-
Weber, D.1
-
71
-
-
84958033848
-
Computing discrete logarithms with the number field sieve
-
D. Weber, Computing discrete logarithms with the number field sieve, ANTS II, 1996
-
(1996)
ANTS II
-
-
Weber, D.1
|