-
1
-
-
0013368050
-
Function field sieve method for discrete logarithms over finite fields
-
Academic Press
-
L. M. Adleman and M. A. Huang. Function field sieve method for discrete logarithms over finite fields. In Information and Computation, volume 151, pages 5–16. Academic Press, 1999.
-
(1999)
Information and Computation
, vol.151
, pp. 5-16
-
-
Adleman, L.M.1
Huang, M.A.2
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Springer
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Proceedings of CRYPTO’2001, volume 2139 of Lecture Notes in Comput. Sci., pages 213–229. Springer, 2001.
-
(2001)
J. Kilian, Editor, Proceedings of CRYPTO’2001, Volume 2139 of Lecture Notes in Comput. Sci
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84946840347
-
Short signatures from the Weilpairing
-
C. Boyd, editor, Springer, Updated version available from the authors
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weilpairing. In C. Boyd, editor, Proceedings of ASIACRYPT’2001, volume 2248 of Lecture Notes in Comput. Sci., pages 514–532. Springer, 2001. Updated version available from the authors.
-
(2001)
Proceedings of ASIACRYPT’2001, Volume 2248 of Lecture Notes in Comput. Sci
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
84948991087
-
A secure and efficient conference key distribution system
-
Springer
-
M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. In A. De Santis, editor, Advances in Cryptology — EUROCRYPT’94, volume 950 of Lecture Notes in Comput. Sci., pages 275–286. Springer, 1995.
-
(1995)
A. De Santis, Editor, Advances in Cryptology — EUROCRYPT’94, Volume 950 of Lecture Notes in Comput. Sci
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
9
-
-
85043778396
-
Zero-knowledge undeniable signatures (Extended abstract)
-
Ivan B. Damg˚ard, editor, Berlin, Springer-Verlag
-
D. Chaum. Zero-knowledge undeniable signatures (extended abstract). In Ivan B. Damg˚ard, editor, Advances in Cryptology - EuroCrypt’90, volume 473 of Lecture Notes in Comput. Sci., pages 458–464, Berlin, 1990. Springer-Verlag.
-
(1990)
Advances in Cryptology - EuroCrypt’90, Volume 473 of Lecture Notes in Comput. Sci
, pp. 458-464
-
-
Chaum, D.1
-
10
-
-
85001025766
-
Wallet databases with observers
-
Ernest F. Brickell, editor, Berlin, Springer-Verlag
-
D. Chaum and T. P. Pedersen. Wallet databases with observers. In Ernest F. Brickell, editor, Advances in Cryptology - Crypto’92, volume 740 of Lecture Notes in Comput. Sci., pages 89–105, Berlin, 1992. Springer-Verlag.
-
(1992)
Advances in Cryptology - Crypto’92, Volume 740 of Lecture Notes in Comput. Sci
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
11
-
-
0010252194
-
Undeniable signatures
-
Gilles Brassard, editor, Berlin, Springer-Verlag
-
D. Chaum and H. van Antwerpen. Undeniable signatures. In Gilles Brassard, editor, Advances in Cryptology - Crypto’89, volume 435 of Lecture Notes in Comput. Sci., pages 212–217, Berlin, 1989. Springer-Verlag.
-
(1989)
Advances in Cryptology - Crypto’89, Volume 435 of Lecture Notes in Comput. Sci
, pp. 212-217
-
-
Chaum, D.1
Van Antwerpen, H.2
-
12
-
-
23044531365
-
Nonuniform polynomial time algorithm to solve decisional Diffie–Hellman problem in finite fields under conjecture
-
Springer
-
Q. Cheng and S. Uchiyama. Nonuniform polynomial time algorithm to solve decisional Diffie–Hellman problem in finite fields under conjecture. In CR-RSA 2002, number 2271 in Lecture Notes in Comput. Sci., pages 290–299. Springer, 2002.
-
(2002)
CR-RSA 2002, Number 2271 in Lecture Notes in Comput. Sci
, pp. 290-299
-
-
Cheng, Q.1
Uchiyama, S.2
-
15
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H.-G. Rück. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory, 45(5):1717–1718, 1999.
-
(1999)
IEEE Transactions on Information Theory
, vol.45
, Issue.5
, pp. 1717-1718
-
-
Frey, G.1
Müller, M.2
Rück, H.-G.3
-
16
-
-
84946832010
-
Supersingular curves in cryptography
-
Springer
-
S. D. Galbraith. Supersingular curves in cryptography. In C. Boyd, editor, Proceedings of ASIACRYPT’2001, volume 2248 of Lecture Notes in Comput. Sci., pages 495–513. Springer, 2001.
-
(2001)
C. Boyd, Editor, Proceedings of ASIACRYPT’2001, Volume 2248 of Lecture Notes in Comput. Sci
, pp. 495-513
-
-
Galbraith, S.D.1
-
20
-
-
84946844750
-
A one round protocol for tripartite Diffie–Hellman
-
Springer
-
A. Joux. A one round protocol for tripartite Diffie–Hellman. In Wieb Bosma, editor, Proceedings of the ANTS-IV conference, volume 1838 of Lecture Notes in Comput. Sci., pages 385–394. Springer, 2000.
-
(2000)
Wieb Bosma, Editor, Proceedings of the ANTS-IV Conference, Volume 1838 of Lecture Notes in Comput. Sci
, pp. 385-394
-
-
Joux, A.1
-
21
-
-
84958574185
-
The function field sieve is quite special
-
A. Joux and L. Lercier. The function field sieve is quite special. In This Volume, 2002.
-
(2002)
This Volume
-
-
Joux, A.1
Lercier, L.2
-
22
-
-
84958574186
-
-
Transparencies available at, January, Talk given at the IPAM Cryptography Workshop
-
N. Koblitz. Elliptic curve cryptography: Which curves to use? Transparencies available at http://www.ipam.ucla.edu/publications/cry2002/cry2002 nkoblitz.-pdf, January 2002. Talk given at the IPAM Cryptography Workshop.
-
(2002)
Elliptic Curve Cryptography: Which Curves to Use?
-
-
Koblitz, N.1
-
24
-
-
84974628135
-
The XTR public key system
-
Springer
-
A. Lentra and E. Verheul. The XTR public key system. In Mihir Bellare, editor, Proceedings of CRYPTO’2000, volume 1880 of Lecture Notes in Comput. Sci., pages 1–19. Springer, 2000.
-
(2000)
Mihir Bellare, Editor, Proceedings of CRYPTO’2000, Volume 1880 of Lecture Notes in Comput. Sci
, pp. 1-19
-
-
Lentra, A.1
Verheul, E.2
-
25
-
-
0032621240
-
The relationship between breaking the Diffie–Hellman protocoland computing discrete logarithms
-
U. Maurer and S. Wolf. The relationship between breaking the Diffie–Hellman protocoland computing discrete logarithms. SIAM J. Comput., 28(5):1689–1721, 1999.
-
(1999)
SIAM J. Comput
, vol.28
, Issue.5
, pp. 1689-1721
-
-
Maurer, U.1
Wolf, S.2
-
26
-
-
3042553102
-
Non-interative public-key cryptography
-
Donald W. Davies, editor, Berlin, Springer-Verlag
-
U. M. Maurer and Y. Yacobi. Non-interative public-key cryptography. In Donald W. Davies, editor, Advances in Cryptology - EuroCrypt’91, volume 547 of Lecture Notes in Comput. Sci., pages 498–507, Berlin, 1991. Springer-Verlag.
-
(1991)
Advances in Cryptology - EuroCrypt’91, Volume 547 of Lecture Notes in Comput. Sci
, pp. 498-507
-
-
Maurer, U.M.1
Yacobi, Y.2
-
29
-
-
85015402934
-
Use of elliptic curves in cryptography
-
H. Williams, editor,, Springer
-
V. Miller. Use of elliptic curves in cryptography. In H. Williams, editor, Advances in Cryptology — CRYPTO’85, volume 218 of Lecture Notes in Comput. Sci., pages 417–428. Springer, 1986.
-
(1986)
Advances in Cryptology — CRYPTO’85, Volume 218 of Lecture Notes in Comput. Sci
, pp. 417-428
-
-
Miller, V.1
-
35
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computation, 67:353–356, 1998.
-
(1998)
Mathematics of Computation
, vol.67
, pp. 353-356
-
-
Semaev, I.1
-
36
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
G. R. Blakley and David Chaum, editors, Berlin, Springer-Verlag
-
A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and David Chaum, editors, Advances in Cryptology: Proceedings of Crypto’84, volume 196 of Lecture Notes in Comput. Sci., pages 47–53, Berlin, 1985. Springer-Verlag.
-
(1985)
Advances in Cryptology: Proceedings of Crypto’84, Volume 196 of Lecture Notes in Comput. Sci
, pp. 47-53
-
-
Shamir, A.1
-
37
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. Smart. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 12(3):193–196, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.3
, pp. 193-196
-
-
Smart, N.1
-
38
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Springer
-
E. Verheul. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In B. Pfizmann, editor, Proceedings of EUROCRYPT’2001, volume 2045 of Lecture Notes in Comput. Sci., pages 195–210. Springer, 2001.
-
(2001)
B. Pfizmann, Editor,Proceedings of EUROCRYPT’2001, Volume 2045 of Lecture Notes in Comput. Sci.
, pp. 195-210
-
-
Verheul, E.1
-
39
-
-
84946849368
-
Self-blindable credential certificates from the Weil pairing
-
Springer
-
E. Verheul. Self-blindable credential certificates from the Weil pairing. In C. Boyd, editor, Proceedings of ASIACRYPT’2001, volume 2248 of Lecture Notes in Comput. Sci., pages 533–551. Springer, 2001.
-
(2001)
C. Boyd, Editor, Proceedings of ASIACRYPT’2001, Volume 2248 of Lecture Notes in Comput. Sci
, pp. 533-551
-
-
Verheul, E.1
|