-
1
-
-
84957714601
-
Robustness principles for public key protocols
-
Springer-Verlag
-
R. Anderson and R. Needham, “Robustness principles for public key protocols”, Advances in Cryptology-Proceedings of CRYPTO’95, Lecture Notes in Computer Science, 963(1995), Springer-Verlag, 236-247.
-
(1995)
Advances in Cryptology-Proceedings of CRYPTO’95, Lecture Notes in Computer Science
, vol.963
, pp. 236-247
-
-
Anderson, R.1
Needham, R.2
-
2
-
-
84966219173
-
Elliptic curves and primality proving
-
A. O. L. Atkin and F. Morain, “Elliptic curves and primality proving”, Math. of Computation, 61(1993), 29-68.
-
(1993)
Math. Of Computation
, vol.61
, pp. 29-68
-
-
Atkin, A.1
Morain, F.2
-
3
-
-
0343623059
-
Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
-
K. Araki and T. Satoh “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves”, Commentarii Math. Univ. St. Pauli., vol. 47 (1998), 81-92.
-
(1998)
Commentarii Math. Univ. St. Pauli
, vol.47
, pp. 81-92
-
-
Araki, K.1
Satoh, T.2
-
4
-
-
0343736058
-
The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes-Okamoto-Vanstone Algorithm
-
R. Balasubramanian and N. Koblitz, “The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes-Okamoto-Vanstone Algorithm”, J. Cryptology, 11 (1998), 141-145.
-
(1998)
J. Cryptology
, vol.11
, pp. 141-145
-
-
Balasubramanian, R.1
Koblitz, N.2
-
5
-
-
78649415463
-
Construction of secure elliptic curves with CM tests and lifting
-
Springer-Verlag
-
J. Chao, O. Nakamura, K. Sobataka, and S. Tsujii, “Construction of secure elliptic curves with CM tests and lifting”, Advances in Cryptology-Proceedings of ASI- ACRYPT’98, Lecture Notes in Computer Science, 1514(1998), Springer-Verlag, 95-109.
-
(1998)
Advances in Cryptology-Proceedings of ASI- ACRYPT’98, Lecture Notes in Computer Science
, vol.1514
, pp. 95-109
-
-
Chao, J.1
Nakamura, O.2
Sobataka, K.3
Tsujii, S.4
-
6
-
-
84976214283
-
Construction of Elliptic Cryptosystems Using Ordinary Lifting
-
J. Chao, M. Hosoya, K. Sobataka, and S. Tsujii,’’Construction of Elliptic Cryptosystems Using Ordinary Lifting”, Proceeding of the 1999 Symposium on Cryptography and Information Security, 163-166.
-
Proceeding of the 1999 Symposium on Cryptography and Information Security
, pp. 163-166
-
-
Chao, J.1
Hosoya, M.2
Sobataka, K.3
Tsujii, S.4
-
7
-
-
0007436447
-
Schoof’s algorithm and isogeny cycles
-
Springer- Verlag
-
J. M. Couveignes and F. Morain, “Schoof’s algorithm and isogeny cycles”, Proceedings of the ANTS-I, Lecture Notes in Compute Science, 877 (1994), Springer- Verlag, 43-58.
-
(1994)
Proceedings of the ANTS-I, Lecture Notes in Compute Science
, vol.877
, pp. 43-58
-
-
Couveignes, J.M.1
Morain, F.2
-
8
-
-
84958036387
-
Discrete logarithms: The effectiveness of the index calculus method
-
Springer-Verlag
-
T. Denny, O. Schirokauer and D. Weber,’’Discrete logarithms: the effectiveness of the index calculus method”, Proceedings of ANTSII, Lecture Notes in Computer Science, 1122(1996), Springer-Verlag, 337-361.
-
(1996)
Proceedings of ANTSII, Lecture Notes in Computer Science
, vol.1122
, pp. 337-361
-
-
Denny, T.1
Schirokauer, O.2
Weber, D.3
-
9
-
-
52449142539
-
Die typen der multiplikatorenringe elliptischer funktionenkorper
-
M. Deuring, “Die typen der multiplikatorenringe elliptischer funktionenkorper”, Abh. Math. Sem. Hamburg, 14(1941), 197-272.
-
(1941)
Abh. Math. Sem. Hamburg
, vol.14
, pp. 197-272
-
-
Deuring, M.1
-
11
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H. G. Rück, “A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves”, Mathematics of computation, 62(1994), 865-874.
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.G.2
-
12
-
-
0007212003
-
-
56 No. 169, 30 Aug
-
“Proposed federal information processing standard for digital signature standard (DSS)”, Federal Register, 56 No. 169, 30 Aug 1991, 42980-42982.
-
(1991)
Federal Register
, pp. 42980-42982
-
-
-
13
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Inform. Theory, IT-31 (1985), 469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.IT-31
, pp. 469-472
-
-
Elgamal, T.1
-
14
-
-
0000303380
-
Discrete logarithms in GF(P) using the number field sieve
-
D. M. Gordon, “Discrete logarithms in GF(p) using the number field sieve”, SIAM J. on Discrete Math., 6(1993), 124-138.
-
(1993)
SIAM J. On Discrete Math.
, vol.6
, pp. 124-138
-
-
Gordon, D.M.1
-
15
-
-
84957667771
-
Comparing the MOV and FR Reductions in Elliptic Curve Cryptography
-
R. Harasawa, H. Imai, J. Shikata, J. Suzuki, “Comparing the MOV and FR Reductions in Elliptic Curve Cryptography”, Advances in Cryptology-Proceedings of EUROCRYPT’99, Lecture notes in Computer Science, 1592 (1999), 190-205.
-
(1999)
Advances in Cryptology-Proceedings of EUROCRYPT’99, Lecture Notes in Computer Science
, vol.1592
, pp. 190-205
-
-
Harasawa, R.1
Imai, H.2
Shikata, J.3
Suzuki, J.4
-
17
-
-
84959064695
-
-
June 16
-
IEEE P1363 Working Draft, June 16, 1998.
-
(1998)
-
-
-
18
-
-
0033887802
-
Remarks on elliptic curve discrete logarithm problems
-
N. Kanayama, T. Kobayashi, T. Saito, and S. Uchiyama”Remarks on elliptic curve discrete logarithm problems”, IEICE Trans., Fundamentals. vol. E83-A, No.1(2000), 17-23.
-
(2000)
IEICE Trans., Fundamentals
, vol.E83-A
, Issue.1
, pp. 17-23
-
-
Kanayama, N.1
Kobayashi, T.2
Saito, T.3
Uchiyama, S.4
-
19
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, 48 (1987), 203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
20
-
-
84957705004
-
An elliptic curve implementation of the finite field digital signature algotirhm
-
Springer-Verlag
-
N. Koblitz, “An elliptic curve implementation of the finite field digital signature algotirhm”, Advances in Cryptology-Proceedings of CRYPTO’98, Lecture Notes in Computer Science, 1462(1998), Springer-Verlag, 327-337.
-
(1998)
Advances in Cryptology-Proceedings of CRYPTO’98, Lecture Notes in Computer Science
, vol.1462
, pp. 327-337
-
-
Koblitz, N.1
-
21
-
-
84959061958
-
Notes on ID-based key sharing systems on elliptic curve
-
ISEC99-57(1999-11)
-
M. Kasahara, K. Ohgishi, and R. Sakai”Notes on ID-based key sharing systems on elliptic curve”, IEICE Japan Tech. Rep., ISEC99-57(1999-11), 37-42.
-
IEICE Japan Tech. Rep
, pp. 37-42
-
-
Kasahara, M.1
Ohgishi, K.2
Sakai, R.3
-
23
-
-
0004249446
-
-
GTM112, Springer-Verlag, New York
-
S. Lang, Elliptic Functions, GTM112, Springer-Verlag, New York, 1987.
-
(1987)
Elliptic Functions
-
-
Lang, S.1
-
25
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Lecture Notes in Computer Science, Springer-Verlag
-
V. S. Miller, “Use of elliptic curves in cryptography”, Advances in Cryptology- Proceedings of Crypto’85, Lecture Notes in Computer Science, 218 (1986), Springer-Verlag, 417-426.
-
(1986)
Advances in Cryptology- Proceedings of Crypto’85
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
26
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(P) and its cryptographic significance
-
S. C. Pohlig and M. E. Hellman, “An improved algorithm for computing logarithms over GF(p) and its cryptographic significance”, IEEE Trans. Inf. Theory, IT-24 (1978), 106-110.
-
(1978)
IEEE Trans. Inf. Theory
, vol.IT-24
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
27
-
-
84966238549
-
Monte Carlo methods for index computation (Mod p)
-
J. Pollard, “Monte Carlo methods for index computation (mod p)”, Mathematics of Computation, 32 (1978), 918-924.
-
(1978)
Mathematics of Computation
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
28
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21 No. 2 (1978), 120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
30
-
-
84966233278
-
Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p
-
R. Schoof, “Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p”, Mathematics of computation, 44 (1985), 483-494.
-
(1985)
Mathematics of Computation
, vol.44
, pp. 483-494
-
-
Schoof, R.1
-
32
-
-
0001219865
-
Counting points on elliptic curve over finite fields
-
R. Schoof, “Counting points on elliptic curve over finite fields”, Journal de Theorie des Nombres die Bordeux, 7 (1995), 219-254.
-
(1995)
Journal De Theorie Des Nombres Die Bordeux
, vol.7
, pp. 219-254
-
-
Schoof, R.1
-
33
-
-
84976212253
-
-
Standards for Efficient Cryptography Group. http://www.secg.org/
-
-
-
-
34
-
-
0032352723
-
Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
-
I. A. Semaev “Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p”, Mathematics of computation, 67 (1998), 353-356.
-
(1998)
Mathematics of Computation
, vol.67
, pp. 353-356
-
-
Semaev, I.A.1
-
36
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. P. Smart “The discrete logarithm problem on elliptic curves of trace one”, J. Cryptology, 12 (1999), 193-196.
-
(1999)
J. Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.P.1
-
38
-
-
84959039313
-
-
version 3.1, August
-
Torbjorn Granlund, THE GNU MP LIBRARY, version 3.1, August 2000. ftp://ftp.gnu.org/gnu/gmp/gmp-3.1.tar.gz
-
(2000)
THE GNU MP LIBRARY
-
-
Granlund, T.1
|