Cryptography Reference
In-Depth Information
[108]
R. Canetti, O. Goldreich and S. Halevi, The random oracle model, revisited. In Symposium on
the Theory of Computing (STOC) , ACM, 1998, pp. 209-218.
[109]
R. Canetti and H. Krawczyk, Analysis of key-exchange protocols and their use for building
secure channels. In EUROCRYPT 2001 (B. Pfitzmann, ed.), LNCS , vol. 2045, Springer, 2001,
pp. 453-474.
[110]
E. R. Canfield, P. Erdos and C. Pomerance, On a problem of Oppenheim concerning “factori-
satio numerorum”, J. Number Theory 17 (1) (1983), 1-28.
[111]
D. G. Cantor, Computing in the Jacobian of an hyperelliptic curve, Math. Comp. 48 (177)
(1987), 95-101.
[112]
D. Cash, E. Kiltz and V. Shoup, The twin Diffie-Hellman problem and applications. In
EUROCRYPT 2008 (N. P. Smart, ed.), LNCS , vol. 4965, Springer, 2008, pp. 127-145.
[113]
J. W. S. Cassels, An Introduction to the Geometry of Numbers , Springer, 1959.
[114]
Lectures on Elliptic Curves , Cambridge University Press, 1991.
[115]
J. W. S. Cassels and E. V. Flynn, Prolegomena to a Middlebrow Arithmetic of Curves of Genus
2 , Cambridge University Press, 1996.
[116]
J. W. S. Cassels and A. Frolich, Algebraic Number Theory , Academic Press, 1967.
[117]
D. Catalano, R. Gennaro, N. Howgrave-Graham and P. Q. Nguyen, Paillier's cryptosystem
revisited. In CCS 2001 , ACM, 2001, pp. 206-214.
[118]
L. S. Charlap and R. Coley, An elementary introduction to elliptic curves II, CCR Expository
Report 34, Institute for Defense Analysis, 1990.
[119]
L. S. Charlap and D. P. Robbins, An elementary introduction to elliptic curves, CRD Expository
Report 31, 1988.
[120]
D. X. Charles, K. E. Lauter and E. Z. Goren, Cryptographic hash functions from expander
graphs, J. Crypt . 22 (1) (2009), 93-113.
[121]
D. Chaum, E. van Heijst and B. Pfitzmann, Cryptographically strong undeniable signatures,
unconditionally secure for the signer. In CRYPTO 1991 (J. Feigenbaum, ed.), LNCS , vol. 576,
Springer, 1992, pp. 470-484.
[122]
J.-H. Cheon, Security analysis of the strong Diffie-Hellman problem. In EUROCRYPT 2006
(S. Vaudenay, ed.), LNCS , vol. 4004, Springer, 2006, pp. 1-11.
[123]
Discrete logarithm problem with auxiliary inputs, J. Crypt . 23 (3) (2010), 457-476.
[124]
J. H. Cheon, J. Hong and M. Kim, Speeding up the Pollard rho method on prime fields. In
ASIACRYPT 2008 (J. Pieprzyk, ed.), LNCS , vol. 5350, Springer, 2008, pp. 471-488.
[125]
J. H. Cheon and H.-T. Kim, Analysis of low Hamming weight products, Discrete Appl. Math.
156 (12) (2008), 2264-2269.
[126]
M. A. Cherepnev, On the connection between the discrete logarithms and the Diffie-Hellman
problem, Discr. Math. Appl . 6 (4) (1996), 341-349.
[127]
H. Cohen, A Course in Computational Algebraic Number Theory , GTM 138, Springer, 1993.
[128]
P. Cohen, On the coefficients of the transformation polynomials for the elliptic modular
function, Math. Proc. Cambridge Philos. Soc. 95 (3) (1984), 389-402.
[129]
S. A. Cook, An overview of computational complexity, Commun. ACM 26 (6) (1983), 400-408.
[130]
D. Coppersmith, Fast evaluation of logarithms in fields of characteristic 2, IEEE Trans. Inf.
Theory 30 (4) (1984), 587-594.
[131]
Small solutions to polynomial equations, and low exponent RSA vulnerabilities, J.
Crypt. 10 (4) (1997), 233-260.
[132]
Finding small solutions to small degree polynomials. In Cryptography and Lattices
(CaLC) (J. H. Silverman, ed.) LNCS , vol. 2146, Springer, 2001, pp. 20-31.
[133]
D. Coppersmith, J.-S. Coron, F. Grieu, S. Halevi, C. Jutla, D. Naccache and J. P. Stern,
Cryptanalysis of ISO/IEC 9796-1, J. Crypt. 21 (1) (2008), 27-51.
 
Search WWH ::




Custom Search