Cryptography Reference
In-Depth Information
[134]
D. Coppersmith, M. K. Franklin, J. Patarin and M. K. Reiter, Low-exponent RSA with related
messages. In EUROCRYPT 1996 (U. M. Maurer, ed.), LNCS , vol. 1070, Springer, 1996,
pp. 1-9.
[135]
D. Coppersmith, A. M. Odlzyko and R. Schroeppel, Discrete logarithms in GF (p), Algorith-
mica 1 (1-4) (1986), 1-15.
[136]
T. H. Cormen, C. E. Leiserson, R. L. Rivest and C. Stein, Introduction to Algorithms , 2nd edn,
MIT press, 2001.
[137]
J.-S. Coron, On the exact security of full domain hash. In CRYPTO 2000 (M. Bellare, ed.),
LNCS , vol. 1880, Springer, 2000, pp. 229-235.
[138]
Optimal security proofs for PSS and other signature schemes. In EUROCRYPT 2002
(L. R. Knudsen, ed.), LNCS , vol. 2332, Springer, 2002, pp. 272-287.
[139]
Finding small roots of bivariate integer polynomial equations: a direct approach. In
CRYPTO 2007 (A. Menezes, ed.), LNCS , vol. 4622, Springer, 2007, pp. 379-394.
[140]
J.-S. Coron and A. May, Deterministic polynomial-time equivalence of computing the RSA
secret key and factoring, J. Crypt . 20 (1) (2007), 39-50.
[141]
J.-S. Coron, D. M'Raıhi and C. Tymen, Fast generation of pairs ( k, [ k ] P ) for Koblitz elliptic
curves. In SAC 2001 (S. Vaudenay and A. M. Youssef, eds.), vol. 2259, Springer, 2001,
pp. 151-164.
[142]
J.-S. Coron, D. Naccache, M. Tibouchi and R.-P. Weinmann, Practical cryptanalysis of
ISO/IEC 9796-2 and EMV signatures. In CRYPTO 2009 (S. Halevi, ed.), LNCS , vol. 5677,
Springer, 2009, pp. 428-444.
[143]
J.-M. Couveignes, Computing l -isogenies with the p -torsion. In ANTS II (H. Cohen, ed.),
LNCS , vol. 1122, Springer, 1996, pp. 59-65.
[144]
J.-M. Couveignes, L. Dewaghe and F. Morain, Isogeny cycles and the Schoof-Elkies-Atkin
algorithm, Research Report LIX/RR/96/03, 1996.
D. A. Cox, Primes of the Form x 2
+ ny 2 , Wiley, 1989.
[145]
[146]
D. A. Cox, J. Little and D. O'Shea, Ideals, Varieties and Algorithms: an Introduction to
Computational Algebraic Geometry and Commutative Algebra , 2nd edn, Springer, 1997.
[147]
R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive
chosen ciphertext attack. In CRYPTO 1998 (H. Krawczyk, ed.), LNCS , vol. 1462, Springer,
1998, pp. 13-25.
[148]
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key
encryption. In EUROCRYPT 2002 (L. R. Knudsen, ed.), LNCS , vol. 2332, Springer, 2002,
pp. 45-64.
[149]
Design and analysis of practical public-key encryption schemes secure against adaptive
chosen ciphertext attack, SIAM J. Comput. 33 (1) (2003), 167-226.
[150]
R. Crandall and C. Pomerance, Prime Numbers: A Computational Perspective , 2nd edn,
Springer, 2005.
[151]
C. W. Curtis, Linear Algebra: An Introductory Approach , Undergraduate Texts inMathematics ,
Springer, 1984.
[152]
I. Damgard, On the randomness of Legendre and Jacobi sequences. In CRYPTO 1988 (S. Gold-
wasser, ed.), LNCS , vol. 403, Springer, 1990, pp. 163-172.
[153]
G. Davidoff, P. Sarnak and A. Valette, Elementary Number Theory, Group Theory, and
Ramanujan Graphs , Cambridge University Press, 2003.
[154]
M. Davis and E. J. Weyuker, Computability, Complexity and Languages , Academic Press,
1983.
[155]
P. de Rooij, On Schnorr's preprocessing for digital signature schemes, J. Crypt. 10 (1) (1997),
1-16.
 
Search WWH ::




Custom Search