Cryptography Reference
In-Depth Information
[156]
B. den Boer, Diffie-Hellman is as strong as discrete log for certain primes. In CRYPTO 1988
(S. Goldwasser, ed.), LNCS , vol. 403, Springer, 1990, pp. 530-539.
[157]
Y. Desmedt and A. M. Odlyzko, A chosen text attack on the RSA cryptosystem and some
discrete logarithm schemes. In CRYPTO 1985 (H. C. Williams, ed.), LNCS , vol. 218, Springer,
1986, pp. 516-522.
[158]
L. Dewaghe, Un corollaire aux formules de Velu , Preprint, 1995.
[159]
C. Diem, The GHS-attack in odd characteristic, J. Ramanujan Math. Soc . 18 (1) (2003), 1-32.
[160]
On the discrete logarithm problem in elliptic curves over non-prime finite fields,
Lecture at ECC 2004, 2004.
[161]
An index calculus algorithm for plane curves of small degree. In ANTS VII (F. Hess,
S. Pauli and M. E. Pohst, eds.), LNCS , vol. 4076, Springer, 2006, pp. 543-557.
[162]
C. Diem, An index calculus algorithm for non-singular plane curves of high genus, talk at
ECC 2006.
[163]
On the Discrete Logarithm Problem in Elliptic Curves, Compositio Math. 147 (2011),
75-104.
[164]
On the discrete logarithm problem in class groups of curves, Math. Comp. 80 (273)
(2011), 443-475.
[165]
C. Diem and E. Thome, Index calculus in class groups of non-hyperelliptic curves of genus
three, J. Crypt. 21 (4) (2008), 593-611.
[166]
W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory 22
(1976), 644-654.
[167]
V. S. Dimitrov, G. A. Jullien and W. C. Miller, Theory and applications of the double-base
number system, IEEE Trans. Computers 48 (10) (1999), 1098-1106.
[168]
V. S. Dimitrov, K. U. Jarvinen, M. J. Jacobson, W. F. Chan and Z. Huang, Provably sub-
linear point multiplication on Koblitz curves and its hardware implementation, IEEE Trans.
Computers 57 (11) (2008), 1469-1481.
[169]
C. Doche, T. Icart and D. R. Kohel, Efficient scalar multiplication by isogeny decompositions.
In PKC 2006 (M. Yung, Y. Dodis, A. Kiayias and T. Malkin, eds.), LNCS, vol. 3958, Springer,
2006, pp. 191-206.
[170]
A. Dujella, A variant of Wiener's attack on RSA, Computing 85 (1-2) (2009), 77-83.
[171]
I. M. Duursma, Class numbers for some hyperelliptic curves. In Arithmetic, Geometry and
Coding Theory (R. Pellikaan, M. Perret and S. G. Vladut, eds.), Walter de Gruyter, 1996,
pp. 45-52.
[172]
I. M. Duursma, P. Gaudry and F. Morain, Speeding up the discrete log computation on curves
with automorphisms. In ASIACRYPT 1999 (K. Y. Lam, E. Okamoto and C. Xing, eds.), LNCS ,
vol. 1716, Springer, 1999, pp. 103-121.
I. M. Duursma and H.-S. Lee, Tate pairing implementation for hyperelliptic curves y 2
= x p
[173]
x
+
d .In ASIACRYPT 2003 (C.-S. Laih, ed.), LNCS , vol. 2894, Springer, 2003, pp. 111-123.
[174]
S. Edixhoven, Le couplage Weil: de la geometrie a l'arithmetique, Notes from a seminar in
Rennes, 2002.
[175]
H. M. Edwards, A normal form for elliptic curves, Bulletin of the AMS 44 (2007), 393-422.
[176]
D. Eisenbud, Commutative Algebra with a View Toward Algebraic Geometry , GTM , vol. 150,
Springer, 1999.
[177]
T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms.
In CRYPTO 1984 (G. R. Blakley and D. Chaum, eds.), LNCS , vol. 196, Springer, 1985,
pp. 10-18.
[178]
N. D. Elkies, Elliptic and modular curves over finite fields and related computational issues.
In Computational Perspectives on Number Theory (D. A. Buell and J. T. Teitelbaum, eds.),
Studies in Advanced Mathematics, AMS, 1998, pp. 21-76.
 
Search WWH ::




Custom Search