Cryptography Reference
In-Depth Information
[249]
G. Hanrot and D. Stehle, Improved analysis of Kannan's shortest lattice vector algorithm. In
CRYPTO 2007 (A. Menezes, ed.), LNCS , vol. 4622, Springer, 2007, pp. 170-186.
[250]
G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers , 5th edn, Oxford
University Press, 1980.
[251]
R. Harley, Fast Arithmetic on Genus Two Curves , Preprint, 2000.
[252]
R. Hartshorne, Algebraic Geometry , GTM , vol. 52, Springer, 1997.
[253]
J. Hastad and M. Naslund, The security of all RSA and discrete log bits, J. ACM 51 (2) (2004),
187-230.
[254]
G. Havas, B. S. Majewski and K. R. Matthews, Extended GCD and Hermite normal form
algorithms via lattice basis reduction, Experimental Math. 7 (2) (1998), 125-136.
[255]
B. Helfrich, Algorithms to construct Minkowski reduced and Hermite reduced lattice bases,
Theor. Comput. Sci. 41 (1985), 125-139.
[256]
F. Hess, A note on the Tate pairing of curves over finite fields, Arch. Math. 82 (2004), 28-32.
[257]
Pairing lattices. In Pairing 2008 (S.D.GalbraithandK.G.Paterson,eds.), LNCS ,
vol. 5209, Springer, 2008, pp. 18-38.
[258]
F. Hess, N. Smart and F. Vercauteren, The eta pairing revisited, IEEE Trans. Inf. Theory 52 (10)
(2006), 4595-4602.
[259]
N. J. Higham, Accuracy and Stability of Numerical Algorithms , 2nd edn, SIAM, 2002.
[260]
Y. Hitchcock, P. Montague, G. Carter and E. Dawson, The efficiency of solving multiple
discrete logarithm problems and the implications for the security of fixed elliptic curves, Int.
J. Inf. Secur. 3 (2004), 86-98.
[261]
J. Hoffstein, J. Pipher and J. H. Silverman, An Introduction to Mathematical Cryptography ,
Springer, 2008.
[262]
J. Hoffstein and J. H. Silverman, Random small Hamming weight products with applications
to cryptography, Discrete Appl. Math. 130 (1) (2003), 37-49.
[263]
D. Hofheinz and E. Kiltz, The group of signed quadratic residues and applications. In CRYPTO
2009 (S. Halevi, ed.), LNCS , vol. 5677, Springer, 2009, pp. 637-653.
[264]
S. Hohenberger and B. Waters, Short and stateless signatures from the RSA assumption. In
CRYPTO 2009 (S. Halevi, ed.), LNCS , vol. 5677, Springer, 2009, pp. 654-670.
[265]
J. E. Hopcroft and J. D. Ullman, Introduction to Automata Theory, Languages and Computa-
tion , Addison-Wesley, 1979.
[266]
J. Horwitz and R. Venkatesan, Random Cayley digraphs and the discrete logarithm. In ANTS
V (C. Fieker and D. R. Kohel, eds.), LNCS , vol. 2369, Springer, 2002, pp. 416-430.
[267]
E. W. Howe, On the group orders of elliptic curves over finite fields, Compositio Mathematica
85 (1993), 229-247.
[268]
N. Howgrave-Graham, Finding small roots of univariate modular equations revisited. In IMA
Cryptography and Coding (M. Darnell, ed.), LNCS , vol. 1355, Springer, 1997, pp. 131- 142.
Approximate integer common divisors, Cryptography and Lattices (CaLC) (J. H.
Silverman, ed.), LNCS , vol. 2146, Springer, 2001, pp. 51-66.
[269]
[270]
N. Howgrave-Graham and N. P. Smart, Lattice attacks on digital signature schemes, Des.
Codes Crypt. 23 (2001), 283-290.
[271]
T. W. Hungerford, Algebra , GTM vol. 73, Springer, 1974.
[272]
D. Husemoller, Elliptic Curves , 2nd edn, GTM, vol. 111, Springer, 2004.
[273]
T. Icart, How to hash into elliptic curves. In CRYPTO 2009 (S. Halevi, ed.), LNCS , vol. 5677,
Springer, 2009, pp. 303-316.
[274]
T. Iijima, K. Matsuo, J. Chao and S. Tsujii, Construction of Frobenius maps of twist elliptic
curves and its application to elliptic scalar multiplication. In Symposium on Cryptography and
Information Security (SCIS) 2002 , IEICE Japan, 2002, pp. 699-702.
[275]
T. Jager and J. Schwenk, On the equivalence of generic group models. In ProvSec 2008
(K. Chen J. Baek, F. Bao and X. Lai, eds.), LNCS , vol. 5324, Springer, 2008, pp. 200-209.
 
Search WWH ::




Custom Search