Cryptography Reference
In-Depth Information
[276]
D. Jao, D. Jetchev and R. Venkatesan, On the bits of elliptic curve Diffie-Hellman keys. In
INDOCRYPT 2007 (K. Srinathan, C. Pandu Rangan and M. Yung, eds.), LNCS , vol. 4859,
Springer, 2007, pp. 33-47.
[277]
D. Jao, S. D. Miller and R. Venkatesan, Do all elliptic curves of the same order have the same
difficulty of discrete log?. In ASIACRYPT 2005 (B.K.Roy,ed.), LNCS , vol. 3788, Springer,
2005, pp. 21-40.
[278]
Expander graphs based on GRH with an application to elliptic curve cryptography, J.
Number Theory 129 (6) (2009), 1491-1504.
[279]
D. Jao and V. Soukharev, A subexponential algorithm for evaluating large degree isogenies.
In ANTS IX (G. Hanrot, F. Morain and E. Thome, eds.), LNCS , vol. 6197, Springer, 2010,
pp. 219-233.
[280]
D. Jao and K. Yoshida, Boneh-Boyen signatures and the strong Diffie-Hellman problem. In
Pairing 2009 (H. Shacham and B. Waters, eds.), LNCS , vol. 5671, Springer, 2009, pp. 1-16.
[281]
D. Jetchev and R. Venkatesan, Bits security of the elliptic curve Diffie-Hellman secret keys.
In CRYPTO 2008 (D. Wagner, ed.), LNCS , vol. 5157, Springer, 2008, pp. 75-92.
[282]
Z.-T. Jiang, W.-L. Xu and Y.-M. Wang, Polynomial analysis of DH secrete key and bit security,
Wuhan University Journal of Natural Sciences 10 (1) (2005), no. 1, 239-242.
[283]
A. Joux, Algorithmic Cryptanalysis , Chapman & Hall/CRC, 2009.
[284]
A. Joux and R. Lercier, The function field sieve in the medium prime case. In EUROCRYPT
2006 (S. Vaudenay, ed.), LNCS , vol. 4004, Springer, 2006.
[285]
A. Joux, R. Lercier, N. P. Smart and F. Vercauteren, The number field sieve in the medium
prime case. In CRYPTO 2006 (C. Dwork, ed.), LNCS , vol. 4117, Springer, 2006, pp. 326-
344.
[286]
M. Joye and G. Neven, Identity-based cryptography, Cryptology and Information Security ,
vol. 2, IOS Press, 2008.
[287]
M. Joye and S.-M. Yen, Optimal left-to-right binary signed-digit recoding, IEEE Trans. Com-
puters 49 (7) (2000), 740-748.
[288]
M. J. Jacobson Jr., N. Koblitz, J. H. Silverman, A. Stein and E. Teske, Analysis of the Xedni
calculus attack, Des. Codes Crypt . 20 (1) (2000), 1-64.
[289]
M. J. Jacobson Jr. and A. J. van der Poorten, Computational aspects of NUCOMP. In ANTS V
(C. Fieker and D. R. Kohel, eds.), LNCS , vol. 2369, Springer, 2002, pp. 120-133.
[290]
C. S. Jutla, On finding small solutions of modular multivariate polynomial equations. In
EUROCRYPT 1998 (K. Nyberg, ed.), LNCS , vol. 1403, Springer, 1998, pp. 158-170.
[291]
M. Kaib and H. Ritter, Block reduction for arbitrary norms, Technical Report, Universitat
Frankfurt am Main, 1994.
[292]
M. Kaib and C.-P. Schnorr, The generalized Gauss reduction algorithm, Journal of Algorithms
21 (3) (1996), 565-578.
[293]
B. S. Kaliski Jr., Elliptic curves and cryptography: a pseudorandom bit generator and other
tools, Ph.D. thesis, MIT, 1988.
[294]
W. van der Kallen, Complexity of the Havas, Majewski, Matthews LLL Hermite normal form
algorithm, J. Symb. Comput. 30 (3) (2000), 329-337.
[295]
R. Kannan, Improved algorithms for integer programming and related lattice problems. In
Symposium on the Theory of Computing (STOC) , ACM, 1983, pp. 193-206.
[296]
Minkowski's convex body theorem and integer programming, Mathematics of Oper-
ations Research 12 (3) (1987), 415-440.
[297]
R. Kannan and A. Bachem, Polynomial algorithms for computing the Smith and Hermite
normal forms of an integer matrix, SIAM J. Comput. 8 (1979), 499-507.
[298]
M. Katagi, T. Akishita, I. Kitamura and T. Takagi, Some improved algorithms for hyperelliptic
curve cryptosystems using degenerate divisors. In ICISC 2004 (C. Park and S. Chee, eds.),
LNCS , vol. 3506, Springer, 2004, pp. 296-312.
 
Search WWH ::




Custom Search