Cryptography Reference
In-Depth Information
[299]
M. Katagi, I. Kitamura, T. Akishita and T. Takagi, Novel efficient implementations of hyperel-
liptic curve cryptosystems using degenerate divisors. In WISA 2004 (C.-H. Lim and M. Yung,
eds.), LNCS , vol. 3325, Springer, 2004, pp. 345-359.
[300]
J. Katz and Y. Lindell, Introduction to Modern Cryptography , Chapman & Hall/CRC, 2008.
[301]
J. H. Kim, R. Montenegro, Y. Peres and P. Tetali, A birthday paradox for Markov chains, with
an optimal bound for collision in the Pollard rho algorithm for discrete logarithm. In ANTS
VIII (A. J. van der Poorten and A. Stein, eds.), LNCS , vol. 5011, Springer, 2008, pp. 402-415.
[302]
J. H. Kim, R. Montenegro and P. Tetali, Near optimal bounds for collision in Pollard rho for
discrete log. In Foundations of Computer Science (FOCS) , IEEE, 2007, pp. 215-223.
[303]
B. King, A point compression method for elliptic curves defined over GF(2n). In PKC 2004
(F. Bao, R. H. Deng, and J. Zhou, eds.), LNCS , vol. 2947, Springer, 2004, pp. 333-345.
[304]
S. Kim and J.-H. Cheon, A parameterized splitting system and its application to the discrete
logarithm problem with low Hamming weight product exponents. In PKC 2008 (R. Cramer,
ed.), LNCS , vol. 4939, Springer, 2008, pp. 328-343.
[305]
J. F. C. Kingman and S. J. Taylor, Introduction to Measure Theory and Probability , Cambridge
University Press, 1966.
[306]
P. N. Klein, Finding the closest lattice vector when it's unusually close, Symposium on Discrete
Algorithms (SODA) , ACM/SIAM, 2000, pp. 937-941.
[307]
E. W. Knudsen, Elliptic scalar multiplication using point halving. In ASIACRYPT 1999 (K.-Y.
Lam, E. Okamoto and C. Xing, eds.), LNCS , vol. 1716, Springer, 1999, pp. 135-149.
[308]
D. E. Knuth, Art of Computer Programming, Volume 2: Semi-Numerical Algorithms , 3rd edn,
Addison-Wesley, 1997.
[309]
N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (177) (1987), 203-209.
[310]
Primality of the number of points on an elliptic curve over a finite field, Pac ific J.
Math. 131 (1) (1988), 157-165.
[311]
Hyperelliptic cryptosystems, J. Crypt. 1 (1989), 139-150.
[312]
CM curves with good cryptographic properties. In CRYPTO 1991 (J. Feigenbaum,
ed.), LNCS , vol. 576, Springer, 1992, pp. 279-287.
[313]
A Course in Number Theory and Cryptography , 2nd edn, GTM vol. 114, Springer,
1994.
C. K. Ko¸ and T. Acar, Montgomery multplication in GF (2 k ), Des. Codes Crypt. 14 (1) (1998),
57-69.
[314]
[315]
D. R. Kohel, Endomorphism rings of elliptic curves over finite fields, Ph.D. thesis, University
of California, Berkeley, 1996.
[316]
Constructive and Destructive Facets of Torus-based Cryptography , Preprint, 2004.
[317]
D. R. Kohel and I. E. Shparlinski, On exponential sums and group generators for elliptic curves
over finite fields. In ANTS IV (W. Bosma, ed.), LNCS , vol. 1838, Springer, 2000, pp. 395-404.
[318]
S. Kozaki, T. Kutsuma and K. Matsuo, Remarks on Cheon's algorithms for pairing-related
problems, Pairing 2007 (T. Takagi, T. Okamoto, E. Okamoto and T. Okamoto, eds.), LNCS ,
vol. 4575, Springer, 2007, pp. 302-316.
[319]
M. Kraitchik, Theorie des Nombres, Vol. 1 , Gauthier-Villars, Paris, 1922.
[320]
F. Kuhn and R. Struik, Random walks revisited: extensions of Pollard's rho algorithm for
computing multiple discrete logarithms. In SAC 2001 (S. Vaudenay and A. M. Youssef, eds.),
LNCS , vol. 2259, Springer, 2001, pp. 212-229.
[321]
R. M. Kuhn, Curves of genus 2 with split Jacobian, Trans. Amer. Math. Soc. 307 (1) (1988),
41-49.
[322]
R. Kumar and D. Sivakumar, Complexity of SVP - a reader's digest, SIGACT News , Com-
plexity Theory Column 32 (2001), 13.
[323]
K. Kurosawa and Y. Desmedt, A new paradigm of hybrid encryption scheme. In CRYPTO
2004 (M. K. Franklin, ed.), LNCS , vol. 3152, Springer, 2004, pp. 426-442.
 
Search WWH ::




Custom Search