Cryptography Reference
In-Depth Information
[350]
R. Lidl and H. Niederreiter, Introduction to Finite Fields and Their Applications , Cambridge
University Press, 1994.
[351]
Finite Fields , Cambridge University Press, 1997.
[352]
R. Lindner and C. Peikert, Better key sizes (and attacks) for LWE-based encryption, CT-RSA
2011 (A. Kiayias, ed.), LNCS , vol. 6558, 2011, pp. 1-23.
[353]
P. Lockhart, On the discriminant of a hyperelliptic curve, Trans. Amer. Math. Soc. 342 (2)
(1994), 729-752.
[354]
D. L. Long and A. Wigderson, The discrete logarithm hides O (log n ) bits, SIAM J. Comput.
17 (2) (1988), 363-372.
[355]
D. Lorenzini, An Invitation to ArithmeticGeometry , Graduate Studies in Mathematics, vol. 106,
AMS, 1993.
L. Lovasz, An Algorithmic Theory of Numbers, Graphs and Convexity , SIAM, 1986.
[356]
[357]
L. Lovasz and H. E. Scarf, The generalized basis reduction algorithm, Mathematics of Oper-
ations Research 17 (3) (1992), 751-764.
[358]
R. Lovorn Bender and C. Pomerance, Rigorous discrete logarithm computations in finite fields
via smooth polynomials. In Computational Perspectives on Number Theory (D. A. Buell and
J. T. Teitelbaum, eds.), Studies in Advanced Mathematics, vol. 7, AMS, 1998, pp. 221-232.
[359]
M. Luby, Pseudorandomness and Cryptographic Applications , Princeton, 1996.
[360]
H. L uneburg, On a little but useful algorithm. In AAECC-3, 1985 (J. Calmet, ed.), LNCS ,
vol. 229, Springer, 1986, pp. 296-301.
[361]
C. Mauduit and A. Sarkozy, On finite pseudorandom binary sequences I: measure of pseudo-
randomness, the Legendre symbol, Acta Arith. 82 (1997), 365-377.
[362]
U. M. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and comput-
ing discrete logarithms. In CRYPTO 1994 (Y. Desmedt, ed.), LNCS , vol. 839, Springer, 1994,
pp. 271-281.
[363]
Fast generation of prime numbers and secure public-key cryptographic parameters, J.
Crypt. 8 (3) (1995), 123-155.
[364]
Abstract models of computation in cryptography. In IMA Int. Conf. (N. P. Smart, ed.),
LNCS , vol. 3796, Springer, 2005, pp. 1-12.
[365]
U. M. Maurer and S. Wolf, Diffie-Hellman oracles. In CRYPTO 1996 (N. Koblitz, ed.), LNCS ,
vol. 1109, Springer, 1996, pp. 268-282.
[366]
On the complexity of breaking the Diffie-Hellman protocol, Technical Report 244,
Institute for Theoretical Computer Science, ETH Zurich, 1996.
[367]
Lower bounds on generic algorithms in groups. In EUROCRYPT 1998 (K. Nyberg,
ed.), LNCS , vol. 1403, Springer, 1998, pp. 72-84.
[368]
The relationship between breaking the Diffie-Hellman protocol and computing dis-
crete logarithms, SIAM J. Comput. 28 (5) (1999), 1689-1721.
[369]
The Diffie-Hellman protocol, Des. Codes Crypt. 19 (2/3) (2000), 147-171.
[370]
A. May, New RSA Vulnerabilities Using Lattice Reduction Methods , Ph.D. thesis, Paderborn,
2003.
[371]
Using LLL-reduction for solving RSA and factorization problems: a survey. In The
LLL Algorithm (P. Q. Nguyen and B. Vallee, eds.), Springer, 2010, pp. 315-348.
[372]
J. F. McKee, Subtleties in the distribution of the numbers of points on elliptic curves over a
finite prime field, J. London Math. Soc. 59 (2) (1999), 448-460.
[373]
W. Meier and O. Staffelbach, Efficient multiplication on certain non-supersingular elliptic
curves. In CRYPTO 1992 (E.F.Brickell,ed.), LNCS , vol. 740, Springer, 1993, pp. 333- 344.
[374]
A. Menezes and S. A. Vanstone, The implementation of elliptic curve cryptosystems. In
AUSCRYPT 1990 (J. Seberry and J. Pieprzyk, eds.), LNCS , vol. 453, Springer, 1990, pp. 2-13.
[375]
A. J. Menezes, T. Okamoto and S. A. Vanstone, Reducing elliptic curve logarithms to a finite
field, IEEE Trans. Inf. Theory 39 (5) (1993), 1639-1646.
 
Search WWH ::




Custom Search