Cryptography Reference
In-Depth Information
[452]
K. Rubin and A. Silverberg, Torus-based cryptography. In CRYPTO 2003 (D. Boneh, ed.),
LNCS , vol. 2729, Springer, 2003, pp. 349-365.
[453]
Compression in finite fields and torus-based cryptography, SIAM J. Comput. 37 (5)
(2008), 1401-1428.
[454]
H.-G. R uck, A note on elliptic curves over finite fields, Math. Comp. 49 (179) (1987), 301-
304.
[455]
On the discrete logarithm in the divisor class group of curves, Math. Comp. 68 (226)
(1999), 805-806.
[456]
A. Rupp, G. Leander, E. Bangerter, A. W. Dent and A.-R. Sadeghi, Sufficient conditions
for intractability over black-box groups: generic lower bounds for generalized DL and DH
problems. In ASIACRYPT 2008 (J. Pieprzyk, ed.), LNCS , vol. 5350, Springer, 2008, pp. 489-
505.
[457]
A.-R. Sadeghi and M. Steiner, Assumptions related to discrete logarithms: why subtleties
make a real difference. In EUROCRYPT 2001 (B. Pfitzmann, ed.), LNCS , vol. 2045, Springer,
2001, pp. 244-261.
[458]
A. Sarkozy and C. L. Stewart, On pseudorandomness in families of sequences derived from
the Legendre symbol, Periodica Math. Hung. 54 (2) (2007), 163-173.
[459]
T. Satoh, On Generalization of Cheon's Algorithm , Cryptology ePrint Archive, Report
2009/058, 2009.
[460]
T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for
anomalous elliptic curves, Comment. Math. Univ. St. Paul. 47 (1) (1998), 81-92.
[461]
J. Sattler and C.-P. Schnorr, Generating random walks in groups, Ann. Univ. Sci. Budapest.
Sect. Comput. 6 (1985), 65-79.
A. Schinzel and M. SkaƂba, On equations y 2
= x n
[462]
+ k in a finite field, Bull. Polish Acad. Sci.
Math. 52 (3) (2004), 223-226.
[463]
O. Schirokauer, Using number fields to compute logarithms in finite fields, Math. Comp.
69 (231) (2000), 1267-1283.
[464]
The special function field sieve, SIAM J. Discrete Math 16 (1) (2002), 81-98.
[465]
The impact of the number field sieve on the discrete logarithm problem in finite fields.
In Algorithmic Number Theory (J. Buhler and P. Stevenhagen, eds.), MSRI publications,
vol. 44, Cambridge University Press, 2008, pp. 397-420.
[466]
The number field sieve for integers of low weight, Math. Comp. 79 (269) (2010),
583-602.
[467]
O. Schirokauer, D. Weber and T. F. Denny, Discrete logarithms: the effectiveness of the index
calculus method. In ANTS II (H. Cohen, ed.), LNCS , vol. 1122, Springer, 1996, pp. 337-361.
[468]
C.-P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms, Theor.
Comput. Sci. 53 (1987), 201-224.
[469]
Efficient identification and signatures for smart cards. In CRYPTO 1989 (G. Brassard,
ed.), LNCS , vol. 435, Springer, 1990, pp. 239-252.
[470]
Efficient signature generation by smart cards, J. Crypt. 4 (3) (1991), 161-174.
[471]
Security of almost all discrete log bits, Electronic Colloquium on Computational
Complexity (ECCC) 5 (33) (1998), 1-13.
[472]
Progress on LLL and lattice reduction. In The LLL Algorithm (P. Q. Nguyen and
B. Vallee, eds.), Springer, 2010, pp. 145-178.
[473]
C.-P. Schnorr and M. Euchner, Lattice basis reduction: improved practical algorithms and
solving subset sum problems, Math. Program. 66 (1994), 181-199.
[474]
C.-P. Schnorr and H. W. Lenstra Jr., A Monte Carlo factoring algorithm with linear storage,
Math. Comp. 43 (167) (1984), 289-311.
[475]
R. Schoof, Elliptic curves over finite fields and the computation of square roots (mod) p ,
Math. Comp. 44 (170) (1985), 483-494.
 
Search WWH ::




Custom Search