Cryptography Reference
In-Depth Information
[476]
Nonsingular plane cubic curves over finite fields, J. Combin. Theory Ser. A 46 (1987),
183-211.
[477]
Counting points on elliptic curves over finite fields, J. Theor. Nombres Bordeaux 7
(1995), 219-254.
[478]
A. Schrijver, Theory of Linear and Integer Programming , Wiley, 1986.
[479]
R. Schroeppel, H. K. Orman, S. W. O'Malley and O. Spatscheck, Fast key exchange with
elliptic curve systems. In CRYPTO 1995 (D. Coppersmith, ed.), LNCS , vol. 963, Springer,
1995, pp. 43-56.
[480]
E. Schulte-Geers, Collision search in a random mapping: some asymptotic results, Presentation
at ECC 2000, Essen, Germany, 2000.
[481]
M. Scott, Faster pairings using an elliptic curve with an efficient endomorphism. In
INDOCRYPT 2005 (S. Maitra, C. E. V. Madhavan and R. Venkatesan, eds.), LNCS , vol. 3797,
Springer, 2005, pp. 258-269.
[482]
R. Sedgewick, T. G. Szymanski and A. C.-C. Yao, The complexity of finding cycles in periodic
functions, SIAM J. Comput. 11 (2) (1982), 376-390.
[483]
B. I. Selivanov, On waiting time in the scheme of random allocation of coloured particles,
Discrete Math. Appl. 5 (1) (1995), 73-82.
[484]
I. A. Semaev, Evaluation of discrete logarithms in a group of p -torsion points of an elliptic
curve in characteristic p , Math. Comp. 67 (221) (1998), 353-356.
[485]
A 3-dimensional lattice reduction algorithm. In Cryptography and Lattices (CaLC)
(J. H. Silverman, ed.), LNCS , vol. 2146, Springer, 2001, pp. 181-193.
[486]
Summation Polynomials and the Discrete Logarithm Problem on Elliptic Curves,
Cryptology ePrint Archive, Report 2004/031, 2004.
[487]
J.-P. Serre, Sur la topologie des varietes algebriques en characteristique p .In Symp. Int. Top.
Alg. , Mexico, 1958, pp. 24-53.
[488]
Local Fields , GTM , vol. 67, Springer, 1979.
[489]
I. R. Shafarevich, Basic Algebraic Geometry , 2nd edn, Springer, 1995.
[490]
J. O. Shallit, A Primer on Balanced Binary Representations , Preprint, 1992.
[491]
A. Shallue and C. E. van de Woestijne, Construction of rational points on elliptic curves over
finite fields. In ANTS VII (F. Hess, S. Pauli and M. E. Pohst, eds.), LNCS , vol. 4076, Springer,
2006, pp. 510-524.
[492]
D. Shanks, Five number-theoretic algorithms, Proceedings of the Second Manitoba Conference
on Numerical Mathematics, Congressus Numerantium, No. VII, Utilitas Math., Winnipeg,
Man., 1973, pp. 51-70.
[493]
M. Shirase, D.-G. Han, Y. Hibino, H.-W. Kim and T. Takagi, Compressed XTR. In ACNS 2007
(J. Katz and M. Yung, eds.), LNCS , vol. 4521, Springer, 2007, pp. 420-431.
[494]
V. Shoup, Lower bounds for discrete logarithms and related problems. In EUROCRYPT 1997
(W. Fumy, ed.), LNCS , vol. 1233, Springer, 1997, pp. 256-266.
[495]
On formal models for secure key exchange (version 4), 15 November 1999, Tech.
report, IBM, 1999, Revision of Report RZ 3120.
[496]
OAEP reconsidered. In CRYPTO 2001 (J. Kilian, ed.), LNCS , vol. 2139, Springer,
2001, pp. 239-259.
[497]
A Computational Introduction to Number Theory and Algebra , Cambridge University
Press, 2005.
[498]
I. E. Shparlinski, Computing Jacobi symbols modulo sparse integers and polynomials and
some applications, J. Algorithms 36 (2000), 241-252.
[499]
Cryptographic Applications of Analytic Number Theory , Birkhauser, 2003.
[500]
Playing “hide-and-seek" with numbers: the hidden number problem, lattices and expo-
nential sums. In Public-Key Cryptography (P. Garrett and D. Lieman, eds.), Proceedings of
Symposia in Applied Mathematics , vol. 62, AMS, 2005, pp. 153-177.
 
Search WWH ::




Custom Search