Cryptography Reference
In-Depth Information
[529]
Algebraic Function Fields and Codes , Springer, 1993.
[530]
H. Stichtenoth and C. Xing, On the structure of the divisor class group of a class of curves
over finite fields, Arch. Math. 65 (1995), 141-150.
[531]
D. R. Stinson, Some baby-step-giant-step algorithms for the low Hamming weight discrete
logarithm problem, Math. Comp. 71 (237) (2001), 379-391.
[532]
Cryptography: Theory and Practice , 3rd edn, Chapman & Hall/CRC, 2005.
[533]
A. Storjohann and G. Labahn, Asymptotically fast computation of Hermite normal forms of
integer matrices, ISSAC 1996 , ACM Press, 1996, pp. 259-266.
[534]
E. G. Straus, Addition chains of vectors, American Mathematical Monthly 71 (7) (1964),
806-808.
[535]
A. H. Suk, Cryptanalysis of RSA with lattice attacks, MSc thesis, University of Illinois at
Urbana-Champaign, 2003.
[536]
A. V. Sutherland, Order computations in generic groups, Ph.D. thesis, MIT, 2007.
[537]
Structure computation and discrete logarithms in finite abelian p -groups, Math. Comp.
80 (273) (2011), 477-500.
[538]
T. Takagi, Fast RSA-type cryptosystem modulo p k q .In CRYPTO 1998 (H. Krawczyk, ed.),
LNCS , vol. 1462, Springer, 1998, pp. 318-326.
[539]
J. Talbot and D. Welsh, Complexity and Cryptography: An Introduction , Cambridge University
Press, 2006.
[540]
J. Tate, Endomorphisms of abelian varieties over finite fields, Invent. Math. 2 (1966), 134-
144.
[541]
E. Teske, A space efficient algorithm for group structure computation, Math. Comp. 67 (224)
(1998), 1637-1663.
[542]
Speeding up Pollard's rho method for computing discrete logarithms. In ANTS III (J. P.
Buhler, ed.), LNCS , vol. 1423, Springer, 1998, pp. 541-554.
[543]
On random walks for Pollard's rho method, Math. Comp. 70 (234) (2001), 809-825.
[544]
Computing discrete logarithms with the parallelized kangaroo method, Discrete Appl.
Math. 130 (2003), 61-82.
[545]
N. Theriault, Index calculus attack for hyperelliptic curves of small genus. In ASIACRYPT
2003 (C.-S. Laih, ed.), LNCS , vol. 2894, Springer, 2003, pp. 75-92.
[546]
E. Thome, Algorithmes de calcul de logarithmes discrets dans les corps finis, Ph.D. thesis,
L' Ecole Polytechnique, 2003.
[547]
W. Trappe and L. C. Washington, Introduction to Cryptography with Coding Theory , 2nd edn,
Pearson, 2005.
[548]
M. A. Tsfasman, Group of points of an elliptic curve over a finite field, Theory of Numbers
and Its Applications , Tbilisi, 1985, pp. 286-287.
[549]
J. W. M. Turk, Fast arithmetic operations on numbers and polynomials, Computational Meth-
ods in Number Theory , Part 1, Mathematical Centre Tracts 154 , Amsterdam, 1984.
[550]
B. Vallee, Une approche geometrique de la reduction de reseaux en petite dimension, Ph.D.
thesis, Universite de Caen, 1986.
[551]
Gauss' algorithm revisited, J. Algorithms 12 (4) (1991), 556-572.
[552]
S. Vaudenay, Hidden collisions on DSS. In CRYPTO 1996 (N. Koblitz, ed.), LNCS , vol. 1109,
Springer, 1996, pp. 83-88.
[553]
A Classical Introduction to Cryptography , Springer, 2006.
[554]
F. Vercauteren, Optimal pairings, IEEE Trans. Inf. Theory 56 (1) (2010), 455-461.
[555]
E. R. Verheul, Certificates of recoverability with scale recovery agent security. In PKC 2000
(H. Imai and Y. Zheng, eds.), LNCS , vol. 1751, Springer, 2000, pp. 258-275.
[556]
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, J.
Crypt. 17 (4) (2004), 277-296.
 
Search WWH ::




Custom Search