Cryptography Reference
In-Depth Information
[111] J. H. Silverman. Advanced topics in the arithmetic of elliptic curves ,
volume 151 of Graduate Texts in Mathematics . Springer-Verlag, New
York, 1994.
[112] J. H. Silverman. The xedni calculus and the elliptic curve discrete
logarithm problem. Des. Codes Cryptogr. , 20(1):5-40, 2000.
[113] J. H. Silverman and J. Suzuki. Elliptic curve discrete logarithms and the
index calculus. In Advances in cryptology—ASIACRYPT '98 (Beijing,
China) , volume 1514 of Lecture Notes in Comput. Sci. , pages 110-125.
Springer-Verlag, Berlin, 1998.
[114] J. H. Silverman and J. Tate. Rational points on elliptic curves . Under-
graduate Texts in Mathematics. Springer-Verlag, New York, 1992.
[115] N. P. Smart. The discrete logarithm problem on elliptic curves of trace
one. J. Cryptology , 12(3):193-196, 1999.
[116] J. Tate. The arithmetic of elliptic curves. Invent. Math. , 23:179-206,
1974.
[117] J. Tate. Algorithm for determining the type of a singular fiber in an
elliptic pencil. In Modular functions of one variable, IV (Proc. Internat.
Summer School, Univ. Antwerp, Antwerp, 1972) , pages 33-52. Lecture
Notes in Math., Vol. 476. Springer-Verlag, Berlin, 1975.
[118] R. Taylor and A. Wiles. Ring-theoretic properties of certain Hecke
algebras. Ann. of Math. (2) , 141(3):553-572, 1995.
[119] E. Teske. Speeding up Pollard's rho method for computing discrete log-
arithms. In Algorithmic number theory (Portland, OR, 1998) ,volume
1423 of Lecture Notes in Comput. Sci. , pages 541-554. Springer-Verlag,
Berlin, 1998.
[120] N. Theriault. Index calculus attack for hyperelliptic curves of small
genus. Advances in cryptology —ASIACRYPT 2003 , volume 2894 of
Lecture Notes in Comput. Sci. , pages 75-92. Springer-Verlag, Berlin,
2003.
[121] W. Trappe and L. Washington. Introduction to cryptography with coding
theory, (2nd ed.) . Prentice Hall, Upper Saddle River, NJ, 2006.
[122] J. B. Tunnell. A classical Diophantine problem and modular forms of
weight 3 / 2. Invent. Math. , 72(2):323-334, 1983.
[123] J. Velu Isogenies entre courbes elliptiques. C. R. Acad. Sci. Paris Ser.
A-B , 273:A238-A241, 1971.
[124] E. Verheul. Evidence that XTR is more secure than supersingular ellip-
tic curve cryptosystems. Eurocrypt 2001 , volume 2045 in Lecture Notes
in Computer Science , pages 195-210, Springer-Verlag, Berlin 2001.
Search WWH ::




Custom Search