Applications to cryptography of twisting commutative algebraic groups
暂无分享,去创建一个
[1] B. Mazur,et al. Twisting Commutative Algebraic Groups , 2006, math/0609066.
[2] Pierrick Gaudry,et al. Index calculus for abelian varieties and the elliptic curve discrete logarithm problem , 2004, IACR Cryptol. ePrint Arch..
[3] Valentin Evgenʹevich Voskresenskiĭ,et al. Algebraic Groups and Their Birational Invariants , 1998 .
[4] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[5] Alice Silverberg,et al. Using Primitive Subgroups to Do More with Fewer Bits , 2004, ANTS.
[6] Tanja Lange,et al. Complex Multiplication , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.
[7] Eric R. Verheul,et al. Looking beyond XTR , 2002, ASIACRYPT.
[8] Hugh C. Williams,et al. Some Public Key Crypto-Functions as Intractable as Factorization , 1985, CRYPTO.
[9] Alice Silverberg,et al. Compression in Finite Fields and Torus-Based Cryptography , 2008, SIAM J. Comput..
[10] Jean-Pierre Serre,et al. Linear representations of finite groups , 1977, Graduate texts in mathematics.
[11] A. Silverberg,et al. COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES , 2004 .
[12] Frederik Vercauteren,et al. The Number Field Sieve in the Medium Prime Case , 2006, CRYPTO.
[13] Mark Stamp,et al. Public Key Systems , 2007 .
[14] Steven D. Galbraith,et al. Discrete Logarithms in Generalized Jacobians , 2006, IACR Cryptol. ePrint Arch..
[15] Andries E. Brouwer,et al. Doing More with Fewer Bits , 1999, ASIACRYPT.
[16] Tanja Lange,et al. Trace zero subvarieties of genus 2 curves for cryptosystems , 2004 .
[17] J. Milne. On the arithmetic of abelian varieties , 1972 .
[18] N. C. Alexander,et al. Algebraic Tori in Cryptography , 2005 .
[19] Guang Gong,et al. Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.
[20] Antoine Joux,et al. The Function Field Sieve in the Medium Prime Case , 2006, EUROCRYPT.
[21] Claus Diem,et al. A G ] 7 A ug 2 00 5 On the Structure of Weil Restrictions of Abelian Varieties , 2008 .
[22] Alice Silverberg,et al. Supersingular Abelian Varieties in Cryptology , 2002, CRYPTO.
[23] Frederik Vercauteren,et al. On the Discrete Logarithm Problem on Algebraic Tori , 2005, CRYPTO.
[24] Alice Silverberg,et al. Torus-Based Cryptography , 2003, CRYPTO.
[25] G. Frey. Applications of Arithmetical Geometry to Cryptographic Constructions , 2001 .
[26] Steven D. Galbraith,et al. Extending the GHS Weil Descent Attack , 2002, EUROCRYPT.
[27] Peter J. Smith,et al. LUC: A New Public Key System , 1993, SEC.
[28] Isogeny Classes of Abelian Varieties with no Principal Polarizations , 2000, math/0002232.
[29] H. C. Williams,et al. A $p+1$ method of factoring , 1982 .
[30] A. Grothendieck,et al. Théorie des Topos et Cohomologie Etale des Schémas , 1972 .
[31] H. Darmon,et al. Heegner Points and Rankin L-Series , 2004 .
[32] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[33] W. Stein. Shafarevich-Tate Groups of Nonsquare Order , 2004 .
[34] K. Brown,et al. Graduate Texts in Mathematics , 1982 .
[35] André Weil,et al. Adeles and algebraic groups , 1982 .
[36] Brian Conrad,et al. Gross--Zagier Revisited , 2004 .
[37] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[38] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.