First Implementation of Cryptographic Protocols Based on Algebraic Number Fields
暂无分享,去创建一个
[1] Johannes Buchmann,et al. LiDIA : a library for computational number theory , 1995 .
[2] S. Louboutin. The Exponent 2-Class-Group Problem for Non-Galois Over Q Quartic Fields That Are Quadratic Extensions of Imaginary Quadratic Fields , 1994 .
[3] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[4] Hans-Joachim Stender. Eine formel für Grundeinheiten in reinen algebraischen Zahlkörpern dritten, vierten und sechsten grades , 1975 .
[5] Henri Cohen,et al. Class Groups of Number Fields: Numerical Heuristics , 1987 .
[6] J. Pollard. A monte carlo method for factorization , 1975 .
[7] J. Buchmann. A generalization of Voronoi's unit algorithm II , 1985 .
[8] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[9] Johannes Buchmann,et al. On the period length of the generalized Lagrange algorithm , 1987 .
[10] J. Buchmann. The computation of the fundamental unit of totally complex quartic orders , 1987 .
[11] Johannes A. Buchmann,et al. On some computational problems in finite abelian groups , 1997, Math. Comput..
[12] K. McCurley,et al. A rigorous subexponential algorithm for computation of class groups , 1989 .
[13] S. Lang. Algebraic Number Theory , 1971 .
[14] Nigel P. Smart,et al. How Secure Are Elliptic Curves over Composite Extension Fields? , 2001, EUROCRYPT.
[15] Stéphane Louboutin,et al. Class-number problems for cubic number fields , 1995, Nagoya Mathematical Journal.
[16] Sachar Paulus,et al. A One Way Function Based on Ideal Arithmetic in Number Fields , 1997, CRYPTO.
[17] Helmut Hasse,et al. Number Theory , 2020, An Introduction to Probabilistic Number Theory.
[18] Henri Cohen,et al. Heuristics on class groups of number fields , 1984 .
[19] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[20] H. M. Stark,et al. Some effective cases of the Brauer-Siegel Theorem , 1974 .
[21] Nigel P. Smart,et al. The Discrete Logarithm Problem on Elliptic Curves of Trace One , 1999, Journal of Cryptology.
[22] Stefan Neis. Reducing Ideal Arithmetic to Linear Algebra Problems , 1998, ANTS.
[23] H. Lenstra,et al. A rigorous time bound for factoring integers , 1992 .
[24] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[25] Damian Weber,et al. Computing Discrete Logarithms with the General Number Field Sieve , 1996, ANTS.
[26] Michael Pohst,et al. Algorithmic algebraic number theory , 1989, Encyclopedia of mathematics and its applications.
[27] Bodo Möller,et al. Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders , 2000, ASIACRYPT.
[28] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[29] Henri Cohen,et al. Étude heuristique des groupes de classes des corps de nombres. , 1990 .
[30] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[31] Claus-Peter Schnorr,et al. Lattice Basis Reduction: Improved Practical Algorithms and Solving Subset Sum Problems , 1991, FCT.
[32] John A. Howell,et al. Spans in the module (Zm ) s , 1986 .
[33] Johannes Buchmann,et al. Cryptographic Protocols Based on Intractability of Extracting Roots and Computing Discrete Logarithms , 1999 .
[34] Arjen K. Lenstra,et al. Algorithms in Number Theory , 1991, Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity.
[35] Johannes A. Buchmann,et al. A Signature Scheme Based on the Intractability of Computing Roots , 2002, Des. Codes Cryptogr..
[36] E. Bach. Explicit bounds for primality testing and related problems , 1990 .