Algorithmique des courbes elliptiques dans les corps finis. (Algorithms for elliptic curves over finite fields)
暂无分享,去创建一个
[1] J. Voloch. Explicit $p$-descent for elliptic curves in characteristic $p$ , 1990 .
[2] Jeffrey Shallit,et al. Analysis of a left-shift binary GCD algorithm , 1994, ANTS.
[3] Jonathan P. Sorenson,et al. Efficient Algorithms for Computing the Jacobi Symbol , 1996, J. Symb. Comput..
[4] H. W. Lenstra,et al. Factoring integers with elliptic curves , 1987 .
[5] François Morain,et al. Schoof's algorithm and isogeny cycles , 1994, ANTS.
[6] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[7] Y. Tsai,et al. On addition chains , 1992 .
[8] René Schoof,et al. Nonsingular plane cubic curves over finite fields , 1987, J. Comb. Theory A.
[9] Tudor Jebelean,et al. A generalization of the binary GCD algorithm , 1993, ISSAC '93.
[10] N. Elkies. Elliptic and modular curves over finite fields and related computational issues , 1997 .
[11] Research Center. Project-team Comete Concurrency, Mobility and Transactions in Collaboration With: Laboratoire D'informatique De L'école Polytechnique (lix) , 2022 .
[12] Peter J. Downey,et al. Computing Sequences with Addition Chains , 1981, SIAM J. Comput..
[13] H. T. Kung,et al. Fast Algorithms for Manipulating Formal Power Series , 1978, JACM.
[14] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[15] A. Menezes,et al. Applications of Finite Fields , 1992 .
[16] F. Mestre,et al. Journal de Theorie des Nombres de Bordeaux 7 (1995), 219{254 , 2022 .
[17] Srecko Brlek,et al. Addition Chains Using Continued Fractions , 1989, J. Algorithms.
[18] Françoise Morain. Courbes elliptiques et tests de primalité , 1990 .
[19] Graham H. Norton. A Shift-Remainder GCD Algorithm , 1987, AAECC.
[20] Victor Shoup,et al. A New Polynomial Factorization Algorithm and its Implementation , 1995, J. Symb. Comput..
[21] Alfred V. Aho,et al. The Design and Analysis of Computer Algorithms , 1974 .
[22] Jean-Marc Couveignes,et al. Computing L-isogenies with the P-torsion , 1996 .
[23] Atsuko Miyaji,et al. Elliptic Curves over Fp Suitable for Cryptosystems , 1992, AUSCRYPT.
[24] H. Hasse. Beweis des Analogons der Riemannschen Vermutung für die Artinschen und F. K. Schmidtschen Kongruenzzetafunktionen in gewissen elliptischen Fällen. Vorläufie Mitteilung , 1933 .
[25] Bruno Salvy,et al. GFUN: a Maple package for the manipulation of generating and holonomic functions in one variable , 1994, TOMS.
[26] M. Deuring. Die Typen der Multiplikatorenringe elliptischer Funktionenkörper , 1941 .
[27] V. Müller. Ein Algorithmus zur Bestimmung der Punktanzahl elliptischer Kurven über endlichen Körpern der Char , 1995 .
[28] Burton S. Kaliski,et al. A Pseudo-Random Bit Generator Based on Elliptic Logarithms , 1986, CRYPTO.
[29] J. Couveignes. Isogeny cycles and the Schoof-Elkies-Atkin algorithm , 1996 .
[30] R. McEliece. Finite Fields for Computer Scientists and Engineers , 1986 .
[31] L. G. Lidia,et al. A library for computational number theory , 1997 .
[32] Arnold Schönhage,et al. A Lower Bound for the Length of Addition Chains , 1975, Theor. Comput. Sci..
[33] Andreas Bender,et al. On the Implementation of Elliptic Curve Cryptosystems , 1989, CRYPTO.
[34] R. Zuccherato,et al. Counting Points on Elliptic Curves Over F2m , 1993 .
[35] Bruno Schoeneberg,et al. Elliptic Modular Functions , 1974 .
[36] Everett W. Howe. On the group orders of elliptic curves over finite fields , 2001, math/0110262.
[37] Donald E. Knuth. The Art of Computer Programming 2 / Seminumerical Algorithms , 1971 .
[38] Bruce W. Char,et al. Maple V Language Reference Manual , 1993, Springer US.
[39] Reynald Lercier,et al. Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance , 1995, EUROCRYPT.
[40] David Y. Y. Yun,et al. Fast Solution of Toeplitz Systems of Equations and Computation of Padé Approximants , 1980, J. Algorithms.
[41] Kenneth Weber,et al. The accelerated integer GCD algorithm , 1995, TOMS.
[42] Helmut Hasse. The Class Number , 1980 .
[43] James P. Braselton,et al. The Mathematica Handbook , 1992 .
[44] Atsuko Miyaji,et al. On Ordinary Elliptic Curve Cryptosystems , 1991, ASIACRYPT.
[45] R. Schoof. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .
[46] Hiroshi Gunji. The hasse invariant andp-division points of an elliptic curve , 1976 .
[47] Jean Vuillemin,et al. BigNum: A Portable and Efficient Package for Arbitrary-Precision Arithmetic , 1989 .
[48] Reynald Lercier,et al. Algorithms for computing isogenies between elliptic curves , 1995 .
[49] Shirley Dex,et al. JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .
[50] A. Atkin,et al. Modular Forms , 2017 .
[51] J. Milne. Elliptic Curves , 2020 .
[52] Paul DuBois. Software portability with imake , 1993 .
[53] Jean-Pierre Serre. Cours d'arithmétique , 1971 .
[54] Alfred Menezes,et al. Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.
[55] N. Koblitz. PRIMALITY OF THE NUMBER OF POINTS ON AN ELLIPTIC CURVE OVER A FINITE FIELD , 1988 .
[56] J. Olivos,et al. Speeding up the computations on an elliptic curve using addition-subtraction chains , 1990, RAIRO Theor. Informatics Appl..
[57] David G. Cantor,et al. On arithmetical algorithms over finite fields , 1989, Journal of combinatorial theory. Series A.
[58] D. Shanks. Class number, a theory of factorization, and genera , 1971 .
[59] Alfred Menezes,et al. Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.
[60] Reynald Lercier,et al. Finding Good Random Elliptic Curves for Cryptosystems Defined over F2n , 1997, EUROCRYPT.
[61] Horst G. Zimmer,et al. Constructing elliptic curves with given group order over large finite fields , 1994, ANTS.
[62] Françoise Morain. Calcul du nombre de points sur une courbe elliptique dans un corps fini : aspects algorithmiques , 1995 .
[63] S. Lang,et al. Abelian varieties over finite fields , 2005 .
[64] Yukio Tsuruoka,et al. Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method , 1992, CRYPTO.
[65] J. Voloch. An analogue of the Weierstrass ζ-function in characteristic p , 1997 .
[66] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[67] Florent Chabaud. Recherche de performance dans l'algorithmique des corps finis. Applications a la cryptographie , 1996 .
[68] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.
[69] S. A. Katre,et al. Resolution of the sign ambiguity in the determination of the cyclotomic numbers of order 4 and the corresponding Jacobsthal sum. , 1987 .
[70] Thomas Setz. Integration von Mechanismen zur Unterstützung der Fehlertoleranz in LIPS , 1996 .
[71] D. H. Lehmer. Euclid's Algorithm for Large Numbers , 1938 .
[72] P. L. Montgomery,et al. An FFT extension of the elliptic curve method of factorization , 1992 .
[73] Kazuo Tanada,et al. Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks , 1994, CRYPTO.