Looking beyond XTR
暂无分享,去创建一个
[1] Arjen K. Lenstra,et al. Speeding Up XTR , 2001, ASIACRYPT.
[2] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[3] John J. Cannon,et al. The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..
[4] Rudolf Lidl,et al. Permutation Polynomials in RSA-Cryptosystems , 1983, CRYPTO.
[5] Andries E. Brouwer,et al. Doing More with Fewer Bits , 1999, ASIACRYPT.
[6] Rudolf Lide,et al. Finite fields , 1983 .
[7] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[8] Winfried B. Müller,et al. Cryptanalysis of the Dickson Scheme , 1985, EUROCRYPT.
[9] Guang Gong,et al. Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.
[10] Leonard M. Adleman,et al. A Subexponential Algorithm for Discrete Logarithms over All Finite Fields , 1993, CRYPTO.
[11] Arjen K. Lenstra,et al. An overview of the XTR public key system , 2001 .
[12] David A. Cox,et al. Ideals, Varieties, and Algorithms , 1997 .
[13] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[14] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[15] K. Conrad,et al. Finite Fields , 2018, Series and Products in the Development of Mathematics.
[16] Arjen K. Lenstra,et al. Fast Irreducibility and Subgroup Membership Testing in XTR , 2001, Public Key Cryptography.
[17] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[18] Arjen K. Lenstra,et al. Key Improvements to XTR , 2000, ASIACRYPT.
[19] Arjen K. Lenstra,et al. Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems Over Finite Fields , 1997, ACISP.
[20] Arjen K. Lenstra,et al. Some Remarks on Lucas-Based Cryptosystems , 1995, CRYPTO.