Information Security and Cryptology - ICISC 2003
暂无分享,去创建一个
[1] Natsume Matsuzaki,et al. Key Distribution Protocol for Digital Mobile Communication Systems , 1989, CRYPTO.
[2] Paula Cohen. ABELIAN VARIETIES WITH COMPLEX MULTIPLICATION AND MODULAR FUNCTIONS (Princeton Mathematical Series 46) By G ORO S HIMURA : 217 pp. US$55.00 (£39.50), ISBN 0 691 01656 9 (Princeton University Press, 1997). , 1999 .
[3] J. Solinas. Low-Weight Binary Representations for Pairs of Integers , 2001 .
[4] Neal Koblitz,et al. Hyperelliptic cryptosystems , 1989, Journal of Cryptology.
[5] Victor Shoup,et al. On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..
[6] Jerome A. Solinas. An Improved Algorithm for Arithmetic on a Family of Elliptic Curves , 1997, CRYPTO.
[7] R. Zuccherato,et al. An elementary introduction to hyperelliptic curves , 1996 .
[8] Iwan M. Duursma,et al. Speeding up the Discrete Log Computation on Curves with Automorphisms , 1999, ASIACRYPT.
[9] Kunio Kobayashi,et al. Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic , 1999, EUROCRYPT.
[10] Louis Goubin,et al. QUARTZ, 128-Bit Long Digital Signatures , 2001, CT-RSA.
[11] Jerome A. Solinas,et al. Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..
[12] Dan M. Nessett,et al. A critique of the Burrows, Abadi and Needham logic , 1990, OPSR.
[13] Tanja Lange,et al. Speeding up the Arithmetic on Koblitz Curves of Genus Two , 2000, Selected Areas in Cryptography.
[14] YoungJu Choie,et al. Speeding up the Scalar Multiplication in the Jacobians of Hyperelliptic Curves Using Frobenius Map , 2002, INDOCRYPT.
[15] Jongin Lim,et al. Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms , 2002, EUROCRYPT.
[16] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[17] Kwok-Yan Lam,et al. Decomposing Attacks on Asymmetric Cryptography Based on Mapping Compositions , 2001, Journal of Cryptology.
[18] J. Tate. Endomorphisms of abelian varieties over finite fields , 1966 .
[19] Tetsutaro Kobayashi. Base-0 Method for Elliptic Curves over OEF , 2000 .
[20] G. Hardy,et al. An Introduction to the Theory of Numbers , 1938 .
[21] N. Koblitz,et al. Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems , 1998, Bulletin of the Australian Mathematical Society.
[22] Louis Goubin,et al. FLASH, a Fast Multivariate Signature Algorithm , 2001, CT-RSA.
[23] T. Lange. Efficient Arithmetic on Hyperelliptic Koblitz Curves , 2001 .
[24] Wen-Guey Tzeng,et al. Inter-Protocol Interleaving Attacks on Some Authentication and Key Distribution Protocols , 1999, Inf. Process. Lett..
[25] Yi Mu,et al. On the design of security protocols for mobile communications , 1996, ACISP.
[26] Muxiang Zhang,et al. Provably-Secure Enhancement on 3GPP Authentication and Key Agreement Protocol , 2003, IACR Cryptol. ePrint Arch..
[27] Eran Tromer,et al. Factoring large numbers with the TWIRL device , 2003 .
[28] Christof Paar,et al. Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms , 1998, CRYPTO.
[29] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[30] Kaoru Kurosawa,et al. On Key Distribution and Authentication in Mobile Radio Networks , 1994, EUROCRYPT.
[31] Mun-Kyu Lee,et al. New Frobenius Expansions for Elliptic Curves with Efficient Endomorphisms , 2002, ICISC.
[32] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[33] Neal Koblitz,et al. CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.