Discrete Logarithm in GF(2809) with FFS
暂无分享,去创建一个
Jérémie Detrey | Razvan Barbulescu | Pierrick Gaudry | Emmanuel Thomé | Paul Zimmermann | Cyril Bouvier | Marion Videau | Hamza Jeljeli | P. Zimmermann | M. Videau | P. Gaudry | Emmanuel Thomé | J. Detrey | R. Barbulescu | C. Bouvier | Hamza Jeljeli
[1] Arjen K. Lenstra,et al. Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.
[2] Arjen K. Lenstra,et al. Universal Security - From Bits and Mips to Pools, Lakes - and Beyond , 2013, Number Theory and Cryptography.
[3] J. Loxton,et al. Number Theory and Cryptography , 1990 .
[4] Frederik Vercauteren,et al. Function Field Sieve in Characteristic Three , 2004, ANTS.
[5] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[6] Stefan Katzenbeisser,et al. Number theory and cryptography : papers in honor of Johannes Buchmann on the occasion of his 60th birthday , 2013 .
[7] Tsuyoshi Takagi,et al. Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397) , 2012, ASIACRYPT.
[8] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[9] Antoine Joux,et al. A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic , 2013, Selected Areas in Cryptography.
[10] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[11] Ryutaroh Matsumoto. Using Cab Curves in the Function Field Sieve , 1999 .
[12] Martijn Stam,et al. Understanding Adaptivity: Random Systems Revisited , 2012, ASIACRYPT.
[13] Leonard M. Adleman,et al. Function Field Sieve Method for Discrete Logarithms over Finite Fields , 1999, Inf. Comput..
[14] Don Coppersmith,et al. Discrete logarithms inGF(p) , 2005, Algorithmica.
[15] B. Murphy. Polynomial Selection for the Number Field Sieve Integer Factorisation Algorithm , 1999 .
[16] Antoine Joux,et al. Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method , 2003, Math. Comput..
[17] Antoine Joux,et al. The Function Field Sieve Is Quite Special , 2002, ANTS.
[18] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[19] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[20] Razvan Barbulescu,et al. Selecting polynomials for the Function Field Sieve , 2013, Math. Comput..
[21] Francisco Rodríguez-Henríquez,et al. Weakness of 𝔽36·509 for Discrete Logarithm Cryptography , 2013, Pairing.
[22] Leonard M. Adleman,et al. The function field sieve , 1994, ANTS.
[23] E. Kaltofen. Analysis of Coppersmith's block Wiedemann algorithm for the parallel solution of sparse linear systems , 1995 .
[24] Jérémie Detrey,et al. Relation Collection for the Function Field Sieve , 2013, 2013 IEEE 21st Symposium on Computer Arithmetic.
[25] Arjen K. Lenstra,et al. A Kilobit Special Number Field Sieve Factorization , 2007, ASIACRYPT.
[26] Antoine Joux,et al. A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic , 2013, IACR Cryptol. ePrint Arch..
[27] Hamza Jeljeli,et al. Accelerating Iterative SpMV for the Discrete Logarithm Problem Using GPUs , 2012, WAIFI.
[28] Antoine Joux,et al. A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic , 2014, EUROCRYPT.
[29] Cyril Bouvier. The filtering step of discrete logarithm and integer factorization algorithms , 2013 .
[30] Kaoru Kurosawa,et al. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.