Use of Elliptic Curves in Cryptography
暂无分享,去创建一个
[1] R. Schoof. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .
[2] Douglas H. Wiedemann. Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.
[3] J. Cassels,et al. Diophantine Equations with Special Reference To Elliptic Curves , 1966 .
[4] É. Fouvry,et al. Théorème de Brun-Titchmarsh; application au théorème de Fermat , 1985 .
[5] Leonard M. Adleman,et al. A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[6] Horst G. Zimmer,et al. On the difference of the Weil height and the Néron-Tate height , 1976 .
[7] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[8] Joseph H. Silverman,et al. Lower bound for the canonical height on elliptic curves , 1981 .
[9] J. W. S. Cassels,et al. On the equation , 1984 .
[10] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[11] S. Lang,et al. Elliptic Curves: Diophantine Analysis , 1978 .
[12] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[13] Andrzej Schinzel,et al. On the equation $y^m = P(x)$ , 1976 .
[14] Andrew Bremner,et al. On the equation , 1984 .
[15] Andrew M. Odlyzko,et al. Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.
[16] H. Swinnerton-Dyer,et al. Notes on elliptic curves. II. , 1963 .
[17] Don Zagier,et al. On the conjecture of Birch and Swinnerton-Dyer for an elliptic curve of rank 3 , 1985 .