Compter (rapidement) le nombre de solutions d'\'equations dans les corps finis
暂无分享,去创建一个
[1] William Messing,et al. The Crystals Associated to Barsotti-Tate Groups: With Applications to Abelian Schemes , 1972 .
[2] Alan G. B. Lauder. A Recursive Method for Computing Zeta Functions of Varieties , 2006, math/0602352.
[3] Hendrik Hubrechts,et al. Point Counting in Families of Hyperelliptic Curves , 2006, Found. Comput. Math..
[4] D. Shanks. Class number, a theory of factorization, and genera , 1971 .
[5] Alan G. B. Lauder. Rigid cohomology and $p$-adic point counting , 2005 .
[6] V. Müller. Ein Algorithmus zur Bestimmung der Punktanzahl elliptischer Kurven über endlichen Körpern der Char , 1995 .
[7] Atsushi Shiho,et al. Crystalline Fundamental Groups II — Log Convergent Cohomology and Rigid Cohomology , 2002 .
[8] A. Weil,et al. Variétés abéliennes et courbes algébriques , 1948 .
[9] Bas Edixhoven,et al. On the Computation of the Coefficients of a Modular Form , 2006, ANTS.
[10] A. Grothendieck,et al. Cohomologie l-adique et fonctions L , 1977 .
[11] D. Cantor. On the analogue of the division polynomials for hyperelliptic curves. , 1994 .
[12] S. Lang,et al. Abelian varieties over finite fields , 2005 .
[13] David Lubicz,et al. Counting Points on Elliptic Curves over Finite Fields of Small Characteristic in Quasi Quadratic Time , 2003, EUROCRYPT.
[14] Alfred Menezes,et al. Algebraic curves and cryptography , 2005, Finite Fields Their Appl..
[15] R. Taylor,et al. On the modularity of elliptic curves over 𝐐: Wild 3-adic exercises , 2001, Journal of the American Mathematical Society.
[16] R. Carls,et al. A p-adic quasi-quadratic point counting algorithm , 2007, 0706.0234.
[17] Christophe Ritzenthaler,et al. Point Counting on Genus 3 Non Hyperelliptic Curves , 2004, ANTS.
[18] R. Harley,et al. An extension of Satoh's algorithm and its implementation , 2000 .
[19] Frederik Vercauteren,et al. Counting points on Cab curves using Monsky-Washnitzer cohomology , 2006, Finite Fields Their Appl..
[20] Wouter Castryck,et al. Computing Zeta Functions of Nondegenerate Curves , 2006, IACR Cryptol. ePrint Arch..
[21] B. L. Stum,et al. A comparison theorem for weights , 2002 .
[22] P. Berthelot. Dualit de Poincar et formule de Knneth en cohomologie rigide , 1997 .
[23] Pierre Berthelot,et al. Finitude et pureté cohomologique en cohomologie rigide avec un appendice par Aise Johan de Jong , 1997 .
[24] Ueli Maurer,et al. The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..
[25] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[26] Leonard M. Adleman,et al. Counting Points on Curves and Abelian Varieties Over Finite Fields , 2001, J. Symb. Comput..
[27] Nicolas Gürel,et al. An Extension of Kedlaya's Point-Counting Algorithm to Superelliptic Curves , 2001, ASIACRYPT.
[28] Jonathan Pila. Counting points on curves over families in polynomial time , 2005 .
[29] Robert Harley,et al. Counting Points on Hyperelliptic Curves over Finite Fields , 2000, ANTS.
[30] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[31] Jean Marc Couveignes,et al. Computing l-Isogenies Using the p-Torsion , 1996, ANTS.
[32] Nicolas Gürel,et al. Counting Points in Medium Characteristic Using Kedlaya's Algorithm , 2003, Exp. Math..
[33] Frederik Vercauteren,et al. Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2 , 2002, CRYPTO.
[34] J. Pila. Frobenius maps of Abelian varieties and finding roots of unity in finite fields , 1990 .
[35] Paula B. Cohen. On the coefficients of the transformation polynomials for the elliptic modular function , 1984 .
[36] Siegfried Bosch,et al. A rigid analytic version of M. Artin's theorem on analytic equations , 1981 .
[37] Goro Kato,et al. Zeta matrices of elliptic curves , 1982 .
[38] E. Bach. Explicit bounds for primality testing and related problems , 1990 .
[39] K. Kedlaya. Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.
[40] David Harvey,et al. Kedlaya's Algorithm in Larger Characteristic , 2006 .
[41] Frederik Vercauteren,et al. An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2 , 2004, Journal of Cryptology.
[42] Finiteness of rigid cohomology with coefficients , 2002, math/0208027.
[43] Berit Skjernaa,et al. Satoh's algorithm in characteristic 2 , 2003, Math. Comput..
[44] John J. Cannon,et al. The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..
[45] Alan G. B. Lauder. Deformation Theory and The Computation of Zeta Functions , 2004 .
[46] Alfred Menezes,et al. A Survey of Public-Key Cryptosystems , 2004, SIAM Rev..
[47] Z. Mebkhout,et al. Sur le théorème de finitude de la cohomologie p-adique d'une variété affine non singulière , 1997 .
[48] R. Schoof. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .
[49] R. Lercier,et al. A quasi quadratic time algorithm for hyperelliptic curve point counting , 2006 .
[50] Joos Vandewalle,et al. A Memory Efficient Version of Satoh's Algorithm , 2001, EUROCRYPT.
[51] Alan G. B. Lauder,et al. Counting points on varieties over finite fields of small characteristic , 2006, math/0612147.
[52] Françoise Morain. Calcul du nombre de points sur une courbe elliptique dans un corps fini : aspects algorithmiques , 1995 .
[53] B. Chiarellotto. Weights in rigid cohomology applications to unipotent F-isocrystals , 1998 .
[54] N. Smart,et al. The equivalence between the DHP and DLP for elliptic curves used in practical applications , 2004 .
[55] Reynald Lercier,et al. Computing isogenies between elliptic curves over Fpn using Couveignes's algorithm , 2000, Math. Comput..
[56] Kiran S. Kedlaya,et al. Bounding Picard numbers of surfaces using p-adic cohomology , 2006 .
[57] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[58] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[59] Takakazu Satoh,et al. Fast computation of canonical lifts of elliptic curves and its application to point counting , 2003 .
[60] P. Deligne,et al. Formes modulaires et représentations e -adiques , 1969 .
[61] Daqing Wan,et al. Algorithmic theory of zeta functions over finite fields , 2008 .
[62] Renée Elkik,et al. Solutions d'équations à coefficients dans un anneau hensélien , 1973 .
[63] David R. Kohel,et al. The AGM-X0(N) Heegner Point Lifting Algorithm and Elliptic Curve Point Counting , 2003, ASIACRYPT.
[64] Bernard Dwork,et al. On the Rationality of the Zeta Function of an Algebraic Variety , 1960 .