暂无分享,去创建一个
[1] Andreas Enge,et al. Class Invariants by the CRT Method , 2010, ANTS.
[2] Daniel J. Bernstein,et al. Modular exponentiation via the explicit Chinese remainder theorem , 2007, Math. Comput..
[3] David A. Cox. Primes of the Form x2 + ny2: Fermat, Class Field Theory, and Complex Multiplication , 1989 .
[4] Gaetan Bisson,et al. Computing the endomorphism ring of an ordinary elliptic curve over a finite field , 2009, IACR Cryptol. ePrint Arch..
[5] Andrew V. Sutherland. Identifying supersingular elliptic curves , 2011, 1107.1140.
[6] Peter Stevenhagen,et al. Efficient CM-constructions of elliptic curves over finite fields , 2007, Math. Comput..
[7] A. Pizer. Ramanujan graphs and Hecke operators , 1990 .
[8] Antoine Joux,et al. Pairing the volcano , 2012, Math. Comput..
[9] Andrew V. Sutherland. On the evaluation of modular polynomials , 2012, IACR Cryptol. ePrint Arch..
[10] David Jao,et al. Constructing elliptic curve isogenies in quantum subexponential time , 2010, J. Math. Cryptol..
[11] Steven D. Galbraith,et al. Extending the GHS Weil Descent Attack , 2002, EUROCRYPT.
[12] David Jao,et al. Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? , 2004, ASIACRYPT.
[13] Andrew V. Sutherland. Accelerating the CM method , 2010, 1009.1082.
[14] J. Tate. Endomorphisms of abelian varieties over finite fields , 1966 .
[15] D. Kohel. Endomorphism rings of elliptic curves over finite fields , 1996 .
[16] H. Lenstra,et al. A rigorous time bound for factoring integers , 1992 .
[17] Kristin E. Lauter,et al. Computing Hilbert Class Polynomials , 2008, ANTS.
[18] R. Gregory Taylor,et al. Modern computer algebra , 2002, SIGA.
[19] Gaetan Bisson,et al. Computing endomorphism rings of elliptic curves under the GRH , 2011, J. Math. Cryptol..
[20] Steven D. Galbraith,et al. Improved algorithm for the isogeny problem for ordinary elliptic curves , 2011, Applicable Algebra in Engineering, Communication and Computing.
[21] S. Galbraith. Constructing Isogenies between Elliptic Curves Over Finite Fields , 1999 .
[22] Andreas Enge,et al. The complexity of class polynomial computation via floating point approximations , 2006, Math. Comput..
[23] Kristin E. Lauter,et al. Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography , 2008, Pairing.
[24] Andrew V. Sutherland. Computing Hilbert class polynomials with the Chinese remainder theorem , 2009, Math. Comput..
[25] R. Schoof. Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .
[26] Josep M. Miret,et al. Isogeny cordillera algorithm to obtain cryptographically good elliptic curves , 2007, ACSW.
[27] René Schoof,et al. Nonsingular plane cubic curves over finite fields , 1987, J. Comb. Theory A.
[28] F. Morain,et al. Edwards curves and CM curves , 2009, 0904.2243.
[29] Kristin E. Lauter,et al. Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.
[30] Shirley Dex,et al. JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .
[31] David Jao,et al. A Subexponential Algorithm for Evaluating Large Degree Isogenies , 2010, ANTS.
[32] Kristin E. Lauter,et al. Modular polynomials via isogeny volcanoes , 2010, Math. Comput..
[33] Michael O. Rabin,et al. Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..
[34] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[35] Mireille Fouquet,et al. Isogeny Volcanoes and the SEA Algorithm , 2002, ANTS.
[36] P. Stevenhagen,et al. ELLIPTIC FUNCTIONS , 2022 .
[37] J. Silverman. Advanced Topics in the Arithmetic of Elliptic Curves , 1994 .