Towards Practical Non-interactive Public Key Cryptosystems Using Non-maximal Imaginary Quadratic Orders
暂无分享,去创建一个
[1] P. Engel,et al. Voronoï's impact on modern science , 1998 .
[2] A. Shamm. Identity-based cryptosystems and signature schemes , 1985 .
[3] Ueli Maurer,et al. A Remark on a Non-interactive Public-Key Distribution System , 1992, EUROCRYPT.
[4] Henri Cohen,et al. Computing ray class groups, conductors and discriminants , 1996, Math. Comput..
[5] Michael J. Jacobson,et al. The Size of the Fundamental Solutions of Consecutive Pell Equations , 2000, Exp. Math..
[6] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[7] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[8] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[9] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[10] Ueli Maurer. Kryptographie: Basistechnologie der Informationsgesellschaft (Zusammenfassung) , 1999, GI Jahrestagung.
[11] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[12] Michael J. Jacobson,et al. Subexponential class group computation in quadratic orders , 1999 .
[13] Detlef Hühnlein,et al. Quadratic orders for {NESSIE} - Overview and parameter sizes of three public key families , 2000 .
[14] Detlef Hühnlein,et al. Efficient Implementation of Cryptosystems Based on Non-maximal Imaginary Quadratic Orders , 1999, Selected Areas in Cryptography.
[15] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[16] Ueli Maurer,et al. A Non-interactive Public-Key Distribution System , 1996, Des. Codes Cryptogr..
[17] Tsuyoshi Takagi,et al. Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields , 1999, ASIACRYPT.
[18] Tsuyoshi Takagi,et al. A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption , 1998, EUROCRYPT.
[19] Henri Cohen,et al. Heuristics on class groups of number fields , 1984 .
[20] Walter M. Lioen,et al. Factorization of RSA-140 Using the Number Field Sieve , 1999, CRYPTO 1999.
[21] Helmut Hasse,et al. Number Theory , 2020, An Introduction to Probabilistic Number Theory.
[22] Markus Maurer,et al. A Note On The Weakness Of The Maurer-Yacobi Squaring Method , 1999 .
[23] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[24] L. J. Mordell. Review: Z. I. Borevich and I. R. Shafarevich, Number theory , 1965 .
[25] Jack Dongarra,et al. PVM: Parallel virtual machine: a users' guide and tutorial for networked parallel computing , 1995 .
[26] Ueli Maurer,et al. Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.
[27] Rainer A. Rueppel. Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.
[28] Hugo Krawczyk,et al. Advances in Cryptology - CRYPTO '98 , 1998 .
[29] Oliver Schirokauer,et al. Using number fields to compute logarithms in finite fields , 2000, Math. Comput..
[30] Chae Hoon Lim,et al. Modified Maurer-Yacobi's scheme and its applications , 1992, AUSCRYPT.
[31] J. Neukirch. Algebraic Number Theory , 1999 .
[32] Damian Weber,et al. The Solution of McCurley's Discrete Log Challenge , 1998, CRYPTO.
[33] Detlef Hühnlein,et al. An Efficient NICE-Schnorr-Type Signature Scheme , 2000, Public Key Cryptography.
[34] Detlef Hühnlein,et al. Faster Generation of NICE-Schnorr-Type Signatures , 2001, CT-RSA.