Two Topics in Hyperelliptic Cryptography
暂无分享,去创建一个
[1] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[2] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[3] K. Kedlaya. Counting Points on Hyperelliptic Curves using Monsky-Washnitzer Cohomology , 2001, math/0105031.
[4] G. Frey. Applications of Arithmetical Geometry to Cryptographic Constructions , 2001 .
[5] R. Harley,et al. An extension of Satoh's algorithm and its implementation , 2000 .
[6] Nigel P. Smart. On the Performance of Hyperelliptic Cryptosystems , 1999, EUROCRYPT.
[7] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[8] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[9] Robert Harley,et al. Counting Points on Hyperelliptic Curves over Finite Fields , 2000, ANTS.
[10] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[11] Pierrick Gaudry,et al. An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves , 2000, EUROCRYPT.
[12] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[13] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[14] Joos Vandewalle,et al. A Memory Efficient Version of Satoh's Algorithm , 2001, EUROCRYPT.
[15] Annegret Weng,et al. Constructing hyperelliptic curves of genus 2 suitable for cryptography , 2003, Math. Comput..
[16] Steven D. Galbraith. Limitations of constructive Weil descent , 2001 .
[17] Berit Skjernaa,et al. Satoh's algorithm in characteristic 2 , 2003, Math. Comput..
[18] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[19] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.