Public-Key Cryptosystems with Very Small Key

In some applications of public-key cryptography it is desir- able, and perhaps even necessary, that the key size be as small as possi- ble. Moreover, the cryptosystem just needs to be secure enough so that brcaking it is not cost-effective. Tlic pu~pusc or llLis paper is lu hives- tigate the security and practicality of elliptic curve cryptosystems with small key sizes of about 100 bits.

[1]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[2]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[3]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[4]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[5]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[6]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[7]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[8]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[9]  Neal Koblitz,et al.  Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.

[10]  R. Brent Number Theory and Cryptography: Parallel algorithms for integer factorisation , 1990 .

[11]  J. Loxton,et al.  Number Theory and Cryptography , 1990 .

[12]  Andrew M. Odlyzko,et al.  Computation of discrete logarithms in prime fields , 1991, Des. Codes Cryptogr..

[13]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[14]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[15]  R. Zuccherato,et al.  Counting Points on Elliptic Curves Over F2m , 1993 .

[16]  Neal Koblitz,et al.  Number Theory and Cryptography , 1994 .