Advances in Elliptic Curve Cryptography: Weil Descent Attacks
暂无分享,去创建一个
[1] S. Galbraith,et al. The Probability that the Number of Points on an Elliptic Curve over a Finite Field is Prime , 2000 .
[2] Gadiel Seroussi,et al. Two Topics in Hyperelliptic Cryptography , 2001, Selected Areas in Cryptography.
[3] Nigel P. Smart,et al. How Secure Are Elliptic Curves over Composite Extension Fields? , 2001, EUROCRYPT.
[4] Alfred Menezes,et al. Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree , 2001, INDOCRYPT.
[5] S. Galbraith. Constructing Isogenies between Elliptic Curves Over Finite Fields , 1999 .
[6] J. Scholten,et al. WEIL RESTRICTION OF AN ELLIPTIC CURVE OVER , 2003 .
[7] D. Kohel. Endomorphism rings of elliptic curves over finite fields , 1996 .
[8] Hilarie K. Orman,et al. The OAKLEY Key Determination Protocol , 1997, RFC.
[9] N. Thériault. Weil descent attack for Kummer extensions , 2003 .
[10] J. Couveignes,et al. Algebraic groups and discrete logarithm , 2001 .
[11] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[12] Steven D. Galbraith. Limitations of constructive Weil descent , 2001 .
[13] Alfred Menezes,et al. Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.
[14] A. Weil,et al. The Field of Definition of a Variety , 1956 .
[15] Edlyn Teske,et al. An Elliptic Curve Trapdoor System , 2004, Journal of Cryptology.
[16] S. Lang,et al. Abelian varieties over finite fields , 2005 .
[17] Nicolas Thériault,et al. Index Calculus Attack for Hyperelliptic Curves of Small Genus , 2003, ASIACRYPT.
[18] C. Diem,et al. Ordinary elliptic curves of high rank over F p (x) with constant j-invariant II , 2005 .
[19] John J. Cannon,et al. The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..
[20] Jean-Jacques Quisquater,et al. A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography , 2001, INDOCRYPT.
[21] Alfred Menezes,et al. Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent , 2001, IACR Cryptol. ePrint Arch..
[22] René Schoof,et al. Nonsingular plane cubic curves over finite fields , 1987, J. Comb. Theory A.
[23] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[24] Steven D. Galbraith,et al. A Cryptographic Application of Weil Descent , 1999, IMACC.
[25] J. Neukirch. Algebraic Number Theory , 1999 .
[26] Alfred Menezes,et al. Weak Fields for ECC , 2004, CT-RSA.
[27] Steven D. Galbraith,et al. Extending the GHS Weil Descent Attack , 2002, EUROCRYPT.
[28] Hess Florian,et al. Generalising the GHS attack on the elliptic curve discrete logarithm , 2004 .
[29] C. Diem,et al. Ordinary elliptic curves of high rank over with constant j-invariant , 2004 .
[30] Florian Hess,et al. The GHS Attack Revisited , 2003, EUROCRYPT.
[31] Nicolas Thériault,et al. Weil Descent Attack for Artin-Schreier Curves , 2003 .
[32] Alfred Menezes,et al. Analysis of the Weil Descent Attack of Gaudry, Hess and Smart , 2001, CT-RSA.
[33] PalaiseauDeutschland Franceenge. A General Framework for Subexponential Discrete Logarithm Algorithms , 2000 .
[34] Steven D. Galbraith. Weil Descent of Jacobians , 2003, Discret. Appl. Math..
[35] C. Diem. The GHS-attack in odd characteristic , 2003 .
[36] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[37] C. Diem,et al. Attacks A report for the AREHCC project , 2003 .
[38] R. Tennant. Algebra , 1941, Nature.