WITH APPLICATION TO
暂无分享,去创建一个
[1] Robert Carls. A generalized artihmetic geometric mean , 2004 .
[2] Peter Stevenhagen,et al. Elliptic Curves with a Given Number of Points , 2004, ANTS.
[3] Damien Stehlé,et al. Floating-Point LLL Revisited , 2005, EUROCRYPT.
[4] Kazuto Matsuo,et al. Construction of Hyperelliptic Curves with CM and Its Application to Cryptosystems , 2000, ASIACRYPT.
[5] Reinier Bröker,et al. Constructing elliptic curves of prescribed order , 2008 .
[6] D. Borwein. A Generalized Arithmetic-Geometric Mean , 1983 .
[7] Shirley Dex,et al. JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .
[8] M. Deuring. Die Typen der Multiplikatorenringe elliptischer Funktionenkörper , 1941 .
[9] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[10] Kristin E. Lauter,et al. Computing Igusa class polynomials via the Chinese Remainder Theorem , 2004 .
[11] F. Vercauteren,et al. Computing Zeta Functions of Curves over Finite Fields , 2008 .
[12] G. Shimura. Abelian Varieties with Complex Multiplication and Modular Functions , 1997 .
[13] Kristin E. Lauter,et al. Class Invariants for Quartic CM Fields , 2004, math/0404378.
[14] David H. Bailey,et al. Analysis of PSLQ, an integer relation finding algorithm , 1999, Math. Comput..
[15] Jean Marc Couveignes,et al. Action of Modular Correspondences around CM Points , 2002, ANTS.
[16] R. Lercier,et al. A quasi quadratic time algorithm for hyperelliptic curve point counting , 2006 .
[17] Christof Paar,et al. Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves , 2003, CHES.
[18] N. Koblitz. p-adic Numbers, p-adic Analysis, and Zeta-Functions , 1977 .
[19] Jean-François Mestre,et al. Construction de courbes de genre 2 à partir de leurs modules , 1991 .
[20] Atsuko Miyaji,et al. Characterization of Elliptic Curve Traces under FR-Reduction , 2000, ICISC.
[21] Henri Cohen,et al. Heuristics on class groups of number fields , 1984 .
[22] Paul B. van Wamelen,et al. Examples of genus two CM curves defined over the rationals , 1999, Math. Comput..
[23] Roberto Maria Avanzi,et al. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations , 2004, CHES.
[24] Anne-Monika Spallek,et al. Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosystemen , 1994 .
[25] Tanja Lange,et al. Efficient Doubling on Genus Two Curves over Binary Fields , 2004, Selected Areas in Cryptography.
[26] B. Gross. Arithmetic on Elliptic Curves with Complex Multiplication , 1980 .
[27] Eyal Z. Goren,et al. On certain reduction problems concerning abelian surfaces , 1997 .
[28] Éric Schost,et al. Construction of Secure Random Curves of Genus 2 over Prime Fields , 2004, EUROCRYPT.
[29] Pierrick Gaudry,et al. Fast genus 2 arithmetic based on Theta functions , 2007, J. Math. Cryptol..