[图书][B] Handbook of finite fields

GL Mullen, D Panario - 2013 - api.taylorfrancis.com
The CRC Handbook of Finite Fields (hereafter referred to as the Handbook) is a reference
book for the theory and applications of finite fields. It is not intended to be an introductory …

[图书][B] Mathematics of public key cryptography

SD Galbraith - 2012 - books.google.com
Public key cryptography is a major interdisciplinary subject with many real-world
applications, such as digital signatures. A strong background in the mathematics underlying …

Safe curves for elliptic-curve cryptography

DJ Bernstein, T Lange - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Safe curves for elliptic-curve cryptography Page 1 Safe curves for elliptic-curve cryptography
Daniel J. Bernstein1,2 and Tanja Lange3,2 1 University of Illinois at Chicago, USA 2 Academia …

Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem

P Gaudry - Journal of Symbolic computation, 2009 - Elsevier
We propose an index calculus algorithm for the discrete logarithm problem on general
abelian varieties of small dimension. The main difference with the previous approaches is …

Elliptic curve cryptography: The serpentine course of a paradigm shift

AH Koblitz, N Koblitz, A Menezes - Journal of Number theory, 2011 - Elsevier
TEXT: Over a period of sixteen years elliptic curve cryptography went from being an
approach that many people mistrusted or misunderstood to being a public key technology …

[PDF][PDF] Efficient algorithms for abelian varieties and their moduli spaces

D Robert - 2021 - hal.science
Efficient algorithms for abelian varieties and their moduli spaces Page 1 HAL Id: tel-03498268
https://hal.science/tel-03498268 Submitted on 20 Dec 2021 HAL is a multi-disciplinary open …

Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields

D Hankerson, K Karabina… - IEEE Transactions on …, 2009 - ieeexplore.ieee.org
Galbraith, Lin, and Scott recently constructed efficiently computable endomorphisms for a
large family of elliptic curves defined over IF q 2 and showed, in the case where q is a prime …

Fast subgroup membership testings for , and on pairing-friendly curves

Y Dai, K Lin, CA Zhao, Z Zhou - Designs, Codes and Cryptography, 2023 - Springer
Pairing-based cryptographic protocols are typically vulnerable to small-subgroup attacks in
the absence of protective measures. Subgroup membership testing is one of the feasible …

Another look at non-standard discrete log and Diffie-Hellman problems

N Koblitz, A Menezes - Journal of Mathematical Cryptology, 2008 - degruyter.com
We examine several versions of the one-more-discrete-log and one-more-Diffie-Hellman
problems. In attempting to evaluate their intractability, we find conflicting evidence of the …

Pre-and post-quantum Diffie–Hellman from groups, actions, and isogenies

B Smith - Arithmetic of Finite Fields: 7th International Workshop …, 2018 - Springer
Diffie–Hellman key exchange is at the foundations of public-key cryptography, but
conventional group-based Diffie–Hellman is vulnerable to Shor's quantum algorithm. A …