Добавил:
Upload Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:
Guide to Elliptic Curve Cryptography.pdf
Скачиваний:
58
Добавлен:
15.03.2015
Размер:
4.58 Mб
Скачать

Bibliography

[1]M. ABDALLA, M. BELLARE, AND P. ROGAWAY. The oracle Diffie-Hellman assumptions and an analysis of DHIES. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 143–158, 2001.

[2]C. ADAMS AND S. LLOYD. Understanding PKI: Concepts, Standards, and Deployment Considerations. Addison-Wesley, 2nd edition, 2002.

[3]L. M. ADLEMAN AND M.-D. A. HUANG, editors. Algorithmic Number Theory—ANTS- I, volume 877 of Lecture Notes in Computer Science. Springer-Verlag, 1994.

[4]ADVANCED MICRO DEVICES. AMD-K6 Processor Multimedia Technology, 2000. Publication 20726, available from http://www.amd.com.

[5]G. AGNEW, T. BETH, R. MULLIN, AND S. VANSTONE. Arithmetic operations in

GF(2m ). Journal of Cryptology, 6:3–13, 1993.

[6]G. AGNEW, R. MULLIN, I. ONYSZCHUK, AND S. VANSTONE. An implementation for a fast public-key cryptosystem. Journal of Cryptology, 3:63–79, 1991.

[7]G. AGNEW, R. MULLIN, AND S. VANSTONE. An implementation of elliptic curve

cryptosystems over F2155 . IEEE Journal on Selected Areas in Communications, 11:804– 813, 1993.

[8]D. AGRAWAL, B. ARCHAMBEAULT, J. RAO, AND P. ROHATGI. The EM sidechannel(s). Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 29–45, 2002.

[9]M. AKKAR, R. BEVAN, P. DISCHAMP, AND D. MOYART. Power analysis, what is now possible... Advances in Cryptology—ASIACRYPT 2000 (LNCS 1976) [355], 489–502, 2000.

[10]E. AL-DAOUD, R. MAHMOD, M. RUSHDAN, AND A. KILICMAN. A new addition formula for elliptic curves over GF(2n ). IEEE Transactions on Computers, 51:972–975, 2002.

[11]R. ANDERSON. Security Engineering: A Guide to Building Dependable Distributed Systems. Wiley, 2001.

[12]R. ANDERSON AND M. KUHN. Low cost attacks on tamper resistant devices. Security Protocols 1997 (LNCS 1361) [95], 125–136, 1998.

[13]R. ANDERSON AND S. VAUDENAY. Minding your p’s and q’s. Advances in Cryptology—ASIACRYPT ’96 (LNCS 1163) [245], 26–35, 1996.

278Bibliography

[14]ANSI X9.62. Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). American National Standards Institute, 1999.

[15]ANSI X9.63. Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standards Institute, 2001.

[16]A. ANTIPA, D. BROWN, A. MENEZES, R. STRUIK, AND S. VANSTONE. Validation of elliptic curve public keys. Public Key Cryptography—PKC 2003 (LNCS 2567) [116], 211–223, 2003.

[17]K. AOKI AND H. LIPMAA. Fast implementation of AES candidates. Third AES Candidate Conference (AES3), 2000. Available from http://csrc.nist.gov/encryption/aes/ round2/conf3/aes3conf.htm.

[18]S. ARITA. Weil descent of elliptic curves over finite fields of characteristic three.

Advances in Cryptology—ASIACRYPT 2000 (LNCS 1976) [355], 248–258, 2000.

[19]D. ASH, I. BLAKE, AND S. VANSTONE. Low complexity normal bases. Discrete Applied Mathematics, 25:191–210, 1989.

[20]A. ATKIN AND F. MORAIN. Elliptic curves and primality proving. Mathematics of Computation, 61:29–68, 1993.

[21]I. ATTALI AND T. JENSEN, editors. Smart Card Programming and Security, volume 2140 of Lecture Notes in Computer Science. International Conference on Research in Smart Cards, E-smart 2001, Cannes, France, September 19-21, 2001, Springer-Verlag, 2001.

[22]D. AUCSMITH, editor. Information Hiding—IH ’98, volume 1525 of Lecture Notes in Computer Science. Second International Workshop, IH’98, Portland, Oregon, April 1998, Springer-Verlag, 1998.

[23]E. BACH AND J. SHALLIT. Algorithmic Number Theory, Volume I: Efficient Algorithms. MIT Press, 1996.

[24]H. BAIER AND J. BUCHMANN. Elliptic curves of prime order over optimal extension fields for use in cryptography. Progress in Cryptology—INDOCRYPT 2001 (LNCS 2247) [367], 99–107, 2001.

[25]D. BAILEY AND C. PAAR. Optimal extension fields for fast arithmetic in public-key algorithms. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 472–485, 1998.

[26]. Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. Journal of Cryptology, 14:153–176, 2001.

[27]R. BALASUBRAMANIAN AND N. KOBLITZ. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm.

Journal of Cryptology, 11:141–145, 1998.

[28]F. BAO, H. DENG, Y. HAN, A. JENG, D. NARASIMHALU, AND T. NGAIR. Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults. Security Protocols 1997 (LNCS 1361) [95], 115–124, 1998.

[29]P. BARRETT. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. Advances in Cryptology—CRYPTO ’86 (LNCS 263) [351], 311–323, 1987.

Bibliography 279

[30]L. BATTEN AND J. SEBERRY, editors. Information Security and Privacy 2002, volume 2384 of Lecture Notes in Computer Science. 7th Australasian Conference, July 3-5, 2001, Melbourne, Australia, Springer-Verlag, 2002.

[31]S. BEAUREGARD. Circuit for Shor’s algorithm using 2n + 3 qubits. Quantum Information and Computation, 3:175–185, 2003.

[32]M. BEDNARA, M. DALDRUP, J. SHOKROLLAHI, J. TEICH, AND J. VON ZUR GA-

THEN. Reconfigurable implementation of elliptic curve crypto algorithms. Proceedings of the International Parallel and Distributed Processing Symposium (IPDPS 2002), 2002. Available from http://computer.org/proceedings/ipdps/1573/workshops/1573toc.htm.

[33]. Tradeoff analysis of FPGA based elliptic curve cryptography. Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS 2002), 2002.

[34]M. BELLARE, editor. Advances in Cryptology—CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science. 20th Annual International Cryptology Conference, Santa Barbara, California, August 2000, Springer-Verlag, 2000.

[35]M. BELLARE, A. BOLDYREVA, AND S. MICALI. Public-key encryption in a multiuser setting: Security proofs and improvements. Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 259–274, 2000.

[36]M. BELLARE, A. DESAI, D. POINTCHEVAL, AND P. ROGAWAY. Relations among notions of security for public-key encryption schemes. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 26–45, 1998.

[37]M. BELLARE AND P. ROGAWAY. Random oracles are practical: A paradigm for designing efficient protocols. First ACM Conference on Computer and Communications Security, 62–73. ACM Press, 1993.

[38]. Optimal asymmetric encryption. Advances in Cryptology—EUROCRYPT ’94

(LNCS 950) [110], 92–111, 1995.

[39]. The exact security of digital signatures — how to sign with RSA and Rabin.

Advances in Cryptology—EUROCRYPT ’96 (LNCS 1070) [306], 399–416, 1996.

[40]. Minimizing the use of random oracles in authenticated encryption schemes.

Information and Communications Security ’97 (LNCS 1334) [188], 1–16, 1997.

[41]D. BERNSTEIN. Circuits for integer factorization: A proposal. Preprint, 2001. Available from http://cr.yp.to/papers.html.

[42]. Floating-point arithmetic and message authentication. Preprint, 2000. Available from http://cr.yp.to/papers.html.

[43]. A software implementation of NIST P-224. Presentation at the 5th Workshop on Elliptic Curve Cryptography (ECC 2001), University of Waterloo, October 29-31, 2001. Slides available from http://cr.yp.to/talks.html.

[44]G. BERTONI, J. GUAJARDO, S. KUMAR, G. ORLANDO, C. PAAR, AND T. WOLLIN-

GER. Efficient GF( pm ) arithmetic architectures for cryptographic applications. Topics in Cryptology—CT-RSA 2003 (LNCS 2612) [230], 158–175, 2003.

[45]T. BETH AND D. GOLLMANN. Algorithm engineering for public key algorithms. IEEE Journal on Selected Areas in Communications, 7:458–465, 1989.

[46]I. BIEHL, B. MEYER, AND V. MULLER¨ . Differential fault analysis on elliptic curve cryptosystems. Advances in Cryptology—CRYPTO 2000 (LNCS 1880) [34], 131–146, 2000.

280Bibliography

[47]E. BIHAM, editor. Advances in Cryptology—EUROCRYPT 2003, volume 2656 of

Lecture Notes in Computer Science. International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003, Springer-Verlag, 2003.

[48]E. BIHAM AND A. SHAMIR. Differential fault analysis of secret key cryptosystems.

Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 513–525, 1997.

[49]I. BLAKE, G. SEROUSSI, AND N. SMART. Elliptic Curves in Cryptography. Cambridge University Press, 1999.

[50]S. BLAKE-WILSON AND A. MENEZES. Authenticated Diffie-Hellman key agreement protocols. Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 339–361, 1999.

[51]. Unknown key-share attacks on the station-to-station (STS) protocol. Public Key Cryptography—PKC ’99 (LNCS 1560) [206], 154–170, 1999.

[52]D. BLEICHENBACHER. On the security of the KMOV public key cryptosystem.

Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 235–248, 1997.

[53]. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 1–12, 1998.

[54]D. BONEH. The decision Diffie-Hellman problem. Algorithmic Number Theory—ANTS- III (LNCS 1423) [82], 48–63, 1998.

[55], editor. Advances in Cryptology—CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science. 23rd Annual International Cryptology Conference, Santa Barbara, California, August 17-21, 2003, Springer-Verlag, 2003.

[56]D. BONEH, R. DEMILLO, AND R. LIPTON. On the importance of checking cryptographic protocols for faults. Advances in Cryptology—EUROCRYPT ’97 (LNCS 1233) [154], 37–51, 1997.

[57]. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 14:101–119, 2001.

[58]D. BONEH AND M. FRANKLIN. Identity-based encryption from the Weil pairing.

Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 213–229, 2001.

[59]. Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32:586–615, 2003.

[60]D. BONEH, C. GENTRY, B. LYNN, AND H. SHACHAM. Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology—EUROCRYPT 2003 (LNCS 2656) [47], 416–432, 2003.

[61]D. BONEH AND R. LIPTON. Algorithms for black-box fields and their application to cryptography. Advances in Cryptology—CRYPTO ’96 (LNCS 1109) [255], 283–297, 1996.

[62]D. BONEH, B. LYNN, AND H. SHACHAM. Short signatures from the Weil pairing.

Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 514–532, 2001.

[63]D. BONEH, I. MIRONOV, AND V. SHOUP. A secure signature scheme from bilinear maps. Topics in Cryptology—CT-RSA 2003 (LNCS 2612) [230], 98–110, 2003.

[64]D. BONEH AND I. SHPARLINSKI. On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme. Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 201–212, 2001.

Bibliography 281

[65]W. BOSMA, editor. Algorithmic Number Theory—ANTS-IV, volume 1838 of Lecture Notes in Computer Science. 4th International Symposium, ANTS-IV, Leiden, The Netherlands, July 2000, Springer-Verlag, 2000.

[66]A. BOSSELAERS, R. GOVAERTS, AND J. VANDEWALLE. Comparison of three modular reduction functions. Advances in Cryptology—CRYPTO ’93 (LNCS 773) [453], 175– 186, 1994.

[67]C. BOYD, editor. Advances in Cryptology—ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science. 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Springer-Verlag, 2001.

[68]C. BOYD AND A. MATHURIA. Protocols for Key Establishment and Authentication. Springer-Verlag, 2003.

[69]G. BRASSARD, editor. Advances in Cryptology–CRYPTO ’89, volume 435 of Lecture Notes in Computer Science. Springer-Verlag, 1990.

[70]R. BRENT. An improved Monte Carlo factorization algorithm. BIT, 20:176–184, 1980.

[71]E. BRICKELL, editor. Advances in Cryptology—CRYPTO ’92, volume 740 of Lecture Notes in Computer Science. 12th Annual International Cryptology Conference, Santa Barbara, California, August 1992, Springer-Verlag, 1993.

[72]E. BRICKELL, D. GORDON, K. MCCURLEY, AND D. WILSON. Fast exponentiation with precomputation. Advances in Cryptology—EUROCRYPT ’92 (LNCS 658) [398], 200–207, 1993.

[73]E. BRICKELL, D. POINTCHEVAL, S. VAUDENAY, AND M. YUNG. Design validations for discrete logarithm based signature schemes. Public Key Cryptography—PKC 2000 (LNCS 1751) [207], 276–292, 2000.

´ RIER AND M. JOYE. Weierstraß elliptic curves and side-channel attacks. Public Key [74] E. B

Cryptography—PKC 2002 (LNCS 2274) [340], 335–345, 2002.

[75] D. BROWN. Generic groups, collision resistance, and ECDSA. Cryptology ePrint Archive: Report 2002/026. Available from http://eprint.iacr.org/2002/026/, February 2002.

[76] D. BROWN AND D. JOHNSON. Formal security proofs for a signature scheme with partial message recovery. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 126–142, 2001.

[77] M. BROWN, D. HANKERSON, J. LOPEZ´ , AND A. MENEZES. Software implementation of the NIST elliptic curves over prime fields. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 250–265, 2001.

[78] D. BRUMLEY AND D. BONEH. Remote timing attacks are practical. Proceedings of the Twelfth USENIX Security Symposium. USENIX Association, 2003.

[79] J. BUCHMANN AND H. BAIER. Efficient construction of cryptographically strong elliptic curves. Progress in Cryptology—INDOCRYPT 2000 (LNCS 1977) [393], 191–202, 2000.

[80] J. BUCHMANN AND H. WILLIAMS. A key-exchange system based on imaginary quadratic fields. Journal of Cryptology, 1:107–118, 1988.

[81] . A key exchange system based on real quadratic fields. Advances in Cryptology– CRYPTO ’89 (LNCS 435) [69], 335–343, 1990.

282Bibliography

[82]J. BUHLER, editor. Algorithmic Number Theory—ANTS-III, volume 1423 of Lecture Notes in Computer Science. Third International Symposium, ANTS-III, Portland, Oregon, June 1998, Springer-Verlag, 1998.

[83]R. CANETTI, O. GOLDREICH, AND S. HALEVI. The random oracle methodology, revisited. Proceedings of the 30th Annual ACM Symposium on Theory of Computing, 209–218, 1998.

[84]R. CANETTI AND H. KRAWCZYK. Analysis of key-exchange protocols and their use for building secure channels. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 453–474, 2001.

[85]. Security analysis of IKE’s signature-based key-exchange protocol. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 143–161, 2002.

[86]B. CANVEL, A. HILTGEN, S. VAUDENAY, AND M. VUAGNOUX. Password interception in a SSL/TLS channel. Advances in Cryptology—CRYPTO 2003 (LNCS 2729) [55], 583–599, 2003.

[87]S. CAVALLAR, B. DODSON, A. LENSTRA, W. LIOEN, P. MONTGOMERY, B. MURPHY, H. TE RIELE, K. AARDAL, J. GILCHRIST, G. GUILLERM, P. LEYLAND, J. MARC-

HAND, F. MORAIN, A. MUFFETT, C. PUTNAM, C. PUTNAM, AND P. ZIMMERMANN. Factorization of a 512-bit RSA modulus. Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 1–18, 2000.

[88]CERTICOM CORP. ECC Challenge. http://www.certicom.com/resources/ecc chall/ challenge.html, 1997.

[89]A. CHAN AND V. GLIGOR, editors. Information Security 2002, volume 2433 of Lecture Notes in Computer Science. 5th International Conference, September 30 – October 23, 2002, Sao Paulo, Brazil, Springer-Verlag, 2002.

[90]S. CHANG SHANTZ. From Euclid’s GCD to Montgomery multiplication to the great divide. Technical Report SMLI TR-2001-95, Sun Microsystems Laboratories, 2001.

[91]S. CHARI, C. JUTLA, J. RAO, AND P. ROHATGI. Towards sound approaches to counteract power-analysis attacks. Advances in Cryptology—CRYPTO ’99 (LNCS 1666) [480], 398–412, 1999.

[92]L. CHARLAP AND D. ROBBINS. An elementary introduction to elliptic curves. CRD Expository Report 31, Center for Communications Research, Princeton, 1988.

[93]. An elementary introduction to elliptic curves II. CRD Expository Report 34, Center for Communications Research, Princeton, 1990.

[94]Y. CHOIE AND J. LEE. Speeding up the scalar multiplication in the jacobians of hyperelliptic curves using frobenius map. Progress in Cryptology—INDOCRYPT 2002 (LNCS 2551) [317], 285–295, 2002.

[95]B. CHRISTIANSON, B. CRISPO, M. LOMAS, AND M. ROE, editors. Security Protocols 1997, volume 1361 of Lecture Notes in Computer Science. 5th International Workshop, April 1997, Paris, France, Springer-Verlag, 1998.

[96]D. CHUDNOVSKY AND G. CHUDNOVSKY. Sequences of numbers generated by addition in formal groups and new primality and factoring tests. Advances in Applied Mathematics, 7:385–434, 1987.

[97]J. CHUNG, S. SIM, AND P. LEE. Fast implementation of elliptic curve defined over GF( pm ) on CalmRISC with MAC2424 coprocessor. Cryptographic Hardware and

Embedded Systems—CHES 2000 (LNCS 1965) [263], 57–70, 2000.

Bibliography 283

[98]M. CIET, T. LANGE, F. SICA, AND J. QUISQUATER. Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. Advances in Cryptology—EUROCRYPT 2003 (LNCS 2656) [47], 388–400, 2003.

[99]H. COHEN. A Course in Computational Algebraic Number Theory. Springer-Verlag, 1993.

[100]H. COHEN, A. MIYAJI, AND T. ONO. Efficient elliptic curve exponentiation using mixed coordinates. Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 51–65, 1998.

[101]P. COMBA. Exponentiation cryptosystems on the IBM PC. IBM Systems Journal, 29:526–538, 1990.

[102]D. COPPERSMITH. Fast evaluation of logarithms in fields of characteristic two. IEEE Transactions on Information Theory, 30:587–594, 1984.

[103], editor. Advances in Cryptology—CRYPTO ’95, volume 963 of Lecture Notes in Computer Science. 15th Annual International Cryptology Conference, Santa Barbara, California, August 1995, Springer-Verlag, 1995.

[104]J. CORON. Resistance against differential power analysis for elliptic curve cryptosystems. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 292–302, 1999.

[105]R. CRAMER AND V. SHOUP. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 13–25, 1998.

[106]. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, to appear.

[107]I. DAMGARD˚ , editor. Advances in Cryptology—EUROCRYPT ’90, volume 473 of

Lecture Notes in Computer Science. Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, May 1990, Springer-Verlag, 1991.

[108]G. DAVID AND Y. FRANKEL, editors. Information Security 2001, volume 2200 of Lecture Notes in Computer Science. 4th International Conference, October 1-3, 2001, Malaga, Spain, Springer-Verlag, 2001.

[109]P. DE ROOIJ. Efficient exponentiation using precomputation and vector addition chains.

Advances in Cryptology—EUROCRYPT ’94 (LNCS 950) [110], 389–399, 1995.

[110]A. DE SANTIS, editor. Advances in Cryptology—EUROCRYPT ’94, volume 950 of Lecture Notes in Computer Science. Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 1994, Springer-Verlag, 1995.

[111]E. DE WIN, S. MISTER, B. PRENEEL, AND M. WIENER. On the performance of signature schemes based on elliptic curves. Algorithmic Number Theory—ANTS-III (LNCS 1423) [82], 252–266, 1998.

[112]B. DEN BOER. Diffie-Hellman is as strong as discrete log for certain primes. Advances in Cryptology—CRYPTO ’88 (LNCS 403) [172], 530–539, 1990.

[113]J. DENEF AND F. VERCAUTEREN. An extension of Kedlaya’s algorithm to ArtinSchreier curves in characteristic 2. Algorithmic Number Theory—ANTS-V (LNCS 2369) [137], 308–323, 2002.

[114]A. DENT. Adapting the weaknesses of the random oracle model to the generic group model. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 100–109, 2002.

284Bibliography

[115]Y. DESMEDT, editor. Advances in Cryptology—CRYPTO ’94, volume 839 of Lecture Notes in Computer Science. 14th Annual International Cryptology Conference, Santa Barbara, California, August 1994, Springer-Verlag, 1994.

[116], editor. Public Key Cryptography—PKC 2003, volume 2567 of Lecture Notes in Computer Science. 6th International Workshop on Practice and Theory in Public Key Cryptography Miami, Florida, January 6-8, 2003, Springer-Verlag, 2003.

[117]J. DHEM, F. KOEUNE, P. LEROUX, P. MESTRE´ , J. QUISQUATER, AND J. WILLEMS. A practical implementation of the timing attack. Smart Card Research and Applications (LNCS 1820) [387], 175–190, 2000.

[118]C. DIEM. A Study on Theoretical and Practical Aspects of Weil-Restriction of Varieties. Ph.D. thesis, University of Essen, Germany, 2001.

[119]. The GHS-Attack in odd characteristic. Journal of the Ramanujan Mathematical Society, 18:1–32, 2003.

[120]W. DIFFIE. The first ten years of public key cryptology. In Simmons [435], chapter 3, 135–175.

[121]W. DIFFIE AND M. HELLMAN. New directions in cryptography. IEEE Transactions on Information Theory, 22:644–654, 1976.

[122]W. DIFFIE, P. VAN OORSCHOT, AND M. WIENER. Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2:107–125, 1992.

[123]D. DOLEV, C. DWORK, AND M. NAOR. Non-malleable cryptography. Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, 542–552, 1991.

[124]. Non-malleable cryptography. SIAM Journal on Computing, 30:391–437, 2000.

[125]J. DOMINGO-FERRER, D. CHAN, AND A. WATSON, editors. Smart Card Research and Advanced Applications, volume 180 of IFIP International Federation for Information Processing. Fourth Working Conference on Smart Card Research and Advanced Applications (CARDIS 2000), Bristol, UK, September 20-22, 2000, Kluwer, 2000.

[126]A. DURAND. Efficient ways to implement elliptic curve exponentiation on a smart card.

Smart Card Research and Applications (LNCS 1820) [387], 357–365, 2000.

[127]S. DUSSE´ AND B. KALISKI. A cryptographic library for the Motorola DSP56000.

Advances in Cryptology—EUROCRYPT ’90 (LNCS 473) [107], 230–244, 1991.

[128]I. DUURSMA, P. GAUDRY, AND F. MORAIN. Speeding up the discrete log computation on curves with automorphisms. Advances in Cryptology—ASIACRYPT ’99 (LNCS 1716) [274], 103–121, 1999.

[129]K. EISENTRAGER¨ , K. LAUTER, AND P. MONTGOMERY. Fast elliptic curve arithmetic and improved Weil pairing evaluation. Topics in Cryptology—CT-RSA 2003 (LNCS 2612) [230], 343–354, 2003.

[130]E. EL MAHASSNI, P. NGUYEN, AND I. SHPARLINSKI. The insecurity of Nyberg-Rueppel and other DSA-like signature schemes with partially known nonces.

Cryptography and Lattices—CaLC 2001, volume 2146 of Lecture Notes in Computer Science, 97–109. Springer-Verlag, 2001.

[131]T. ELGAMAL. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469–472, 1985.

[132]A. ENGE. Elliptic Curves and Their Applications to Cryptography: An Introduction. Kluwer Academic Publishers, 1999.

Bibliography 285

[133]A. ENGE AND P. GAUDRY. A general framework for subexponential discrete logarithm algorithms. Acta Arithmetica, 102:83–103, 2002.

[134]M. ERNST, M. JUNG, F. MADLENER, S. HUSS, AND R. BLUMEL¨ . A reconfigurable system on chip implementation for elliptic curve cryptography over GF(2n ). Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 381–399, 2002.

[135]J. FEIGENBAUM, editor. Advances in Cryptology—CRYPTO ’91, volume 576 of Lecture Notes in Computer Science. Springer-Verlag, 1992.

[136]N. FERGUSON AND B. SCHNEIER. Practical Cryptography. Wiley, 2003.

[137]C. FIEKER AND D. KOHEL, editors. Algorithmic Number Theory—ANTS-V, volume 2369 of Lecture Notes in Computer Science. 5th International Symposium, ANTS-V, Sydney, Australia, July 2002, Springer-Verlag, 2002.

[138]FIPS 180-2. Secure Hash Standard. Federal Information Processing Standards Publication 180-2, National Institute of Standards and Technology, 2002.

[139]FIPS 186. Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186, National Institute of Standards and Technology, 1994.

[140]FIPS 186-2. Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186-2, National Institute of Standards and Technology, 2000.

[141]FIPS 197. Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197, National Institute of Standards and Technology, 2001.

[142]FIPS 198. HMAC – Keyed-Hash Message Authentication. Federal Information Processing Standards Publication 198, National Institute of Standards and Technology, 2002.

[143]P. FLAJOLET AND A. ODLYZKO. Random mapping statistics. Advances in Cryptology —EUROCRYPT ’89 (LNCS 434) [388], 329–354, 1990.

[144]K. FONG, D. HANKERSON, J. LOPEZ´ , AND A. MENEZES. Field inversion and point halving revisited. Technical Report CORR 2003-18, Department of Combinatorics and Optimization, University of Waterloo, Canada, 2003.

[145]W. FORD AND M. BAUM. Secure Electronic Commerce: Building the Infrastructure for Digital Signatures and Encryption. Prentice Hall, 2nd edition, 2000.

[146]M. FOUQUET, P. GAUDRY, AND R. HARLEY. An extension of Satoh’s algorithm and its implementation. Journal of the Ramanujan Mathematical Society, 15:281–318, 2000.

[147]. Finding secure curves with the Satoh-FGH algorithm and an early-abort strategy.

Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 14–29, 2001.

[148]Y. FRANKEL, editor. Financial Cryptography—FC 2000, volume 1962 of Lecture Notes in Computer Science. 4th International Conference, FC 2000, Anguilla, British West Indies, February 2000, Springer-Verlag, 2001.

[149]G. FREY. Applications of arithmetical geometry to cryptographic constructions. Proceedings of the Fifth International Conference on Finite Fields and Applications, 128–161. Springer-Verlag, 2001.

[150]G. FREY AND H. RUCK¨ . A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62:865–874, 1994.

286Bibliography

[151]H. FRIUM. The group law on elliptic curves on Hesse form. Finite Fields with Applications to Coding Theory, Cryptography and Related Areas, 123–151. Springer-Verlag, 2002.

[152]E. FUJISAKI AND T. OKAMOTO. Secure integration of asymmetric and symmetric encryption schemes. Advances in Cryptology—CRYPTO ’99 (LNCS 1666) [480], 537–554, 1999.

[153]E. FUJISAKI, T. OKAMOTO, D. POINTCHEVAL, AND J. STERN. RSA-OAEP is secure under the RSA assumption. Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 260–274, 2001.

[154]W. FUMY, editor. Advances in Cryptology—EUROCRYPT ’97, volume 1233 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 1997, Springer-Verlag, 1997.

[155]S. GALBRAITH. Supersingular curves in cryptography. Advances in Cryptology— ASIACRYPT 2001 (LNCS 2248) [67], 495–513, 2001.

[156]S. GALBRAITH, F. HESS, AND N. SMART. Extending the GHS Weil descent attack.

Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 29–44, 2002.

[157]S. GALBRAITH, S. PAULUS, AND N. SMART. Arithmetic on superelliptic curves.

Mathematics of Computation, 71:393–405, 2002.

[158]S. GALBRAITH AND N. SMART. A cryptographic application of Weil descent. Cryptography and Coding, volume 1746 of Lecture Notes in Computer Science, 191–200. Springer-Verlag, 1999.

[159]R. GALLANT, R. LAMBERT, AND S. VANSTONE. Improving the parallelized Pollard lambda search on anomalous binary curves. Mathematics of Computation, 69:1699– 1705, 2000.

[160]. Faster point multiplication on elliptic curves with efficient endomorphisms.

Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 190–200, 2001.

[161]K. GANDOLFI, C. MOURTEL, AND F. OLIVIER. Electromagnetic analysis: concrete results. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 251–261, 2001.

[162]L. GAO, S. SHRIVASTAVA, AND G. SOBELMAN. Elliptic curve scalar multiplier design using FPGAs. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 257–268, 1999.

[163]P. GAUDRY. An algorithm for solving the discrete log problem in hyperelliptic curves.

Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 19–34, 2000.

[164]. A comparison and a combination of SST and AGM algorithms for counting points of elliptic curves in characteristic 2. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 311–327, 2002.

[165]P. GAUDRY AND N. GUREL¨ . An extension of Kedlaya’s point-counting algorithm to superelliptic curves. Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 480–494, 2001.

[166]P. GAUDRY AND R. HARLEY. Counting points on hyperelliptic curves over finite fields.

Algorithmic Number Theory—ANTS-IV (LNCS 1838) [65], 313–332, 2000.

[167]P. GAUDRY, F. HESS, AND N. SMART. Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15:19–46, 2002.

Bibliography 287

[168]C. GEBOTYS AND R. GEBOTYS. Secure elliptic curve implementations: An analysis of resistance to power-attacks in a DSP. Cryptographic Hardware and Embedded Systems— CHES 2002 (LNCS 2523) [238], 114–128, 2002.

[169]W. GEISELMANN AND R. STEINWANDT. A dedicated sieving hardware. Public Key Cryptography—PKC 2003 (LNCS 2567) [116], 267–278, 2003.

[170]C. GENTRY AND A. SILVERBERG. Hierarchical ID-based cryptography. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 548–566, 2002.

[171]R. GERBER. The Software Optimization Cookbook – High-Performance Recipes for the Intel Architecture. Intel Press, 2002.

[172]S. GOLDWASSER, editor. Advances in Cryptology—CRYPTO ’88, volume 403 of Lecture Notes in Computer Science. Springer-Verlag, 1990.

[173]S. GOLDWASSER AND J. KILIAN. Almost all primes can be quickly certified. Proceedings of the 18th Annual ACM Symposium on Theory of Computing, 316–329, 1986.

[174]S. GOLDWASSER AND S. MICALI. Probabilistic encryption. Journal of Computer and System Sciences, 29:270–299, 1984.

[175]S. GOLDWASSER, S. MICALI, AND R. RIVEST. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17:281–308, 1988.

[176]G. GONG AND L. HARN. Public-key cryptosystems based on cubic finite field extensions. IEEE Transactions on Information Theory, 45:2601–2605, 1999.

[177]J. GOODMAN AND A. CHANDRAKASAN. An energy efficient reconfigurable public-key cryptography processor architecture. Cryptographic Hardware and Embedded Systems— CHES 2000 (LNCS 1965) [263], 175–190, 2000.

[178]D. GORDON. Discrete logarithms in GF( p) using the number field sieve. SIAM Journal on Discrete Mathematics, 6:124–138, 1993.

[179]. A survey of fast exponentiation methods. Journal of Algorithms, 27:129–146,

1998.

[180]L. GOUBIN. A refined power-analysis attack on elliptic curve cryptosystems. Public Key Cryptography—PKC 2003 (LNCS 2567) [116], 199–210, 2003.

[181]J. GROSSSCHADL¨ . A bit-serial unified multiplier architecture for finite fields GF( p) and

GF(2m ). Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 202–219, 2001.

[182]J. GUAJARDO, R. BLUMEL¨ , U. KRIEGER, AND C. PAAR. Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers. Public Key Cryptography—PKC 2001 (LNCS 1992) [244], 365–382, 2001.

[183]J. GUAJARDO AND C. PAAR. Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography, 25:207–216, 2002.

[184]L. GUILLOU AND J. QUISQUATER, editors. Advances in Cryptology—EUROCRYPT ’95, volume 921 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Springer-Verlag, 1995.

288Bibliography

[185]C. GUNTHER¨ , T. LANGE, AND A. STEIN. Speeding up the arithmetic on Koblitz curves of genus two. Selected Areas in Cryptography—SAC 2000 (LNCS 2012) [455], 106–117, 2001.

[186]N. GURA, S. CHANG SHANTZ, H. EBERLE, D. FINCHELSTEIN, S. GUPTA, V. GUPTA,

AND D. STEBILA. An end-to-end systems approach to elliptic curve cryptography. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 349–365, 2002.

[187]A. GUTUB, A. TENCA, E. SAVAS¸, AND C. KOC¸ . Scalable and unified hardware to compute Montgomery inverse in GF( p) and GF(2n ). Cryptographic Hardware and

Embedded Systems—CHES 2002 (LNCS 2523) [238], 484–499, 2002.

[188]Y. HAN, T. OKAMOTO, AND S. QING, editors. Information and Communications Security ’97, volume 1334 of Lecture Notes in Computer Science. First Inernational Conference, November 11-14, 1997, Beijing, China, Springer-Verlag, 1997.

[189]D. HANKERSON, J. LOPEZ´ , AND A. MENEZES. Software implementation of elliptic curve cryptography over binary fields. Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS 1965) [263], 1–24, 2000.

[190]D. HARKINS AND D. CARREL. The Internet Key Exchange (IKE). Internet Request for Comments 2409, Available from http://www.ietf.org/rfc/rfc2409.txt, November 1998.

[191]R. HARLEY. The Elliptic Curve Discrete Logarithms Project. http://pauillac.inria.fr/harley/ecdl/, 1997.

[192]. Asymptotically optimal p-adic point-counting. Contribution to the Number Theory List, 2002.

[193]M. HASAN. Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems. IEEE Transactions on Computers, 50:1071–1083, 2001.

[194]T. HASEGAWA, J. NAKAJIMA, AND M. MATSUI. A practical implementation of elliptic curve cryptosystems over GF( p) on a 16-bit microcomputer. Public Key Cryptography— PKC ’98 (LNCS 1431) [205], 182–194, 1998.

[195]J. HASTAD˚ . Solving simultaneous modular equations of low degree. SIAM Journal on Computing, 17:336–341, 1988.

[196]F. HESS. The GHS attack revisited. Advances in Cryptology—EUROCRYPT 2003

(LNCS 2656) [47], 374–387, 2003.

[197]A. HEVIA AND M. KIWI. Strength of two Data Encryption Standard implementations under timing attacks. ACM Transactions on Information and System Security, 2:416–437, 1999.

[198]Y. HITCHCOCK AND P. MONTAGUE. A new elliptic curve scalar multiplication algorithm to resist simple power analysis. Information Security and Privacy 2002 (LNCS 2384) [30], 214–225, 2002.

[199]J. HORWITZ AND B. LYNN. Toward hierarchical identity-based encryption. Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 466–481, 2002.

[200]R. HOUSLEY AND T. POLK. Planning for PKI: Best Practices Guide for Deploying Public Key Infrastructure. Wiley, 2001.

[201]E. HOWE. On the group orders of elliptic curves over finite fields. Compositio Mathematica, 85:229–247, 1993.

Bibliography 289

[202]N. HOWGRAVE-GRAHAM AND N. SMART. Lattice attacks on digital signature schemes.

Designs, Codes and Cryptography, 23:283–290, 2001.

[203]IEEE P1363A. Standard Specifications for Public-Key Cryptography—Amendment 1: Additional Techniques, working draft 12bis, May 12 2003.

[204]IEEE STD 1363-2000. IEEE Standard Specifications for Public-Key Cryptography, 2000.

[205]H. IMAI AND Y. ZHENG, editors. Public Key Cryptography—PKC ’98, volume 1431 of Lecture Notes in Computer Science. First International Workshop on Practice and Theory in Public Key Cryptography, Pacifico Yokohama, Japan, February 1998, Springer-Verlag, 1998.

[206], editors. Public Key Cryptography—PKC ’99, volume 1560 of Lecture Notes in Computer Science. Second International Workshop on Practice and Theory in Public Key Cryptography, Kamakura, Japan, March 1999, Springer-Verlag, 1999.

[207], editors. Public Key Cryptography—PKC 2000, volume 1751 of Lecture Notes in Computer Science. Third International Workshop on Practice and Theory in Public Key Cryptosystems, Melbourne, Australia, January 2000, Springer-Verlag, 2000.

[208]INTEL CORPORATION. The Complete Guide to MMX Technology. McGraw-Hill, 1997. Contributing authors: D. Bistry, C. Delong, M. Gutman, M. Julier, M. Keith, L. Mennemeier, M. Mittal, A. Peleg, and U. Weiser.

[209]. Intel Pentium 4 and Intel Xeon Processor Optimization Reference Manual, 2001. Number 248966-04, available from http://developer.intel.com.

[210]. IA-32 Intel Architecture Software Developer’s Manual, Volume 1: Basic Architecture, 2002. Number 245470-007, available from http://developer.intel.com.

[211]ISO/IEC 15946-1. Information Technology – Security Techniques – Cryptographic Techniques Based on Elliptic Curves – Part 1: General, 2002.

[212]ISO/IEC 15946-2. Information Technology – Security Techniques – Cryptographic Techniques Based on Elliptic Curves – Part 2: Digital Signatures, 2002.

[213]ISO/IEC 15946-3. Information Technology – Security Techniques – Cryptographic Techniques Based on Elliptic Curves – Part 3: Key Establishment, 2002.

[214]ISO/IEC 15946-4. Information Technology – Security Techniques – Cryptographic Techniques Based on Elliptic Curves – Part 4: Digital Signatures Giving Message Recovery, draft 2003.

[215]ISO/IEC 18033-2. Information Technology – Security Techniques – Encryption Algorithms – Part 2: Asymmetric Ciphers, draft 2002.

[216]K. ITOH, M. TAKENAKA, N. TORII, S. TEMMA, AND Y. KURIHARA. Fast implementation of public-key cryptography on a DSP TMS320C6201. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 61–72, 1999.

[217]T. ITOH AND S. TSUJII. A fast algorithm for computing multiplicative inverses in GF(2m ) using normal bases. Information and Computation, 78:171–177, 1988.

[218]T. IZU, J. KOGURE, M. NORO, AND K. YOKOYAMA. Efficient implementation of Schoof’s algorithm. Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 66–79, 1998.

290Bibliography

[219]T. IZU, B. MOLLER¨ , AND T. TAKAGI. Improved elliptic curve multiplication methods resistant against side channel attacks. Progress in Cryptology—INDOCRYPT 2002 (LNCS 2551) [317], 296–313, 2002.

[220]T. IZU AND T. TAKAGI. A fast parallel elliptic curve multiplication resistant against side channel attacks. Public Key Cryptography—PKC 2002 (LNCS 2274) [340], 280–296, 2002.

[221]. Exceptional procedure attack on elliptic curve cryptosystems. Public Key Cryptography—PKC 2003 (LNCS 2567) [116], 224–239, 2003.

[222]M. JACOBSON, N. KOBLITZ, J. SILVERMAN, A. STEIN, AND E. TESKE. Analysis of the xedni calculus attack. Designs, Codes and Cryptography, 20:41–64, 2000.

[223]M. JACOBSON, A. MENEZES, AND A. STEIN. Solving elliptic curve discrete logarithm problems using Weil descent. Journal of the Ramanujan Mathematical Society, 16:231– 260, 2001.

[224]D. JOHNSON. Key validation. Research contribution to IEEE P1363. Available from http://grouper.ieee.org/groups/1363/Research, 1997.

[225]. Public key validation: A piece of the PKI puzzle. Research contribution to IEEE P1363. Available from http://grouper.ieee.org/groups/1363/Research, 2000.

[226]D. JOHNSON, A. MENEZES, AND S. VANSTONE. The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1:36–63, 2001.

[227]A. JOUX. A one round protocol for tripartite Diffie-Hellman. Algorithmic Number Theory—ANTS-IV (LNCS 1838) [65], 385–393, 2000.

[228]A. JOUX AND R. LERCIER. Improvements to the general Number Field Sieve for discrete logarithms in prime fields: A comparison with the Gaussian integer method. Mathematics of Computation, 72:953–967, 2003.

[229]A. JOUX AND K. NGUYEN. Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. Journal of Cryptology, to appear.

[230]M. JOYE, editor. Topics in Cryptology—CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science. The Cryptographer’s Track at the RSA Conference 2003, San Francisco, California, April 13-17, 2003, Springer-Verlag, 2003.

[231]M. JOYE AND J. QUISQUATER. Hessian elliptic curves and side-channel attacks. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 402–410, 2001.

[232]M. JOYE AND C. TYMEN. Protections against differential analysis for elliptic curve cryptography – an algebraic approach. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 377–390, 2001.

[233]B. KALISKI. One-way permutations on elliptic curves. Journal of Cryptology, 3:187– 199, 1991.

[234]. The Montgomery inverse and its applications. IEEE Transactions on Computers, 44:1064–1065, 1995.

[235], editor. Advances in Cryptology—CRYPTO ’97, volume 1294 of Lecture Notes in Computer Science. 17th Annual International Cryptology Conference, Santa Barbara, California, August 1997, Springer-Verlag, 1997.

[236]. A chosen message attack on Demytko’s elliptic curve cryptosystem. Journal of Cryptology, 10:71–72, 1997.

Bibliography 291

[237]. An unknown key-share attack on the MQV key agreement protocol. ACM Transactions on Information and System Security, 4:275–288, 2001.

[238]B. KALISKI, C¸ . KOC¸ , AND C. PAAR, editors. Cryptographic Hardware and Embedded Systems—CHES 2002, volume 2523 of Lecture Notes in Computer Science. SpringerVerlag, 2002.

[239]A. KARATSUBA AND Y. OFMAN. Multiplication of multidigit numbers on automata.

Soviet Physics — Doklady, 7:595–596, 1963.

[240]K. KEDLAYA. Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology. Journal of the Ramanujan Mathematical Society, 16:323–338, 2001.

[241]J. KILIAN, editor. Advances in Cryptology—CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science. 21st Annual International Cryptology Conference, Santa Barbara, California, August 19-23, 2001, Springer-Verlag, 2001.

[242]D. KIM AND S. LIM. Integer decomposition for fast scalar multiplication on elliptic curves. Selected Areas in Cryptography—SAC 2002 (LNCS 2595) [349], 13–20, 2003.

[243]H. KIM, J. PARK, J. CHEON, J. PARK, J. KIM, AND S. HAHN. Fast elliptic curve point counting using Gaussian normal basis. Algorithmic Number Theory—ANTS-V (LNCS 2369) [137], 292–207, 2002.

[244]K. KIM, editor. Public Key Cryptography—PKC 2001, volume 1992 of Lecture Notes in Computer Science. 4th International Workshop on Practice and Theory in Public Key Cryptosystems, Cheju Island, Korea, February 13-15, 2001, Springer-Verlag, 2001.

[245]K. KIM AND T. MATSUMOTO, editors. Advances in Cryptology—ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptology and Information Security, Kyongju, Korea, November 1996, Springer-Verlag, 1996.

[246]B. KING. An improved implementation of elliptic curves over GF(2n ) when using projective point arithmetic. Selected Areas in Cryptography—SAC 2001 (LNCS 2259) [468], 134–150, 2001.

[247]E. KNUDSEN. Elliptic scalar multiplication using point halving. Advances in Cryptology—ASIACRYPT ’99 (LNCS 1716) [274], 135–149, 1999.

[248]L. KNUDSEN, editor. Advances in Cryptology—EUROCRYPT 2002, volume 2332 of

Lecture Notes in Computer Science. International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28 – May 2, 2002, Springer-Verlag, 2002.

[249]D. KNUTH. The Art of Computer Programming—Seminumerical Algorithms. AddisonWesley, 3rd edition, 1998.

[250]N. KOBLITZ. Elliptic curve cryptosystems. Mathematics of Computation, 48:203–209, 1987.

[251]. Hyperelliptic cryptosystems. Journal of Cryptology, 1:139–150, 1989.

[252]. Constructing elliptic curve cryptosystems in characteristic 2. Advances in Cryptology—CRYPTO ’90 (LNCS 537) [320], 156–167, 1991.

[253]. CM-curves with good cryptographic properties. Advances in Cryptology— CRYPTO ’91 (LNCS 576) [135], 279–287, 1992.

[254]. A Course in Number Theory and Cryptography. Springer-Verlag, 2nd edition,

1994.

292Bibliography

[255], editor. Advances in Cryptology—CRYPTO ’96, volume 1109 of Lecture Notes in Computer Science. 16th Annual International Cryptology Conference, Santa Barbara, California, August 1996, Springer-Verlag, 1996.

[256]. An elliptic curve implementation of the finite field digital signature algorithm.

Advances in Cryptology—CRYPTO ’98 (LNCS 1462) [270], 327–337, 1998.

[257]. Good and bad uses of elliptic curves in cryptography. Moscow Mathematical Journal, 2:693–715, 2002.

[258]C¸ . KOC¸ . High-speed RSA implementation. Technical Report TR-201, RSA Laboratories, 1994.

[259]C¸ . KOC¸ AND T. ACAR. Montgomery multiplication in GF(2k ). Designs, Codes and Cryptography, 14:57–69, 1998.

[260]C¸ . KOC¸ , T. ACAR, AND B. KALISKI. Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro, 16:26–33, 1996.

[261]C¸ . KOC¸ , D. NACCACHE, AND C. PAAR, editors. Cryptographic Hardware and Embedded Systems—CHES 2001, volume 2162 of Lecture Notes in Computer Science. Springer-Verlag, 2001.

[262]C¸ . KOC¸ AND C. PAAR, editors. Cryptographic Hardware and Embedded Systems— CHES ’99, volume 1717 of Lecture Notes in Computer Science. Springer-Verlag, 1999.

[263], editors. Cryptographic Hardware and Embedded Systems—CHES 2000, volume 1965 of Lecture Notes in Computer Science. Springer-Verlag, 2000.

[264]P. KOCHER. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology—CRYPTO ’96 (LNCS 1109) [255], 104–113, 1996.

[265]P. KOCHER, J. JAFFE, AND B. JUN. Differential power analysis. Advances in Cryptology—CRYPTO ’99 (LNCS 1666) [480], 388–397, 1999.

[266]I. KOREN. Computer Arithmetic Algorithms. A.K. Peters, 2nd edition, 2002.

[267]K. KOYAMA, U. MAURER, T. OKAMOTO, AND S. VANSTONE. New public-key schemes based on elliptic curves over the ring Zn . Advances in Cryptology—CRYPTO ’91 (LNCS 576) [135], 252–266, 1992.

[268]D. KRAVITZ. Digital signature algorithm. U.S. patent # 5,231,668, 1993.

[269]H. KRAWCZYK. SKEME: A versatile secure key exchange mechanism for internet. Proceedings of the Internet Society Symposium on Network and Distributed System Security, 114–127, 1996.

[270], editor. Advances in Cryptology—CRYPTO ’98, volume 1462 of Lecture Notes in Computer Science. 18th Annual International Cryptology Conference, Santa Barbara, California, August 1998, Springer-Verlag, 1998.

[271]F. KUHN AND R. STRUIK. Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms. Selected Areas in Cryptography—SAC 2001 (LNCS 2259) [468], 212–229, 2001.

[272]M. KUHN AND R. ANDERSON. Soft tempest: Hidden data transmission using electromagnetic emanations. Information Hiding—IH ’98 (LNCS 1525) [22], 124–142, 1998.

[273]K. KUROSAWA, K. OKAKA, AND S. TSUJII. Low exponent attack against elliptic curve RSA. Advances in Cryptology—ASIACRYPT ’94 (LNCS 917) [373], 376–383, 1995.

Bibliography 293

[274]K. LAM AND E. OKAMOTO, editors. Advances in Cryptology—ASIACRYPT ’99, volume 1716 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptology and Information Security, Singapore, November 1999, Springer-Verlag, 1999.

[275]L. LAW, A. MENEZES, M. QU, J. SOLINAS, AND S. VANSTONE. An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, 28:119–134, 2003.

[276]G. LAY AND H. ZIMMER. Constructing elliptic curves with given group order over large finite fields. Algorithmic Number Theory—ANTS-I (LNCS 877) [3], 250–263, 1994.

[277]P. LEE AND C. LIM, editors. Information Security and Cryptology 2002, volume 2587 of Lecture Notes in Computer Science. 5th International Conference, November 28-29, 2002, Seoul, Korea, Springer-Verlag, 2003.

[278]D. LEHMER. Euclid’s algorithm for large numbers. American Mathematical Monthly, 45:227–233, 1938.

[279]A. LENSTRA. Unbelievable security—matching AES security using public key systems.

Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 67–86, 2001.

[280]A. LENSTRA AND H. LENSTRA, editors. The Development of the Number Field Sieve. Springer-Verlag, 1993.

[281]A. LENSTRA AND A. SHAMIR. Analysis and optimization of the TWINKLE factoring device. Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 35–52, 2000.

[282]A. LENSTRA, A. SHAMIR, J. TOMLINSON, AND E. TROMER. Analysis of Bernstein’s factorization circuit. Advances in Cryptology—ASIACRYPT 2002 (LNCS 2501) [489], 1–26, 2002.

[283]A. LENSTRA AND E. VERHEUL. The XTR public key system. Advances in Cryptology— CRYPTO 2000 (LNCS 1880) [34], 1–19, 2000.

[284]. Selecting cryptographic key sizes. Journal of Cryptology, 14:255–293, 2001.

[285]H. LENSTRA. Factoring integers with elliptic curves. Annals of Mathematics, 126:649– 673, 1987.

[286]P. LEONG AND K. LEUNG. A microcoded elliptic curve processor using FPGA technology. IEEE Transactions on VLSI Systems, 10:550–559, 2002.

[287]R. LERCIER. Finding good random elliptic curves for cryptosystems defined over F2n .

Advances in Cryptology—EUROCRYPT ’97 (LNCS 1233) [154], 379–392, 1997.

[288]R. LERCIER AND D. LUBICZ. Counting points on elliptic curves over finite fields of small characteristic in quasi quadratic time. Advances in Cryptology—EUROCRYPT 2003 (LNCS 2656) [47], 360–373, 2003.

[289]R. LERCIER AND F. MORAIN. Counting the number of points on elliptic curves over finite fields: strategies and performances. Advances in Cryptology—EUROCRYPT ’95 (LNCS 921) [184], 79–94, 1995.

[290]S. LEVY. Crypto: How the Code Rebels Beat the Government—Saving Privacy in the Digital Age. Penguin Books, 2001.

[291]P. LIARDET AND N. SMART. Preventing SPA/DPA in ECC systems using the Jacobi form. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 391–401, 2001.

[292]R. LIDL AND H. NIEDERREITER. Introduction to Finite Fields and Their Applications. Cambridge University Press, revised edition, 1994.

294Bibliography

[293]C. LIM AND H. HWANG. Fast implementation of elliptic curve arithmetic in GF( pn ).

Public Key Cryptography—PKC 2000 (LNCS 1751) [207], 405–421, 2000.

[294]. Speeding up elliptic scalar multiplication with precomputation. Information Security and Cryptology ’99 (LNCS 1787) [448], 102–119, 2000.

[295]C. LIM AND P. LEE. More flexible exponentiation with precomputation. Advances in Cryptology—CRYPTO ’94 (LNCS 839) [115], 95–107, 1994.

[296]. A key recovery attack on discrete log-based schemes using a prime order subgroup. Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 249–263, 1997.

[297]. A study on the proposed Korean digital signature algorithm. Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 175–186, 1998.

[298]H. LIPMAA. IDEA: A cipher for multimedia architectures? Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 248–263, 1999.

[299]J. LOPEZ´ AND R. DAHAB. Fast multiplication on elliptic curves over GF(2m ) without precomputation. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 316–327, 1999.

[300]. Improved algorithms for elliptic curve arithmetic in GF(2n ). Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 201–212, 1999.

[301]. High-speed software multiplication in F2m . Progress in Cryptology—INDO- CRYPT 2000 (LNCS 1977) [393], 203–212, 2000.

[302]J. LOUGHRY AND D. UMPHRESS. Information leakage from optical emanations. ACM Transactions on Information and System Security, 5:262–289, 2002.

[303]J. MANGER. A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS #1 v2.0. Advances in Cryptology—CRYPTO 2001 (LNCS 2139) [241], 230–238, 2001.

[304]M. MAURER, A. MENEZES, AND E. TESKE. Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. LMS Journal of Computation and Mathematics, 5:127–174, 2002.

[305]U. MAURER. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. Advances in Cryptology—CRYPTO ’94 (LNCS 839) [115], 271–281, 1994.

[306], editor. Advances in Cryptology—EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 1996, Springer-Verlag, 1996.

[307]U. MAURER AND S. WOLF. The Diffie-Hellman protocol. Designs, Codes and Cryptography, 19:147–171, 2000.

[308]D. MAY, H. MULLER, AND N. SMART. Non-deterministic processors. Information Security and Privacy 2001 (LNCS 2119) [465], 115–129, 2001.

[309]. Random register renaming to foil DPA. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 28–38, 2001.

[310]K. MCCURLEY. A key distribution system equivalent to factoring. Journal of Cryptology, 1:95–105, 1988.

[311]R. MCELIECE. Finite Fields for Computer Scientists and Engineers. Kluwer Academic Publishers, 1987.

Bibliography 295

[312]W. MEIER AND O. STAFFELBACH. Efficient multiplication on certain nonsupersingular elliptic curves. Advances in Cryptology—CRYPTO ’92 (LNCS 740) [71], 333–344, 1993.

[313]A. MENEZES. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, 1993.

[314]A. MENEZES, T. OKAMOTO, AND S. VANSTONE. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39:1639–1646, 1993.

[315]A. MENEZES AND M. QU. Analysis of the Weil descent attack of Gaudry, Hess and Smart. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 308–318, 2001.

[316]A. MENEZES, M. QU, AND S. VANSTONE. Key agreement and the need for authentication. Presentation at PKS ’95, Toronto, Canada, November 1995.

[317]A. MENEZES AND P. SARKAR, editors. Progress in Cryptology—INDOCRYPT 2002, volume 2551 of Lecture Notes in Computer Science. Third International Conference on Cryptology in India, Hyderabad, India, December 16-18, 2002, Springer-Verlag, 2002.

[318]A. MENEZES, E. TESKE, AND A. WENG. Weak fields for ECC. Cryptology ePrint Archive: Report 2003/128. Available from http://eprint.iacr.org/2003/128/, June 2003.

[319]A. MENEZES, P. VAN OORSCHOT, AND S. VANSTONE. Handbook of Applied Cryptography. CRC Press, 1996.

[320]A. MENEZES AND S. VANSTONE, editors. Advances in Cryptology—CRYPTO ’90, volume 537 of Lecture Notes in Computer Science. Springer-Verlag, 1991.

[321]R. MERKLE. Secure communications over insecure channels. Communications of the ACM, 21:294–299, 1978.

[322]R. MERKLE AND M. HELLMAN. Hiding information and signatures in trapdoor knapsacks. IEEE Transactions on Information Theory, 24:525–530, 1978.

[323]T. MESSERGES, E. DABBISH, AND R. SLOAN. Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51:541–552, 2002.

[324]J. MESTRE. Formules explicites et minoration de conducteurs de vari´et´es alg´ebriques.

Compositio Mathematica, 58:209–232, 1986.

[325]V. MILLER. Use of elliptic curves in cryptography. Advances in Cryptology—CRYPTO ’85 (LNCS 218) [483], 417–426, 1986.

[326]B. MOLLER¨ . Algorithms for multi-exponentiation. Selected Areas in Cryptography— SAC 2001 (LNCS 2259) [468], 165–180, 2001.

[327]. Securing elliptic curve point multiplication against side-channel attacks. Information Security 2001 (LNCS 2200) [108], 324–334, 2001.

[328]. Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks. Information Security 2002 (LNCS 2433) [89], 402–413, 2002.

[329]. Improved techniques for fast exponentiation. Information Security and Cryptology 2002 (LNCS 2587) [277], 298–312, 2003.

[330]P. MONTGOMERY. Modular multiplication without trial division. Mathematics of Computation, 44:519–521, 1985.

[331]. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48:243–264, 1987.

296Bibliography

[332]S. MOORE. Using streaming SIMD extensions (SSE2) to perform big multiplications. Application Note AP-941, Intel Corporation, 2000. Version 2.0, Order Number 248606001.

[333]F. MORAIN AND J. OLIVOS. Speeding up the computations on an elliptic curve using addition-subtraction chains. Informatique Theorique´ et Applications, 24:531–544, 1990.

[334]V. MULLER¨ . Fast multiplication on elliptic curves over small fields of characteristic two.

Journal of Cryptology, 11:219–234, 1998.

[335]. Efficient point multiplication for elliptic curves over special optimal extension fields. Public-Key Cryptography and Computational Number Theory, 197–207. de Gruyter, 2001.

[336]V. MULLER¨ , S. VANSTONE, AND R. ZUCCHERATO. Discrete logarithm based cryptosystems in quadratic function fields of characteristic 2. Designs, Codes and Cryptography, 14:159–178, 1998.

[337]R. MULLIN, I. ONYSZCHUK, S. VANSTONE, AND R. WILSON. Optimal normal bases in GF( pn ). Discrete Applied Mathematics, 22:149–161, 1988/89.

[338]D. NACCACHE, editor. Topics in Cryptology—CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science. The Cryptographers’ Track at RSA Conference 2001, San Francisco, California, April 8-12, 2001, Springer-Verlag, 2001.

[339]D. NACCACHE AND D. M’RA¨IHI. Cryptographic smart cards. IEEE Micro, 16(3):14– 24, June 1996.

[340]D. NACCACHE AND P. PAILLIER, editors. Public Key Cryptography—PKC 2002, volume 2274 of Lecture Notes in Computer Science. 5th International Workshop on Practice and Theory in Public Key Cryptosystems, Paris, France, February 2002, Springer-Verlag, 2002.

[341]D. NACCACHE AND J. STERN. Signing on a postcard. Financial Cryptography—FC 2000 (LNCS 1962) [148], 121–135, 2001.

[342]NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. NIST Special Publication 800-56: Recommendation on key establishment schemes, Draft 2.0. Available from http: //csrc.nist.gov/CryptoToolkit/tkkeymgmt.html, January 2003.

[343]NATIONAL SECURITY AGENCY. NACSIM 5000 Tempest Fundamentals (U). Fort George G. Meade, Maryland, USA. Available from http://cryptome.org/nacsim-5000. htm.

[344]V. NECHAEV. Complexity of a determinate algorithm for the discrete logarithm problem.

Mathematical Notes, 55:165–172, 1994.

[345]P. NGUYEN AND I. SHPARLINSKI. The insecurity of the digital signature algorithm with partially known nonces. Journal of Cryptology, 15:151–176, 2002.

[346]. The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Designs, Codes and Cryptography, to appear.

[347]M. NIELSEN AND I. CHUANG. Quantum Computation and Quantum Information. Cambridge University Press, 2000.

[348]P. NING AND Y. YIN. Efficient software implementation for finite field multiplication in normal basis. Information and Communications Security 2001 (LNCS 2229) [385], 177–189, 2001.

Bibliography 297

[349]K. NYBERG AND H. HEYS, editors. Selected Areas in Cryptography—SAC 2002, volume 2595 of Lecture Notes in Computer Science. 9th Annual International Workshop, St. John’s, Newfoundland, Canada, August 15-16, 2002, Springer-Verlag, 2003.

[350]K. NYBERG AND R. RUEPPEL. Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography, 7:61–81, 1996.

[351]A. ODLYZKO, editor. Advances in Cryptology—CRYPTO ’86, volume 263 of Lecture Notes in Computer Science. Springer-Verlag, 1987.

[352]K. OHTA AND D. PEI, editors. Advances in Cryptology—ASIACRYPT ’98, volume 1514 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, October 1998, Springer-Verlag, 1998.

[353]S. OKADA, N. TORII, K. ITOH, AND M. TAKENAKA. Implementation of elliptic curve cryptographic coprocessor over GF(2m ) on an FPGA. Cryptographic Hardware and

Embedded Systems—CHES 2000 (LNCS 1965) [263], 25–40, 2000.

[354]T. OKAMOTO. Provably secure and practical identification schemes and corresponding signature schemes. Advances in Cryptology—CRYPTO ’92 (LNCS 740) [71], 31–53, 1993.

[355], editor. Advances in Cryptology—ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science. 6th International Conference on the Theory and Application of Cryptology and Information Security, Kyoto, Japan, December 2000, Springer-Verlag, 2000.

[356]T. OKAMOTO AND D. POINTCHEVAL. The gap-problems: A new class of problems for the security of cryptographic schemes. Public Key Cryptography—PKC 2001 (LNCS 1992) [244], 104–118, 2001.

[357]. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. Topics in Cryptology—CT-RSA 2001 (LNCS 2020) [338], 159–175, 2001.

[358]K. OKEYA AND K. SAKURAI. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. Progress in Cryptology—INDOCRYPT 2000 (LNCS 1977) [393], 178–190, 2000.

[359]. Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 126–141, 2001.

[360]OPEN MOBILE ALLIANCE LTD. Wireless Transport Layer Security. Version 06-Apr- 2001.

[361]G. ORLANDO AND C. PAAR. A high-performance reconfigurable elliptic curve processor for GF(2m ). Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS

1965) [263], 41–56, 2000.

[362]. A scalable GF( p) elliptic curve processor architecture for programmable hardware. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 348–363, 2001.

[363]H. ORMAN. The OAKLEY key determination protocol. Internet Request for Comments 2412, Available from http://www.ietf.org/rfc/rfc2412.txt, November 1998.

[364]E. OSWALD. Enhancing simple power-analysis attacks on elliptic curve cryptosystems.

Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 82– 97, 2002.

298Bibliography

[365]C. PAAR AND P. SORIA-RODRIGUEZ. Fast arithmetic architectures for public-key algorithms over Galois fields GF((2n )m ). Advances in Cryptology—EUROCRYPT ’97

(LNCS 1233) [154], 363–378, 1997.

[366]D. PAGE AND N. SMART. Hardware implementation of finite fields of characteristic three. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 529–539, 2002.

[367]C. PANDU RANGAN AND C. DING, editors. Progress in Cryptology—INDOCRYPT 2001, volume 2247 of Lecture Notes in Computer Science. Second International Conference on Cryptology in India, Chennai, India, December 16-20, 2001, Springer-Verlag, 2001.

[368]Y. PARK, S. JEONG, C. KIM, AND J. LIM. An alternate decomposition of an integer for faster point multiplication on certain elliptic curves. Public Key Cryptography—PKC 2002 (LNCS 2274) [340], 323–334, 2002.

[369]Y. PARK, S. JEONG, AND J. LIM. Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms. Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 197–208, 2002.

[370]Y. PARK, S. OH, J. L. S. LEE, AND M. SUNG. An improved method of multiplication on certain elliptic curves. Public Key Cryptography—PKC 2002 (LNCS 2274) [340], 310–322, 2002.

[371]R. PAUL. SPARC Architecture, Assembly Language Programming, and C. Prentice Hall, second edition, 2000.

[372]B. PFITZMANN, editor. Advances in Cryptology—EUROCRYPT 2001, volume 2045 of

Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001, Springer-Verlag, 2001.

[373]J. PIEPRZYK, editor. Advances in Cryptology—ASIACRYPT ’94, volume 917 of Lecture Notes in Computer Science. 4th International Conference on the Theory and Application of Cryptology, Wollongong, Australia, November/December 1994, Springer-Verlag, 1995.

[374]R. PINCH. Extending the Wiener attack to RSA-type cryptosystems. Electronics Letters, 31:1736–1738, 1995.

[375]L. PINTSOV AND S. VANSTONE. Postal revenue collection in the digital age. Financial Cryptography—FC 2000 (LNCS 1962) [148], 105–120, 2001.

[376]S. POHLIG AND M. HELLMAN. An improved algorithm for computing logarithms over

GF( p) and its cryptographic significance. IEEE Transactions on Information Theory, 24:106–110, 1978.

[377]D. POINTCHEVAL. Chosen-ciphertext security for any one-way cryptosystem. Public Key Cryptography—PKC 2000 (LNCS 1751) [207], 129–146, 2000.

[378]D. POINTCHEVAL AND J. STERN. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13:361–396, 2000.

[379]J. POLLARD. Monte Carlo methods for index computation (mod p). Mathematics of Computation, 32:918–924, 1978.

[380]. Factoring with cubic integers. In Lenstra and Lenstra [280], 4–10.

Bibliography 299

[381]. Kangaroos, monopoly and discrete logarithms. Journal of Cryptology, 13:437– 447, 2000.

[382]B. PRENEEL, editor. Advances in Cryptology—EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science. International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 2000, Springer-Verlag, 2000.

[383]J. PROOS. Joint sparse forms and generating zero columns when combing. Technical Report CORR 2003-23, Department of Combinatorics and Optimization, University of Waterloo, Canada, 2003.

[384]J. PROOS AND C. ZALKA. Shor’s discrete logarithm quantum algorithm for elliptic curves. Quantum Information and Computation, 3:317–344, 2003.

[385]S. QING, T. OKAMOTO, AND J. ZHOU, editors. Information and Communications Security 2001, volume 2229 of Lecture Notes in Computer Science. Third Inernational Conference, November 13-16, 2001, Xian, China, Springer-Verlag, 2001.

[386]J. QUISQUATER AND D. SAMYDE. Electromagnetic analysis (EMA): Measures and countermeasures for smart cards. Smart Card Programming and Security (LNCS 2140) [21], 200–210, 2001.

[387]J. QUISQUATER AND B. SCHNEIER, editors. Smart Card Research and Applications, volume 1820 of Lecture Notes in Computer Science. Third International Conference (CARDIS’98), Louvain-la-Neuve, Belgium, September 14-16, 1998, Springer-Verlag, 2000.

[388]J. QUISQUATER AND J. VANDEWALLE, editors. Advances in Cryptology — EUROCRYPT ’89, volume 434 of Lecture Notes in Computer Science. Workshop on the Theory and Application of Cryptographic Techniques, Houthalen, Belgium, April 1989, Springer-Verlag, 1990.

[389]C. RACKOFF AND D. SIMON. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology—CRYPTO ’91 (LNCS 576) [135], 433–444, 1992.

[390]A. REYHANI-MASOLEH AND M. HASAN. Fast normal basis multiplication using general purpose processors. Selected Areas in Cryptography—SAC 2001 (LNCS 2259) [468], 230–244, 2001.

[391]R. RIVEST, A. SHAMIR, AND L. ADLEMAN. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120–126, 1978.

[392]T. ROMER¨ AND J. SEIFERT. Information leakage attacks against smart card implementations of the elliptic curve digital signature algorithm. Smart Card Programming and Security (LNCS 2140) [21], 211–219, 2001.

[393]B. ROY AND E. OKAMOTO, editors. Progress in Cryptology—INDOCRYPT 2000, volume 1977 of Lecture Notes in Computer Science. First International Conference in Cryptology in India, Calcutta, India, December 2000, Springer-Verlag, 2000.

[394]RSA LABORATORIES. PKCS #1 v1.5: RSA Encryption Standard, November 1993.

[395]. PKCS #1 v2.1: RSA Cryptography Standard, June 2002.

[396]K. RUBIN AND A. SILVERBERG. The best and worst of supersingular abelian varieties in cryptology. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 336–353, 2002.

300Bibliography

[397]H. RUCK¨ . On the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 68:805–806, 1999.

[398]R. RUEPPEL, editor. Advances in Cryptology—EUROCRYPT ’92, volume 658 of Lecture Notes in Computer Science. Workshop on the Theory and Application of Cryptographic Techniques, Balatonfured,¨ Hungary, May 1992, Springer-Verlag, 1993.

[399]R. SAFAVI-NAINI, editor. Information Security and Privacy 2003, volume 2727 of

Lecture Notes in Computer Science. 8th Australasian Conference, July 9-11, 2003, Wollongong, Australia, Springer-Verlag, 2003.

[400]T. SATOH. The canonical lift of an ordinary elliptic curve over a prime field and its point counting. Journal of the Ramanujan Mathematical Society, 15:247–270, 2000.

[401]T. SATOH AND K. ARAKI. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Commentarii Mathematici Universitatis Sancti Pauli, 47:81–92, 1998.

[402]T. SATOH, B. SKJERNAA, AND Y. TAGUCHI. Fast computation of canonical lifts of elliptic curves and its application to point counting. Finite Fields and Their Applications, 9:89–101, 2003.

[403]E. SAVAS¸ AND C¸ . KOC¸ . The Montgomery inverse—revisited. IEEE Transactions on Computers, 49:763–766, 2000.

[404]E. SAVAS¸, A. TENCA, AND C¸ . KOC¸ . A scalable and unified multiplier architecture for finite fields GF( p) and GF(2m ). Cryptographic Hardware and Embedded Systems—

CHES 2000 (LNCS 1965) [263], 277–292, 2000.

[405]R. SCHEIDLER, J. BUCHMANN, AND H. WILLIAMS. A key-exchange protocol using real quadratic fields. Journal of Cryptology, 7:171–199, 1994.

[406]R. SCHEIDLER, A. STEIN, AND H. WILLIAMS. Key-exchange in real quadratic congruence function fields. Designs, Codes and Cryptography, 7:153–174, 1996.

[407]W. SCHINDLER. A timing attack against RSA with the Chinese Remainder Theorem.

Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS 1965) [263], 109–124, 2000.

[408]O. SCHIROKAUER. Discrete logarithms and local units. Philosophical Transactions of the Royal Society of London A, 345:409–423, 1993.

[409]B. SCHNEIER. Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, 2nd edition, 1996.

[410]C. SCHNORR. Efficient signature generation by smart cards. Journal of Cryptology, 4:161–174, 1991.

[411]R. SCHOOF. Elliptic curves over finite fields and the computation of square roots mod p. Mathematics of Computation, 44:483–494, 1985.

[412]R. SCHROEPPEL. Automatically solving equations in finite fields. US Patent Application No. 09/834,363, filed 12 April 2001.

[413]. Elliptic curves: Twice as fast! Presentation at the CRYPTO 2000 [34] Rump Session, 2000.

[414]R. SCHROEPPEL, C. BEAVER, R. GONZALES, R. MILLER, AND T. DRAELOS. A lowpower design for an elliptic curve digital signature chip. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 366–280, 2002.

Bibliography 301

[415]R. SCHROEPPEL, H. ORMAN, S. O’MALLEY, AND O. SPATSCHECK. Fast key exchange with elliptic curve systems. Advances in Cryptology—CRYPTO ’95 (LNCS 963) [103], 43–56, 1995.

[416]M. SCOTT. Comparison of methods for modular exponentiation on 32-bit Intel 80x86

processors. Informal Draft 11 June 1996. Available from the MIRACL site http://indigo. ie/ mscott/.

[417]SEC 1. Standards for Efficient Cryptography Group: Elliptic Curve Cryptography. Version 1.0, 2000.

[418]SEC 2. Standards for Efficient Cryptography Group: Recommended Elliptic Curve Domain Parameters. Version 1.0, 2000.

[419]R. SEDGEWICK, T. SZYMANSKI, AND A. YAO. The complexity of finding cycles in periodic functions. SIAM Journal on Computing, 11:376–390, 1982.

[420]I. SEMAEV. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computation, 67:353–356, 1998.

[421]A. SHAMIR. Factoring large numbers with the TWINKLE device. Cryptographic Hardware and Embedded Systems—CHES ’99 (LNCS 1717) [262], 2–12, 1999.

[422]. Protecting smart cards from passive power analysis with detached power supplies.

Cryptographic Hardware and Embedded Systems—CHES 2000 (LNCS 1965) [263], 71– 77, 2000.

[423]A. SHAMIR AND E. TROMER. Factoring large numbers with the TWIRL device.

Advances in Cryptology—CRYPTO 2003 (LNCS 2729) [55], 1–26, 2003.

[424]P. SHOR. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26:1484–1509, 1997.

[425]V. SHOUP. Lower bounds for discrete logarithms and related problems. Advances in Cryptology—EUROCRYPT ’97 (LNCS 1233) [154], 256–266, 1997.

[426]. Using hash functions as a hedge against chosen ciphertext attack. Advances in Cryptology—EUROCRYPT 2000 (LNCS 1807) [382], 275–288, 2000.

[427]. OAEP reconsidered. Journal of Cryptology, 15:223–249, 2002.

[428]F. SICA, M. CIET, AND J. QUISQUATER. Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves. Selected Areas in Cryptography—SAC 2002 (LNCS 2595) [349], 21–36, 2003.

[429]J. SILVERMAN. The Arithmetic of Elliptic Curves. Springer-Verlag, 1986.

[430]. Advanced Topics in the Arithmetic of Elliptic Curves. Springer-Verlag, 1994.

[431]. The xedni calculus and the elliptic curve discrete logarithm problem. Designs, Codes and Cryptography, 20:5–40, 2000.

[432]J. SILVERMAN AND J. SUZUKI. Elliptic curve discrete logarithms and the index calculus.

Advances in Cryptology—ASIACRYPT ’98 (LNCS 1514) [352], 110–125, 1998.

[433]J. SILVERMAN AND J. TATE. Rational Points on Elliptic Curves. Springer-Verlag, 1992.

[434]R. SILVERMAN AND J. STAPLETON. Contribution to the ANSI X9F1 working group, 1997.

[435]G. SIMMONS, editor. Contemporary Cryptology: The Science of Information Integrity. IEEE Press, 1992.

[436]B. SKJERNAA. Satoh’s algorithm in characteristic 2. Mathematics of Computation, 72:477–487, 2003.

302Bibliography

[437]S. SKOROBOGATOV AND R. ANDERSON. Optical fault induction analysis. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 2–12, 2002.

[438]N. SMART. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 12:193–196, 1999.

[439]. Elliptic curve cryptosystems over small fields of odd characteristic. Journal of Cryptology, 12:141–151, 1999.

[440]. A comparison of different finite fields for elliptic curve cryptosystems. Computers and Mathematics with Applications, 42:91–100, 2001.

[441]. The exact security of ECIES in the generic group model. Cryptography and Coding 2001, volume 2260 of Lecture Notes in Computer Science, 73–84. Springer-Verlag, 2001.

[442]. The Hessian form of an elliptic curve. Cryptographic Hardware and Embedded Systems—CHES 2001 (LNCS 2162) [261], 118–125, 2001.

[443]P. SMITH AND C. SKINNER. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. Advances in Cryptology— ASIACRYPT ’94 (LNCS 917) [373], 357–364, 1995.

[444]J. SOLINAS. An improved algorithm for arithmetic on a family of elliptic curves.

Advances in Cryptology—CRYPTO ’97 (LNCS 1294) [235], 357–371, 1997.

[445]. Generalized Mersenne numbers. Technical Report CORR 99-39, Department of Combinatorics and Optimization, University of Waterloo, Canada, 1999.

[446]. Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography, 19:195–249, 2000.

[447]. Low-weight binary representations for pairs of integers. Technical Report CORR 2001-41, Department of Combinatorics and Optimization, University of Waterloo, Canada, 2001.

[448]J. SONG, editor. Information Security and Cryptology ’99, volume 1787 of Lecture Notes in Computer Science. Second International Conference, December 9-10, 1999, Seoul, Korea, Springer-Verlag, 2000.

[449]L. SONG AND K. PARHI. Low-energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing, 19:149–166, 1998.

[450]J. SORENSON. An analysis of Lehmer’s Euclidean GCD algorithm. Proceedings of the 1995 International Symposium on Symbolic and Algebraic Computation, 254–258, 1995.

[451]J. STEIN. Computational problems associated with Racah algebra. Journal of Computational Physics, 1:397–405, 1967.

[452]J. STERN, D. POINTCHEVAL, J. MALONE-LEE, AND N. SMART. Flaws in applying proof methodologies to signature schemes. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 93–110, 2002.

[453]D. STINSON, editor. Advances in Cryptology—CRYPTO ’93, volume 773 of Lecture Notes in Computer Science. 13th Annual International Cryptology Conference, Santa Barbara, California, August 1993, Springer-Verlag, 1994.

[454]. Cryptography: Theory and Practice. CRC Press, 2nd edition, 2002.

Bibliography 303

[455]D. STINSON AND S. TAVARES, editors. Selected Areas in Cryptography—SAC 2000, volume 2012 of Lecture Notes in Computer Science. 7th Annual International Workshop, Waterloo, Ontario, Canada, August 14-15, 2000, Springer-Verlag, 2001.

[456]B. SUNAR AND C¸ . KOC¸ . An efficient optimal normal basis type II multiplier. IEEE Transactions on Computers, 50:83–87, 2001.

[457]S. TAVARES AND H. MEIJER, editors. Selected Areas in Cryptography—SAC ’98, volume 1556 of Lecture Notes in Computer Science. 5th Annual International Workshop, Kingston, Ontario, Canada, August 1998, Springer-Verlag, 1999.

[458]E. TESKE. Speeding up Pollard’s rho method for computing discrete logarithms.

Algorithmic Number Theory—ANTS-III (LNCS 1423) [82], 541–554, 1998.

[459]. On random walks for Pollard’s rho method. Mathematics of Computation, 70:809–825, 2001.

[460]E. THOME´. Computation of discrete logarithms in F2607 . Advances in Cryptology— ASIACRYPT 2001 (LNCS 2248) [67], 107–124, 2001.

[461]E. TRICHINA AND A. BELLEZZA. Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks. Cryptographic Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 98–113, 2002.

[462]P. VAN OORSCHOT AND M. WIENER. On Diffie-Hellman key agreement with short exponents. Advances in Cryptology—EUROCRYPT ’96 (LNCS 1070) [306], 332–343, 1996.

[463]. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12:1–28, 1999.

[464]M. VANDERSYPEN, M. STEFFEN, G. BREYTA, C. YANNONI, M. SHERWOOD, AND

I. CHUANG. Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature, 414:883–887, 2001.

[465]V. VARADHARAJAN AND Y. MU, editors. Information Security and Privacy 2001, volume 2119 of Lecture Notes in Computer Science. 6th Australasian Conference, July 11-13, 2001, Sydney, Australia, Springer-Verlag, 2001.

[466]S. VAUDENAY. Security flaws induced by CBC padding—applications, to SSL, IPSEC, WTLS... Advances in Cryptology—EUROCRYPT 2002 (LNCS 2332) [248], 534–545, 2002.

[467]. The security of DSA and ECDSA. Public Key Cryptography—PKC 2003 (LNCS 2567) [116], 309–323, 2003.

[468]S. VAUDENAY AND A. YOUSSEF, editors. Selected Areas in Cryptography—SAC 2001, volume 2259 of Lecture Notes in Computer Science. 8th Annual International Workshop, Toronto, Ontario, Canada, August 16-17, 2001, Springer-Verlag, 2001.

[469]F. VERCAUTEREN. Computing zeta functions of hyperelliptic curves over finite fields of characteristic 2. Advances in Cryptology—CRYPTO 2002 (LNCS 2442) [488], 369–384, 2002.

[470]F. VERCAUTEREN, B. PRENEEL, AND J. VANDEWALLE. A memory efficient version of Satoh’s algorithm. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 1–13, 2001.

304Bibliography

[471]E. VERHEUL. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology—EUROCRYPT 2001 (LNCS 2045) [372], 195–210, 2001.

[472]. Self-blindable credential certificates from the Weil pairing. Advances in Cryptology—ASIACRYPT 2001 (LNCS 2248) [67], 533–551, 2001.

[473]J. VIEGA AND G. MCGRAW. Building Secure Software: How to Avoid Security Problems the Right Way. Addison-Wesley, 2001.

[474]L. WASHINGTON. Elliptic Curves: Number Theory and Cryptography. CRC Press, 2003.

[475]

´

W. WATERHOUSE. Abelian varieties over finite fields. Annales Scientifiques de l’Ecole

 

Normale Superieure,´ 4e Serie´, 2:521–560, 1969.

[476]

D. WEAVER AND T. GERMOND, editors. The SPARC Architecture Manual, Version 9.

 

Prentice Hall, 1994.

[477]

A. WEIMERSKIRCH, C. PAAR, AND S. CHANG SHANTZ. Elliptic curve cryptography

 

on a Palm OS device. Information Security and Privacy 2001 (LNCS 2119) [465], 502–

 

513, 2001.

[478]

A. WEIMERSKIRCH, D. STEBILA, AND S. CHANG SHANTZ. Generic GF(2m ) arith-

 

metic in software and its application to ECC. Information Security and Privacy 2003

 

(LNCS 2727) [399], 79–92, 2003.

[479]

A. WENG. Constructing hyperelliptic curves of genus 2 suitable for cryptography.

 

Mathematics of Computation, 72:435–458, 2003.

[480]

M. WIENER, editor. Advances in Cryptology—CRYPTO ’99, volume 1666 of Lecture

 

Notes in Computer Science. 19th Annual International Cryptology Conference, Santa

 

Barbara, California, August 1999, Springer-Verlag, 1999.

[481]

 

. The full cost of cryptanalytic attacks. Journal of Cryptology, to appear.

 

[482]

M. WIENER AND R. ZUCCHERATO. Faster attacks on elliptic curve cryptosystems.

 

Selected Areas in Cryptography—SAC ’98 (LNCS 1556) [457], 190–200, 1999.

[483]

H. WILLIAMS, editor. Advances in Cryptology—CRYPTO ’85, volume 218 of Lecture

 

Notes in Computer Science. Springer-Verlag, 1986.

[484]

C. WITTMANN. Group structure of elliptic curves over finite fields. Journal of Number

 

Theory, 88:335–344, 2001.

[485]

J. WOLKERSTORFER. Dual-field arithmetic unit for GF( p) and GF(2m ). Cryptographic

 

Hardware and Embedded Systems—CHES 2002 (LNCS 2523) [238], 500–514, 2002.

[486]

A. WOODBURY, D. BAILEY, AND C. PAAR. Elliptic curve cryptography on smart cards

 

without coprocessors. Smart Card Research and Advanced Applications [125], 71–92,

 

2000.

 

[487] S. YEN, C. LAIH, AND A. LENSTRA. Multi-exponentiation. IEE Proceedings—

 

Computers and Digital Techniques, 141:325–326, 1994.

[488]

M. YUNG, editor. Advances in Cryptology—CRYPTO 2002, volume 2442 of Lecture

 

Notes in Computer Science. 22nd Annual International Cryptology Conference, Santa

 

Barbara, California, August 18-22, 2002, Springer-Verlag, 2002.

[489] Y. ZHENG, editor. Advances in Cryptology—ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science. 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1-5, 2002, Springer-Verlag, 2002.

Соседние файлы в предмете Профессионально-ориентированный английский язык