1. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 1985, 31(4): 469-472
2. Miller V S. Uses of elliptic curves in cryptography. Advances in Cryptology: Proceedings of the 5th Annual International Cryptology Conference (Crypto’85), Aug 18-22, 1985, Santa Barbara, CA, USA. LNCS 218. Berlin, Germany: Springer-Verlag, 1986: 218: 417-426
3. Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48(177): 203-209
4. Johnson D, Menezes A, Vanstone S. The elliptic curve digital signature algorithm (ECDSA). International Journal on Information Security, 2001, 1(1): 36-63
5. Zhang Y L, Imai H. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 1998, 68(5): 227-233
6. Caelli W J, Dawson E P, Rea S A. PKI, elliptic curve cryptography, and digital signature. Computer & Security, 1999, 18(1): 47-66
7. Liao H Z, Shen Y Y. On the elliptic curve digital signature algorithm. Tunghai Science, 2006, 9(8): 109-126
8. Koblitz N. A family of Jacobians suitable for discrete log cryptosystems. Advances in Cryptology: Proceedings of the 8th Annual International Cryptology Conference (Crypto’88), Aug 21-25, 1988, Santa Barbara, CA, USA. LNCS 403. Berlin, Germany: Springer-Verlag, 1989: 94-99
9. Koblitz N. Hyperelliptic cryptosystems. Journal of Cryptology, 1989, 1(3): 139-150
10. Horster P, Michels M, Petersen H. Meta-ElGamal signature schemes. Proceedings of the 2nd ACM Conference on Computer and Communications Security (CCCS’94), Nov 2-4, 1994, Fairfax, VA, USA, New York, NY, USA: ACM, 1994: 96-107
11. Koblitz N. Algebraic aspects of cryptography. Berlin, Germany: Springer-Verlag, 1998
12. Silverman J H. The arithmetic of elliptic curves. New York, NY, USA: Spriger-Verlag, 1986: 66-67
13. ANSI X9.62-1999. Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA). 1999
14. Nyberg K, Rueppel R A. Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography, 1996, 7(1/2): 61-81
15. Schnorr C P. Efficient signature generation by smart cards. Journal of Cryptology, 1991, 4(3): 161-174
16. Pohlig S C, Hellman M E. An improved algorithm for computing logarithms over and its cryptographic significance. IEEE Transactions on Information Theory, 1978, 24(1): 106-398
17. Pollard J M. Monte Carlo methods for index computation modp. Mathematics of Computation, 1978, 32: 918-924
18. Van Oorschot P C, Wiener M J. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 1999, 12(1): 1-28
19. Semaev I A. Evaluation of discrete logarithms in a group of torsion points of an elliptic curve in characteristic p. Mathematics of Computation, 1998, 67: 353-356
20. Smart N P. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 1999, 12(3): 193-196
21. Frey G, H G. A remark concerning and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 1994, 62: 865-874
22. H G. On the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 1999, 68: 805-806
23. Menezes A J, Okamoto T, Vanstone S A. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 1993, 39(5): 1639-1646
24. Adleman L M, DeMarrais J, Huang M D. A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite field. Algorithmic Number Theory (ANTS-1): Proceedings of the 1st Algorithmic Number Theory Symposium, May 6-9, 1994, Ithaca, NY, USA. LNCS 877. Berlin, Germany: Springer-Verlag, 1994: 28-40
25. Adleman L M, DeMarrais J, Huang M D. A subexponential algorithm for discrete logarithms over hyperelliptic curves of large genus over GF(q). Theoretical Computer Science, 1999, 226(1/2): 7-18
26. Enge A. Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time. Mathematics of Computation, 2002, 71: 729-742
27. Gaudry P. An algorithm for solving the discrete log problem on hyperelliptic curves. Advances in Cryptology: Proceedings of International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT’00), May 14-18, 2000, Bruges, Belgium. LNCS 1807. Berlin, Germany: Springer-Verlag, 2000: 19-34
28. N. Index calculus attack for hyperelliptic curves of small genus. Advances in Cryptology: Proceedings of the Annual International Conference on the Theory and Application of Cryptology and Information Security (Asiacrypt’03), Nov 30-Dec 4, 2003, Taipei, China. LNCS 2894. Berlin, Germany: Springer-Verlag, 2003: 75-92
29. Gaudry P, E, N, et al. A double large prime variation for small genus hyperelliptic index calculus. Mathematics of Computation, 2007, 76: 475-492
30. Galbraith S D. Supersingular curves in cryptography. Advances in Cryptology: Proceedings of the Annual International Conference on the Theory and Application of Cryptology and Information Security (Asiacrypt’01), Dec 9-13, 2001, Gold Coast, Australia. LNCS 2248. Berlin, Germany: Springer-Verlag, 2001: 495-513
|