The state of elliptic curve cryptography

N Koblitz, A Menezes, S Vanstone - Designs, codes and cryptography, 2000 - Springer
Since the introduction of public-key cryptography by Diffie and Hellman in 1976, the
potential for the use of the discrete logarithm problem in public-key cryptosystems has been …

Efficient arithmetic on Koblitz curves

JA Solinas - Towards a Quarter-Century of Public Key Cryptography …, 2000 - Springer
It has become increasingly common to implement discrete-logarithm based public-key
protocols on elliptic curves over finite fields. The basic operation is scalar multiplication …

Selecting cryptographic key sizes

AK Lenstra, ER Verheul - International Workshop on Public Key …, 2000 - Springer
LNCS 1751 - Selecting Cryptographic Key Sizes Page 1 H. Imai, Y. Zheng (Eds.): PKC 2000,
LNCS 1751, pp. 446-465, 2000. © Springer-Verlag Berlin Heidelberg 2000 Selecting …

Discrete logarithms: The past and the future

A Odlyzko - Towards a Quarter-Century of Public Key Cryptography …, 2000 - Springer
The first practical public key cryptosystem to be published, the Diffie—Hellman key
exchange algorithm, was based on the assumption that discrete logarithms are hard to …

An algorithm for solving the discrete log problem on hyperelliptic curves

P Gaudry - International Conference on the Theory and …, 2000 - Springer
We present an index-calculus algorithm for the computation of discrete logarithms in the
Jacobian of hyperelliptic curves defined over finite fields. The complexity predicts that it is …

Kangaroos, monopoly and discrete logarithms

JM Pollard - Journal of cryptology, 2000 - Springer
The kangaroo method computes a discrete logarithm in an arbitrary cyclic group, given that
the value is known to lie in a certain interval. A parallel version has been given by van …

Improving the parallelized Pollard lambda search on anomalous binary curves

R Gallant, R Lambert, S Vanstone - Mathematics of Computation, 2000 - ams.org
The best algorithm known for finding logarithms on an elliptic curve $(E) $ is the
(parallelized) Pollard lambda collision search. We show how to apply a Pollard lambda …

Counting points on hyperelliptic curves over finite fields

P Gaudry, R Harley - International Algorithmic Number Theory Symposium, 2000 - Springer
We describe some algorithms for computing the cardinality of hyperelliptic curves and their
Jacobians over finite fields. They include several methods for obtaining the result modulo …

[HTML][HTML] {PGP} in Constrained Wireless Devices

M Brown, D Cheung, D Hankerson… - 9th USENIX Security …, 2000 - usenix.org
The market for Personal Digital Assistants (PDAs) is growing at a rapid pace. An increasing
number of products, such as the PalmPilot, are adding wireless communications …

Security of cryptosystems based on class groups of imaginary quadratic orders

S Hamdy, B Möller - Advances in Cryptology—ASIACRYPT 2000: 6th …, 2000 - Springer
In this work we investigate the dificulty of the discrete logarithm problem in class groups of
imaginary quadratic orders. In particular, we discuss several strategies to compute discrete …