Security analysis of SHA-256 and sisters

H Gilbert, H Handschuh - International workshop on selected areas in …, 2003 - Springer
This paper studies the security of SHA-256, SHA-384 and SHA-512 against collision attacks
and provides some insight into the security properties of the basic building blocks of the …

On memory-bound functions for fighting spam

C Dwork, A Goldberg, M Naor - … in Cryptology-CRYPTO 2003: 23rd Annual …, 2003 - Springer
Abstract In 1992, Dwork and Naor proposed that e-mail messages be accompanied by easy-
to-check proofs of computational effort in order to discourage junk e-mail, now known as …

Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves

J Pelzl, T Wollinger, J Guajardo, C Paar - Cryptographic Hardware and …, 2003 - Springer
For most of the time since they were proposed, it was widely believed that hyperelliptic curve
cryptosystems (HECC) carry a substantial performance penalty compared to elliptic curve …

[图书][B] Hyperelliptic curves and cryptography

MJ Jacobson, A Menezes, A Stein - 2003 - academia.edu
In 1989, Koblitz proposed using the jacobian of a hyperelliptic curve defined over a finite
field to implement discrete logarithm cryptographic protocols. This paper provides an …

[PDF][PDF] Computing zeta functions of curves over finite fields

F Vercauteren - 2003 - esat.kuleuven.be
► Zp: for fixed absolute precision N, compute modulo pN► Qp: write each element as pordp
(x) ux with ux∈ Z× p► Qp: for fixed relative precision of N, ux mod pN► No rounding off …

[HTML][HTML] Computing discrete logarithms with the parallelized kangaroo method

E Teske - Discrete Applied Mathematics, 2003 - Elsevier
The Pollard kangaroo method computes discrete logarithms in arbitrary cyclic groups. It is
applied if the discrete logarithm is known to lie in a certain interval, say [a, b], and then has …

[HTML][HTML] Algorithmes de calcul de logarithmes discrets dans les corps finis

E Thomé - 2003 - inria.hal.science
Le calcul de logarithmes discrets est un problème central en cryptologie. Lorsqu'un
algorithme sous-exponentiel pour résoudre ce problème existe, le cryptosystème concerné …

Hyperelliptic curve cryptosystems: closing the performance gap to elliptic curves (update)

J Pelzl, T Wollinger, J Guajardo, C Paar - Cryptology ePrint Archive, 2003 - eprint.iacr.org
For most of the time since they were proposed, it was widely believed that hyperelliptic curve
cryptosystems (HECC) carry a substantial performance penalty compared to elliptic curve …

[PDF][PDF] A survey on passive side-channel attacks and their countermeasures for the Nessie public-key cryptosystems

E Oswald, B Preneel - … public reports, https://www. cosic. esat …, 2003 - cosic.esat.kuleuven.be
Public-key cryptosystems are one of the basic building blocks of modern cryptographic
systems. Therefore, it is important that they allow to be implemented resistant to several …

A reduction of the space for the parallelized Pollard lambda search on elliptic curves over prime finite fields and on anomalous binary elliptic curves

I Semaev - Cryptology ePrint Archive, 2003 - eprint.iacr.org
Let $ E $ be an elliptic curve defined over a prime finite field $ F_p $ by a Weierstrass
equation. In this paper we introduce a new partition of $ E (F_p) $ into classes which are …