[图书][B] Elliptic curves and their applications to cryptography: an introduction

A Enge - 2012 - books.google.com
Since their invention in the late seventies, public key cryptosystems have become an
indispensable asset in establishing private and secure electronic communication, and this …

Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction

JW Bos, ME Kaihara, T Kleinjung… - … Journal of Applied …, 2012 - inderscienceonline.com
We describe a cell processor implementation of Pollard's rho method to solve discrete
logarithms in groups of elliptic curves over prime fields. The implementation was used on a …

Very compact hardware implementations of the blockcipher CLEFIA

T Akishita, H Hiwatari - Selected Areas in Cryptography: 18th International …, 2012 - Springer
The 128-bit blockcipher CLEFIA is known to be highly efficient in hardware implementations.
This paper proposes very compact hardware implementations of CLEFIA-128. Our …

Another look at tightness

S Chatterjee, A Menezes, P Sarkar - … , Toronto, ON, Canada, August 11-12 …, 2012 - Springer
We examine a natural, but non-tight, reductionist security proof for deterministic message
authentication code (MAC) schemes in the multi-user setting. If security parameters for the …

[PDF][PDF] Attacks on hash functions and applications

M Stevens - Mathematical Institute, Faculty of …, 2012 - scholarlypublications …
P g.
N s. M …

Chosen-prefix collisions for MD5 and applications

M Stevens, AK Lenstra… - International Journal of …, 2012 - inderscienceonline.com
We present a novel, automated way to find differential paths for MD5. Its main application is
in the construction of chosen-prefix collisions. We have shown how, at an approximate …

Computing small discrete logarithms faster

DJ Bernstein, T Lange - Progress in Cryptology-INDOCRYPT 2012: 13th …, 2012 - Springer
Computations of small discrete logarithms are feasible even in “secure” groups, and are
used as subroutines in several cryptographic protocols in the literature. For example, the …

[PDF][PDF] Cryptographic schemes based on isogenies

A Stolbunov - 2012 - ntnuopen.ntnu.no
In this thesis we use isogenies between ordinary elliptic curves for the construction of new
cryptographic schemes. The thesis is organized into an introductory chapter followed by …

[PDF][PDF] An analysis of the bitcoin electronic cash system

D Drainville - Univ. Waterloo, 2012 - uwaterloo.ca
In a world that relies heavily on technology, privacy is sought by many. Privacy, among other
things, is especially desired when making an online payment. This motivates the use of …

A Tutorial on High Performance Computing Applied to Cryptanalysis: (Invited Talk Abstract)

A Joux - Annual International Conference on the Theory and …, 2012 - Springer
Cryptology and computers have a long common history; in fact, some of the early computers
were created as cryptanalytic tools. The development of faster and widely deployed …