Elliptic curve cryptography: the serpentine course of a paradigm shift (Q2430981): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / Wikidata QID
 
Property / Wikidata QID: Q56854180 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4847910 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4425685 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4251022 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Short signatures without random oracles and the SDH assumption in bilinear groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Encryption from the Weil Pairing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474196 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security Analysis of the Strong Diffie-Hellman Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast evaluation of logarithms in fields of characteristic two / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2968779 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A double large prime variation for small genus hyperelliptic index calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus in class groups of non-hyperelliptic curves of genus three / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Isogenies between Elliptic Curves Over Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Easy Decision Diffie-Hellman Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the parallelized Pollard lambda search on anomalous binary curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive and destructive facets of Weil descent on elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3999066 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of the Xedni calculus attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739458 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curve Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hyperelliptic cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035791 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249342 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptography and Coding / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another Look at “Provable Security”. II / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at ``provable security'' / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at generic groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at non-standard discrete log and Diffie-Hellman problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941869 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4437701 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factoring integers with elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4536791 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reducing elliptic curve logarithms to logarithms in a finite field / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2724449 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic implications of Hess' generalized GHS attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3718617 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Weil pairing, and its efficient calculation / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Diffie-Hellman problem and generalization of Verheul's theorem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast multiplication on elliptic curves over small fields of characteristic two / rank
 
Normal rank
Property / cites work
 
Property / cites work: An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Monte Carlo Methods for Index Computation (mod p) / rank
 
Normal rank
Property / cites work
 
Property / cites work: The number field sieve for integers of low weight / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p / rank
 
Normal rank
Property / cites work
 
Property / cites work: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3710637 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Xedni calculus and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249259 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient arithmetic on Koblitz curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778850 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5386130 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250816 / rank
 
Normal rank

Latest revision as of 23:44, 3 July 2024

scientific article
Language Label Description Also known as
English
Elliptic curve cryptography: the serpentine course of a paradigm shift
scientific article

    Statements

    Elliptic curve cryptography: the serpentine course of a paradigm shift (English)
    0 references
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    In recent decades research into number theoretic questions concerning elliptic curves have become important in several applied areas, including coding theory, pseudorandom number generation and especially cryptography. The paper under review gives an overview of the history of elliptic curve cryptography presenting the surprising twists and turns in this paradigm shift. First, the authors describe what it is called the Ideal Model of research and development in cryptography. Next, they examine to what extent theirs observations and experiences conform to or contradict that Ideal Model. Finally, they summarize some of viewpoints in the ''Social Construction of Technology'' and ask whether those ideas can contribute to a better understanding the history of elliptic curve cryptography.
    0 references
    cryptography
    0 references
    public key
    0 references
    elliptic curve
    0 references
    social construction of science
    0 references
    social construction of technology
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references