next up previous
Next: About this document Up: No Title Previous: References

References

1
L. M. Adleman and M.-D. A. Huang, Primality Testing and Abelian Varieties over Finite Fields, Lecture Notes in Mathematics, Volume 1512, Springer-Verlag, Berlin, 1992.

2
A. O. L. Atkin and F. Morain, ``Elliptic curves and primality proving'', Math. Comp. 61, 29-68 (1993).

3
E. Bach and J. Shallit, Algorithmic Number Theory, Volume I: Efficient Algorithms, MIT Press, Cambridge, MA, 1996.

4
M. Blum and S. Goldwasser, ``An efficient probabilistic public-key cryptosystem which hides all partial information'', Advances in Cryptology -- CRYPTO 84, Lecture Notes in Computer Science, Volume 196, Springer-Verlag, Berlin, 1985, 289-299.

5
H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics 138, Springer-Verlag, Berlin, 1993.

6
R. Cramer and V. Shoup, ``A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack'', Advances in Cryptology -- CRYPTO 98, Lecture Notes in Computer Science, Volume 1462, Springer-Verlag, Berlin, 1998, 13-25.

7
W. Diffie and M. E. Hellman, ``New directions in cryptography'', IEEE Trans. Info. Theory 22, 644-654 (1976).

8
T. ElGamal, ``A public key cryptosystem and a signature scheme based on discrete logarithms'', IEEE Trans. Info. Theory 31, 469-472 (1985).

9
C. F. Gauss, Disquisitiones Arithmeticae, Braunschweig, 1801. English Edition, Springer-Verlag, New York, 1986.

10
S. Goldwasser and S. Micali, ``Probabilistic encryption'', Journal of Computer and System Science 28, 270-299 (1984).

11
D. Kahn, The Codebreakers: The Story of Secret Writing, Macmillan, New York, 1968.

12
X. Lai, ``On the design and security of block ciphers'', ETH Series in Information Processing, Volume 1, Hartung-Gorre Verlag, Konstanz, Switzerland, 1992.

13
A. K. Lenstra and H. W. Lenstra, Jr., The Development of the Number Field Sieve, Lecture Notes in Mathematics, Volume 1554, Springer-Verlag, Berlin, 1993.

14
A. J. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer, Boston, 1993.

15
A. J. Menezes, I. F. Blake, X. Gao, R. C. Mullin, S. A. Vanstone, and T.  Yaghoobian, Applications of Finite Fields, Kluwer, Boston, 1993.

16
A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.

17
National Institute for Standards and Technology, Secure Hash Standard (SHS), FIPS 180-1 (1995); Digital Signature Standard (DSS), FIPS 186-1 (1998).

18
A. M. Odlyzko, ``Discrete logarithms in finite fields and their cryptographic significance'', Advances in Cryptology -- EUROCRYPT 84, Lecture Notes in Computer Science, Volume 209, Springer-Verlag, Berlin, 1985, 224-314.

19
A. M. Odlyzko, ``Discrete logarithms and smooth polynomials'', in Finite Fields: Theory, Applications, and Algorithms, G.  L.  Mullen and P. J.-S. Shiue (eds.), Contemporary Mathematics, Volume 168, American Mathematical Society, Providence, RI, 1994, 269-278.

20
C. Pomerance, ed., Cryptography and Computational Number Theory, Proc. Symp. Appl. Math., Volume 42, American Mathematical Society, Providence, RI, 1990.

21
R. L. Rivest, A. Shamir, and L. Adleman, ``A method for obtaining digital signatures and public-key cryptosystems'', Communications of the ACM 21, 120-126 (1978).

22
B. Schneier, Applied Cryptography, 2nd ed., Wiley, New York, 1995.

23
G. J. Simmons, ed., Contemporary Cryptography: The Science of Information Integrity, IEEE Press, New York, 1992.

24
D. R. Stinson, Cryptography: Theory and Practice, CRC Press, Boca Raton, FL, 1995.


Shuhong Gao
Sun Oct 17 11:04:53 EDT 1999