-
-
Notifications
You must be signed in to change notification settings - Fork 88
/
moonmath.bib
332 lines (292 loc) · 14 KB
/
moonmath.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
%put all relevant references here
%this enntry is only added as an example
@Article{lamport1982the,
author = {Lamport, Leslie and Shostak, Robert and Pease, Marshall},
title = {The Byzantine Generals Problem},
year = {1982},
month = {July},
abstract = {I have long felt that, because it was posed as a cute problem about philosophers seated around a table, Dijkstra's dining philosopher's problem received much more attention than it deserves. (For example, it has probably received more attention in the theory community than the readers/writers problem, which illustrates the same principles and has much more practical importance.) I believed that the problem introduced in [41] was very important and deserved the attention of computer scientists. The popularity of the dining philosophers problem taught me that the best way to attract attention to a problem is to present it in terms of a story.
There is a problem in distributed computing that is sometimes called the Chinese Generals Problem, in which two generals have to come to a common agreement on whether to attack or retreat, but can communicate only by sending messengers who might never arrive. I stole the idea of the generals and posed the problem in terms of a group of generals, some of whom may be traitors, who have to reach a common decision. I wanted to assign the generals a nationality that would not offend any readers. At the time, Albania was a completely closed society, and I felt it unlikely that there would be any Albanians around to object, so the original title of this paper was The Albanian Generals Problem. Jack Goldberg was smart enough to realize that there were Albanians in the world outside Albania, and Albania might not always be a black hole, so he suggested that I find another name. The obviously more appropriate Byzantine generals then occurred to me.
The main reason for writing this paper was to assign the new name to the problem. But a new paper needed new results as well. I came up with a simpler way to describe the general 3n+1-processor algorithm. (Shostak's 4-processor algorithm was subtle but easy to understand; Pease's generalization was a remarkable tour de force.) We also added a generalization to networks that were not completely connected. (I don't remember whose work that was.) I also added some discussion of practical implementation details.},
url = {https://www.microsoft.com/en-us/research/publication/byzantine-generals-problem/},
pages = {382-401},
journal = {ACM Transactions on Programming Languages and Systems},
}
@article{Groth16,
author = {Jens Groth},
title = {On the Size of Pairing-based Non-interactive Arguments},
journal = {{IACR} Cryptol. ePrint Arch.},
volume = {2016},
pages = {260},
year = {2016},
url = {http://eprint.iacr.org/2016/260},
timestamp = {Mon, 11 May 2020 15:59:28 +0200},
biburl = {https://dblp.org/rec/journals/iacr/Groth16.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@MISC{Fifield12theequivalence,
author = {David Fifield},
title = {The equivalence of the computational Diffie–Hellman and discrete logarithm problems in certain groups},
year = {2012},
url = {https://web.stanford.edu/class/cs259c/finalpapers/dlp-cdh.pdf}
}
@InProceedings{Pedersen92,
author="Pedersen, Torben Pryds",
editor="Feigenbaum, Joan",
title="Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing",
booktitle="Advances in Cryptology --- CRYPTO '91",
year="1992",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="129--140",
url = "https://fmouhart.epheme.re/Crypto-1617/TD08.pdf",
abstract="It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons. Any k of these persons can later find the secret (1 ≤ k ≤ n), whereas fewer than k persons get no (Shannon) information about the secret. The information rate of the scheme is 1/2 and the distribution as well as the verification requires approximately 2k modular multiplications pr. bit of the secret. It is also shown how a number of persons can choose a secret ``in the well'' and distribute it verifiably among themselves.",
isbn="978-3-540-46766-3"
}
@misc{cryptoeprint:2016:492,
author = {Martin Albrecht and
Lorenzo Grassi and
Christian Rechberger and
Arnab Roy and
Tyge Tiessen},
title = {MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity},
howpublished = {Cryptology ePrint Archive, Report 2016/492},
year = {2016},
note = {\url{https://ia.cr/2016/492}},
}
@INPROCEEDINGS{shor94,
author={Shor, P.W.},
booktitle={Proceedings 35th Annual Symposium on Foundations of Computer Science}, title={Algorithms for quantum computation: discrete logarithms and factoring}, year={1994}, volume={},
number={},
pages={124-134},
doi={10.1109/SFCS.1994.365700}
}
@book{rugg1919,
title = "Fundamentals of high school mathematics: a textbook designed to follow arithmetic",
author = "Rugg, H. O. and Clark, J. R.",
year = 1919,
publisher = "World Book Co",
address = "N.Y"
}
@book{wu-1,
lccn = {2010053021},
publisher = {American Mathematical Society},
title = {Understanding numbers in elementary school mathematics },
year = {2011},
author = {Wu, Hongxi},
address = {Providence, RI},
booktitle = {Understanding numbers in elementary school mathematics},
isbn = {9780821852606},
keywords = {Number concept -- Study and teaching (Elementary)},
language = {eng},
}
@book{cohen-2010,
author = {Cohen, Henri},
title = {A Course in Computational Algebraic Number Theory},
year = {2010},
isbn = {3642081428},
publisher = {Springer Publishing Company, Incorporated},
abstract = {A description of 148 algorithms fundamental to number-theoretic computations, in particular for computations related to algebraic number theory, elliptic curves, primality testing and factoring. The first seven chapters guide readers to the heart of current research in computational algebraic number theory, including recent algorithms for computing class groups and units, as well as elliptic curve computations, while the last three chapters survey factoring and primality testing methods, including a detailed description of the number field sieve algorithm. The whole is rounded off with a description of available computer packages and some useful tables, backed by numerous exercises. Written by an authority in the field, and one with great practical and teaching experience, this is certain to become the standard and indispensable reference on the subject.}
}
@book{mignotte-1992,
author = {Mignotte, Maurice},
year = {1992},
month = {01},
pages = {},
title = {Mathematics for Computer Algebra},
isbn = {978-3-540-97675-2},
doi = {10.1007/978-1-4613-9171-5}
}
@book{fine-2016,
title={Number Theory: An Introduction via the Density of Primes},
author={Fine, B. and Rosenberger, G.},
isbn={9783319438733},
lccn={2016947201},
url={https://books.google.de/books?id=-UaWDAEACAAJ},
year={2016},
publisher={Springer International Publishing}
}
@book{hardy-2008,
title={An Introduction to the Theory of Numbers},
author={Hardy, G.H. and Wright, E.M. and Heath-Brown, D.R. and Heath-Brown, R. and Silverman, J. and Wiles, A.},
isbn={9780199219865},
lccn={2008279092},
series={Oxford mathematics},
url={https://books.google.de/books?id=P6uTBqOa3T4C},
year={2008},
publisher={OUP Oxford}
}
@Book{nieder-1986,
author = { Lidl, Rudolf and Niederreiter, Harald },
title = { Introduction to finite fields and their applications / Rudolf Lidl, Harald Niederreiter },
isbn = { 0521307066 },
publisher = { Cambridge University Press Cambridge [Cambridgeshire] ; New York },
pages = { viii, 407 p. : },
year = { 1986 },
type = { Book },
language = { English },
subjects = { Finite fields (Algebra) },
life-dates = { 1986 - },
catalogue-url = { https://nla.gov.au/nla.cat-vn34959 },
}
@Book{fuchs-2015,
Author = {Fuchs, L{\'a}szl{\'o}},
Title = {Abelian groups},
FSeries = {Springer Monographs in Mathematics},
Series = {Springer Monogr. Math.},
ISSN = {1439-7382},
ISBN = {978-3-319-19421-9; 978-3-319-19422-6},
Year = {2015},
Publisher = {Cham: Springer},
Language = {English},
DOI = {10.1007/978-3-319-19422-6},
Keywords = {20-02,20Kxx,20N99},
zbMATH = {6457087},
Zbl = {1416.20001}
}
@book{katz-2007,
added-at = {2019-07-10T00:00:00.000+0200},
author = {Katz, Jonathan and Lindell, Yehuda},
biburl = {https://www.bibsonomy.org/bibtex/22aaba26235ec3b771dd49c89fc66395f/dblp},
ee = {http://www.cs.umd.edu/~jkatz/imc.html},
interhash = {7d31e9d5d2caac0d133c7d7688691094},
intrahash = {2aaba26235ec3b771dd49c89fc66395f},
isbn = {978-1-58488-551-1},
keywords = {dblp},
publisher = {Chapman and Hall/CRC Press},
timestamp = {2019-07-11T11:42:46.000+0200},
title = {Introduction to Modern Cryptography},
year = 2007
}
@book{ellis-1992,
title={Rings and Fields},
author={Ellis, G. and Ellis, L.D.M.G.},
isbn={9780198534556},
lccn={92015556},
series={Oxford science publications},
url={https://books.google.de/books?id=gDaKGfDMA1wC},
year={1992},
publisher={Clarendon Press}
}
@book{silverman-1994,
title={Rational Points on Elliptic Curves},
author={Silverman, J.H. and Tate, J.T.},
isbn={9780387978253},
lccn={92004669},
series={Undergraduate Texts in Mathematics},
url={https://books.google.de/books?id=mAJei2-JcE4C},
year={1994},
publisher={Springer New York}
}
@book{hoffstein-2008,
title={An Introduction to Mathematical Cryptography},
author={Hoffstein, J. and Pipher, J. and Silverman, J.H.},
isbn={9780387779942},
lccn={2008923038},
series={Undergraduate Texts in Mathematics},
url={https://books.google.de/books?id=z2SBIhmqMBMC},
year={2008},
publisher={Springer New York}
}
@article{grech-2012,
doi = {10.48550/ARXIV.1207.6983},
url = {https://arxiv.org/abs/1207.6983},
author = {Grechnikov, E. A.},
keywords = {Number Theory (math.NT), FOS: Mathematics, FOS: Mathematics},
title = {Method for constructing elliptic curves using complex multiplication and its optimizations},
publisher = {arXiv},
year = {2012},
copyright = {arXiv.org perpetual, non-exclusive license}
}
@article{freeman-2020,
added-at = {2020-09-18T00:00:00.000+0200},
author = {Freeman, David and Scott, Michael and Teske, Edlyn},
biburl = {https://www.bibsonomy.org/bibtex/24e66e8a4e1ccc0e86a6137ef21e269ad/dblp},
ee = {https://doi.org/10.1007/s00145-009-9048-z},
interhash = {c84e33930d7db36f4c615f2b726bc7fe},
intrahash = {4e66e8a4e1ccc0e86a6137ef21e269ad},
journal = {J. Cryptol.},
keywords = {dblp},
number = 2,
pages = {224-280},
timestamp = {2020-09-19T11:41:59.000+0200},
title = {A Taxonomy of Pairing-Friendly Elliptic Curves.},
url = {http://dblp.uni-trier.de/db/journals/joc/joc23.html#FreemanST10},
volume = 23,
year = 2010
}
@book{moll-2012,
title={An Introduction to Formal Language Theory},
author={Moll, R.N. and Pustejovsky, J. and Arbib, M.A. and Kfoury, A.J.},
isbn={9781461395959},
lccn={88002025},
series={Monographs in Computer Science},
url={https://books.google.de/books?id=tprhBwAAQBAJ},
year={2012},
publisher={Springer New York}
}
@misc{sasson-2013,
author = {Eli Ben-Sasson and Alessandro Chiesa and Daniel Genkin and Eran Tromer and Madars Virza},
title = {SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge},
howpublished = {Cryptology ePrint Archive, Paper 2013/507},
year = {2013},
note = {\url{https://eprint.iacr.org/2013/507}},
url = {https://eprint.iacr.org/2013/507}
}
@Article{whitehat-21,
AUTHOR = {Bellés-Muñoz, Marta and Whitehat, Barry and Baylina, Jordi and Daza, Vanesa and Muñoz-Tapia, Jose Luis},
TITLE = {Twisted Edwards Elliptic Curves for Zero-Knowledge Circuits},
JOURNAL = {Mathematics},
VOLUME = {9},
YEAR = {2021},
NUMBER = {23},
ARTICLE-NUMBER = {3022},
URL = {https://www.mdpi.com/2227-7390/9/23/3022},
ISSN = {2227-7390},
DOI = {10.3390/math9233022}
}
@misc{freeman-06,
author = {David Freeman and Michael Scott and Edlyn Teske},
title = {A taxonomy of pairing-friendly elliptic curves},
howpublished = {Cryptology ePrint Archive, Paper 2006/372},
year = {2006},
note = {\url{https://eprint.iacr.org/2006/372}},
url = {https://eprint.iacr.org/2006/372}
}
@article{mnt-84,
title={New Explicit Conditions of Elliptic Curve Traces for FR-Reduction},
author={Atsuko Miyaji and Masaki Nakabayashi and Shunzo Takano},
journal={IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences},
year={2001},
volume={84},
pages={1234-1243}
}
@misc{bls-02,
author = {Paulo S. L. M. Barreto and Ben Lynn and Michael Scott},
title = {Constructing Elliptic Curves with Prescribed Embedding Degrees},
howpublished = {Cryptology ePrint Archive, Paper 2002/088},
year = {2002},
note = {\url{https://eprint.iacr.org/2002/088}},
url = {https://eprint.iacr.org/2002/088}
}
@article{munoz-22,
author = {Jose L. Muñoz-Tapia and Marta Belles and Miguel Isabel and Albert Rubio and Jordi Baylina},
title = {CIRCOM: A Robust and Scalable Language for Building Complex Zero-Knowledge Circuits},
year = {2022},
month = {3},
url = {https://www.techrxiv.org/articles/preprint/CIRCOM_A_Robust_and_Scalable_Language_for_Building_Complex_Zero-Knowledge_Circuits/19374986},
doi = {10.36227/techrxiv.19374986.v1}
}
@misc{bowe-17,
author = {Sean Bowe and Ariel Gabizon and Ian Miers},
title = {Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model},
howpublished = {Cryptology ePrint Archive, Paper 2017/1050},
year = {2017},
note = {\url{https://eprint.iacr.org/2017/1050}},
url = {https://eprint.iacr.org/2017/1050}
}
@misc{costello-pairings,
author = {Craig Costello},
title = {Pairings for beginners},
url = {https://static1.squarespace.com/static/5fdbb09f31d71c1227082339/t/5ff394720493bd28278889c6/1609798774687/PairingsForBeginners.pdf}
}