-
Notifications
You must be signed in to change notification settings - Fork 4
/
refs.bib
3682 lines (3441 loc) · 153 KB
/
refs.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
% Encoding: UTF-8
@book{Lam,
AUTHOR = {Lam, T. Y.},
TITLE = {Introduction to quadratic forms over fields},
SERIES = {Graduate Studies in Mathematics},
VOLUME = {67},
PUBLISHER = {American Mathematical Society, Providence, RI},
YEAR = {2005},
PAGES = {xxii+550},
ISBN = {0-8218-1095-2},
MRCLASS = {11Exx},
MRNUMBER = {2104929},
MRREVIEWER = {K. Szymiczek},
}
@Book{silverman:advanced,
title = {Advanced Topics in the Arithmetic of Elliptic Curves},
publisher = {Springer},
year = {1994},
author = {Silverman, Joseph H.},
volume = {151},
series = {Graduate Texts in Mathematics},
month = jan,
isbn = {0387943285},
abstract = {{This book continues the treatment of the arithmetic theory of elliptic curves begun in the first volume. The book begins with the theory of elliptic and modular functions for the full modular group r(1), including a discussion of Hekcke operators and the L-series associated to cusp forms. This is followed by a detailed study of elliptic curves with complex multiplication, their associated Gr\"{o}ssencharacters and L-series, and applications to the construction of abelian extensions of quadratic imaginary fields. Next comes a treatment of elliptic curves over function fields and elliptic surfaces, including specialization theorems for heights and sections. This material serves as a prelude to the theory of minimal models and N\'{e}ron models of elliptic curves, with a discussion of special fibers, conductors, and Ogg's formula. Next comes a brief description of q-models for elliptic curves over C and R, followed by Tate's theory of q-models for elliptic curves with non-integral j-invariant over p-adic fields. The book concludes with the construction of canonical local height functions on elliptic curves, including explicit formulas for both archimedean and non-archimedean fields.}},
citeulike-article-id = {789887},
citeulike-linkout-0 = {http://www.amazon.ca/exec/obidos/redirect?tag=citeulike09-20&path=ASIN/0387943285},
citeulike-linkout-1 = {http://www.amazon.de/exec/obidos/redirect?tag=citeulike01-21&path=ASIN/0387943285},
citeulike-linkout-2 = {http://www.amazon.fr/exec/obidos/redirect?tag=citeulike06-21&path=ASIN/0387943285},
citeulike-linkout-3 = {http://www.amazon.co.uk/exec/obidos/ASIN/0387943285/citeulike00-21},
citeulike-linkout-4 = {http://www.amazon.com/exec/obidos/redirect?tag=citeulike07-20&path=ASIN/0387943285},
citeulike-linkout-5 = {http://www.worldcat.org/isbn/0387943285},
citeulike-linkout-6 = {http://books.google.com/books?vid=ISBN0387943285},
citeulike-linkout-7 = {http://www.amazon.com/gp/search?keywords=0387943285&index=books&linkCode=qs},
citeulike-linkout-8 = {http://www.librarything.com/isbn/0387943285},
day = {01},
groups = {Isogenies},
howpublished = {Paperback},
keywords = {elliptic\_curve},
posted-at = {2010-06-20 19:57:19},
url = {http://www.amazon.com/exec/obidos/redirect?tag=citeulike07-20&path=ASIN/0387943285},
}
@Book{silverman:elliptic,
title = {The arithmetic of elliptic curves},
publisher = {Springer-Verlag},
year = {1992},
author = {Silverman, Joseph H.},
volume = {106},
series = {Graduate Texts in Mathematics},
address = {New York},
citeulike-article-id = {10862495},
comment = {Corrected reprint of the 1986 original},
groups = {Isogenies},
mrnumber = {MR1329092 (95m:11054)},
posted-at = {2012-07-06 21:19:47},
}
@Book{langANT,
title = {Algebraic number theory},
publisher = {Springer-Verlag},
year = {1994},
author = {Lang, Serge},
volume = {110},
series = {Graduate Texts in Mathematics},
isbn = {978-0-387-94225-4},
doi = {10.1007/978-1-4612-0853-2},
location = {New York},
pagetotal = {XIII, 357},
}
@Book{lang1987elliptic,
title = {Elliptic Functions},
publisher = {Springer},
year = {1987},
author = {Lang, Serge},
volume = {112},
series = {Graduate texts in mathematics},
isbn = {9780387965086},
groups = {Isogenies},
lccn = {87004514},
}
@Book{neukirch2013algebraic,
title = {Algebraic number theory},
publisher = {Springer Verlag},
year = {1999},
author = {Neukirch, J{\"u}rgen},
volume = {322},
isbn = {978-3-642-08473-7},
doi = {10.1007/978-3-662-03983-0},
location = {Berlin Heidelberg},
}
@InProceedings{10.1007/3-540-44448-3_18,
author = {Hamdy, Safuat and M{\"o}ller, Bodo},
title = {Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders},
booktitle = {Advances in Cryptology --- ASIACRYPT 2000},
year = {2000},
editor = {Okamoto, Tatsuaki},
pages = {234--247},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {In this work we investigate the dificulty of the
discrete logarithm problem in class groups of
imaginary quadratic orders.In particular, we discuss
several strategies to compute discrete logarithms in
those class groups.Based on heuristic reasoning, we
give advice for selecting the cryptographic
parameter, i.e. the discriminant, such that
cryptosystems based on class groups of imaginary
quadratic orders would offer a similar security as
commonly used cryptosystems.},
isbn = {978-3-540-44448-0},
}
@InProceedings{10.1007/3-540-44598-6_10,
author = {Ko, Ki Hyoung and Lee, Sang Jin and Cheon, Jung Hee and Han, Jae Woo and Kang, Ju-sung and Park, Choonsik},
title = {New Public-Key Cryptosystem Using Braid Groups},
booktitle = {Advances in Cryptology --- CRYPTO 2000},
year = {2000},
editor = {Bellare, Mihir},
pages = {166--183},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {The braid groups are infinite non-commutative groups
naturally arising from geometric braids. The aim of
this article is twofold. One is to show that the
braid groups can serve as a good source to enrich
cryptography. The feature that makes the braid groups
useful to cryptography includes the followings: (i)
The word problem is solved via a fast algorithm which
computes the canonical form which can be efficiently
manipulated by computers. (ii) The group operations
can be performed efficiently. (iii) The braid groups
have many mathematically hard problems that can be
utilized to design cryptographic primitives. The
other is to propose and implement a new key agreement
scheme and public key cryptosystem based on these
primitives in the braid groups. The efficiency of our
systems is demonstrated by their speed and
information rate. The security of our systems is
based on topological, combinatorial and
group-theoretical problems that are intractible
according to our current mathematical knowledge. The
foundation of our systems is quite different from
widely used cryptosystems based on number theory, but
there are some similarities in design.},
isbn = {978-3-540-44598-2},
}
@InProceedings{10.1007/3-540-44598-6_8,
author = {Biehl, Ingrid and Meyer, Bernd and M{\"u}ller, Volker},
title = {Differential Fault Attacks on Elliptic Curve Cryptosystems},
booktitle = {Advances in Cryptology --- CRYPTO 2000},
year = {2000},
editor = {Bellare, Mihir},
pages = {131--146},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
isbn = {978-3-540-44598-2},
}
@InProceedings{10.1007/3-540-45353-9_12,
author = {Abdalla, Michel and Bellare, Mihir and Rogaway, Phillip},
title = {The Oracle {D}iffie--{H}ellman Assumptions and an Analysis of {DHIES}},
booktitle = {Topics in Cryptology --- CT-RSA 2001},
year = {2001},
editor = {Naccache, David},
pages = {143--158},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {This paper provides security analysis for the
public-key encryption scheme DHIES (formerly named
DHES and DHAES), which was proposed in [7] and is now
in several draft standards. DHIES is a Diffie-Hellman
based scheme that combines a symmetric encryption
method, a message authentication code, and a hash
function, in addition to number-theoretic operations,
in a way which is intended to provide security
against chosen-ciphertext attacks. In this paper we
find natural assumptions under which DHIES achieves
security under chosen-ciphertext attack. The
assumptions we make about the Diffie-Hellman problem
are interesting variants of the customary ones, and
we investigate relationships among them, and provide
security lower bounds. Our proofs are in the standard
model; no random-oracle assumption is required.},
isbn = {978-3-540-45353-6},
}
@InProceedings{10.1007/3-540-48405-1_34,
author = {Fujisaki, Eiichiro and Okamoto, Tatsuaki},
title = {Secure Integration of Asymmetric and Symmetric Encryption Schemes},
booktitle = {Advances in Cryptology --- CRYPTO' 99},
year = {1999},
editor = {Wiener, Michael},
pages = {537--554},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {This paper shows a generic and simple conversion from
weak asymmetric and symmetric encryption schemes into
an asymmetric encryption scheme which is secure in a
very strong sense --- indistinguishability against
adaptive chosen-ciphertext attacks in the random
oracle model. In particular, this conversion can be
applied efficiently to an asymmetric encryption
scheme that provides a large enough coin space and,
for every message, many enough variants of the
encryption, like the ElGamal encryption scheme.},
isbn = {978-3-540-48405-9},
}
@InProceedings{10.1007/978-3-319-70500-2_12,
author = {Hofheinz, Dennis and H{\"o}velmanns, Kathrin and Kiltz, Eike},
title = {A Modular Analysis of the {Fujisaki-Okamoto} Transformation},
booktitle = {Theory of Cryptography},
year = {2017},
editor = {Kalai, Yael and Reyzin, Leonid},
pages = {341--371},
publisher = {Springer International Publishing},
isbn = {978-3-319-70500-2},
}
@InProceedings{10.1007/978-3-642-14081-5_15,
author = {Biasse, Jean-Fran{\c{c}}ois and Jacobson, Michael J. and Silvester, Alan K.},
title = {Security Estimates for Quadratic Field Based Cryptosystems},
booktitle = {Information Security and Privacy},
year = {2010},
editor = {Steinfeld, Ron and Hawkes, Philip},
pages = {233--247},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We describe implementations for solving the discrete
logarithm problem in the class group of an imaginary
quadratic field and in the infrastructure of a real
quadratic field. The algorithms used incorporate
improvements over previously-used algorithms, and
extensive numerical results are presented
demonstrating their efficiency. This data is used as
the basis for extrapolations, used to provide
recommendations for parameter sizes providing
approximately the same level of security as block
ciphers with 80, 112, 128, 192, and 256-bit symmetric
keys.},
isbn = {978-3-642-14081-5},
}
@InProceedings{10.1007/978-3-642-60539-0_27,
author = {Gao, Shuhong and Panario, Daniel},
title = {Tests and Constructions of Irreducible Polynomials over Finite Fields},
booktitle = {Foundations of Computational Mathematics},
year = {1997},
editor = {Cucker, Felipe and Shub, Michael},
pages = {346--361},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {In this paper we focus on tests and constructions of
irreducible polynomials over finite fields. We
revisit Rabin's (1980) algorithm providing a variant
of it that improves Rabin's cost estimate by a log n
factor. We give a precise analysis of the probability
that a random polynomial of degree n contains no
irreducible factors of degree less than O(log n).
This probability is naturally related to Ben-Or's
(1981) algorithm for testing irreducibility of
polynomials over finite fields. We also compute the
probability of a polynomial being irreducible when it
has no irreducible factors of low degree. This
probability is useful in the analysis of various
algorithms for factoring polynomials over finite
fields. We present an experimental comparison of
these irreducibility methods when testing random
polynomials.},
isbn = {978-3-642-60539-0},
}
@InProceedings{10.1007/BFb0052240,
author = {Lim, Chae Hoon and Lee, Pil Joong},
title = {A key recovery attack on discrete log-based schemes using a prime order subgroup},
booktitle = {Advances in Cryptology --- CRYPTO '97},
year = {1997},
editor = {Kaliski, Burton S.},
pages = {249--263},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {Consider the well-known oracle attack: somehow one
gets a certain computation result as a function of a
secret key from the secret key owner and tries to
extract some information on the secret key. This
attacking scenario is well understood in the
cryptographic community. However, there are many
protocols based on the discrete logarithm problem
that turn out to leak many of the secret key bits
from this oracle attack, unless suitable checkings
are carried out. In this paper we present a key
recovery attack on various discrete log-based schemes
working in a prime order subgroup. Our attack may
reveal part of, or the whole secret key in most
Diffie-Hellman-type key exchange protocols and some
applications of ElGamal encryption and signature
schemes.},
isbn = {978-3-540-69528-8},
}
@InProceedings{10.1007/BFb0099440,
author = {Cohen, Henri and Lenstra, Hendrik W.},
title = {Heuristics on class groups of number fields},
booktitle = {Number Theory Noordwijkerhout 1983},
year = {1984},
editor = {Jager, Hendrik},
pages = {33--62},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
isbn = {978-3-540-38906-4},
}
@Article{10.2307/24522768,
author = {David Harvey},
title = {Counting points on hyperelliptic curves in average polynomial time},
journal = {Annals of Mathematics},
year = {2014},
volume = {179},
number = {2},
pages = {783--803},
issn = {0003486X},
abstract = {Let g ≥ 1, and let Q ∈ Z[x] be a monic,
squarefree polynomial of degree 2g + 1. For an odd
prime p not dividing the discriminant of Q, let Zp(T)
denote the zeta function of the hyperelliptic curve
of genus g over the finite field Fp obtained by
reducing the coefficients of the equation y2 = Q(x)
modulo p. We present an explicit deterministic
algorithm that given as input Q and a positive
integer N, computes Zp(T) simultaneously for all such
primes p < N, whose average complexity per prime is
polynomial in g, log N, and the number of bits
required to represent Q.},
publisher = {Annals of Mathematics},
url = {http://www.jstor.org/stable/24522768},
}
@InProceedings{Adleman-Lenstra,
author = {Adleman, Leonard M. and Lenstra, Hendrik W.},
title = {Finding Irreducible Polynomials over Finite Fields},
booktitle = {Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing},
year = {1986},
series = {STOC '86},
pages = {350--355},
address = {New York, NY, USA},
publisher = {ACM},
doi = {10.1145/12130.12166},
isbn = {0-89791-193-8},
}
@Article{Allombert02,
author = {Bill Allombert},
title = {Explicit Computation of Isomorphisms between Finite Fields},
journal = {Finite Fields and Their Applications},
year = {2002},
volume = {8},
number = {3},
pages = {332--342},
doi = {10.1006/ffta.2001.0344},
}
@Electronic{Allombert02-rev,
author = {Bill Allombert},
year = {2002},
title = {Explicit Computation of Isomorphisms between Finite Fields},
note = {Revised version},
url = {https://www.math.u-bordeaux.fr/~ballombe/fpisom.ps},
number = {3},
pages = {332--342},
volume = {8},
}
@InProceedings{antipa+brown+gallant+lambert+struik+vanstone06,
author = {Antipa, Adrian and Brown, Daniel and Gallant, Robert and Lambert, Rob and Struik, Ren\'{e} and Vanstone, Scott},
title = {Accelerated Verification of {ECDSA} Signatures},
booktitle = {Selected Areas in Cryptography 2005},
year = {2006},
volume = {3897},
series = {Lecture Notes in Computer Science},
pages = {307--318},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin / Heidelberg},
abstract = {{Verification of ECDSA signatures is considerably
slower than generation of ECDSA signatures. This
paper describes a method that can be used to
accelerate verification of ECDSA signatures by more
than 40\% with virtually no added implementation
complexity. The method can also be used to accelerate
verification for other ElGamal-like signature
algorithms, including DSA.}},
chapter = {21},
doi = {10.1007/11693383_21},
isbn = {978-3-540-33108-7},
}
@Electronic{atkin91,
author = {Atkin, Arthur O. L.},
year = {1991},
title = {The number of points on an elliptic curve modulo a prime},
howpublished = {Manuscript, Chicago IL},
url = {http://www.lix.polytechnique.fr/Labo/Francois.Morain/AtkinEmails/19910614.txt},
}
@Electronic{atkin92,
author = {Atkin, Arthur O. L.},
year = {1992},
title = {The number of points on an elliptic curve modulo a prime (II)},
howpublished = {\url{http://www.lix.polytechnique.fr/Labo/Francois.Morain/AtkinEmails/19910614.txt}},
url = {http://www.lix.polytechnique.fr/Labo/Francois.Morain/AtkinEmails/19920319.txt},
}
@Article{AtkinMorain93,
author = {Atkin, Arthur O. L. and Morain, François},
title = {Elliptic curves and primality proving},
journal = {Mathematics of Computation},
year = {1993},
volume = {61},
number = {203},
pages = {29--68},
issn = {0025-5718},
doi = {10.2307/2152935},
}
@Article{Aubry:1999:TTS:2947511.2947551,
author = {Aubry, Philippe and Lazard, Daniel and Moreno Maza, Marc},
title = {On the Theories of Triangular Sets},
journal = {Journal of Symbolic Computation},
year = {1999},
volume = {28},
number = {1},
pages = {105--124},
month = jul,
issn = {0747-7171},
address = {Duluth, MN, USA},
doi = {10.1006/jsco.1999.0269},
publisher = {Academic Press, Inc.},
}
@PhdThesis{belding08-thesis,
author = {Belding, Juliana V.},
title = {Number Theoretic Algorithms for Elliptic Curves},
school = {University of Maryland},
year = {2008},
abstract = {We present new algorithms related to both theoretical
and practical questions in the area of elliptic
curves and class field theory. The dissertation has
two main parts, as described below. Let O be an
imaginary quadratic order of discriminant D < 0, and
let K = √ Q( D). The class polynomial HD of O is
the polynomial whose roots are precisely the
j-invariants of elliptic curves with complex
multiplication by O. Computing this polynomial is
useful in constructing elliptic curves suitable for
cryptography, as well as in the context of explicit
class field theory. In the first part of the
dissertation, we present an algorithm to compute HD
p-adically where p is a prime inert in K and not
dividing D. ̃ This involves computing the canonical
lift E of a pair (E, f ) where E is a supersingular
elliptic curve and f is an embedding of O into the
endomorphism ring of E. We also present an algorithm
to compute HD modulo p for p inert which is used in
the Chinese remainder theorem algorithm to compute HD
. For an elliptic curve E over any field K, the Weil
pairing en is a bilinear map on the points of order n
of E. The Weil pairing is a useful tool in both the
theory of elliptic curves and the application of
elliptic curves to cryptography. However, for K of
characteristic p, the classical Weil pairing on the
points of order p is trivial. In the second part of
the dissertation, we consider E over the dual numbers
K[ ] and define a non-degenerate ” Weil pairing on
p-torsion.” We show that this pairing satisfies
many of the same properties of the classical pairing.
Moreover, we show that it directly relates to recent
attacks on the discrete logarithm problem on the
p-torsion subgroup of an elliptic curve over the
finite field Fq . We also present a new attack on the
discrete logarithm problem on anomalous curves using
a lift of E over Fp [ ].},
}
@InProceedings{Ben-Or1981,
author = {Ben-Or, Michael},
title = {Probabilistic algorithms in finite fields},
booktitle = {22nd Annual Symposium on Foundations of Computer Science ({SFCS} 1981)},
year = {1981},
pages = {394--398},
month = oct,
doi = {10.1109/SFCS.1981.37},
issn = {0272-5428},
}
@Article{berlekamp1970factoring,
author = {Berlekamp, Elwyn R.},
title = {Factoring polynomials over large finite fields},
journal = {Mathematics of computation},
year = {1970},
volume = {24},
number = {111},
pages = {713--735},
doi = {10.1090/S0025-5718-1970-0276200-X},
}
@Article{Berlekamp82,
author = {Berlekamp, Elwyn R.},
title = {Bit-serial {R}eed--{S}olomon encoders},
journal = {IEEE Transactions on Information Theory},
year = {1982},
volume = {28},
number = {6},
pages = {869--874},
}
@InProceedings{BGPS05,
author = {Bostan, Alin and Gonz{\'a}lez-Vega, Laureano and Perdry, Hervé and Schost, {\'E}ric},
title = {From {N}ewton sums to coefficients: complexity issues in characteristic $p$},
booktitle = {MEGA'05},
year = {2005},
}
@Article{bisson+sutherland11,
author = {Bisson, Gaetan and Sutherland, Andrew V.},
title = {Computing the endomorphism ring of an ordinary elliptic curve over a finite field},
journal = {Journal of Number Theory},
year = {2011},
volume = {131},
number = {5},
pages = {815--831},
month = may,
issn = {0022314X},
abstract = {We present two algorithms to compute the endomorphism
ring of an ordinary elliptic curve E defined over a
finite field . Under suitable heuristic assumptions,
both have subexponential complexity. We bound the
complexity of the first algorithm in terms of , while
our bound for the second algorithm depends primarily
on {log|DE}|, where {DE} is the discriminant of the
order isomorphic to {End(E}). As a byproduct, our
method yields a short certificate that may be used to
verify that the endomorphism ring is as claimed.},
doi = {10.1016/j.jnt.2009.11.003},
}
@Book{blake+seroussi+smart,
title = {Elliptic curves in cryptography},
publisher = {Cambridge University Press},
year = {1999},
author = {Blake, Ian F. and Seroussi, Gadiel and Smart, Nigel P.},
address = {New York, NY, USA},
isbn = {0-521-65374-6},
}
@Article{BoFlSaSc06,
author = {Alin Bostan and Philippe Flajolet and Bruno Salvy and Éric Schost},
title = {Fast computation of special resultants},
journal = {Journal of Symbolic Computation},
year = {2006},
volume = {41},
number = {1},
pages = {1--29},
issn = {0747-7171},
abstract = {We propose fast algorithms for computing composed
products and composed sums, as well as diamond
products of univariate polynomials. These operations
correspond to special multivariate resultants, that
we compute using power sums of roots of polynomials,
by means of their generating series.},
doi = {10.1016/j.jsc.2005.07.001},
}
@Article{bosma+cannon+steel97,
author = {Bosma, Wieb and Cannon, John and Steel, Allan},
title = {Lattices of compatibly embedded finite fields},
journal = {Journal of Symbolic Computation},
year = {1997},
volume = {24},
number = {3-4},
pages = {351--369},
issn = {0747-7171},
address = {Duluth, MN, USA},
doi = {10.1006/jsco.1997.0138},
publisher = {Academic Press, Inc.},
}
@InProceedings{bostan+lecerf+schost:tellegen,
author = {Bostan, Alin and Lecerf, Gr{\'e}goire and Schost, \'{E}ric},
title = {{T}ellegen's principle into practice},
booktitle = {ISSAC'03},
year = {2003},
pages = {37--44},
publisher = {ACM},
abstract = {The transposition principle, also called Tellegen's
principle, is a set of transformation rules for
linear programs. Yet, though well known, it is not
used systematically, and few practical
implementations rely on it. In this article, we
propose explicit transposed versions of polynomial
multiplication and division but also new faster
algorithms for multipoint evaluation, interpolation
and their transposes. We report on their
implementation in Shoup's {NTL} C++ library.},
doi = {10.1145/860854.860870},
isbn = {1-58113-641-2},
}
@Article{bostan+morain+salvy+schost08,
author = {Bostan, Alin and Morain, Fran\c{c}ois and Salvy, Bruno and Schost, {\'{E}}ric},
title = {Fast algorithms for computing isogenies between elliptic curves},
journal = {Mathematics of Computation},
year = {2008},
volume = {77},
number = {263},
pages = {1755--1778},
month = sep,
issn = {0025-5718},
abstract = {We survey algorithms for computing isogenies between
elliptic curvesdefined over a field of characteristic
either 0 or a large prime. Weintroduce a new
algorithm that computes an isogeny of degree ell (
elldifferent from the characteristic) in time
quasi-linear with respect to ell E This is based in
particular on fast algorithms for power
seriesexpansion of the Weierstrass wp -function and
related functions.},
doi = {10.1090/S0025-5718-08-02066-8},
}
@Article{bostan+salvy+schost03,
author = {Bostan, Alin and Salvy, Bruno and Schost, \'{E}ric},
title = {Fast Algorithms for Zero-Dimensional Polynomial Systems using Duality},
journal = {Applicable Algebra in Engineering, Communication and Computing},
year = {2003},
volume = {14},
number = {4},
pages = {239--272},
month = nov,
issn = {0938-1279},
abstract = {Many questions concerning a zero-dimensional
polynomial system can be reduced to linear algebra
operations in the quotient algebra A= k[ X 1,…, X
n]/I, where I is the ideal generated by the input
system. Assuming that the multiplicative structure of
the algebra A is (partly) known, we address the
question of speeding up the linear algebra phase for
the computation of minimal polynomials and rational
parametrizations in A. We present new formul{\ae} for
the rational parametrizations, extending those of
Rouillier, and algorithms extending ideas introduced
by Shoup in the univariate case. Our approach is
based on the A-module structure of the dual space
\$\widehat{A}\$ . An important feature of our
algorithms is that we do not require \$\widehat{A}\$
to be free and of rank 1. The complexity of our
algorithms for computing the minimal polynomial and
the rational parametrizations are O(2 nD 5/2) and O(
n2 nD 5/2) respectively, where D is the dimension of
A. For fixed n, this is better than algorithms based
on linear algebra except when the complexity of the
available matrix product has exponent less than 5/2.},
doi = {10.1007/s00200-003-0133-5},
}
@Book{Bostan10,
title = {Algorithmes rapides pour les polyn\^omes, s\'eries formelles et matrices},
year = {2010},
author = {Alin Bostan},
volume = {1},
number = {2},
series = {Les cours du CIRM},
url = {https://hal.inria.fr/hal-00780433/},
}
@Book{BourbakiAlgCom9,
title = {\'{E}l\'ements de math\'ematique},
publisher = {Springer},
year = {2007},
author = {Bourbaki, Nicolas},
note = {Alg{\`e}bre. Chapitre 9},
}
@Article{BrCa87,
author = {Joel V. Brawley and Leonard Carlitz},
title = {Irreducibles and the composed product for polynomials over a finite field},
journal = {Discrete Mathematics},
year = {1987},
volume = {65},
number = {2},
pages = {115--139},
issn = {0012-365X},
abstract = {Let GF(q) denote the finite field of q elements and
let GF[q,x] denote the integral domain of polynomials
in an indeterminate x over GF(q). Further, let Γ =
Γ(q) denote the algebraic closure of GF(q) so that
every polynomial in GF[q,x] on which there is defined
a binary considers certain sets of monic polynomials
from GF[q,x] on which there is defined a binary
operation called the composed product. Here, if f and
g are monics in GF[q,x] with deg f = m and deg g=n,
then the composed product, denoted by f♦g and
defined in terms of the roots of f and g, is also in
GF[q,x] and has degree mn. In the present paper, the
two most important composed products, denoted by the
special symbols Ō and ∗, are those induced by the
field multiplication and the field addition on Γ and
defined by: f∘g = Π Παβ (x − αβ), f∗g =
Π Παβ (x − (α+β)), where the products
indicated by П are the usual products in Γ[x] and
are taken over all the roots α of f and β of g,
(including multiplicities). These two composed
products are called composed multiplication and
composed addition, respectively. After introducing
and developing some theory concerning a more general
notion of composed product, this paper moves to the
special composed products above and asks whether the
irreducibles over GF(q) can be factored uniquely into
indecomposables with respect to each of these
products. Here, the term “irreducible” is used in
the usual sense of the word while the term
“indecomposable” is used in reference to composed
products. This question is shown to have an
affirmative answer in both situations, and thus yield
unique factorization theorems (multiplicative and
additive) for Γ. These theorems are then used to
prove corresponding unique factorization theorems for
all subfields of Γ. Next, it is shown that there are
no irreducibles f in GF[q,x] which can be decomposed
as f=f1Ōg1=f2∗g2 (except for trivial
decompositions). A special inversion formula is then
derived and using this inversion formula, the authors
determine the numbers of irreducibles of degree n
which are indecomposable with respect to (i) composed
multiplication Ō, (ii) composed addition ∗, and
(iii) both the composed products Ō and ∗
simultaneously. These numbers are given in terms of
the well-known number of irreducibles of degree n
over GF(q). A final section contains some discussion
and several observations about the more general
composed product.},
doi = {10.1016/0012-365X(87)90135-X},
}
@Article{brent+kung,
author = {Brent, Richard P. and Kung, Hsiang Te},
title = {Fast Algorithms for Manipulating Formal Power Series},
journal = {Journal of the ACM},
year = {1978},
volume = {25},
number = {4},
pages = {581--595},
issn = {0004-5411},
abstract = {Note: {OCR} errors may be found in this Reference
List extracted from the full text article. {ACM} has
opted to expose the complete List rather than only
correct and linked references.},
address = {New York, NY, USA},
doi = {10.1145/322092.322099},
publisher = {ACM},
}
@Article{brieulle2018computing,
author = {Brieulle, Ludovic and De Feo, Luca and Doliskani, Javad and Flori, Jean-Pierre and Schost, {\'E}ric},
title = {Computing isomorphisms and embeddings of finite fields},
journal = {Mathematics of Computation},
year = {2019},
number = {88},
pages = {1391--1426},
doi = {10.1090/mcom/3363},
}
@Article{Broeker2009,
author = {Bröker, Reinier and Lauter, Kristin},
title = {Modular Polynomials for Genus 2},
journal = {LMS Journal of Computation and Mathematics},
year = {2009},
volume = {12},
pages = {326--339},
doi = {10.1112/S1461157000001546},
publisher = {Cambridge University Press},
}
@Article{broker-ss,
author = {Br{\"o}ker, Reinier},
title = {Constructing supersingular elliptic curves},
journal = {Journal of Combinatorics and Number Theory},
year = {2009},
volume = {1},
number = {3},
pages = {269--273},
issn = {1942-5600},
}
@Article{Brooks2017,
author = {Brooks, Ernest Hunter and Jetchev, Dimitar and Wesolowski, Benjamin},
title = {Isogeny graphs of ordinary abelian varieties},
journal = {Research in Number Theory},
year = {2017},
volume = {3},
number = {1},
pages = {28},
month = nov,
issn = {2363-9555},
abstract = {Fix a prime number {\$}{\$}{\backslash}ell {\$}{\$}
ℓ . Graphs of isogenies of degree a power of
{\$}{\$}{\backslash}ell {\$}{\$} ℓ are
well-understood for elliptic curves, but not for
higher-dimensional abelian varieties. We study the
case of absolutely simple ordinary abelian varieties
over a finite field. We analyse graphs of so-called
{\$}{\$}{\backslash}mathfrak l{\$}{\$} l -isogenies,
resolving that, in arbitrary dimension, their
structure is similar, but not identical, to the
``volcanoes'' occurring as graphs of isogenies of
elliptic curves. Specializing to the case of
principally polarizable abelian surfaces, we then
exploit this structure to describe graphs of a
particular class of isogenies known as
{\$}{\$}({\backslash}ell , {\backslash}ell ){\$}{\$}
( ℓ , ℓ ) -isogenies: those whose kernels are
maximal isotropic subgroups of the
{\$}{\$}{\backslash}ell {\$}{\$} ℓ -torsion for the
Weil pairing. We use these two results to write an
algorithm giving a path of computable isogenies from
an arbitrary absolutely simple ordinary abelian
surface towards one with maximal endomorphism ring,
which has immediate consequences for the CM-method in
genus 2, for computing explicit isogenies, and for
the random self-reducibility of the discrete
logarithm problem in genus 2 cryptography.},
doi = {10.1007/s40993-017-0087-5},
}
@Article{BruinierOS16,
author = {Jan Hendrik Bruinier and Ken Ono and Andrew V. Sutherland},
title = {Class polynomials for nonholomorphic modular functions},
journal = {Journal of Number Theory},
year = {2016},
volume = {161},
pages = {204--229},
issn = {0022-314X},
doi = {10.1016/j.jnt.2015.07.002},
}
@Article{Buchmann1988,
author = {Buchmann, Johannes and Williams, Hugh C.},
title = {A key-exchange system based on imaginary quadratic fields},
journal = {Journal of Cryptology},
year = {1988},
volume = {1},
number = {2},
pages = {107--118},
month = jun,
issn = {1432-1378},
abstract = {We describe another key-exchange system which, while
based on the general idea of the well-known scheme of
Diffie and Hellman, seems to be more secure than that
technique. The new system is based on the arithmetic
of an imaginary quadratic field, and makes use,
specifically, of the properties of the class group of
such a field.},
doi = {10.1007/BF02351719},
}
@Book{burgisser+clausen-shokrollahi,
title = {Algebraic Complexity Theory},
publisher = {Springer},
year = {1997},
author = {B\"{u}rgisser, Peter and Clausen, Michael and Shokrollahi, M. Amin},
month = feb,
isbn = {3540605827},
abstract = {This is the first book to present an up-to-date and
self-contained account of Algebraic Complexity Theory
that is both comprehensive and unified. Requiring of
the reader only some basic algebra and offering over
350 exercises, it is well-suited as a textbook for
beginners at graduate level. With its extensive
bibliography covering about 500 research papers, this
text is also an ideal reference book for the
professional researcher. The subdivision of the
contents into 21 more or less independent chapters
enables readers to familiarize themselves quickly
with a specific topic, and facilitates the use of
this book as a basis for complementary courses in
other areas such as computer algebra.},
howpublished = {Hardcover},
}
@InProceedings{canetti,
author = {Canetti, Ran and Krawczyk, Hugo},
title = {Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels},
booktitle = {EUROCRYPT},
year = {2001},
editor = {Birgit Pfitzmann},
volume = {2045},
series = {Lecture Notes in Computer Science},
pages = {453--474},
publisher = {Springer},
isbn = {3-540-42070-3},
}
@InProceedings{canny+kaltofen+yagati89,
author = {Canny, John F. and Kaltofen, Eric and Yagati, Lakshman N.},
title = {Solving systems of nonlinear polynomial equations faster},
booktitle = {ISSAC '89: Proceedings of the ACM-SIGSAM 1989 international symposium on Symbolic and algebraic computation},
year = {1989},
pages = {121--128},
address = {New York, NY, USA},
publisher = {ACM},
abstract = {Note: {OCR} errors may be found in this Reference
List extracted from the full text article. {ACM} has
opted to expose the complete List rather than only
correct and linked references.},
doi = {10.1145/74540.74556},
isbn = {0-89791-325-6},
}
@Article{cantor+kaltofen91,
author = {Cantor, David G. and Kaltofen, Erich},
title = {On fast multiplication of polynomials over arbitrary algebras},
journal = {Acta Informatica},
year = {1991},
volume = {28},
number = {7},
pages = {693--701},
month = jul,
issn = {0001-5903},
doi = {10.1007/BF01178683},
publisher = {Springer},
}
@Article{cantor1981,
author = {Cantor, David G and Zassenhaus, Hans},
title = {A {N}ew {A}lgorithm for {F}actoring {P}olynomials over {F}inite {F}ields},
journal = {Mathematics of Computation},
year = {1981},
pages = {587--592},
publisher = {JSTOR},
}
@Article{cantor89,
author = {Cantor, David G.},
title = {On arithmetical algorithms over finite fields},
journal = {Journal of Combinatiorial Theory},
year = {1989},
volume = {50},
number = {2},
pages = {285--300},
issn = {0097-3165},
address = {Orlando, FL, USA},
doi = {10.1016/0097-3165(89)90020-4},
publisher = {Academic Press, Inc.},
series = {Series A},
}
@Article{castryck+hubrechts13,
author = {Castryck, Wouter and Hubrechts, Hendrik},
title = {The distribution of the number of points modulo an integer on elliptic curves over finite fields},
journal = {The Ramanujan Journal},
year = {2013},
volume = {30},
number = {2},
pages = {223--242},
publisher = {Springer},
}
@Misc{cervino04,
author = {Cervi\~{n}o, Juan M.},
title = {On the Correspondence between Supersingular Elliptic Curves and maximal quaternionic Orders},
month = apr,
year = {2004},
abstract = {We present a deterministic and explicit algorithm to
compute the endomorphism rings of supersingular
elliptic curves. As an example we compute the
endomorphism rings of all supersingular elliptic
curves defined over characteristic p=29,...,97.},
url = {http://arxiv.org/abs/math/0404538},
}
@Misc{charlap1991enumeration,
author = {Charlap, Leonard S and Coley, Raymond and Robbins, David P},
title = {Enumeration of rational points on elliptic curves over finite fields},
year = {1991},
note = {Preprint},
publisher = {Draft},
}
@Article{chung1989diameters,
author = {Chung, Fan R.K.},
title = {Diameters and eigenvalues},
journal = {Journal of the American Mathematical Society},
year = {1989},
volume = {2},
number = {2},
pages = {187--196},