|
ABACUS Supercomputer - Cinvestav, http://www.abacus.cinvestav.mx/.
|
|
G. Adj, Logaritmo discreto en campos finitos de característica pequeña: atacando la criptografía basada en emparejamientos de Tipo 1, Ph.D. thesis, CINVESTAV-IPN, 2016. Available at http://www.cs.cinvestav.mx/TesisGraduados/2016/TesisGoraAdj.pdf.
|
|
G. Adj, A. Menezes, T. Oliveira and F. Rodríguez-Henríquez, Weakness of $\mathbb{F}_{3^{6 · 509}}$ for discrete logarithm cryptography, in: Pairing-Based Cryptography - Pairing 2013, LNCS, 8365 (2014), 20-44.
doi: 10.1007/978-3-319-04873-4_2.
|
|
G. Adj
, A. Menezes
, T. Oliveira
and F. Rodríguez-Henríquez
, Weakness of $\mathbb{F}_{3^{6 · 1429}}$ and $\mathbb{F}_{2^{4 · 3041}}$ for discrete logarithm cryptography, Finite Fields and Their Applications, 32 (2015)
, 148-170.
doi: 10.1016/j.ffa.2014.10.009.
|
|
G. Adj, A. Menezes, T. Oliveira and F. Rodríguez-Henríquez, Computing discrete logarithms in $\mathbb{F}_{3^{6 · 137}}$ and $\mathbb{F}_{3^{6 · 163}}$ using Magma, in: WAIFI 2014, LNCS, 9061 (2015), 3-22.
doi: 10.1007/978-3-319-16277-5_1.
|
|
R. Barbulescu, P. Gaudry, A. Joux and E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic: Improvements over FFS in small to medium characteristic, in: Advances in Cryptology - EUROCRYPT 2014, LNCS, 8441 (2014), 1-16.
doi: 10.1007/978-3-642-55220-5_1.
|
|
P. Barreto
, S. Galbraith
, C. ÓhÉigeartaigh
and M. Scott
, Efficient pairing computation on supersingular abelian varieties, Designs, Codes and Cryptography, 42 (2007)
, 239-271.
doi: 10.1007/s10623-006-9033-6.
|
|
P. Barreto, H. Kim, B. Lynn and M. Scott, Efficient algorithms for pairing-based cryptosystems, in: Advances in Cryptology - CRYPTO 2002, LNCS, 2442 (2002), 354-368.
doi: 10.1007/3-540-45708-9_23.
|
|
I. Blake
, R. Fuji-Hara
, R. Mullin
and S. Vanstone
, Computing logarithms in finite fields of characteristic two, SIAM Journal on Algebraic and Discrete Methods, 5 (1984)
, 276-285.
doi: 10.1137/0605029.
|
|
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, in: Advances in Cryptology - CRYPTO 2001, LNCS, 2139 (2001), 213-229.
doi: 10.1007/3-540-44647-8_13.
|
|
D. Boneh
, B. Lynn
and H. Shacham
, Short signatures from the Weil pairing, Journal of Cryptology, 17 (2004)
, 297-319.
doi: 10.1007/s00145-004-0314-9.
|
|
I. Canales-Martínez,
Implementación eficiente de prueba de suavidad para polinomios, Tesis de Maestría, CINVESTAV-IPN, 2015. Available at http://delta.cs.cinvestav.mx/~francisco/Thesis_IAC.pdf.
|
|
D. Coppersmith
, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, 30 (1984)
, 587-594.
doi: 10.1109/TIT.1984.1056941.
|
|
The Cunningham Project, http://homes.cerias.purdue.edu/~ssw/cun/.
|
|
J. Faugère
, A new efficient algorithm for computing Gröbner bases ($F_4$), Journal of Pure and Applied Algebra, 139 (1999)
, 61-88.
doi: 10.1016/S0022-4049(99)00005-5.
|
|
G. Frey
and H. Rück
, A remark concerning $m$-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, 62 (1994)
, 865-874.
doi: 10.2307/2153546.
|
|
S. Galbraith, Supersingular curves in cryptography, in: Advances in Cryptology - ASIACRYPT 2001, LNCS 2248 (2001), 495-513.
doi: 10.1007/3-540-45682-1_29.
|
|
S. Galbraith, K. Harrison and D. Soldera, Implementing the Tate pairing, in: Algorithmic Number Theory - ANTS 2002, LNCS, 2369 (2002), 324-337.
doi: 10.1007/3-540-45455-1_26.
|
|
F. Göloğlu, R. Granger, G. McGuire and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities: Application to discrete logarithms in $\mathbb{F}_{2^{1971}}$ , in: Advances in Cryptology - CRYPTO 2013, LNCS, 8043 (2013), 109-128.
doi: 10.1007/978-3-642-40084-1_7.
|
|
F. Göloğlu, R. Granger, G. McGuire and J. Zumbrägel, Solving a 6120-bit DLP on a desktop computer, in: Selected Areas in Cryptography - SAC 2014, LNC, S 8282 (2014), 136-152.
|
|
D. Gordon
, Discrete logarithms in $GF(p)$ using the number field sieve, SIAM Journal on Discrete Mathematics, 6 (1993)
, 124-138.
doi: 10.1137/0406010.
|
|
R. Granger, T. Kleinjung and J. Zumbrägel, Breaking `128-bit secure' supersingular binary curves (or how to solve discrete logarithms in $\mathbb{F}_{2^{4 · 1223}}$ and $\mathbb{F}_{2^{12 · 367}}$) , in: Advances in Cryptology - CRYPTO 2014, Part II, LNCS, 8617 (2014), 126-145.
doi: 10.1007/978-3-662-44381-1_8.
|
|
R. Granger, T. Kleinjung and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves (or how to solve discrete logarithms in $\mathbb{F}_{2^{4 · 1223}}$ and $\mathbb{F}_{2^{12 · 367}}$) , Cryptology ePrint Archive: Report 2014/119, http://eprint.iacr.org/2014/119.
|
|
R. Granger
, T. Kleinjung
and J. Zumbrägel
, On the discrete logarithm problem in finite fields of fixed characteristic, Transactions of the AMS, 370 (2018)
, 3129-3145.
doi: 10.1090/tran/7027.
|
|
A. Guillevic, Faster individual discrete logarithms with the QPA and NFS variants, Cryptology ePrint Archive: Report 2016/684, https://eprint.iacr.org/2016/684.
|
|
A. Joux, A new index calculus algorithm with complexity $L(1/4 + o(1))$ in very small characteristic, in: Selected Areas in Cryptography - SAC 2013, LNCS, 8282 (2014), 355-379.
doi: 10.1007/978-3-662-43414-7_18.
|
|
A. Joux and R. Lercier, The function field sieve in the medium prime case, in: Advances in Cryptology - EUROCRYPT 2006, LNCS, 4004 (2006), 254-270.
doi: 10.1007/11761679_16.
|
|
A. Joux and C. Pierrot, Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms, in: Advances in Cryptology - ASIACRYPT 2014, LNCS, 8873 (2014), 378-397.
doi: 10.1007/978-3-662-45611-8_20.
|
|
A. Joux
and C. Pierrot
, Technical history of discrete logarithms in small characteristic finite fields, Designs, Codes and Cryptography, 78 (2016)
, 73-85.
doi: 10.1007/s10623-015-0147-6.
|
|
A. Knopfmacher
and J. Knopfmacher
, Counting irreducible factors of polynomials over a finite fields, Discrete Mathematics, 112 (1993)
, 103-118.
doi: 10.1016/0012-365X(93)90227-K.
|
|
A. Lenstra, Unbelievable security: Matching AES security using public key systems, in: Advances in Cryptology - ASIACRYPT 2001, LNCS, 2248 (2001), 67-86.
doi: 10.1007/3-540-45682-1_5.
|
|
Magma v2.19-7, http://magma.maths.usyd.edu.au/magma/.
|
|
Maple 2016, http://www.maplesoft.com/products/maple/.
|
|
A. Menezes
, T. Okamoto
and S. Vanstone
, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, 39 (1993)
, 1639-1646.
doi: 10.1109/18.259647.
|
|
O. Schirokauer
, Discrete logarithms and local units, Philosophical Transactions of the Royal Society London A, 345 (1993)
, 409-423.
doi: 10.1098/rsta.1993.0139.
|
|
D. Wiedemann
, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, 32 (1986)
, 54-62.
doi: 10.1109/TIT.1986.1057137.
|