Fast Jacobian group operations for C 3,4 curves over a large finite field, LMS Journal of Computation and Mathematics, vol.10, pp.307-328, 2007. ,
The Function Field Sieve Algorithmic Number Theory, Lecture Notes in Computer Science, vol.877, pp.108-121, 1994. ,
A Subexponential Algorithm for Discrete Logarithms over the Rational Subgroup of the Jacobians of Large Genus Hyperelliptic Curves over Finite Fields ,
Algorithmic Number Theory, Lecture Notes in Computer Science, vol.877, pp.28-40, 1994. ,
DOI : 10.1007/3-540-58691-1
PRIMES is in P, Annals of Mathematics, vol.160, issue.2, pp.781-793, 2004. ,
DOI : 10.4007/annals.2004.160.781
Certificateless Public Key Cryptography, Advances in Cryptology ? ASIACRYPT 2003, pp.452-473, 2003. ,
Algorithms for Computations in Jacobian Group of C ab Curve and Their Application to Discrete-Log Based Public Key Cryptosystems, En Japonais. Traduction anglaise dans les actes de Conference on The Mathematics of Public Key Cryptography, pp.82-1291, 1999. ,
An addition algorithm in Jacobian of Cab curves, Discrete Applied Mathematics, vol.130, issue.1, pp.13-31, 2003. ,
DOI : 10.1016/S0166-218X(02)00586-3
Beweis des allgemeinen Reziprozit??tsgesetzes, Abhandlungen aus dem Mathematischen Seminar der Universit??t Hamburg, vol.95, issue.1, pp.353-363, 1927. ,
DOI : 10.1007/BF02952531
Elliptic curves and primality proving, Mathematics of Computation, vol.61, issue.203, pp.6129-68, 1993. ,
DOI : 10.1090/S0025-5718-1993-1199989-X
URL : https://hal.archives-ouvertes.fr/inria-00075302
Explicit bounds for primality testing and related problems, Mathematics of Computation, vol.55, issue.191, pp.355-380, 1990. ,
DOI : 10.1090/S0025-5718-1990-1023756-8
The Pairing-Based Crypto Lounge, 2005. ,
Constructing Elliptic Curves with Prescribed Embedding Degrees, Security in Communication Networks ? Third International Conference, pp.257-267, 2002. ,
Implementing the Arithmetic of C 3,4 Curves, Lecture Notes in Computer Science, vol.3076, pp.87-101, 2004. ,
DOI : 10.1007/978-3-540-24847-7_6
URL : https://hal.archives-ouvertes.fr/hal-01497045
The arithmetic of Jacobian groups of superelliptic cubics, Mathematics of Computation, vol.74, issue.249, pp.389-410, 2005. ,
DOI : 10.1090/S0025-5718-04-01699-0
URL : https://hal.archives-ouvertes.fr/inria-00071967
Rigorous Discrete Logarithm Computations in Finite Fields Via Smooth Polynomials, Computational Perspectives on Number Theory: Proceedings of a Conference in Honor of A.O.L. Atkin, volume 7 de Studies in Advanced Mathematics, pp.221-232, 1998. ,
Algorithmes sous-exponentiels de résolution du logarithme discret sur les jacobiennes de courbes algébriques, Mémoire de master, Master Parisien de Recherche en Informatique, 2007. ,
Weber's class invariants, Mathematika, vol.45, issue.02, pp.283-294, 1969. ,
DOI : 10.2307/1970494
Elliptic Curves in Cryptography Lecture Note Series, 1999. ,
Identity-Based Encryption from the Weil Pairing, Lecture Notes in Computer Science, vol.2139, pp.213-229, 2001. ,
DOI : 10.1007/3-540-44647-8_13
Short Signatures from the Weil Pairing, Lecture Notes in Computer Science, vol.2248, pp.514-532, 2001. ,
DOI : 10.1007/3-540-45682-1_30
Pi and the AGM, 1987. ,
Fast algorithms for computing isogenies between elliptic curves, Mathematics of Computation, vol.77, issue.263, 2006. ,
DOI : 10.1090/S0025-5718-08-02066-8
URL : https://hal.archives-ouvertes.fr/inria-00091441
Fast Multiple-Precision Evaluation of Elementary Functions, Journal of the ACM, vol.23, issue.2, pp.242-251, 1976. ,
DOI : 10.1145/321941.321944
Elliptic Curves Suitable for Pairing Based Cryptography. Designs, Codes and Cryptography, pp.133-141, 2005. ,
Effective lower and upper bounds for the Fourier coefficients of powers of the modular invariant j, Journal of the Ramanujan Mathematical Society, vol.20, pp.255-282, 2005. ,
Constructing elliptic curves of prescribed order, 2006. ,
On The Number of Positive Integers ??? x and Free of Prime Factors > y, Indagationes Mathematicae (Proceedings), vol.54, pp.50-60, 1951. ,
DOI : 10.1016/S1385-7258(51)50008-2
The random oracle methodology, revisited (preliminary version), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.209-218, 1998. ,
DOI : 10.1145/276698.276741
Computing in the Jacobian of a Hyperelliptic Curve, Mathematics of Computation, vol.48, issue.177, pp.95-101, 1987. ,
Un metodo per la risoluzione della congruenza di secondo grado, Napoli Rend, vol.9, pp.153-163, 1903. ,
An Identity Based Encryption Scheme Based on Quadratic Residues, Bahram Honary, ´ editeur, Cryptography and Coding: 8th IMA International Conference, pp.360-363, 2001. ,
DOI : 10.1007/3-540-45325-3_32
Heuristics on class groups of number fields ,
DOI : 10.1007/BF01199694
Number Theory Noordwijkerhout, Lecture Notes in Mathematics, vol.1068, pp.33-62, 1983. ,
Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete mathematics and its applications, 2006. ,
On the coefficients of the transformation polynomials for the elliptic modular function, Mathematical Proceedings of the Cambridge Philosophical Society, vol.231, issue.275, pp.389-402, 1984. ,
DOI : 10.1017/S0305004100061697
Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-594, 1984. ,
DOI : 10.1109/TIT.1984.1056941
Computing l-isogenies using the p-torsion, Algorithmic Number Theory ? ANTS-II, volume 1122 de Lecture Notes in Computer Science, pp.59-65, 1996. ,
DOI : 10.1007/3-540-61581-4_41
Algebraic Groups and Discrete Logarithm Public-Key Cryptography and Computational Number Theory, pp.17-27, 2001. ,
Action of Modular Correspondences around CM Points, Algorithmic Number Theory ? ANTS-V, volume 2369 de Lecture Notes in Computer Science, pp.234-243, 2002. ,
DOI : 10.1007/3-540-45455-1_19
Schoof's algorithm and isogeny cycles, Lecture Notes in Computer Science, vol.877, pp.43-58, 1994. ,
DOI : 10.1007/3-540-58691-1_42
Primes of the Form x 2 + ny 2 ? Fermat, Class Field Theory, and Complex Multiplication, 1989. ,
Arithmetische Theorie der Korrespondenzen algebraischer Funktionenkörper II, Journal für die reine und angewandte Mathematik, pp.25-36, 1941. ,
Die Typen der Multiplikatorenringe elliptischer Funktionenkörper Abhandlungen aus dem mathematischen Seminar der hamburgischen Universität, pp.197-272, 1941. ,
Die Klassenkörper der komplexen Multiplikation. Dans Enzyklop. d. math. Wissenschaften, volume I 2 Heft 10, Teubner, 1958. ,
Encyclopédie, ou dictionnaire raisonné des sciences, des arts et des métiers, par une société de gens de lettres, Briasson, pp.1751-1772 ,
The GHS Attack in Odd Characteristic, Journal of the Ramanujan Mathematical Society, vol.18, issue.1, pp.1-32, 2003. ,
An index calculus algorithm for non-singular plane curves of high genus, 2006. ,
An Index Calculus Algorithm for Plane Curves of Small Degree Algorithmic Number Theory ? ANTS-VII, Lecture Notes in Computer Science, vol.4076, pp.543-557, 2006. ,
Moyenne arithmético-géométrique, suites de Borchardt et applications, Thèse de doctorat, ´ Ecole polytechnique, 2006. ,
Fast evaluation of modular functions using Newton iterations and the AGM. ` A para??trepara??tre dans Mathematics of Computation, 2007. ,
URL : https://hal.archives-ouvertes.fr/hal-00644845
Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields, Journal of Cryptology, vol.18, issue.2, pp.79-89, 2005. ,
DOI : 10.1007/s00145-004-0219-7
URL : https://hal.archives-ouvertes.fr/inria-00386299
Provably secure non-interactive key distribution based on pairings, WCC 2003 ? Proceedings of the International Workshop on Coding and Cryptography, pp.165-174, 2003. ,
DOI : 10.1016/j.dam.2005.03.024
URL : https://hal.archives-ouvertes.fr/inria-00386311
Provably secure non-interactive key distribution based on pairings, Discrete Applied Mathematics, vol.154, issue.2, pp.270-276, 2006. ,
DOI : 10.1016/j.dam.2005.03.024
URL : https://hal.archives-ouvertes.fr/inria-00386311
Elliptic and Modular Curves over Finite Fields and Related Computational Issues, Computational Perspectives on Number Theory: Proceedings of a Conference in Honor of A.O.L. Atkin, volume 7 de Studies in Advanced Mathematics, pp.21-76 ,
Hyperelliptic Cryptosystems: Efficiency and Subexponential Attacks, Books on Demand, 2000. ,
URL : https://hal.archives-ouvertes.fr/tel-00505980
The Extended Euclidian Algorithm on Polynomials, and the Computational Efficiency of Hyperelliptic Cryptosystems. Designs, Codes and Cryptography, pp.53-74, 2001. ,
A General Framework for Subexponential Discrete Logarithm Algorithms in Groups of Unknown Order, de Developments in Mathematics, pp.133-146, 2001. ,
DOI : 10.1007/978-1-4613-0283-4_8
Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time, Mathematics of Computation, vol.71, issue.238, pp.729-742, 2002. ,
DOI : 10.1090/S0025-5718-01-01363-1
The complexity of class polynomial computation via floating point approximations. HAL-INRIA 1040 et ArXiv cs, 2006. ,
URL : https://hal.archives-ouvertes.fr/inria-00001040
Computing modular polynomials in quasi-linear time. HAL- INRIA 143084 et ArXiv 0704, 2007. ,
URL : https://hal.archives-ouvertes.fr/inria-00143084
A general framework for subexponential discrete logarithm algorithms, Acta Arithmetica, vol.102, issue.1, pp.83-103, 2002. ,
DOI : 10.4064/aa102-1-6
URL : https://hal.archives-ouvertes.fr/inria-00512717
An L (1/3???+?????) Algorithm for the Discrete Logarithm Problem for Low Degree Curves, Moni Naor, ´ editeur, Advances in Cryptology ? Eurocrypt, pp.367-382, 2007. ,
DOI : 10.1007/978-3-540-72540-4_22
URL : https://hal.archives-ouvertes.fr/inria-00135324
Computing #E(GF(p)) for large prime p ? an update, mars, 2005. ,
Comparing Invariants for Class Fields of Imaginary Quadratic Fields, Algorithmic Number Theory ? ANTS-V, volume 2369 de Lecture Notes in Computer Science, pp.252-266, 2002. ,
Fast Decomposition of Polynomials with Known Galois Group Applied Algebra, Algebraic Algorithms and Error-Correcting Codes ? AAECC-15, volume 2643 de, Lecture Notes in Computer Science, pp.254-264, 2003. ,
SEA in genus 1: 2500 decimal digits, décembre 2006 Communication sur la Number Theory List, pp.2-0612 ,
Verfahren zur Konstruktion elliptischer KurvenüberKurven¨Kurvenüber endlichen Körpern, 2005. ,
Constructing elliptic curves over finite fields using double eta-quotients, Journal de Th??orie des Nombres de Bordeaux, vol.16, issue.3, pp.555-568, 2004. ,
DOI : 10.5802/jtnb.460
Modular curves of composite level, Acta Arithmetica, vol.118, issue.2, pp.129-141, 2005. ,
DOI : 10.4064/aa118-2-3
URL : https://hal.archives-ouvertes.fr/inria-00386309
Smooth ideals in hyperelliptic function fields, Mathematics of Computation, vol.71, issue.239, pp.1219-1230, 2002. ,
DOI : 10.1090/S0025-5718-01-01352-7
mpc ? A library for multiprecision complex arithmetic with exact rounding. Version 0.4 ,
? x)(1 ? xx)(1 ? x 3 )(1 ? x 4 )(1 ? x 5 )(1 ? x 6 ) etc. in Seriem Simplicem. Acta academiae scientiarum Petropolitanae, 1780:I: Opera Omnia I, pp.125-169472, 1783. ,
Fast Arithmetic on Jacobians of Picard Curves, Lecture Notes in Computer Science, vol.2947, pp.55-68, 2004. ,
DOI : 10.1007/978-3-540-24632-9_5
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy, Advances in Cryptology ? EUROCRYPT 2001, pp.14-29, 2001. ,
DOI : 10.1007/3-540-44987-6_2
URL : https://hal.archives-ouvertes.fr/inria-00514426
Isogeny Volcanoes and the SEA Algorithm, Algorithmic Number Theory ? ANTS-V, volume 2369 de Lecture Notes in Computer Science, pp.276-291, 2002. ,
A taxonomy of pairing-friendly elliptic curves. Preprint, Cryptology ePrint Archive, 2006. ,
Applications of Arithmetical Geometry to Cryptographic Constructions Finite Fields and Applications ? Proceedings of The Fifth International Conference on Finite Fields and Applications F q 5, pp.128-161, 1999. ,
A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves, Mathematics of Computation, vol.62, issue.206, pp.865-874, 1994. ,
Lehrbuch der Algebra, volume III ? Algebraische Zahlen, 1928. ,
Allgemeiner Existenzbeweis f???r den Klassenk???rper eines beliebigen algebraischen Zahlk???rpers, Mathematische Annalen, vol.49, issue.1, pp.1-37, 1907. ,
DOI : 10.1007/BF01448421
Aspects of Pairing Inversion, IEEE Transactions on Information Theory, vol.54, issue.12, 2007. ,
DOI : 10.1109/TIT.2008.2006431
Arithmetic on superelliptic curves, Mathematics of Computation, vol.71, issue.237, pp.393-405, 2002. ,
DOI : 10.1090/S0025-5718-00-01297-7
Advances in Elliptic Curve Cryptography, pp.183-213, 2005. ,
Equations for Modular Curves, 1996. ,
Modern Computer Algebra, 1999. ,
DOI : 10.1017/CBO9781139856065
Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002. ,
DOI : 10.1007/s00145-001-0011-x
URL : https://hal.archives-ouvertes.fr/inria-00512763
The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography, Lecture Notes in Computer Science, vol.4284, pp.114-129, 2006. ,
DOI : 10.1007/11935230_8
URL : https://hal.archives-ouvertes.fr/inria-00103435
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm, Proceedings of the 2006 international symposium on Symbolic and algebraic computation , ISSAC '06, pp.109-115, 2006. ,
DOI : 10.1145/1145768.1145791
URL : https://hal.archives-ouvertes.fr/inria-00001009
Modular equations for hyperelliptic curves, Mathematics of Computation, vol.74, issue.249, pp.429-454, 2005. ,
DOI : 10.1090/S0025-5718-04-01682-5
URL : https://hal.archives-ouvertes.fr/inria-00000627
A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007. ,
DOI : 10.1090/S0025-5718-06-01900-4
URL : https://hal.archives-ouvertes.fr/inria-00077334
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves, Lecture Notes in Computer Science, vol.1807, pp.19-34, 2000. ,
DOI : 10.1007/3-540-45539-6_2
URL : https://hal.archives-ouvertes.fr/inria-00512401
Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.1, issue.3, pp.243-265, 2007. ,
DOI : 10.1515/JMC.2007.012
URL : https://hal.archives-ouvertes.fr/inria-00000625
Construction of secure random curves of genus 2 over prime fields Algorithmic Number Theory ? ANTS-VI, Lecture Notes in Computer Science, vol.3076, pp.239-256, 2004. ,
Class invariants by Shimura's reciprocity law, Journal de Th??orie des Nombres de Bordeaux, vol.11, issue.1, pp.45-72, 1999. ,
DOI : 10.5802/jtnb.238
Generating Class Fields Using Shimura Reciprocity Algorithmic Number Theory ? ANTS-III, volume 1423 de, Lecture Notes in Computer Science, pp.441-453, 1998. ,
Almost all primes can be quickly certified, Proceedings of the eighteenth annual ACM symposium on Theory of computing , STOC '86, pp.316-329, 1986. ,
DOI : 10.1145/12130.12162
Discrete Logarithms in GF (p) using the number field sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993. ,
Recherches d'arithmétique. Nouveaux Mémoires de l'Académie Royale des Sciences et Belles-Lettres, pp.265-312, 1773. ,
Calcul du groupe de classes dans un corps quadratique imaginaire, 2007. ,
A " Paradoxical " Identity- Based Signature Scheme Resulting from Zero-Knowledge Advances in Cryptology ? CRYPTO '88, Lecture Notes in Computer Science, vol.403, pp.216-231, 1990. ,
509 Style Guide, 2000. ,
A Rigorous Subexponential Algorithm for Computation of Class Groups, Journal of the American Mathematical Society, vol.2, issue.4, pp.837-850, 1989. ,
Solvability by radicals from an algorithmic point of view, Proceedings of the 2001 international symposium on Symbolic and algebraic computation , ISSAC '01, pp.175-182, 2001. ,
DOI : 10.1145/384101.384125
URL : https://hal.archives-ouvertes.fr/inria-00100542
mpfr ? A library for multiple-precision floating-point computations with exact rounding. Version 2.2 ,
Evaluation of the Dedekind Eta Funktion, 2004. ,
Beweis des Analogons der Riemannschen Vermutung für die Artinschen und F. K. Schmidtschen Kongruenzzetafunktionen in gewissen elliptischen Fällen, pp.253-262, 1933. ,
Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung, Journal für die reine und angewandte Mathematik, pp.193-208, 1936. ,
VorlesungenüberVorlesungen¨Vorlesungenüber die Theorie der algebraischen Zahlen, 1923. ,
Computing Riemann???Roch Spaces in Algebraic Function Fields and Related Topics, Journal of Symbolic Computation, vol.33, issue.4, pp.425-445, 2002. ,
DOI : 10.1006/jsco.2001.0513
Computing Relations in Divisor Class Groups of Algebraic Curves over Finite Fields, 2004. ,
Weil Descent Attacks Advances in Elliptic Curve Cryptography, pp.151-180, 2005. ,
Diophantine Geometry ? An Introduction, 2000. ,
Internet X.509 Public Key Infrastructure Certificate and CRL Profile, RFC 2459, 1999. ,
DOI : 10.17487/rfc2459
Fundamenta Nova Theoriae Functionum Ellipticarum. Dans Gesammelte Werke, pp.49-239, 1969. ,
Applying Sieving to the Computation of Quadratic Class Groups, Mathematics of Computation, vol.68, issue.226, pp.859-867, 1999. ,
Numerical Results on Class Groups of Imaginary Quadratic Fields Algorithmic Number Theory ? ANTS-VII, Lecture Notes in Computer Science, vol.4076, pp.87-101, 2006. ,
Algorithmic Number Theory ? ANTS-IV, volume 1838 de Lecture Notes in Computer Science, pp.385-393, 2000. ,
The Number Field Sieve in the Medium Prime Case, Lecture Notes in Computer Science, vol.4117, pp.326-344, 2006. ,
DOI : 10.1007/11818175_19
URL : https://hal.archives-ouvertes.fr/hal-01102034
Linear algebra algorithms for divisors on an algebraic curve, Mathematics of Computation, vol.73, issue.245, pp.333-357, 2004. ,
DOI : 10.1090/S0025-5718-03-01567-9
Ueber die Transformation der elliptischen Functionen und die Aufl??sung der Gleichungen f??nften Grades, Mathematische Annalen, vol.14, issue.1, pp.111-172, 1878. ,
DOI : 10.1007/BF02297507
Abstract Analytic Number Theory de North- Holland Mathematical Library, 1975. ,
Endomorphism Rings of Elliptic Curves over Finite Fields, 1996. ,
Solution of systems of linear equations by minimized iterations, Journal of Research of the National Bureau of Standards, vol.49, issue.1, pp.33-53, 1952. ,
DOI : 10.6028/jres.049.006
Formulae for Arithmetic on Genus 2 Hyperelliptic Curves Applicable Algebra in Engineering, Communication and Computing, vol.15, issue.5, pp.295-328, 2005. ,
Elliptic curves with complex multiplication . Communication sur la Number Theory List, 2004. ,
Computing Isogenies in GF (2 n ) Dans Henri Cohen, ´ editeur , Algorithmic Number Theory ? ANTS-II, volume 1122 de Lecture Notes in Computer Science, pp.197-212, 1996. ,
New Secure Applications of Bilinear Maps in Cryptography, Thèse de doctorat, 2006. ,
Computation of class numbers of quadratic number fields, Mathematics of Computation, vol.71, issue.240, pp.1735-1743, 2002. ,
DOI : 10.1090/S0025-5718-01-01367-9
Elliptic Curves with Low Embedding Degree, Journal of Cryptology, vol.19, issue.4, pp.553-562, 2006. ,
DOI : 10.1007/s00145-006-0544-0
Remarks on the semigroup elements free of large prime factors, Lithuanian Mathematical Journal, vol.71, issue.4, pp.400-409, 1992. ,
DOI : 10.1007/BF00970673
Remarks on the semigroup elements free of large prime factors, Schweiger et E. Manstavi?ius, ´ editeurs, New Trends in Probability and Statistic, pp.135-153, 1992. ,
DOI : 10.1007/BF00970673
The Relationship between Breaking the Diffie? Hellman Protocol and Computing Discrete Logarithms, SIAM Journal on Computing, vol.28, issue.5, pp.1689-1721, 1999. ,
A Non-Interactive Public-Key Distribution System. Designs, Codes and Cryptography, pp.305-316, 1996. ,
Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993. ,
DOI : 10.1109/18.259647
Lettre adresséè a Gaudry et Harley, 2000. ,
Bemerkungen zum Satz von Heegner?StarküberStark¨Starküber die imaginärquadratischen Zahlkörper mit der Klassenzahl Eins, Journal für die reine und angewandte Mathematik, pp.179-214, 1970. ,
Computing the Eigenvalue in the Schoof?Elkies?Atkin Algorithm using Abelian Lifts, Proceedings of the 2007 International Symposium on Symbolic and Algebraic Computation ? ISSAC 2007, pp.285-292, 2007. ,
New Explicit Conditions of Elliptic Curve Traces for FR-Reduction, IEICE Trans. Fundamentals, issue.5, pp.84-1234, 2001. ,
Calcul du nombre de points sur une courbe elliptique dans un corps fini : aspects algorithmiques, Journal de Th??orie des Nombres de Bordeaux, vol.7, issue.1, pp.111-138, 1995. ,
DOI : 10.5802/jtnb.143
Version 6.4, 2001. ,
La primalité en temps polynomial, Astérisque, vol.294, pp.205-230, 2004. ,
La barre des 20000 chiffres est franchie, juin, 2006. ,
Ein Algorithmus zur Bestimmung der Punktanzahl elliptischer KurvenüberKurven¨Kurvenüber endlichen Körpern der Charakteristik größer drei. Dissertation, 1995. ,
Computing discrete logarithms in real quadratic congruence function
fields of large genus, Mathematics of Computation, vol.68, issue.226, pp.807-822, 1999. ,
DOI : 10.1090/S0025-5718-99-01040-6
On Normal Forms of Modular Curves of Genus 2, Osaka Journal of Mathematics, vol.29, pp.405-418, 1992. ,
Complexity of a determinate algorithm for the discrete logarithm, Mathematical Notes, vol.30, issue.2, pp.165-172, 1994. ,
DOI : 10.1007/BF02113297
Fast Fourier transform and convolution algorithms, 1981. ,
Hyperelliptic Modular Curves, pp.449-462, 1974. ,
Parallel Collision Search with Cryptanalytic Applications, Journal of Cryptology, vol.12, issue.1, pp.1-28, 1999. ,
DOI : 10.1007/PL00003816
A comparison of MNT curves and supersingular curves, Applicable Algebra in Engineering, Communication and Computing, vol.17, issue.5, pp.379-392, 2006. ,
DOI : 10.1007/s00200-006-0017-6
An Improved Algorithm for Computing Logarithms over GF (p) and Its Cryptographic Significance, IEEE Transactions on Information Theory, vol.24, issue.1, pp.106-110, 1978. ,
Monte Carlo Methods for Index Computation (mod p) Mathematics of Computation, pp.918-924, 1978. ,
Fast, Rigorous Factorization and Discrete Logarithm Algorithms, Proceedings of the Japan? US Joint Seminar, pp.119-143, 1986. ,
DOI : 10.1016/B978-0-12-386870-1.50014-9
Equations of Hyperelliptic Modular Curves, Ann. Inst. Fourier Grenoble, vol.41, issue.4, pp.779-795, 1991. ,
Cryptosystems based on pairing, The 2000 Symposium on Cryptography and Information Security, 2000. ,
The Canonical Lift of an Ordinary Elliptic Curve over a Finite Field and its Point Counting, Journal of the Ramanujan Mathematical Society, vol.15, pp.247-270, 2000. ,
Fermat Quotients and the Polynomial Time Discrete Log Algorithm for Anomalous Elliptic Curves, pp.81-92211, 1998. ,
Fast computation of canonical lifts of elliptic curves and its application to point counting. Finite Fields and Their Applications, pp.89-101, 2003. ,
Die singulären Werte der Weberschen Funktionen f, f 1, Journal für die reine und angewandte Mathematik, pp.46-74, 1976. ,
Zur expliziten berechnung von ganzheitsbasen in strahlklassenk??rpern ??ber einem imagin??r-quadratischen zahlk??rper, Journal of Number Theory, vol.34, issue.1, pp.41-53, 1990. ,
DOI : 10.1016/0022-314X(90)90051-R
Weber's class invariants revisited, Journal de Th??orie des Nombres de Bordeaux, vol.14, issue.1, pp.325-343, 2002. ,
DOI : 10.5802/jtnb.361
Beweis der Hermiteschen Verwandlungstafeln für die elliptischen Modulfunktionen, Journal für die reine und angewandte Mathematik, pp.360-369, 1870. ,
Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p, Mathematics of Computation, vol.44, issue.170, pp.483-494, 1985. ,
Counting points on elliptic curves over finite fields, Journal de Th??orie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995. ,
DOI : 10.5802/jtnb.142
The exponents of the groups of points on the reductions of an elliptic curve, Arithmetic Algebraic Geometry, pp.325-335, 1991. ,
Evaluation of discrete logarithms in a group of $p$-torsion points of an elliptic curve in characteristic $p$, Mathematics of Computation of the American Mathematical Society, vol.67, issue.221, pp.353-356, 1998. ,
DOI : 10.1090/S0025-5718-98-00887-4
A probabilistic factorization algorithm with quadratic forms of negative discriminant, Mathematics of Computation, vol.48, issue.178, pp.757-780, 1987. ,
DOI : 10.1090/S0025-5718-1987-0878705-X
Identity-Based Cryptosystems and Signature Schemes, Lecture Notes in Computer Science, vol.196, pp.47-53, 1985. ,
DOI : 10.1007/3-540-39568-7_5
The Infrastructure of a Real Quadratic Number Field and its Applications, Proc. 1972 Number Th. Conf, pp.217-224, 1972. ,
Introduction to the Arithmetic Theory of Automorphic Functions, 1971. ,
Defining Equations of Modular Curves $X_0(N)$, Tokyo Journal of Mathematics, vol.18, issue.2, pp.443-456, 1995. ,
DOI : 10.3836/tjm/1270043475
Lower Bounds for Discrete Logarithms and Related Problems Advances in Cryptology ? EUROCRYPT '97, volume 1233 de Lecture Notes in Computer Science, pp.256-266, 1997. ,
The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, issue.3, pp.193-196, 1999. ,
DOI : 10.1007/s001459900052
On random walks for Pollard's rho method, Mathematics of Computation, vol.70, issue.234, pp.809-825, 2001. ,
DOI : 10.1090/S0025-5718-00-01213-8
Index Calculus Attack for Hyperelliptic Curves of Small Genus, Advances in Cryptology ? ASIACRYPT 2003, pp.75-92, 2003. ,
DOI : 10.1007/978-3-540-40061-5_5
Abelian Varieties Over Finite Fields, Annales Scientifiques de l' ´ Ecole Normale Supérieure, 4 e Série, pp.521-560, 1969. ,
Lehrbuch der Algebra Elliptische Funktionen und algebraische Zahlen, 1908. ,
Sur les courbes alg??briques et les vari??t??s qui s???en d??duisent (Introduction), Courbes algébriques et variétés abéliennes, 1948. ,
DOI : 10.1007/978-1-4757-1705-1_46
Class polynomials of CM-fields, 2001. ,
Solving Sparse Linear Equations Over Finite Fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986. ,
On the singular values of Weber modular functions, Mathematics of Computation, vol.66, issue.220, pp.1645-1662, 1997. ,
DOI : 10.1090/S0025-5718-97-00854-5