dblp.uni-trier.dewww.uni-trier.de

Edlyn Teske

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
19EEKoray Karabina, Edlyn Teske: On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6. ANTS 2008: 102-117
2006
18EEAlfred Menezes, Edlyn Teske: Cryptographic implications of Hess' generalized GHS attack. Appl. Algebra Eng. Commun. Comput. 16(6): 439-460 (2006)
17EEEdlyn Teske: An Elliptic Curve Trapdoor System. J. Cryptology 19(1): 115-133 (2006)
2004
16EEAlfred Menezes, Edlyn Teske, Annegret Weng: Weak Fields for ECC. CT-RSA 2004: 366-386
2003
15EEEdlyn Teske: Computing discrete logarithms with the parallelized kangaroo method, . Discrete Applied Mathematics 130(1): 61-82 (2003)
2002
14EEPeter Ebinger, Edlyn Teske: Factoring N = pq with the Elliptic Curve Method. ANTS 2002: 475-490
13EEM. Jason Hinek, Mo King Low, Edlyn Teske: On Some Attacks on Multi-prime RSA. Selected Areas in Cryptography 2002: 385-404
12 Andreas Stein, Edlyn Teske: The parallelized Pollard kangaroo method in real quadratic function fields. Math. Comput. 71(238): 793-814 (2002)
11 Andreas Stein, Edlyn Teske: Explicit bounds and heuristics on class numbers in hyperelliptic function fields. Math. Comput. 71(238): 837-861 (2002)
2001
10EEMarkus Maurer, Alfred Menezes, Edlyn Teske: Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree. INDOCRYPT 2001: 195-213
9 Edlyn Teske: On random walks for Pollard's rho method. Math. Comput. 70(234): 809-825 (2001)
2000
8 Simon R. Blackburn, Edlyn Teske: Baby-Step Giant-Step Algorithms for Non-uniform Distributions. ANTS 2000: 153-168
7 Edlyn Teske, Hugh C. Williams: A Note on Shanks's Chains of Primes. ANTS 2000: 563-580
6 Michael J. Jacobson Jr., Neal Koblitz, Joseph H. Silverman, Andreas Stein, Edlyn Teske: Analysis of the Xedni Calculus Attack. Des. Codes Cryptography 20(1): 1-64 (2000)
1999
5 Edlyn Teske: The Pohlig-Hellman Method Generalized for Group Structure Computation. J. Symb. Comput. 27(6): 521-534 (1999)
1998
4EEEdlyn Teske, Hugh C. Williams: A Problem Concerning a Character Sum - Extended Abstract. ANTS 1998: 351-357
3EEEdlyn Teske: Speeding Up Pollard's Rho Method for Computing Discrete Logarithms. ANTS 1998: 541-554
2 Edlyn Teske: A space efficient algorithm for group structure computation. Math. Comput. 67(224): 1637-1663 (1998)
1997
1 Johannes Buchmann, Michael J. Jacobson Jr., Edlyn Teske: On some computational problems in finite abelian groups. Math. Comput. 66(220): 1663-1687 (1997)

Coauthor Index

1Simon R. Blackburn [8]
2Johannes Buchmann [1]
3Peter Ebinger [14]
4M. Jason Hinek [13]
5Michael J. Jacobson Jr. [1] [6]
6Koray Karabina [19]
7Neal Koblitz [6]
8Mo King Low [13]
9Markus Maurer [10]
10Alfred Menezes [10] [16] [18]
11Joseph H. Silverman [6]
12Andreas Stein [6] [11] [12]
13Annegret Weng [16]
14Hugh C. Williams [4] [7]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)