|
[1] Daniel J. Bernstein, Tien-Ren Chen, Chen-Mou Cheng, Tanja Lange, and Bo-Yin Yang. Ecm on graphics cards. In EUROCRYPT, pages 483–501, 2009.
[2] NVIDIA. The cuda compiler driver nvcc 2.0, 2008.
[3] M. Simka, J. Pelzl, T. Kleinjung, J. Franke, C. Priplata, C. Stahlke, M. Drutarovsky, V. Fischer, and C. Paar. Hardware factorization based on elliptic curve method. In Proceedings of the 13th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2005), pages 107–116, 2005.
[4] Eric Landquist. The number field sieve factoring algorithm. University of Illinois at Urbana-Champaign, 2002.
[5] Intel VP Patrick Gelsinger. Microprocessors for the new millennium — challenges, opportunities and new frontiers. ISSCC, San Francisco, 2001.
[6] Hendrik W. Lenstra. Factoring integers with elliptic curves. The Annals of Mathematics, 126(3):649–673, November 1987.
[7] Peter L. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243–264, 1987. 61
[8] Kirsten Eisenträger, Kristin Lauter, and Peter L. Montgomery. Fast elliptic curve arithmetic and improved weil pairing evaluation. In Marc Joye, editor, CT-RSA, volume 2612 of Lecture Notes in Computer Science, pages 343–354. Springer, 2003.
[9] Paul Zimmermann and Bruce Dodson. 20 Years of ECM, volume 4076, pages 525– 542. Springer, 2006.
[10] 50 largest factors found by ecm. http://www.loria.fr/~zimmerma/ records/top50.html/.
[11] Kazumaro Aoki, Jens Franke, Thorsten Kleinjung, Arjen K. Lenstra, and Dag Osvik. A kilobit special number field sieve factorization. In Advances in Cryptology — ASIACRYPT 2007, pages 1–12, 2008.
[12] Adi Shamir and Eran Tromer. Factoring large number with the twirl device. In Dan Boneh, editor, CRYPTO, volume 2729 of Lecture Notes in Computer Science, pages 1–26. Springer, 2003.
[13] Arjen K. Lenstra, Eran Tromer, Adi Shamir, Wil Kortsmit, Bruce Dodson, James Hughes, and Paul Leyland. Factoring estimates for a 1024-bit RSA modulus. In Advances in Cryptology — ASIACRYPT 2003, pages 55–74. 2003.
[14] Jens Franke, Thorsten Kleinjung, Christof Paar, Jan Pelzl, Christine Priplata, and Colin Stahlke. SHARK: A realizable special hardware sieving device for factoring 1024-bit integers. In Cryptographic Hardware and Embedded Systems — CHES 2005, pages 119–130. 2005. 62
[15] Willi Geiselmann, Adi Shamir, Rainer Steinwandt, and Eran Tromer. Scalable hardware for sparse systems of linear equations, with applications to integer factorization. In Cryptographic Hardware and Embedded Systems — CHES 2005, pages 131–146. 2005.
[16] S. Cavallar, W. M. Lioen, H. J. J. Te Riele, B. Dodson, A. K. Lenstra, P. L. Montgomery, B. Murphy Et Al, Mathematisch Centrum (smc, The Dutch Foundation, Stefania Cavallar, Walter Lioen, Herman Te Riele, Bruce Dodson, Arjen K. Lenstra, Peter L. Montgomery, Brian Murphy, Karen Aardal, Je Gilchrist, and Gerard Guillerm. Factorization of a 512-bit rsa modulus. In Proceedings of Eurocrypt ’2000, pages 1–18. Springer-Verlag, 2000.
[17] Optimal parameters for ecm. http://www.loria.fr/~zimmerma/ records/ecm/params.html.
[18] A. O. L. Atkin and Francois Morain. Finding suitable curves for the elliptic curve method of factorization. Mathematics of Computation, 60:399–405, 1993.
[19] D. Cook, J. Ioannidis, A. Keromytis, and J. Luck. Cryptographics: Secret key cryptography using graphics cards, 2005.
[20] Angelos D. Keromytis Debra L. Cook. Cryptographics: Exploiting graphics cards for security. Advances in Information Security, 20, 2006.
[21] S.A. Manavski. Cuda compatible gpu as an efficient hardware accelerator for aes cryptography. In Signal Processing and Communications, 2007. ICSPC 2007. IEEE International Conference on, pages 65–68, Nov. 2007. 63
[22] Robert Szerwinski and Tim Güneysu. Exploiting the power of GPUs for asymmetric cryptography. In Cryptographic Hardware and Embedded Systems — CHES 2008, pages 79–99. 2008.
[23] Peter L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519–521, 1985.
[24] NVIDIA. Cuda programming guide 2.2, 2009.
[25] Harold M. Edwards. A normal form for elliptic curves. Bulletin of the American Mathematical Society, 44(3):393–422, July 2007.
[26] Daniel Bernstein and Tanja Lange. Faster addition and doubling on elliptic curves. In Advances in Cryptology — ASIACRYPT 2007, pages 29–50. 2008.
[27] Daniel J. Bernstein, Peter Birkner, Tanja Lange, and Christiane Peters. Optimizing double-base elliptic-curve single-scalar multiplication. In INDOCRYPT, pages 167– 182, 2007.
[28] Daniel J. Bernstein and Tanja Lange. Inverted edwards coordinates. Cryptology ePrint Archive, Report 2007/410, 2007. http://eprint.iacr.org/.
[29] Daniel J. Bernstein and Tanja Lange. Analysis and optimization of elliptic-curve single-scalar multiplication. Cryptology ePrint Archive, Report 2007/455, 2007. http://eprint.iacr.org/.
[30] Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter, and Ed Dawson. Faster group operations on elliptic curves. In Ljiljana Brankovic andWilly Susilo, editors, Seventh 64 Australasian Information Security Conference (AISC 2009), volume 98 of CRPIT, pages 7–19, Wellington, New Zealand, 2009. ACS.
[31] Daniel J. Bernstein, Peter Birkner, Tanja Lange, and Christiane Peters. Ecm using edwards curves. Cryptology ePrint Archive, Report 2008/016, 2008. http: //eprint.iacr.org/.
[32] The billion-mulmod-per-second pc, 2009. manuscript.
|