The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Edlyn Teske: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Simon R. Blackburn, Edlyn Teske
    Baby-Step Giant-Step Algorithms for Non-uniform Distributions. [Citation Graph (0, 0)][DBLP]
    ANTS, 2000, pp:153-168 [Conf]
  2. Peter Ebinger, Edlyn Teske
    Factoring N = pq with the Elliptic Curve Method. [Citation Graph (0, 0)][DBLP]
    ANTS, 2002, pp:475-490 [Conf]
  3. Edlyn Teske
    Speeding Up Pollard's Rho Method for Computing Discrete Logarithms. [Citation Graph (0, 0)][DBLP]
    ANTS, 1998, pp:541-554 [Conf]
  4. Edlyn Teske, Hugh C. Williams
    A Note on Shanks's Chains of Primes. [Citation Graph (0, 0)][DBLP]
    ANTS, 2000, pp:563-580 [Conf]
  5. Edlyn Teske, Hugh C. Williams
    A Problem Concerning a Character Sum - Extended Abstract. [Citation Graph (0, 0)][DBLP]
    ANTS, 1998, pp:351-357 [Conf]
  6. Alfred Menezes, Edlyn Teske, Annegret Weng
    Weak Fields for ECC. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:366-386 [Conf]
  7. Markus Maurer, Alfred Menezes, Edlyn Teske
    Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2001, pp:195-213 [Conf]
  8. M. Jason Hinek, Mo King Low, Edlyn Teske
    On Some Attacks on Multi-prime RSA. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2002, pp:385-404 [Conf]
  9. Alfred Menezes, Edlyn Teske
    Cryptographic implications of Hess' generalized GHS attack. [Citation Graph (0, 0)][DBLP]
    Appl. Algebra Eng. Commun. Comput., 2006, v:16, n:6, pp:439-460 [Journal]
  10. Edlyn Teske
    Computing discrete logarithms with the parallelized kangaroo method, . [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2003, v:130, n:1, pp:61-82 [Journal]
  11. Michael J. Jacobson Jr., Neal Koblitz, Joseph H. Silverman, Andreas Stein, Edlyn Teske
    Analysis of the Xedni Calculus Attack. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2000, v:20, n:1, pp:1-64 [Journal]
  12. Edlyn Teske
    An Elliptic Curve Trapdoor System. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:1, pp:115-133 [Journal]
  13. Edlyn Teske
    The Pohlig-Hellman Method Generalized for Group Structure Computation. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 1999, v:27, n:6, pp:521-534 [Journal]
  14. Johannes Buchmann, Michael J. Jacobson Jr., Edlyn Teske
    On some computational problems in finite abelian groups. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1997, v:66, n:220, pp:1663-1687 [Journal]
  15. Andreas Stein, Edlyn Teske
    The parallelized Pollard kangaroo method in real quadratic function fields. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2002, v:71, n:238, pp:793-814 [Journal]
  16. Andreas Stein, Edlyn Teske
    Explicit bounds and heuristics on class numbers in hyperelliptic function fields. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2002, v:71, n:238, pp:837-861 [Journal]
  17. Edlyn Teske
    On random walks for Pollard's rho method. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2001, v:70, n:234, pp:809-825 [Journal]
  18. Edlyn Teske
    A space efficient algorithm for group structure computation. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1998, v:67, n:224, pp:1637-1663 [Journal]

  19. On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6. [Citation Graph (, )][DBLP]


  20. Pairings on hyperelliptic curves [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002