next up previous
Next: Using off-the-shelf hardware for Up: Analysis of Bernstein's Factorization Previous: Conclusion

Bibliography

1
D.J. Bernstein, Circuits for integer factorization: a proposal, manuscript, November 2001; available at cr.yp.to/papers.html#nfscircuit

2
D.J. Bernstein, Circuits for integer factorization, web page, July 2002; http:// cr.yp.to/nfscircuit.html

3
S. Cavallar, B. Dodson, A.K. Lenstra, W. Lioen, P.L. Montgomery, B. Murphy, H.J.J. te Riele, et al., Factorization of a 512-bit RSA modulus, Proceedings Eurocrypt 2000, LNCS 1807, Springer-Verlag 2000, 1-17

4
D. Coppersmith, Modifications to the number field sieve, Journal of Cryptology 6 (1993) 169-180

5
D. Coppersmith, Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm, Math. Comp. bf 62 (1994) 333-350

6
B. Dixon, A.K. Lenstra, Factoring integers using SIMD sieves, Proceedings Eurocrypt 1993, LNCS 765, Springer-Verlag 1994, 28-39

7
M. D. Grammatikakis, D. F. Hsu, M. Kraetzl, J. F. Sibeyn, Packet routing in fixed-connection networks: a survey, Journal of Parallel and Distributed Computing, 54(2):77-132, Nov. 1998

8
D. Ierardi, 2d-Bubblesorting in average time $ O(N\lg N)$, Proceedings 6th ACM symposium on Parallel algorithms and architectures, 1994

9
A.K. Lenstra, Unbelievable security; matching AES security using public key systems, Proceedings Asiacrypt 2001, LNCS 2248, Springer-Verlag 2001, 67-86

10
A.K. Lenstra, H.W. Lenstra, Jr., Algorithms in number theory, chapter 12 in Handbook of theoretical computer science, Volume A, algorithms and complexity (J. van Leeuwen, ed.), Elsevier, Amsterdam (1990)

11
A.K. Lenstra, H.W. Lenstra, Jr., (eds.), The development of the number field sieve, Lecture Notes in Math. 1554, Springer-Verlag 1993

12
A.K. Lenstra, E.R. Verheul, Selecting cryptographic key sizes, J. of Cryptology, 14 (2001) 255-293; available at www.cryptosavvy.com

13
P.L. Montgomery, A block Lanczos algorithm for finding dependencies over GF(2), Proceedings Eurocrypt'95, LNCS 925, Springer-Verlag 1995, 106-120

14
NIST, Key management guideline - workshop document, Draft, October 2001; available at csrc.nist.gov/encryption/kms

15
R.D. Silverman, A cost-based security analysis of symmetric and asymmetric key lengths, Bulletin 13, RSA laboratories, 2000;
available at www.rsasecurity.com/rsalabs/bulletins/index.html

16
C.P. Schnorr, A. Shamir, An Optimal Sorting Algorithm for Mesh Connected Computers, Proceedings 16th ACM Symposium on Theory of Computing, 255-263, 1986

17
G. Villard, Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems (extended abstract), Proceedings 1997 International Symposium on Symbolic and Algebraic Computation, ACM Press, 32-39, 1997

18
D. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, IT-32 (1986), 54-62

19
M.J. Wiener, The full cost of cryptanalytic attacks, accepted for publication in J. of Cryptology