Author of the publication

SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers.

, , , , , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 119-130. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Quadratic sieving.. Math. Comput., (2016)A new perspective on the powers of two descent for discrete logarithms in finite fields., and . IACR Cryptology ePrint Archive, (2018)Finding ECM-Friendly Curves through a Study of Galois Properties., , , , and . IACR Cryptology ePrint Archive, (2012)Parametrizations for Families of ECM-friendly curves., , and . IACR Cryptology ePrint Archive, (2016)Public Keys., , , , , and . CRYPTO, volume 7417 of Lecture Notes in Computer Science, page 626-642. Springer, (2012)A heterogeneous computing environment to solve the 768-bit RSA challenge., , , , , , , , , and 4 other author(s). Cluster Computing, 15 (1): 53-68 (2012)Hardware Factorization Based on Elliptic Curve Method., , , , , , , and . FCCM, page 107-116. IEEE Computer Society, (2005)Degree of regularity for HFE-., and . IACR Cryptology ePrint Archive, (2011)Proving the Primality of Very Large Numbers with fastECPP., , , and . ANTS, volume 3076 of Lecture Notes in Computer Science, page 194-207. Springer, (2004)On the Use of the Negation Map in the Pollard Rho Method., , and . ANTS, volume 6197 of Lecture Notes in Computer Science, page 66-82. Springer, (2010)