1. Bailey, D.V., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., Chen, H.-C., Cheng, C.-M., Van Damme, G., de Meulenaer, G., Dominguez Perez, L.J., Fan, J., Güneysu, T., Gürkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Niederhagen, R., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L., Van Herrewege, A., Yang, B.-Y.: Breaking ECC2K-130 (2010),
http://eprint.iacr.org/2009/541/
, Citations in this document: §2, §2
2. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: PKC 2006 [24], pp. 207–228 (2006),
http://cr.yp.to/papers.html#curve25519
, Citations in this document: §4
3. Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: PlayStation 3 computing breaks 260 barrier; 112-bit prime ECDLP solved (2009),
http://lacal.epfl.ch/112bit_prime
, Citations in this document: §1, §1, §4, §4, §5, §6, §6, §6
4. Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: On the security of 1024-bit RSA and 160-bit elliptic curve cryptography: version 2.1 (2009),
http://eprint.iacr.org/2009/389/
, Citations in this document: §1, §4, §5, §5, §5, §5, §5, §5, §6
5. Bos, J.W., Kaihara, M.E., Montgomery, P.L.: Pollard rho on the PlayStation 3. In: Workshop record of SHARCS 2009, pp. 35–50 (2009),
http://www.hyperelliptic.org/tanja/SHARCS/record2.pdf
, Citations in this document: §1, §1, §4, §5, §5, §5, §5, §6, §6, §6