1. Mark Bauer, Edlyn Teske, and Annegret Weng, Point counting on Picard curves in large characteristic, Math. Comp. 74 (2005), no. 252, 1983–2005 (electronic).[MR]
  2. David Freeman, Michael Scott, and Edlyn Teske, A taxonomy of pairing-friendly elliptic curves, Journal of Cryptology 23 (2010), no. 2, 224–280.[doi/eprint]
  3. Koray Karabina and Edlyn Teske, On prime-order elliptic curves with embedding degrees k=3,4, and 6, Algorithmic Number Theory, Lecture Notes in Computer Science, vol. 5011, Springer, 2008, pp. 102–117.
  4. Markus Maurer, Alfred Menezes, and Edlyn Teske, Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree (extended abstract), Progress in Cryptology—Indocrypt 2001 (Chennai), Lecture Notes in Comput. Sci., vol. 2247, Springer, Berlin, 2001, pp. 195–213.[MR]
  5. Markus Maurer, Alfred Menezes, and Edlyn Teske, Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree, LMS J. Comput. Math. 5 (2002), 127–174 (electronic).[MR]
  6. Edlyn Teske, An elliptic curve trapdoor system (extended abstract), High Primes and Misdemeanours: Lectures in Honour of the 60th Birthday of Hugh Cowie Williams, Fields Inst. Commun., vol. 41, Amer. Math. Soc., Providence, RI, 2004, pp. 341–352.[MR]
  7. Edlyn Teske, An elliptic curve trapdoor system, J. Cryptology 19 (2006), no. 1, 115–133.[MR]