-
1
-
-
84949488199
-
N)
-
ÇK. Koç and C. Paar, eds.
-
N)," Cryptographic Hardware and Embedded Systems, Proc. First Int'l Workshop, CHES '99, ÇK. Koç and C. Paar, eds. pp. 122-134, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems, Proc. First Int'l Workshop, CHES '99
, pp. 122-134
-
-
Silverman, J.H.1
-
2
-
-
0000895310
-
m) yielding small complexity arithmetic circuits
-
Sept.
-
m) Yielding Small Complexity Arithmetic Circuits," IEEE Trans. Computers, vol. 47, no. 9, pp. 938-946, Sept. 1998.
-
(1998)
IEEE Trans. Computers
, vol.47
, Issue.9
, pp. 938-946
-
-
Drolet, G.1
-
3
-
-
0024753847
-
m)
-
m)," Information and Computation, vol. 83, no. 1, pp. 21-40, 1989.
-
(1989)
Information and Computation
, vol.83
, Issue.1
, pp. 21-40
-
-
Itoh, T.1
Tsujii, S.2
-
4
-
-
0012364001
-
Rings of low multiplicative complexity
-
J.H. Silverman, "Rings of Low Multiplicative Complexity," Finite Fields and Their Applications, vol. 6, no. 2, pp. 175-191, 2000.
-
(2000)
Finite Fields and Their Applications
, vol.6
, Issue.2
, pp. 175-191
-
-
Silverman, J.H.1
-
5
-
-
38249009298
-
m) for certain values of m
-
m) for Certain Values of m," Discrete Math., vols. 106/107, pp. 497-502, 1992.
-
(1992)
Discrete Math.
, vol.106-107
, pp. 497-502
-
-
Wolf, J.K.1
-
6
-
-
84949519804
-
Highly regular architectures for finite field computation using redundant basis
-
ÇK. Koç and C. Paar, eds.
-
H. Wu, M.A. Hasan, and I.F. Blake, "Highly Regular Architectures for Finite Field Computation Using Redundant Basis," Cryptographic Hardware and Embedded Systems, Proc. First Int'l Workshop, CHES '99, ÇK. Koç and C. Paar, eds., pp. 269-279, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems, Proc. First Int'l Workshop, CHES '99
, pp. 269-279
-
-
Wu, H.1
Hasan, M.A.2
Blake, I.F.3
-
7
-
-
0036933796
-
m) yielding small complexity arithmetic circuits
-
Dec.
-
m) Yielding Small Complexity Arithmetic Circuits'," IEEE Trans. Computers, vol. 51, no. 12, pp. 1460-1461, Dec. 2002.
-
(2002)
IEEE Trans. Computers
, vol.51
, Issue.12
, pp. 1460-1461
-
-
Geiselmann, W.1
Müller-Quade, J.2
Steinwandt, R.3
-
8
-
-
34147192399
-
Redundant representation of finite fields
-
K. Kim, ed.
-
W. Geiselmann and H. Lukhaub, "Redundant Representation of Finite Fields," Public Key Cryptography, Proc. Fourth Int'l Workshop Practice and Theory in Public Key Cryptosystems (PKC 2001), K. Kim, ed., pp. 339-352, 2001.
-
(2001)
Public Key Cryptography, Proc. Fourth Int'l Workshop Practice and Theory in Public Key Cryptosystems (PKC 2001)
, pp. 339-352
-
-
Geiselmann, W.1
Lukhaub, H.2
-
9
-
-
0041456330
-
m)
-
D. Müller, C. Kretzschmar, and R. Siegmund, eds.
-
m)," 3. Kolloquium des Schwerpunktprogramms der Deutschen Forschungsgemeinschaft VIVA Grundlagen und Verfahren verlustarmer Informationsverarbeitung, D. Müller, C. Kretzschmar, and R. Siegmund, eds., pp. 98-104, 2002.
-
(2002)
3. Kolloquium des Schwerpunktprogramms der Deutschen Forschungsgemeinschaft VIVA Grundlagen und Verfahren Verlustarmer Informationsverarbeitung
, pp. 98-104
-
-
Geiselmann, W.1
Steinwandt, R.2
-
10
-
-
84974687517
-
A secure family of composite finite fields suitable for fast implementation of elliptic curve cryptography
-
C.P. Rangan and C. Ding, eds.; extended abstract
-
M. Ciet, J.-J. Quisquater, and F. Sica, "A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography," Proc. Progress in Cryptology-INDOCRYPT 2001, C.P. Rangan and C. Ding, eds., pp. 108-116, extended abstract, 2001.
-
(2001)
Proc. Progress in Cryptology-INDOCRYPT 2001
, pp. 108-116
-
-
Ciet, M.1
Quisquater, J.-J.2
Sica, F.3
-
11
-
-
25544466472
-
Fast hashing onto elliptic curves over fields of characteristic 3
-
Cryptology ePrint Archive: Report 2001/098
-
P. Barreto and H. Kim, "Fast Hashing onto Elliptic Curves over Fields of Characteristic 3," Cryptology ePrint Archive: Report 2001/098, 2001, http://eprint.iacr.org/2001/098/.
-
(2001)
-
-
Barreto, P.1
Kim, H.2
-
12
-
-
84946840347
-
Short signatures from the weil pairing
-
C. Boyd, ed.
-
D. Boneh, B. Lynn, and H. Shachman, "Short Signatures from the Weil Pairing," Advances in Cryptology-Proc. ASIACRYPT 2001, C. Boyd, ed., pp. 514-532, 2001.
-
(2001)
Advances in Cryptology-Proc. ASIACRYPT 2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shachman, H.3
-
13
-
-
4243490531
-
Point multiplication on ordinary elliptic curves over fields of characteristic three
-
Cryptology ePrint Archive, Report 2002/114
-
N.P. Smart and E.J. Westwood, "Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three," Cryptology ePrint Archive, Report 2002/114, 2002, http://eprint.iacr.org/2002/114/.
-
(2002)
-
-
Smart, N.P.1
Westwood, E.J.2
-
14
-
-
0001224411
-
Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
-
D.V. Bailey and C. Paar, "Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography," J. Cryptology, vol. 14, pp. 153-176, 2001.
-
(2001)
J. Cryptology
, vol.14
, pp. 153-176
-
-
Bailey, D.V.1
Paar, C.2
-
15
-
-
31244434390
-
Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
-
J. Guajardo and C. Paar, "Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes," Designs, Codes and Cryptography, vol. 25, no. 2, pp. 207-216, 2002.
-
(2002)
Designs, Codes and Cryptography
, vol.25
, Issue.2
, pp. 207-216
-
-
Guajardo, J.1
Paar, C.2
-
16
-
-
0031232428
-
The magma algebra system I: The user language
-
W. Bosma, J. Cannon, and C. Plyoust, "The Magma Algebra System I: The User Language," J. Symbolic Computation, vol. 24, pp. 235-265, 1997.
-
(1997)
J. Symbolic Computation
, vol.24
, pp. 235-265
-
-
Bosma, W.1
Cannon, J.2
Plyoust, C.3
|