메뉴 건너뛰기




Volumn 52, Issue 7, 2003, Pages 848-854

A redundant representation of GF(qn) for designing arithmetic circuits

Author keywords

Galois field arithmetic; VLSI implementation

Indexed keywords

CALCULATIONS; INTEGRATED CIRCUIT MANUFACTURE; MULTIPLYING CIRCUITS; POLYNOMIALS; SHIFT REGISTERS; THEOREM PROVING; VLSI CIRCUITS;

EID: 0042349550     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2003.1214334     Document Type: Article
Times cited : (11)

References (16)
  • 2
    • 0000895310 scopus 로고    scopus 로고
    • m) yielding small complexity arithmetic circuits
    • Sept.
    • m) Yielding Small Complexity Arithmetic Circuits," IEEE Trans. Computers, vol. 47, no. 9, pp. 938-946, Sept. 1998.
    • (1998) IEEE Trans. Computers , vol.47 , Issue.9 , pp. 938-946
    • Drolet, G.1
  • 4
    • 0012364001 scopus 로고    scopus 로고
    • Rings of low multiplicative complexity
    • J.H. Silverman, "Rings of Low Multiplicative Complexity," Finite Fields and Their Applications, vol. 6, no. 2, pp. 175-191, 2000.
    • (2000) Finite Fields and Their Applications , vol.6 , Issue.2 , pp. 175-191
    • Silverman, J.H.1
  • 5
    • 38249009298 scopus 로고
    • m) for certain values of m
    • m) for Certain Values of m," Discrete Math., vols. 106/107, pp. 497-502, 1992.
    • (1992) Discrete Math. , vol.106-107 , pp. 497-502
    • Wolf, J.K.1
  • 10
    • 84974687517 scopus 로고    scopus 로고
    • A secure family of composite finite fields suitable for fast implementation of elliptic curve cryptography
    • C.P. Rangan and C. Ding, eds.; extended abstract
    • M. Ciet, J.-J. Quisquater, and F. Sica, "A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography," Proc. Progress in Cryptology-INDOCRYPT 2001, C.P. Rangan and C. Ding, eds., pp. 108-116, extended abstract, 2001.
    • (2001) Proc. Progress in Cryptology-INDOCRYPT 2001 , pp. 108-116
    • Ciet, M.1    Quisquater, J.-J.2    Sica, F.3
  • 11
    • 25544466472 scopus 로고    scopus 로고
    • Fast hashing onto elliptic curves over fields of characteristic 3
    • Cryptology ePrint Archive: Report 2001/098
    • P. Barreto and H. Kim, "Fast Hashing onto Elliptic Curves over Fields of Characteristic 3," Cryptology ePrint Archive: Report 2001/098, 2001, http://eprint.iacr.org/2001/098/.
    • (2001)
    • Barreto, P.1    Kim, H.2
  • 13
    • 4243490531 scopus 로고    scopus 로고
    • Point multiplication on ordinary elliptic curves over fields of characteristic three
    • Cryptology ePrint Archive, Report 2002/114
    • N.P. Smart and E.J. Westwood, "Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three," Cryptology ePrint Archive, Report 2002/114, 2002, http://eprint.iacr.org/2002/114/.
    • (2002)
    • Smart, N.P.1    Westwood, E.J.2
  • 14
    • 0001224411 scopus 로고    scopus 로고
    • Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
    • D.V. Bailey and C. Paar, "Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography," J. Cryptology, vol. 14, pp. 153-176, 2001.
    • (2001) J. Cryptology , vol.14 , pp. 153-176
    • Bailey, D.V.1    Paar, C.2
  • 15
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • J. Guajardo and C. Paar, "Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes," Designs, Codes and Cryptography, vol. 25, no. 2, pp. 207-216, 2002.
    • (2002) Designs, Codes and Cryptography , vol.25 , Issue.2 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 16
    • 0031232428 scopus 로고    scopus 로고
    • The magma algebra system I: The user language
    • W. Bosma, J. Cannon, and C. Plyoust, "The Magma Algebra System I: The User Language," J. Symbolic Computation, vol. 24, pp. 235-265, 1997.
    • (1997) J. Symbolic Computation , vol.24 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Plyoust, C.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.