-
2
-
-
23944524767
-
-
SECG: Standard for Efficient Cryptography Group. Certicom Research, Version 1.0, September 20
-
SECG: Standard for Efficient Cryptography Group. SEC 1: Elliptic Curve Cryptography. Certicom Research, Version 1.0, September 20, 2000. Available at URL http://www.secg.org/secg_docs.htm.
-
(2000)
SEC 1: Elliptic Curve Cryptography
-
-
-
3
-
-
1842643239
-
Elliptic Curves in Cryptography
-
Cambridge University Press
-
Ian Blake, Gadiel Seroussi, and Nigel Smart. Elliptic Curves in Cryptography, volume 265 of London Mathematical Society. Cambridge University Press, 2000.
-
(2000)
London Mathematical Society
, vol.265
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
4
-
-
84944905303
-
Universal exponentiaion algorithm
-
Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, Springer-Verlag
-
Christophe Clavier and Marc Joye. Universal exponentiaion algorithm. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 300-308. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 300-308
-
-
Clavier, C.1
Joye, M.2
-
5
-
-
84947743704
-
Efficient elliptic curve using mixed coordinates
-
K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT'98, Springer-Verlag
-
Henri Cohen, Atsuko Miyaji, and Takatoshi Ono. Efficient elliptic curve using mixed coordinates. In K. Ohta and D. Pei, editors, Advances in Cryptology - ASIACRYPT'98, volume 1514 of Lecture Notes in Computer Science, pages 51-65. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
6
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES '99), Springer-Verlag-Verlag
-
Jean-Sébastien Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES '99), volume 1717 of Lecture Notes in Computer Science, pages 292-302. Springer-Verlag-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
7
-
-
84947730530
-
On the performance of signature schemes based on elliptic curves
-
J.-P. Buhler, editor, Algorithmic Number Theory Symposium, Springer-Verlag-Verlag
-
Erik De Win, Serge Mister, Bart Preneel, and Michael Wiener. On the performance of signature schemes based on elliptic curves. In J.-P. Buhler, editor, Algorithmic Number Theory Symposium, volume 1423 of Lecture Notes in Computer Science, pages 252-266. Springer-Verlag-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1423
, pp. 252-266
-
-
De Win, E.1
Mister, S.2
Preneel, B.3
Wiener, M.4
-
8
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
10
-
-
35248816371
-
A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems
-
Y. Desmedt, editor, Public Key Cryptography (PKC 2003), Springer-Verlag
-
Louis Goubin. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In Y. Desmedt, editor, Public Key Cryptography (PKC 2003), volume 2567 of Lecture Notes in Computer Science, pages 199-210. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2567
, pp. 199-210
-
-
Goubin, L.1
-
11
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2000, Springer-Verlag
-
Darrel Hankerson, Julio López Hernandez, and Alfred Menezes. Software implementation of elliptic curve cryptography over binary fields. In Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2000, volume 1965 of Lecture Notes in Computer Science, pages 1-24. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.3
-
12
-
-
84947425200
-
A new elliptic curve scalar multiplication algorithm to resist simple power analysis
-
L.M. Batten and J. Seberry, editors, Information Security and Privacy (ACISP 2002), Springer-Verlag
-
Yvonne Hitchcock and Paul Montague. A new elliptic curve scalar multiplication algorithm to resist simple power analysis. In L.M. Batten and J. Seberry, editors, Information Security and Privacy (ACISP 2002), volume 2384 of Lecture Notes in Computer Science, pages 214-225. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2384
, pp. 214-225
-
-
Hitchcock, Y.1
Montague, P.2
-
13
-
-
35248818852
-
DPA countermeasures by improving the window method
-
B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, Springer-Verlag
-
Kouichi Itoh, Jun Yajima, Masahiko Takenaka, and Naoya Torii. DPA countermeasures by improving the window method. In B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 303-317. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2523
, pp. 303-317
-
-
Itoh, K.1
Yajima, J.2
Takenaka, M.3
Torii, N.4
-
14
-
-
84944901711
-
Protections against differential analysis for elliptic curve cryptography: An algebraic approach
-
Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES 2001), Springer-Verlag-Verlag
-
Marc Joye and Christophe Tymen. Protections against differential analysis for elliptic curve cryptography: An algebraic approach. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES 2001), volume 2162 of Lecture Notes in Computer Science, pages 377-390. Springer-Verlag-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
, pp. 377-390
-
-
Joye, M.1
Tymen, C.2
-
15
-
-
85024567680
-
CM-curves with good cryptographic properties
-
J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, Springer-Verlag
-
Neal Koblitz. CM-curves with good cryptographic properties. In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 279-287. Springer-Verlag, 1992.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
16
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, Springer-Verlag
-
Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 104-113. Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
17
-
-
84939573910
-
Differential power analysis
-
M. Wiener, editor, Advances in Cryptology - CRYPTO '99, Springer-Verlag
-
Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 388-397. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
19
-
-
0000266095
-
Speeding up the computations on an elliptic curve using addition-subtraction chains
-
Francois Morain and Jørge Olivos. Speeding up the computations on an elliptic curve using addition-subtraction chains. Inform. Theor. Appl, 24:531-543, 1990.
-
(1990)
Inform. Theor. Appl
, vol.24
, pp. 531-543
-
-
Morain, F.1
Olivos, J.2
-
20
-
-
84949949652
-
A fast scalar multiplication method with randomized projective coordinates on a Montgomery-form elliptic curve secure against side channel attacks
-
K. Kim, editor, Information and Communications Security, Springer-Verlag
-
Katsuyuki Okeya, Kunihiko Miyazaki, and Kouichi Sakurai. A fast scalar multiplication method with randomized projective coordinates on a Montgomery-form elliptic curve secure against side channel attacks. In K. Kim, editor, Information and Communications Security, volume 2288 of Lecture Notes in Computer Science, pages 428-439. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2288
, pp. 428-439
-
-
Okeya, K.1
Miyazaki, K.2
Sakurai, K.3
-
21
-
-
84947733936
-
Power analysis breaks elliptic curve cryptosystems even secure against the timing attack
-
B.K. Roy and E. Okamoto, editors, Progress in Cryptology - INDOCRYPT 2000, Springer-Verlag
-
Katsuyuki Okeya and Kouichi Sakurai. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In B.K. Roy and E. Okamoto, editors, Progress in Cryptology - INDOCRYPT 2000, volume 1977 of Lecture Notes in Computer Science, pages 178-190. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1977
, pp. 178-190
-
-
Okeya, K.1
Sakurai, K.2
-
22
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
D. Coppersmith, editor, Advances in Cryptography - CRYPTO '95, Springer-Verlag
-
Richard Schroeppel, Hilarie Orman, Sean W. O'Malley, and Oliver Spatscheck. Fast key exchange with elliptic curve systems. In D. Coppersmith, editor, Advances in Cryptography - CRYPTO '95, volume 963 of Lecture Notes in Computer Science, pages 43-56. Springer-Verlag, 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.963
, pp. 43-56
-
-
Schroeppel, R.1
Orman, H.2
O'Malley, S.W.3
Spatscheck, O.4
-
23
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
B.S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, Springer-Verlag
-
Jerome A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. In B.S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 357-371. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 357-371
-
-
Solinas, J.A.1
-
24
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
Jerome A. Solinas. Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography, 19:195-249, 2000.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.A.1
-
25
-
-
2442585861
-
-
Technical Report CORR 2001-41, CACR, Waterloo
-
Jerome A. Solinas. Low-weight binary representations for pairs of integers. Technical Report CORR 2001-41, CACR, Waterloo, 2001. Available at URL http://www.cacr.math.uwaterloo.ca/∼techreports/2001/corr2001-41.ps.
-
(2001)
Low-weight Binary Representations for Pairs of Integers
-
-
Solinas, J.A.1
|