-
1
-
-
0141876339
-
"Counting Points on Hyperelliptic Curves over Finite Fields"
-
W. Bosma, ed.
-
P. Gaudry and R. Harley, "Counting Points on Hyperelliptic Curves over Finite Fields," Proc. Symp. Algorithmic Number Theory IV, W. Bosma, ed., pp. 297-312, 2000.
-
(2000)
Proc. Symp. Algorithmic Number Theory IV
, pp. 297-312
-
-
Gaudry, P.1
Harley, R.2
-
2
-
-
84968494137
-
"Computing in Jacobian of a Hyperelliptic Curve"
-
Jan.
-
D. Cantor, "Computing in Jacobian of a Hyperelliptic Curve," Math. Computation, vol. 48, no. 177, pp. 95-101, Jan. 1987.
-
(1987)
Math. Computation
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.1
-
4
-
-
0017930809
-
"A Method for Obtaining Digital Signatures and Public-Key Cryptosystems"
-
Feb.
-
R.L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Comm. ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.
-
(1978)
Comm. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
5
-
-
0000112683
-
"Elliptic Curve Cryptosystems"
-
N. Koblitz, "Elliptic Curve Cryptosystems," Math. Computation, vol. 48, pp. 203-209, 1987.
-
(1987)
Math. Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
6
-
-
85015402934
-
"Uses of Elliptic Curves in Cryptography"
-
H.C. Williams, ed.
-
V. Miller, "Uses of Elliptic Curves in Cryptography," Advances in Cryptology - Proc. CRYPTO '85, H.C. Williams, ed., pp. 417-426, 1986.
-
(1986)
Advances in Cryptology - Proc. CRYPTO '85
, pp. 417-426
-
-
Miller, V.1
-
7
-
-
3042629398
-
"A Family of Jacobians Suitable for Discrete Log Cryptosystems"
-
S. Goldwasser, ed.
-
N. Koblitz, "A Family of Jacobians Suitable for Discrete Log Cryptosystems," Advances in Cryptology - Crypto '88, S. Goldwasser, ed., pp. 94-99, 1988.
-
(1988)
Advances in Cryptology - Crypto '88
, pp. 94-99
-
-
Koblitz, N.1
-
8
-
-
23044444669
-
"Signature.c"
-
Master's thesis, Mathematik und Informatik, Universität Essen, Fachbereich 6, Essen, Germany, Feb.
-
U. Krieger, "signature.c," Master's thesis, Mathematik und Informatik, Universität Essen, Fachbereich 6, Essen, Germany, Feb. 1997.
-
(1997)
-
-
Krieger, U.1
-
10
-
-
84958951306
-
"Secure Hyperelliptic Cryptosystems and Their Performance"
-
H. Imai and Y. Zheng, eds.
-
Y. Sakai, K. Sakurai, and H. Ishizuka, "Secure Hyperelliptic Cryptosystems and Their Performance," Public Key Cryptography: Proc. First Int'l Workshop Practice and Theory in Public Key Cryptography (PKC '98), H. Imai and Y. Zheng, eds., pp. 164-181, 1998.
-
(1998)
Public Key Cryptography: Proc. First Int'l Workshop Practice and Theory in Public Key Cryptography (PKC '98)
, pp. 164-181
-
-
Sakai, Y.1
Sakurai, K.2
Ishizuka, H.3
-
11
-
-
84957659120
-
"On the Performance of Hyperelliptic Cryptosystems"
-
J. Stern, ed.
-
N. Smart, "On the Performance of Hyperelliptic Cryptosystems," Advances in Cryptology - Proc. EUROCRYPT '99, J. Stern, ed., pp. 165-175, 1999.
-
(1999)
Advances in Cryptology - Proc. EUROCRYPT '99
, pp. 165-175
-
-
Smart, N.1
-
12
-
-
0033685799
-
"On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation"
-
Apr.
-
Y. Sakai and K. Sakurai, "On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation," IEICE Trans. Fundamentals of Electronics, Comm., and Computer Sciences, vol. E83-A, no. 4, pp. 692-703, Apr. 2000.
-
(2000)
IEICE Trans. Fundamentals of Electronics, Comm., and Computer Sciences
, vol.E83-A
, Issue.4
, pp. 692-703
-
-
Sakai, Y.1
Sakurai, K.2
-
13
-
-
3042622329
-
"Hyperelliptic Cryptosystems on Embedded Microprocessor"
-
master's thesis, Dept. of Electrical Eng. and Information Sciences, Ruhr-Universitaet Bochum, Bochum, Germany, Sept.
-
J. Pelzl, "Hyperelliptic Cryptosystems on Embedded Microprocessor," master's thesis, Dept. of Electrical Eng. and Information Sciences, Ruhr-Universitaet Bochum, Bochum, Germany, Sept. 2002.
-
(2002)
-
-
Pelzl, J.1
-
14
-
-
21744445228
-
"Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae"
-
Cryptology ePrint Archive, Report 2002/121
-
T. Lange, "Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae," Cryptology ePrint Archive, Report 2002/121, 2002, http://eprint.iacr.org/.
-
(2002)
-
-
Lange, T.1
-
15
-
-
23044450529
-
"Improvements of Addition Algorithm on Gemus 3 Hyperelliptic Curves and Their Implementations"
-
Jan.
-
M. Goda, K. Matsuo, K. Aoki, J. Chao, and S. Tsujii, "Improvements of Addition Algorithm on Gemus 3 Hyperelliptic Curves and Their Implementations," Proc. 2004 Symp. Cryptography and Information Security, Japan (SCIS 2004), Jan. 2004.
-
(2004)
Proc. 2004 Symp. Cryptography and Information Security, Japan (SCIS 2004)
-
-
Goda, M.1
Matsuo, K.2
Aoki, K.3
Chao, J.4
Tsujii, S.5
-
16
-
-
35048858891
-
"Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations"
-
M. Joye and J.-J. Quisquater, eds.
-
R.M. Avanzi, "Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations," Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2004), M. Joye and J.-J. Quisquater, eds., pp. 148-162, 2004.
-
(2004)
Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2004)
, pp. 148-162
-
-
Avanzi, R.M.1
-
17
-
-
3042527171
-
"Computer Architectures for Cryptosystems Based on Hyperelliptic Curves"
-
master's thesis, Electrical and Computer Eng. Dept., Worcester Polytechnic Inst., Worcester, Mass., May
-
T. Wollinger, "Computer Architectures for Cryptosystems Based on Hyperelliptic Curves," master's thesis, Electrical and Computer Eng. Dept., Worcester Polytechnic Inst., Worcester, Mass., May 2001.
-
(2001)
-
-
Wollinger, T.1
-
18
-
-
3042583178
-
"Hardware Architectures Proposed for Cryptosystems Based on Hyperelliptic Curves"
-
Sept.
-
T. Wollinger and C. Paar, "Hardware Architectures Proposed for Cryptosystems Based on Hyperelliptic Curves," Proc. Ninth IEEE Int'l Conf. Electronics, Circuits, and Systems (ICECS 2002), vol. III, pp. 1159-1163, Sept. 2002.
-
(2002)
Proc. Ninth IEEE Int'l Conf. Electronics, Circuits, and Systems (ICECS 2002)
, vol.3
, pp. 1159-1163
-
-
Wollinger, T.1
Paar, C.2
-
19
-
-
27244441437
-
"Genus Two Hyperelliptic Curve Coprocessor"
-
B.S. Kaliski, Ç.K. Koç, and C. Paar, eds., updated version available at
-
N. Boston, T. Clancy, Y. Liow, and J. Webster, "Genus Two Hyperelliptic Curve Coprocessor," Proc. Cryptographic Hardware and Embedded Systems (CHES 2002), B.S. Kaliski, Ç.K. Koç, and C. Paar, eds., pp. 529-539, 2002, updated version available at http://www.cs.umd.edu/clancy/docs/hec-ches2002.pdf.
-
(2002)
Proc. Cryptographic Hardware and Embedded Systems (CHES 2002)
, pp. 529-539
-
-
Boston, N.1
Clancy, T.2
Liow, Y.3
Webster, J.4
-
20
-
-
5044229228
-
"Analysis of FPGA-Based Hyperelliptic Curve Crypto-systems"
-
master's thesis, Univ. of Illinois Urbana-Champaign, Dec.
-
T. Clancy, "Analysis of FPGA-Based Hyperelliptic Curve Crypto-systems," master's thesis, Univ. of Illinois Urbana-Champaign, Dec. 2002.
-
(2002)
-
-
Clancy, T.1
-
21
-
-
23044446162
-
"High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems"
-
May
-
G. Elias, A. Miri, and T.H. Yeap, "High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems," Proc. 22nd Biennial Symp. Comm., May 2004.
-
(2004)
Proc. 22nd Biennial Symp. Comm.
-
-
Elias, G.1
Miri, A.2
Yeap, T.H.3
-
22
-
-
27244441154
-
"Hyperelliptic Curve Coprocessors on a FPGA"
-
H. Kim, T. Wollinger, Y. Choi, K. Chung, and C. Paar, "Hyperelliptic Curve Coprocessors on a FPGA," Proc. Workshop Information Security Applications (WISA), 2004.
-
(2004)
Proc. Workshop Information Security Applications (WISA)
-
-
Kim, H.1
Wollinger, T.2
Choi, Y.3
Chung, K.4
Paar, C.5
-
24
-
-
13644253468
-
"Efficient Arithmetic on Hyperelliptic Curves"
-
PhD dissertation, Inst. for Experimental Math., Univ. of Essen, Essen, Germany
-
T. Lange, "Efficient Arithmetic on Hyperelliptic Curves," PhD dissertation, Inst. for Experimental Math., Univ. of Essen, Essen, Germany, 2001.
-
(2001)
-
-
Lange, T.1
-
25
-
-
3042583179
-
"A Fast Addition Algorithm of Genus Two Hyperelliptic Curve"
-
in Japanese
-
Y. Miyamoto, H. Doi, K. Matsuo, J. Chao, and S. Tsuji, "A Fast Addition Algorithm of Genus Two Hyperelliptic Curve," Proc. 2002 Symp. Cryptography and Information Security (SCIS 2002), pp. 497-502, 2002, in Japanese.
-
(2002)
Proc. 2002 Symp. Cryptography and Information Security (SCIS 2002)
, pp. 497-502
-
-
Miyamoto, Y.1
Doi, H.2
Matsuo, K.3
Chao, J.4
Tsuji, S.5
-
27
-
-
21444461295
-
"Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves"
-
Cryptology ePrint Archive, Report 2002/147
-
T. Lange, "Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves," Cryptology ePrint Archive, Report 2002/147, 2002, http://eprint.iacr.org.
-
(2002)
-
-
Lange, T.1
-
28
-
-
23044490544
-
"Weighted Coordinates on Genus 2 Hyperelliptic Curves"
-
Cryptology ePrint Archive, Report 2002/153
-
T. Lange, "Weighted Coordinates on Genus 2 Hyperelliptic Curves," Cryptology ePrint Archive, Report 2002/153, 2002, http://eprint.iacr.org.
-
(2002)
-
-
Lange, T.1
-
29
-
-
23044493009
-
"Fast Genus Three Hyperelliptic Curve Cryptosystems"
-
Jan.
-
J. Kuroki, M. Gonda, K. Matsuo, J. Chao, and S. Tsujii, "Fast Genus Three Hyperelliptic Curve Cryptosystems," Proc. 2002 Symp. Cryptography and Information Security, Japan (SCIS 2002), Jan. 2002.
-
(2002)
Proc. 2002 Symp. Cryptography and Information Security, Japan (SCIS 2002)
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
30
-
-
35248899925
-
"Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves"
-
C.D. Walter, Ç.K. Koç, and C. Paar, eds., Sept.
-
J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar, "Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves," Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2003), C.D. Walter, Ç.K. Koç, and C. Paar, eds., pp. 349-365, Sept. 2003.
-
(2003)
Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2003)
, pp. 349-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
32
-
-
0003358889
-
"Tata Lectures on Theta II"
-
D. Mumford, "Tata Lectures on Theta II," Prog. Math., vol. 43, 1984.
-
(1984)
Prog. Math.
, vol.43
-
-
Mumford, D.1
-
33
-
-
84946828690
-
"Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves"
-
W. Bosma, ed.
-
K. Nagao, "Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves," Proc. Algorithmic Number Theory Symp. IV, W. Bosma, ed., pp. 439-448, 2000.
-
(2000)
Proc. Algorithmic Number Theory Symp. IV
, pp. 439-448
-
-
Nagao, K.1
-
34
-
-
0001464763
-
"Multiplication of Multidigit Numbers on Automata"
-
A. Karatsuba and Y. Ofman, "Multiplication of Multidigit Numbers on Automata," Sov. Phys. Dokl. (English translation), vol. 7, no. 7, pp. 595-596, 1963.
-
(1963)
Sov. Phys. Dokl. (English Translation)
, vol.7
, Issue.7
, pp. 595-596
-
-
Karatsuba, A.1
Ofman, Y.2
-
35
-
-
23044484917
-
"An Extension of Harley Addition Algorithm for Hyperelliptic Curves over Finite Fields of Characteristic Two"
-
Technical Report ISEC2002-9, IEICE Japan, May
-
H. Sugizaki, K. Matsuo, J. Chao, and S. Tsujii, "An Extension of Harley Addition Algorithm for Hyperelliptic Curves over Finite Fields of Characteristic Two," Technical Report ISEC2002-9, IEICE Japan, May 2002.
-
(2002)
-
-
Sugizaki, H.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
37
-
-
3042585569
-
"Fast Arithmetic on Genus Two Curves"
-
R. Harley, "Fast Arithmetic on Genus Two Curves," http://cristal.inria.fr/harley/hyper/, 2000.
-
(2000)
-
-
Harley, R.1
-
38
-
-
0024864204
-
"Hyperelliptic Cryptosystems"
-
N. Koblitz, "Hyperelliptic Cryptosystems," J. Cryptology, vol. 1, no. 3, pp. 129-150, 1989.
-
(1989)
J. Cryptology
, vol.1
, Issue.3
, pp. 129-150
-
-
Koblitz, N.1
-
41
-
-
0000490812
-
"A Survey of Fast Exponentiation Methods"
-
D.M. Gordon, "A Survey of Fast Exponentiation Methods," J. Algorithms, vol. 27, pp. 129-146, 1998.
-
(1998)
J. Algorithms
, vol.27
, pp. 129-146
-
-
Gordon, D.M.1
-
42
-
-
33746693927
-
"Improving the Parallelized Pollard Lambda Search on Binary Anomalous Curves"
-
R. Gallant, R. Lambert, and S. Vanstone, "Improving the Parallelized Pollard Lambda Search on Binary Anomalous Curves," http://www.certicom.com/chal/download/paper.ps, 1998.
-
(1998)
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
43
-
-
84966238549
-
"Monte Carlo Methods for Index Computation mod p"
-
July
-
J.M. Pollard, "Monte Carlo Methods for Index Computation mod p," Math. Computation, vol. 32, no. 143, pp. 918-924, July 1978.
-
(1978)
Math. Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
44
-
-
0022583143
-
"Solving Sparse Linear Equations over Finite Fields"
-
Jan.
-
D.H. Wiedemann, "Solving Sparse Linear Equations over Finite Fields," IEEE Trans. Information Theory, vol. 32, no. 1, pp. 54-62, Jan. 1986.
-
(1986)
IEEE Trans. Information Theory
, vol.32
, Issue.1
, pp. 54-62
-
-
Wiedemann, D.H.1
-
45
-
-
84968502759
-
"A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves"
-
Apr.
-
G. Frey and H.-G. Rück, "A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves," Math. Computation, vol. 62, no. 206, pp. 865-874, Apr. 1994.
-
(1994)
Math. Computation
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
46
-
-
0040712692
-
"On the Discrete Logarithm in the Divisor Class Group of Curves"
-
H.-G. Rück, "On the Discrete Logarithm in the Divisor Class Group of Curves," Math. Computation, vol. 68, no. 226, pp. 805-806, 1999.
-
(1999)
Math. Computation
, vol.68
, Issue.226
, pp. 805-806
-
-
Rück, H.-G.1
-
47
-
-
0000598038
-
"A Subexponential Algorithm for Discrete Logarithms over the Rational Subgroup of the Jacobians of Large Genus Hyperelliptic Curves over Finite Fields"
-
L. Adleman and M.-D. Huang, eds., May
-
L. Adlemann, J. DeMarrais, and M.-D. Huang, "A Subexponential Algorithm for Discrete Logarithms over the Rational Subgroup of the Jacobians of Large Genus Hyperelliptic Curves over Finite Fields," Proc. First Int'l Symp. Algorithmic Number Theory (ANTS-I), L. Adleman and M.-D. Huang, eds., pp. 28-40, May 1994.
-
(1994)
Proc. First Int'l Symp. Algorithmic Number Theory (ANTS-I)
, pp. 28-40
-
-
Adlemann, L.1
DeMarrais, J.2
Huang, M.-D.3
-
48
-
-
84948984475
-
"Sieving in Function Fields"
-
ftp://ftp.informatik.tu-darmstadt.de/pub/TI/TR/TI-97-13.rafla.ps.gz, preprint
-
R. Flassenberg and S. Paulus, "Sieving in Function Fields," ftp://ftp.informatik.tu-darmstadt.de/pub/TI/TR/TI-97-13.rafla.ps.gz, 1997, preprint.
-
(1997)
-
-
Flassenberg, R.1
Paulus, S.2
-
49
-
-
0003952987
-
"Algorithmique des Courbes Hyperelliptiques et Applications à la Cryptologie"
-
PhD dissertation, France
-
P. Gaudry, "Algorithmique des Courbes Hyperelliptiques et Applications à la Cryptologie," PhD dissertation, France, 2000.
-
(2000)
-
-
Gaudry, P.1
-
50
-
-
84948978775
-
"An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves"
-
B. Preneel, ed.
-
P. Gaudry, "An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves," Advances in Cryptology - Proc. EUROCRYPT 2000, B. Preneel, ed., pp. 19-34, 2000.
-
(2000)
Advances in Cryptology - Proc. EUROCRYPT 2000
, pp. 19-34
-
-
Gaudry, P.1
-
51
-
-
0042833029
-
"A General Framework for Subexponential Discrete Logarithm Algorithms"
-
A. Enge and P. Gaudry, "A General Framework for Subexponential Discrete Logarithm Algorithms," Acta Arithmetica, vol. 102, pp. 83-103, 2002.
-
(2002)
Acta Arithmetica
, vol.102
, pp. 83-103
-
-
Enge, A.1
Gaudry, P.2
-
52
-
-
11344262937
-
"Index Calculus Attack for Hyperelliptic Curves of Small Genus"
-
G. Goos, J. Hartmanis, and J. van Leeuwen, eds.
-
N. Thériault, "Index Calculus Attack for Hyperelliptic Curves of Small Genus," Advances in Cryptology - Proc. ASIACRYPT '03, G. Goos, J. Hartmanis, and J. van Leeuwen, eds., pp. 79-92, 2003.
-
(2003)
Advances in Cryptology - Proc. ASIACRYPT '03
, pp. 79-92
-
-
Thériault, N.1
-
54
-
-
0036373309
-
"Hyperelliptic Curves in Characteristic 2"
-
J. Scholten and J. Zhu, "Hyperelliptic Curves in Characteristic 2," Int'l Math. Research Notices, vol. 2002, no. 17, pp. 905-917, 2002.
-
(2002)
Int'l Math. Research Notices
, vol.2002
, Issue.17
, pp. 905-917
-
-
Scholten, J.1
Zhu, J.2
-
55
-
-
0000938011
-
"The p-Rank of Artin-Schreier Curves"
-
D. Subrao, "The p-Rank of Artin-Schreier Curves," Manuscripta Math., vol. 16, pp. 169-193, 1975.
-
(1975)
Manuscripta Math.
, vol.16
, pp. 169-193
-
-
Subrao, D.1
-
56
-
-
35248899439
-
"Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems"
-
C.D. Walter, Ç.K. Koç, and C. Paar, eds.
-
R.M. Avanzi, "Countermeasures against Differential Power Analysis for Hyperelliptic Curve Cryptosystems," Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2003), C.D. Walter, Ç.K. Koç, and C. Paar, eds., pp. 366-381, 2003.
-
(2003)
Proc. Workshop Cryptographic Hardware and Embedded Systems (CHES 2003)
, pp. 366-381
-
-
Avanzi, R.M.1
-
57
-
-
20344395307
-
"How to Disguise an Elliptic Curve"
-
Talk at ECC 1998
-
G. Frey, "How to Disguise an Elliptic Curve," Talk at ECC 1998, 1998, http://cacr.math.uwaterloo.ca/conferences/1998/ecc98/ slides.html.
-
(1998)
-
-
Frey, G.1
-
58
-
-
0001788567
-
"Constructive and Destructive Facets of Weil Descent on Elliptic Curves"
-
P. Gaudry, F. Hess, and N.P. Smart, "Constructive and Destructive Facets of Weil Descent on Elliptic Curves," J. Cryptology, vol. 15, no. 1, pp. 19-46, 2002.
-
(2002)
J. Cryptology
, vol.15
, Issue.1
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
60
-
-
84958670390
-
"Efficient Algorithms for Elliptic Curve Cryptosystems"
-
B. Kaliski, ed., Aug.
-
J. Guajardo and C. Paar, "Efficient Algorithms for Elliptic Curve Cryptosystems," Advances in Cryptology - Proc. CRYPTO '97, B. Kaliski, ed., pp. 342-356, Aug. 1997.
-
(1997)
Advances in Cryptology - Proc. CRYPTO '97
, pp. 342-356
-
-
Guajardo, J.1
Paar, C.2
-
63
-
-
0009036730
-
"On the Complexity of Multiplication in Finite Fields"
-
A. Lempel, G. Seroussi, and S. Winograd, "On the Complexity of Multiplication in Finite Fields," Theoretical Computer Science, vol. 22, pp. 285-296, 1983.
-
(1983)
Theoretical Computer Science
, vol.22
, pp. 285-296
-
-
Lempel, A.1
Seroussi, G.2
Winograd, S.3
-
64
-
-
0004288395
-
"Some Bilinear Forms Whose Multiplicative Complexity Depends on the Field of Constants"
-
S. Winograd, "Some Bilinear Forms Whose Multiplicative Complexity Depends on the Field of Constants," Math. Systems Theory, vol. 10, pp. 169-180, 1977.
-
(1977)
Math. Systems Theory
, vol.10
, pp. 169-180
-
-
Winograd, S.1
-
65
-
-
23044470643
-
"Multidigit Multiplication for Mathematicians"
-
D.J. Bernstein, "Multidigit Multiplication for Mathematicians," Advances in Applied Math., 2001, http://cr.yp.to/papers.html.
-
(2001)
Advances in Applied Math.
-
-
Bernstein, D.J.1
-
66
-
-
14844364694
-
"Generalizations of the Karatsuba Algorithm for Polynomail Multiplication"
-
technical report, Ruhr-Univ. Bochum, Germany
-
A. Weimerskirch and C. Paar, "Generalizations of the Karatsuba Algorithm for Polynomail Multiplication," technical report, Ruhr-Univ. Bochum, Germany, 2003, http://www.crypto.rub.de/Publikationen/ texte/kaweb.pdf.
-
(2003)
-
-
Weimerskirch, A.1
Paar, C.2
-
68
-
-
23044435246
-
"Arithmetic on Hyperelliptic Curves of Genus 1 and 2"
-
HGI Seminar
-
M. Stevens and T. Lange, "Arithmetic on Hyperelliptic Curves of Genus 1 and 2," http://www.crypto.rub.de/ge/seminar, HGI Seminar, 2004.
-
(2004)
-
-
Stevens, M.1
Lange, T.2
-
70
-
-
1942529475
-
"NTL: A Library for Doing Number Theory (version 5.0c)"
-
V. Shoup, "NTL: A Library for Doing Number Theory (version 5.0c)," 2001, http://www.shoup.net/ntl/index.html.
-
(2001)
-
-
Shoup, V.1
-
71
-
-
85015880452
-
"Elliptic & Hyperelliptic Curves on Embedded μP"
-
special issue on embedded systems and security
-
T. Wollinger, J. Pelzl, V. Wittelsberger, C. Paar, G. Saldamli, and Ç.K. Koç, "Elliptic & Hyperelliptic Curves on Embedded μP," ACM Trans. Embedded Computing Systems (TECS), special issue on embedded systems and security, 2004.
-
(2004)
ACM Trans. Embedded Computing Systems (TECS)
-
-
Wollinger, T.1
Pelzl, J.2
Wittelsberger, V.3
Paar, C.4
Saldamli, G.5
Koç, Ç.K.6
|