-
2
-
-
0027644786
-
Signed digit representations of minimal Hamming weight
-
S. Arno and F.S. Wheeler. Signed digit representations of minimal Hamming weight. IEEE Transactions on Computers 42 (1993), 1007-1010.
-
(1993)
IEEE Transactions on Computers
, vol.42
, pp. 1007-1010
-
-
Arno, S.1
Wheeler, F.S.2
-
3
-
-
21144441469
-
Improved arithmetic algorithms for processor adequate finite fields and related algebraic structures
-
Carleton University, Ottawa, August 14-15, LNCS 3006. Springer-Verlag, Berlin
-
R. Avanzi and P. Mihǎilescu. Improved arithmetic algorithms for processor adequate finite fields and related algebraic structures. In Proceedings of Selected Areas in Cryptography 2003, Carleton University, Ottawa, August 14-15, 2003, pp. 320-334. LNCS 3006. Springer-Verlag, Berlin, 2004.
-
(2003)
Proceedings of Selected Areas in Cryptography 2003
, pp. 320-334
-
-
Avanzi, R.1
Mihǎilescu, P.2
-
6
-
-
0026261407
-
Interactive identification and digital signatures
-
November/December
-
E.F. Brickell and K.S. McCurley. Interactive identification and digital signatures. AT&T Technical Journal, November/December, pp. 73-86, 1991.
-
(1991)
AT&T Technical Journal
, pp. 73-86
-
-
Brickell, E.F.1
McCurley, K.S.2
-
7
-
-
0003471368
-
-
Springer-Verlag, New York
-
B.W. Char, K.O. Geddes, G.H. Gonnet, B.L. Leong, M.B. Monagan and S.M. Watt. Maple V Language Reference Manual. Springer-Verlag, New York, 1991.
-
(1991)
Maple v Language Reference Manual
-
-
Char, B.W.1
Geddes, K.O.2
Gonnet, G.H.3
Leong, B.L.4
Monagan, M.B.5
Watt, S.M.6
-
9
-
-
2142786147
-
Efficient elliptic curve exponentiation
-
LNCS 1334. Springer-Verlag, Berlin
-
H. Cohen, A. Miyaji and T. Ono. Efficient elliptic curve exponentiation. In Proceedings ICJCS '97, pp. 282-290. LNCS 1334. Springer-Verlag, Berlin, 1997.
-
(1997)
Proceedings ICJCS '97
, pp. 282-290
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
10
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
LNCS 1716. Springer-Verlag, Berlin
-
I. Duursma, P. Gaudry and F. Morain. Speeding up the discrete log computation on curves with automorphisms. In Advances in Cryptology, Asiacrypt 99. pp. 103-121. LNCS 1716. Springer-Verlag, Berlin, 1999.
-
(1999)
Advances in Cryptology, Asiacrypt 99
, pp. 103-121
-
-
Duursma, I.1
Gaudry, P.2
Morain, F.3
-
11
-
-
0028764220
-
Exponentiation using canonical receding
-
Ö. Eǧecioǧlu and Ç. K. Koç. Exponentiation using canonical receding. Theoretical Computer Science 129(2), 407-417, 1994.
-
(1994)
Theoretical Computer Science
, vol.129
, Issue.2
, pp. 407-417
-
-
Eǧecioǧlu, Ö.1
Koç, Ç.K.2
-
12
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Infoimation Theory IT-31 (1985), 469-472.
-
(1985)
IEEE Transactions on Infoimation Theory
, vol.IT-31
, pp. 469-472
-
-
Elgamal, T.1
-
13
-
-
23044484915
-
Applications of arithmetical geometry to cryptographic constructions
-
(Augsburg, 1999), Springer-Verlag, Berlin
-
G. Frey. Applications of arithmetical geometry to cryptographic constructions. In Finite Fields and Applications (Augsburg, 1999), pp. 128-161. Springer-Verlag, Berlin, 2001.
-
(2001)
Finite Fields and Applications
, pp. 128-161
-
-
Frey, G.1
-
14
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
LNCS 2139. Springer-Verlag, Berlin
-
R.P. Gallant, R.J. Lambert, and S.A. Vanstone. Faster point multiplication on elliptic curves with efficient endomorphisms In Advances in Cryptology - CRYPTO 2001 Proceedings, pp. 190-200. LNCS 2139. Springer-Verlag, Berlin, 2001.
-
(2001)
Advances in Cryptology - CRYPTO 2001 Proceedings
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
15
-
-
2442421785
-
Distribution results for low-weight binary representations for pairs of integers
-
P. Grabner, C. Heuberger, and H. Prodinger. Distribution results for low-weight binary representations for pairs of integers. Theoretical Computer Science 319 (2004), 307-331.
-
(2004)
Theoretical Computer Science
, vol.319
, pp. 307-331
-
-
Grabner, P.1
Heuberger, C.2
Prodinger, H.3
-
16
-
-
0003657590
-
-
Addison-Wesley Series in Computer Science and Information Processing. Addison-Wesley, Reading, MA
-
D. E. Knuth. The Art of Computer Programming. Vol. 2, Seminumerical Algorithms, third edn. Addison-Wesley Series in Computer Science and Information Processing. Addison-Wesley, Reading, MA, 1997.
-
(1997)
The Art of Computer Programming. Vol. 2, Seminumerical Algorithms, Third Edn.
, vol.2
-
-
Knuth, D.E.1
-
20
-
-
72749106279
-
Algorithms for multi-exponentiation
-
S. Vaudenay and A.M. Youssef (eds.). LNCS 2259. Springer-Verlag, Berlin
-
B. Möller. Algorithms for multi-exponentiation. In S. Vaudenay and A.M. Youssef (eds.), Selected Areas in Cryptography - SAC 2001, pp. 165-180. LNCS 2259. Springer-Verlag, Berlin, 2001.
-
(2001)
Selected Areas in Cryptography - SAC 2001
, pp. 165-180
-
-
Möller, B.1
-
21
-
-
24944577743
-
Improved techniques for fast exponentiation
-
P.J. Lee and C.H. Lim (eds.). LNCS 2587. Springer-Verlag, Berlin
-
B. Möller. Improved techniques for fast exponentiation. In P.J. Lee and C.H. Lim (eds.), Information Security and Cryptology - ICISC 2002, Proceedings, pp. 298-312. LNCS 2587. Springer-Verlag, Berlin, 2002.
-
(2002)
Information Security and Cryptology - ICISC 2002, Proceedings
, pp. 298-312
-
-
Möller, B.1
-
22
-
-
0000266095
-
Speeding up the computations on an elliptic curve using addition-subtraction chains
-
F. Morain and J. Olivos. Speeding up the computations on an elliptic curve using addition-subtraction chains. RAIRO Informatique Theorique 24 (1990), 531-543.
-
(1990)
RAIRO Informatique Theorique
, vol.24
, pp. 531-543
-
-
Morain, F.1
Olivos, J.2
-
25
-
-
35248883993
-
Fast multi-scalar multiplication methods on elliptic curves with precomputation using Montgomery trick
-
B.S. Kaliski et al (eds.). LNCS 2523. Springer-Verlag, Berlin
-
K. Okeya and K. Sakurai. Fast multi-scalar multiplication methods on elliptic curves with precomputation using Montgomery trick. In B.S. Kaliski et al (eds.), CHES 2002, pp. 564-578. LNCS 2523. Springer-Verlag, Berlin, 2003.
-
(2003)
CHES 2002
, pp. 564-578
-
-
Okeya, K.1
Sakurai, K.2
-
26
-
-
84947275198
-
Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms
-
L. Knudsen (ed.). LNCS 2332. Springer-Verlag, Berlin
-
Y-H. Park, S. Jeong and J. Lim. Speeding up point multiplication on hyperelliptic curves with efficiently-computable endomorphisms. In L. Knudsen (ed.), Advances in Cryptology-Proceedings of EUROCRYPT 2002, pp. 197-208. LNCS 2332. Springer-Verlag, Berlin, 2002.
-
(2002)
Advances in Cryptology-proceedings of EUROCRYPT 2002
, pp. 197-208
-
-
Park, Y.-H.1
Jeong, S.2
Lim, J.3
-
28
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
LNCS 435. Springer-Verlag, Berlin
-
C.P. Schnorr. Efficient identification and signatures for smart cards. In Advances in Cryptology, Crypto '89, pp. 239-252. LNCS 435. Springer-Verlag, Berlin, 1990.
-
(1990)
Advances in Cryptology, Crypto '89
, pp. 239-252
-
-
Schnorr, C.P.1
-
29
-
-
35248862660
-
Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves
-
LNCS 2595. Springer-Verlag, Berlin
-
F. Sica, M. Ciet and J.-J. Quisquater. Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: elliptic and hyperelliptic curves. In Proceedings of Selected Areas of Cryptography 2002, pp. 21-36. LNCS 2595. Springer-Verlag, Berlin, 2003.
-
(2003)
Proceedings of Selected Areas of Cryptography 2002
, pp. 21-36
-
-
Sica, F.1
Ciet, M.2
Quisquater, J.-J.3
-
30
-
-
25144468505
-
An efficient implementation of two-term exponentiation in elliptic curves
-
Jan. 25-26, Naha, Okinawa
-
S.G.Sim and P.J.Lee. An efficient implementation of two-term exponentiation in elliptic curves. In Japan-Korea Joint Workshop on Information Security and Cryptology (JW-ISC 2000), Jan. 25-26, 2000, Naha, Okinawa, pp. 61-68.
-
(2000)
Japan-Korea Joint Workshop on Information Security and Cryptology (JW-ISC 2000)
, pp. 61-68
-
-
Sim, S.G.1
Lee, P.J.2
-
31
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
LNCS 1294. Springer-Verlag, Berlin
-
J.A. Solinas. An improved algorithm for arithmetic on a family of elliptic curves. In Advances in Cryptology - CRYPTO '97, pp. 357-371. LNCS 1294. Springer-Verlag, Berlin, 1997.
-
(1997)
Advances in Cryptology - CRYPTO '97
, pp. 357-371
-
-
Solinas, J.A.1
-
32
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J.A. Solinas. Efficient arithmetic on Koblitz curves. Designs, Codes and. Cryptography 19 (2000), 195-249.
-
(2000)
Designs, Codes And. Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.A.1
-
33
-
-
24144435571
-
Low-weight binary representations for pairs of integers
-
Centre for Applied Cryptographic Research, University of Waterloo
-
J.A. Solinas. Low-Weight Binary Representations for Pairs of Integers. Combinatorics and Optimization Research Report CORR 2001-41. Centre for Applied Cryptographic Research, University of Waterloo, 2001. Available from http://www.cacr.math.uwaterloo.ca/techreports/2001/corr2001-41.ps
-
(2001)
Combinatorics and Optimization Research Report CORR
, vol.2001
, Issue.41
-
-
Solinas, J.A.1
-
34
-
-
35248854585
-
Efficient subgroup exponentiation in quadratic and sixth degree extensions
-
LNCS 2523. Springer-Verlag, Berlin
-
M. Stam and A.K. Lenstra. Efficient subgroup exponentiation in quadratic and sixth degree extensions. In Proceedings of CHES 2002, pp. 318-332. LNCS 2523. Springer-Verlag, Berlin, 2003.
-
(2003)
Proceedings of CHES 2002
, pp. 318-332
-
-
Stam, M.1
Lenstra, A.K.2
-
35
-
-
25144433462
-
Addition chains of vectors (problem 5125)
-
E.G. Straus. Addition chains of vectors (problem 5125). American Mathematical Monthly 71 (1964), 806-808.
-
(1964)
American Mathematical Monthly
, vol.71
, pp. 806-808
-
-
Straus, E.G.1
-
36
-
-
24144452094
-
On addition chains l(mn) ≤ l(n)b and lower bounds for c(r)
-
MR 48 #8429
-
E.G. Thurber. On addition chains l(mn) ≤ l(n)b and lower bounds for c(r). Duke Mathematical Journal 40 (1973), 907-913. MR 48 #8429.
-
(1973)
Duke Mathematical Journal
, vol.40
, pp. 907-913
-
-
Thurber, E.G.1
|