메뉴 건너뛰기




Volumn E89-A, Issue 1, 2006, Pages 334-339

Refined computations for points of the form 2kP based on montgomery trick

Author keywords

Elliptic curve arithmetic; Montgomery trick; Scalar multiplication; Window method

Indexed keywords

ALGORITHMS; MATHEMATICAL MODELS; PROBLEM SOLVING; THEOREM PROVING;

EID: 32244433688     PISSN: 09168508     EISSN: 17451337     Source Type: Journal    
DOI: 10.1093/ietfec/e89-a.1.334     Document Type: Article
Times cited : (1)

References (14)
  • 1
    • 26444601912 scopus 로고    scopus 로고
    • On multi-exponentiation in cryptography
    • R.M. Avanzi, "On multi-exponentiation in cryptography," IACR Cryptology ePrint Archive, 2002, Available at, http://eprint.iacr.org/2002/154. ps.gz
    • (2002) IACR Cryptology EPrint Archive
    • Avanzi, R.M.1
  • 2
    • 1842693631 scopus 로고    scopus 로고
    • Trading inversions for multiplications in elliptic curve cryptography
    • M. Ciet, M. Joye, K. Lauter, and P.L. Montgomery, "Trading inversions for multiplications in elliptic curve cryptography," IACR Cryptology ePrint Archive, 2003, Available at, http://eprint.iacr.org/2003/257. ps.gz
    • (2003) IACR Cryptology EPrint Archive
    • Ciet, M.1    Joye, M.2    Lauter, K.3    Montgomery, P.L.4
  • 3
    • 0003202609 scopus 로고
    • A course in computational algebraic number theory
    • Springer-Verlag, Berlin
    • H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Math., no.138, Springer-Verlag, Berlin, 1993.
    • (1993) Graduate Texts in Math. , Issue.138
    • Cohen, H.1
  • 4
    • 84947743704 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation using mixed coordinates
    • Advances in Cryptology-ASIACRYPT'98, Springer-Verlag, 1998
    • H. Cohen, A. Miyaji, and T. Ono, "Efficient elliptic curve exponentiation using mixed coordinates," Advances in Cryptology- ASIACRYPT'98, LNCS, vol.1514, pp.51-65, Springer-Verlag, 1998.
    • LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 5
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • D.M. Gordon, "A survey of fast exponentiation methods," J. Algorithms, vol.27, pp. 129-146, 1998.
    • (1998) J. Algorithms , vol.27 , pp. 129-146
    • Gordon, D.M.1
  • 6
    • 84958670390 scopus 로고    scopus 로고
    • Efficient algorithms for elliptic curve cryptosystems
    • Advances in Cryptology - Crypto'97, Springer-Verlag
    • J. Guajardo and C. Paar, "Efficient algorithms for elliptic curve cryptosystems," Advances in Cryptology - Crypto'97, LNCS, vol.1294, pp.342-356, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1294 , pp. 342-356
    • Guajardo, J.1    Paar, C.2
  • 7
    • 0003280114 scopus 로고    scopus 로고
    • The Art of Computer Programming
    • Addison-Wesley, Reading, MA
    • D.E. Knuth, The Art of Computer Programming, vol.2, Seminumerical Algorithms, 3rd ed., Addison-Wesley, Reading, MA, 1997.
    • (1997) Seminumerical Algorithms, 3rd Ed. , vol.2
    • Knuth, D.E.1
  • 8
    • 84957354181 scopus 로고
    • Speeding up elliptic cryptosystems by using a signed binary window method
    • Advances in Cryptology - Crypto'92, Springer-Verlag
    • K. Koyama and Y. Tsuruoka, "Speeding up elliptic cryptosystems by using a signed binary window method," Advances in Cryptology - Crypto'92, LNCS, vol.740, pp.345-357, Springer-Verlag, 1993.
    • (1993) LNCS , vol.740 , pp. 345-357
    • Koyama, K.1    Tsuruoka, Y.2
  • 9
    • 0000266095 scopus 로고
    • Speeding up the computations on an elliptic curve using addition-subtraction chains
    • F. Morain and J. Olivos, "Speeding up the computations on an elliptic curve using addition-subtraction chains," Theoretical Informatics and Applications, vol.24, no.6, pp.531-544, 1990.
    • (1990) Theoretical Informatics and Applications , vol.24 , Issue.6 , pp. 531-544
    • Morain, F.1    Olivos, J.2
  • 10
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • P.L. Montgomery, "Speeding the Pollard and elliptic curve methods of factorization," Math. Comput., vol.48, pp.243-264, 1987.
    • (1987) Math. Comput. , vol.48 , pp. 243-264
    • Montgomery, P.L.1
  • 11
    • 84949284213 scopus 로고    scopus 로고
    • Efficient algorithms for multiplication on elliptic curves
    • TU München
    • V. Müller, "Efficient algorithms for multiplication on elliptic curves," Proc. GI-Arbeitskonferenz Chipkarten 1998, TU München, 1998.
    • (1998) Proc. GI-Arbeitskonferenz Chipkarten 1998
    • Müller, V.1
  • 13
    • 0035126332 scopus 로고    scopus 로고
    • Efficient scalar multiplications on elliptic curves with direct computations of several doublings
    • Jan.
    • Y. Sakai and K. Sakurai, "Efficient scalar multiplications on elliptic curves with direct computations of several doublings," IEICE Trans. Fundamentals, vol.E84-A, no.1, pp.120-129, Jan. 2001.
    • (2001) IEICE Trans. Fundamentals , vol.E84-A , Issue.1 , pp. 120-129
    • Sakai, Y.1    Sakurai, K.2
  • 14
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • J.A. Solinas, "Efficient arithmetic on Koblitz curves," Des. Codes Cryptogr., vol.19, pp. 195-249, 2000.
    • (2000) Des. Codes Cryptogr. , vol.19 , pp. 195-249
    • Solinas, J.A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.