-
2
-
-
84937564555
-
Software implementation of the NIST elliptic curves over prime fields
-
(D. Naccache, ed.), vol. 2020 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
-
M. Brown, D. Hankerson, J. López and A. Menezes, Software implementation of the NIST elliptic curves over prime fields, In (D. Naccache, ed.), Topics in Cryptology - CT-RSA 2001, vol. 2020 of Lecture Notes in Computer Science, Springer-Verlag, Berlin (2001), pp. 250-265.
-
(2001)
Topics in Cryptology - CT-RSA 2001
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
3
-
-
0003442756
-
-
London Mathematical Society Lecture Note Series, 265, Cambridge University Press, Cambridge
-
I. F. Blake, G. Seroussi and N. P. Smart, Elliptic Curves in Cryptography, London Mathematical Society Lecture Note Series, 265, Cambridge University Press, Cambridge (2000).
-
(2000)
Elliptic Curves in Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
4
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
(K. Ohta and D. Pei eds.), Lecture Notes in Computer Science, 1514 Springer, Berlin
-
H. Cohen, A. Miyaji and T. Ono, Efficient elliptic curve exponentiation using mixed coordinates, In (K. Ohta and D. Pei eds.), Advances in Cryptology - ASIACRYPT'98, Lecture Notes in Computer Science, 1514 Springer, Berlin (1998), pp. 51-65.
-
(1998)
Advances in Cryptology - ASIACRYPT'98
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
6
-
-
35248862491
-
Fast elliptic curve arithmetic and improved Weil pairing evaluation
-
(M. Joye ed.), Lecture Notes in Computer Science, 2612 Springer-Verlag, Berlin
-
K. Eisenträger, K. Lauter and P. L. Montgomery, Fast elliptic curve arithmetic and improved Weil pairing evaluation. In (M. Joye ed.), Topics in Cryptology - CT-RSA 2003, Lecture Notes in Computer Science, 2612 Springer-Verlag, Berlin (2003) pp. 343-354.
-
(2003)
Topics in Cryptology - CT-RSA 2003
, pp. 343-354
-
-
Eisenträger, K.1
Lauter, K.2
Montgomery, P.L.3
-
7
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
(J. Kilian ed.), Lecture Notes in Computer Science, 2139 Springer-Verlag, Berlin
-
R. P. Gallant, R. J. Lambert and S. A. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphisms. In (J. Kilian ed.), Advances in Cryptology - CRYPTO 2001, Lecture Notes in Computer Science, 2139 Springer-Verlag, Berlin (2001) pp. 190-200.
-
(2001)
Advances in Cryptology - CRYPTO 2001
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
8
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, Vol. 31 No. 4 (1985) pp. 469-472.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
9
-
-
0000490812
-
A survey of fast exponentiation methods
-
D. M. Gordon, A survey of fast exponentiation methods. Journal of Algorithms, Vol. 27 No. 1 (1998) pp. 129-146.
-
(1998)
Journal of Algorithms
, vol.27
, Issue.1
, pp. 129-146
-
-
Gordon, D.M.1
-
10
-
-
84958670390
-
Efficient algorithms for elliptic curve cryptosystems
-
(B.S. Kaliski Jr. ed.), Lecture Notes in Computer Science, 1294 Springer-Verlag, Berlin
-
J. Guajardo and C. Paar, Efficient algorithms for elliptic curve cryptosystems. In (B.S. Kaliski Jr. ed.), Advances in Cryptology - CRYPTO '97, Lecture Notes in Computer Science, 1294 Springer-Verlag, Berlin (1997) pp. 342-356.
-
(1997)
Advances in Cryptology - CRYPTO '97
, pp. 342-356
-
-
Guajardo, J.1
Paar, C.2
-
11
-
-
0029358884
-
The Montgomery inverse and its applications
-
B. S. Kaliski Jr, The Montgomery inverse and its applications, IEEE Transactions on Computers, Vol. 44 No. 8 (1995) pp. 1064-1065.
-
(1995)
IEEE Transactions on Computers
, vol.44
, Issue.8
, pp. 1064-1065
-
-
Kaliski Jr., B.S.1
-
12
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, Elliptic curve cryptosystems. Mathematics of Computation, Vol. 48 (1987) pp. 203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
13
-
-
70449505670
-
Architectures for unified field inversion with applications in elliptic curve cryptography
-
Dubrovnik, Croatia, 3 September 15-18
-
Ç. K. Koç and E. Savaş., Architectures for unified field inversion with applications in elliptic curve cryptography. In 9th IEEE International Conference on Electronics, Circuits and Systems (ICECS2002), Dubrovnik, Croatia, 3 September 15-18 (2002) pp. 1155-1158.
-
(2002)
9th IEEE International Conference on Electronics, Circuits and Systems (ICECS2002)
, pp. 1155-1158
-
-
Koç, Ç.K.1
Savaş, E.2
-
14
-
-
84955368946
-
More flexible exponentiation with precomputation
-
(Y.G. Desmedt ed.), Lecture Notes in Computer Science, 839 Springer-Verlag, Berlin
-
C. H. Lim and P. J. Lee, More flexible exponentiation with precomputation. In (Y.G. Desmedt ed.), Advances in Cryptology - CRYPTO '94, Lecture Notes in Computer Science, 839 Springer-Verlag, Berlin (1994) pp. 95-107.
-
(1994)
Advances in Cryptology - CRYPTO '94
, pp. 95-107
-
-
Lim, C.H.1
Lee, P.J.2
-
15
-
-
84949224514
-
-
Lecture Notes in Computer Science, 1556 Springer-Verlag, Berlin
-
n), Selected Areas in Cryptography - SAC'98, Lecture Notes in Computer Science, 1556 Springer-Verlag, Berlin (1999) pp. 201-212.
-
(1999)
n), Selected Areas in Cryptography - SAC'98
, pp. 201-212
-
-
López, J.1
Dahab, R.2
-
16
-
-
33847166948
-
New algorithm for classical modular inverse
-
(B.S. Kaliski Jr., Ç.K. Koç and C. Paar, eds.), Lecture Notes in Computer Science, 2523 Springer-Verlag, Berlin
-
R. Lórencz, New algorithm for classical modular inverse. In (B.S. Kaliski Jr., Ç.K. Koç and C. Paar, eds.), Cryptographic Hardware and Embedded Systems - CHES 2002, Lecture Notes in Computer Science, 2523 Springer-Verlag, Berlin (2003) pp. 57-70.
-
(2003)
Cryptographic Hardware and Embedded Systems - CHES 2002
, pp. 57-70
-
-
Lórencz, R.1
-
17
-
-
84944878354
-
-
CRC Press Series on Discrete Mathematics and its Applications. CRC Press, Boca Raton, FL
-
A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematics and its Applications. CRC Press, Boca Raton, FL (1997).
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
18
-
-
85015402934
-
Use of elliptic curves in cryptography
-
(H.C. Williams ed.), Lecture Notes in Computer Science, 218 Springer-Verlag, Berlin
-
V. S. Miller, Use of elliptic curves in cryptography. In (H.C. Williams ed.), Advances in Cryptology - CRYPTO'85, Lecture Notes in Computer Science, 218 Springer-Verlag, Berlin (1986) pp. 417-426.
-
(1986)
Advances in Cryptology - CRYPTO'85
, pp. 417-426
-
-
Miller, V.S.1
-
19
-
-
33645098594
-
-
private communication
-
B. Möller, private communication.
-
-
-
Möller, B.1
-
20
-
-
84966243285
-
Modular multiplication without trial division
-
P. L. Montgomery, Modular multiplication without trial division. Mathematics of Computation, Vol. 44, No. 170 (1985) pp. 519-521.
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
21
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, Vol. 48, No. 177 (1987) pp. 243-264.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
22
-
-
0035126332
-
Efficient scalar multiplications on elliptic curves with direct computations of several doublings
-
Y. Sakai and K. Sakurai, Efficient scalar multiplications on elliptic curves with direct computations of several doublings. IEICE Transactions Fundamentals, Vol. E84-A, No. 1 (2001) pp. 120-129.
-
(2001)
IEICE Transactions Fundamentals
, vol.E84-A
, Issue.1
, pp. 120-129
-
-
Sakai, Y.1
Sakurai, K.2
-
23
-
-
0034215495
-
The Montgomery modular inverse - Revisited
-
E. Savaş. and Ç. K. Koç, The Montgomery modular inverse - revisited, IEEE Transactions on Computers, Vol. 49, No. 7 (2000) pp. 763-766.
-
(2000)
IEEE Transactions on Computers
, vol.49
, Issue.7
, pp. 763-766
-
-
Savaş, E.1
Koç, Ç.K.2
-
24
-
-
2442585861
-
Low-weight binary representations for pairs of integers
-
CACR, Waterloo
-
J. A. Solinas, Low-weight binary representations for pairs of integers, Tech. Report CORR 2001/41, CACR, Waterloo (2001).
-
(2001)
Tech. Report CORR 2001/41
-
-
Solinas, J.A.1
-
25
-
-
25144433462
-
Addition chains of vectors (problem 5125)
-
E. G. Straus, Addition chains of vectors (problem 5125). American Mathematical Monthly, Vol. 70, (1964) pp. 806-808.
-
(1964)
American Mathematical Monthly
, vol.70
, pp. 806-808
-
-
Straus, E.G.1
|