-
1
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
2
-
-
85015402934
-
Use of elliptic curve in cryptography
-
Advances in Cryptology -CRYPTO'85, Springer-Verlag
-
V. S. Miller, "Use of elliptic curve in cryptography," Advances in Cryptology -CRYPTO'85, LNCS 218, Springer-Verlag , pp. 417-426, 1986.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
4
-
-
0003202609
-
A course in computational algebraic number theory
-
Springer-Verlag
-
H. Cohen, A Course in Computational Algebraic Number Theory, vol. 138 of Graduate Texts in Mathematics, Springer-Verlag, 1993.
-
(1993)
Graduate Texts in Mathematics
, vol.138
-
-
Cohen, H.1
-
5
-
-
0029406556
-
Analysis of sliding window techniques for exponentiation
-
C. K. Koc, "Analysis of sliding window techniques for exponentiation," Computers and Mathematics with Applications, 30(10), pp.17-24, 1995.
-
(1995)
Computers and Mathematics with Applications
, vol.30
, Issue.10
, pp. 17-24
-
-
Koc, C.K.1
-
7
-
-
0000490812
-
A survey of fast exponentiation methods
-
D.M. Gordon, "A Survey of Fast Exponentiation Methods," Journal of Algorithms, vol. 27, pp. 129-146, 1998.
-
(1998)
Journal of Algorithms
, vol.27
, pp. 129-146
-
-
Gordon, D.M.1
-
8
-
-
0001146101
-
A signed binary multiplication technique
-
A. D. Booth, "A Signed Binary Multiplication Technique," Q. J. Mech. Appl. Math., vol. 4, no. 2, pp. 236-240, 1951.
-
(1951)
Q. J. Mech. Appl. Math.
, vol.4
, Issue.2
, pp. 236-240
-
-
Booth, A.D.1
-
10
-
-
0000266095
-
Speeding up the computations on an elliptic curve using addition-subtraction chains
-
F. Morain and J. Olivos, "Speeding up the computations on an elliptic curve using addition-subtraction chains," Theoretical Informatics and Applications, vol. 24, pp. 531-543, 1990.
-
(1990)
Theoretical Informatics and Applications
, vol.24
, pp. 531-543
-
-
Morain, F.1
Olivos, J.2
-
11
-
-
84957354181
-
Speeding up elliptic curve cryptosystems using a signed binary window method
-
Advances in Cryptology - CRYPTO'92, Springer-Verlag
-
K. Koyama and T. Tsuruoka, "Speeding up elliptic curve cryptosystems using a signed binary window method," Advances in Cryptology - CRYPTO'92, LNCS 740, Springer-Verlag , pp. 345-357, 1992.
-
(1992)
LNCS
, vol.740
, pp. 345-357
-
-
Koyama, K.1
Tsuruoka, T.2
-
12
-
-
0031651428
-
Window and extended window methods for addition-subtraction chain
-
Jan.
-
N. Kunihiro and H. Yamamoto, "Window and extended window methods for addition-subtraction chain," IEICE Trans. on Fundamentals, vol.E81-A, no.1, pp. 72-81, Jan. 1998.
-
(1998)
IEICE Trans. on Fundamentals
, vol.E81-A
, Issue.1
, pp. 72-81
-
-
Kunihiro, N.1
Yamamoto, H.2
-
13
-
-
84947730530
-
On the performance of signature schemes based on elliptic curves
-
Proc. of ANTS'98, Springer-Verlag
-
E. De Win, S. Mister, B. Preneel and M. Wiener, "On the Performance of Signature Schemes based on Elliptic Curves," Proc. of ANTS'98, Springer-Verlag, LNCS 1423, pp. 252-266, 1998.
-
(1998)
LNCS
, vol.1423
, pp. 252-266
-
-
De Win, E.1
Mister, S.2
Preneel, B.3
Wiener, M.4
-
14
-
-
2142786147
-
Efficient elliptic curve exponentiation
-
Proceedings ICICS'97, Springer-Verlag
-
A. Miyaji, T. Ono and H. Cohen, "Efficient elliptic curve exponentiation," In Proceedings ICICS'97, LNCS 1334, pp. 282-290, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1334
, pp. 282-290
-
-
Miyaji, A.1
Ono, T.2
Cohen, H.3
-
15
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
Proceedings of CRYPTO '97, Springer-Verlag
-
J. A. Solinas, "An improved algorithm for arithmetic on a family of elliptic curves," In Proceedings of CRYPTO '97, LNCS 1294, pp. 357-371, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1294
, pp. 357-371
-
-
Solinas, J.A.1
-
16
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J. A. Solinas, "Efficient arithmetic on Koblitz curves," Designs, Codes and Cryptography, vol. 19 , pp. 195-249, 2000.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.A.1
-
17
-
-
22044456811
-
Analysis of the sliding window powering algorithm
-
H. Cohen, "Analysis of the sliding window powering algorithm," J. of Cryptology, vol. 18, no.1, pp.63-76, 2005.
-
(2005)
J. of Cryptology
, vol.18
, Issue.1
, pp. 63-76
-
-
Cohen, H.1
-
18
-
-
32944459321
-
Minimality and other properties of the width-w nonadjacent form
-
to appear
-
J. A. Muir and D. R. Stinson, "Minimality and Other Properties of the Width-w Nonadjacent Form," to appear in Mathematics of Computation. Available at: http://www.ccsl.carleton.ca/~jamuir/papers/wNAF-revised-3.pdf.
-
Mathematics of Computation
-
-
Muir, J.A.1
Stinson, D.R.2
-
19
-
-
0034215450
-
Optimal left-to-right binary signed-digit recoding
-
M. Joye, and S. M. Yen, "Optimal left-to-right binary signed-digit recoding," IEEE Trans, on Comp. 49 (7), pp. 740-748, 2000.
-
(2000)
IEEE Trans, on Comp.
, vol.49
, Issue.7
, pp. 740-748
-
-
Joye, M.1
Yen, S.M.2
-
20
-
-
23844439141
-
A note on the signed sliding window integer recoding and a left-to-right analogue
-
H. Handschuh and A. Hasan (Eds.): SAC 2004, Springer-Verlag
-
R. M. Avanzi, "A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue," In: H. Handschuh and A. Hasan (Eds.): SAC 2004, LNCS 3357, pp. 130-143, Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3357
, pp. 130-143
-
-
Avanzi, R.M.1
-
21
-
-
35048856946
-
Signed binary representations revisited
-
CRYPTO 2004, Springer-Verlag
-
Katsuyuki Okeya, Katja Schmidt-Samoa, Christian Spahn, Tsuyoshi Takagi, "Signed Binary Representations Revisited," CRYPTO 2004, LNCS 3152, pp. 123-139, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3152
, pp. 123-139
-
-
Okeya, K.1
Schmidt-Samoa, K.2
Spahn, C.3
Takagi, T.4
-
22
-
-
23844487671
-
New minimal weight representations for left-to-right window methods
-
CT-RSA 2005, Springer-Verlag
-
J. A. Muir, and D. R. Stinson, "New Minimal Weight Representations for Left-to-Right Window Methods," CT-RSA 2005, Lecture Notes in Computer Science 3376, pp. 366-383, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 366-383
-
-
Muir, J.A.1
Stinson, D.R.2
-
23
-
-
35248820671
-
Improved techniques for fast exponentiation
-
Information Security and Cryptology - ICISC 2002, Springer-Verlag
-
B. Möller, "Improved Techniques for Fast Exponentiation," Information Security and Cryptology - ICISC 2002, Lecture Notes in Computer Science 2587, pp. 298-312, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2587
, pp. 298-312
-
-
Möller, B.1
-
24
-
-
24944499629
-
Fractional windows revisited: Improved signed-digit representations for efficient exponentiation
-
Information Security and Cryptology - ICISC 2004, Springer-Verlag
-
B. Möller, "Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation," Information Security and Cryptology - ICISC 2004, Lecture Notes in Computer Science 3506 , pp. 137-153, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3506
, pp. 137-153
-
-
Möller, B.1
-
25
-
-
0027644786
-
Signed digit representations of minimal hamming weight
-
S. Arno and F. S. Wheeler, "Signed digit representations of minimal hamming weight," IEEE Transactions on Computers, vol. 42, no. 8, pp. 1007-1010, 1993.
-
(1993)
IEEE Transactions on Computers
, vol.42
, Issue.8
, pp. 1007-1010
-
-
Arno, S.1
Wheeler, F.S.2
-
26
-
-
0028764220
-
Exponentiation using canonical recoding
-
O. Egecioglu and C. K. Koc, "Exponentiation using canonical recoding," Theoretical Computer Science, 129(2), pp. 407-417, 1994.
-
(1994)
Theoretical Computer Science
, vol.129
, Issue.2
, pp. 407-417
-
-
Egecioglu, O.1
Koc, C.K.2
-
27
-
-
84962917855
-
Signed bits and fast exponentiation
-
W. Bosma, "Signed Bits and Fast Exponentiation," J. Théor. Nombres Bordeaux, 13(1), pp. 27-41, 2001.
-
(2001)
J. Théor. Nombres Bordeaux
, vol.13
, Issue.1
, pp. 27-41
-
-
Bosma, W.1
-
28
-
-
26444601912
-
On multi-exponentiation in cryptography
-
Cryptology ePrint Archive
-
R. M. Avanzi, "On multi-exponentiation in cryptography," Technical Report 2002/154, Cryptology ePrint Archive(2002), Available at: http://eprint.iacr.org/2002/154.
-
(2002)
Technical Report
, vol.2002
, Issue.154
-
-
Avanzi, R.M.1
-
29
-
-
33744814119
-
On the complexity of certain multi-exponentiation techniques in cryptography
-
Online First
-
R. M. Avanzi, "On the complexity of certain multi-exponentiation techniques in cryptography," J. of Cryptology, Online First, 2005.
-
(2005)
J. of Cryptology
-
-
Avanzi, R.M.1
-
31
-
-
3042536745
-
Minimal weight digit set conversions
-
B. Phillips and N. Burgess, "Minimal Weight Digit Set Conversions," IEEE Transactions on Computers, vol.53, no.6, pp. 666-677, 2004.
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 666-677
-
-
Phillips, B.1
Burgess, N.2
|