-
2
-
-
84957677506
-
Optimal extension fields for fast arithmetic in public-key algorithms
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Bailey, D., Paar, C.: Optimal extension fields for fast arithmetic in public-key algorithms. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 472-485. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 472-485
-
-
Bailey, D.1
Paar, C.2
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
4
-
-
0003369154
-
Elliptic curves in cryptography
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography. London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press, Cambridge (1999)
-
(1999)
London Mathematical Society Lecture Note Series
, vol.265
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
5
-
-
38049042605
-
Advances in elliptic curve cryptography
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Advances in elliptic curve cryptography. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press, Cambridge (2005)
-
(2005)
London Mathematical Society Lecture Note Series
, vol.317
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
6
-
-
84958979095
-
-
Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 335-345. Springer, Heidelberg (2002)
-
Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
-
-
-
-
7
-
-
84937564555
-
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 250-265. Springer, Heidelberg (2001)
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250-265. Springer, Heidelberg (2001)
-
-
-
-
8
-
-
33645106690
-
Trading inversions for multi-plications in elliptic curve cryptography
-
Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multi-plications in elliptic curve cryptography. Designs, Codes and Cryptography 39(2), 189-206 (2006)
-
(2006)
Designs, Codes and Cryptography
, vol.39
, Issue.2
, pp. 189-206
-
-
Ciet, M.1
Joye, M.2
Lauter, K.3
Montgomery, P.L.4
-
9
-
-
0003202609
-
A course in computational algebraic number theory
-
Springer, Heidelberg
-
Cohen, H.: A course in computational algebraic number theory. Graduate Texts in Mathematics, vol. 138. Springer, Heidelberg (1993)
-
(1993)
Graduate Texts in Mathematics
, vol.138
-
-
Cohen, H.1
-
11
-
-
84880293917
-
-
Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
-
Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
-
-
-
12
-
-
84947730530
-
On the performance of signature schemes based on elliptic curves
-
Buhler, J.P, ed, Algorithmic Number Theory, Springer, Heidelberg
-
De Win, E., Mister, S., Preneel, B., Wiener, M.J.: On the performance of signature schemes based on elliptic curves. In: Buhler, J.P. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 252-266. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1423
, pp. 252-266
-
-
De Win, E.1
Mister, S.2
Preneel, B.3
Wiener, M.J.4
-
13
-
-
38049071318
-
Efficient ways to implement elliptic curve exponentiation on a smart card
-
Schneier, B, Quisquater, J.-J, eds, CARDIS 1998, Springer, Heidelberg
-
Durand, A.: Efficient ways to implement elliptic curve exponentiation on a smart card. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 357-365. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1820
, pp. 357-365
-
-
Durand, A.1
-
14
-
-
35248862491
-
-
Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 343-354. Springer, Heidelberg (2003)
-
Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 343-354. Springer, Heidelberg (2003)
-
-
-
-
15
-
-
3242671393
-
Field inversion and point halving revisited
-
Tech. Report CORR 2003-18, CACR, University of Waterloo
-
Fong, K., Hankerson, D., López, J., Menezes, A.: Field inversion and point halving revisited, Tech. Report CORR 2003-18, CACR, University of Waterloo (2003)
-
(2003)
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
16
-
-
35248881073
-
-
Fouque, P.-A., Valette, F.: The doubling attack - why upwards is better than downwards. In: D.Walter, C., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 269-280. Springer, Heidelberg (2003)
-
Fouque, P.-A., Valette, F.: The doubling attack - why upwards is better than downwards. In: D.Walter, C., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269-280. Springer, Heidelberg (2003)
-
-
-
-
17
-
-
36849018417
-
Sequential circuit design for embedded cryptographic applications resilient to adversarial faults
-
to appear
-
Gaubatz, G., Savaş, E., Sunar, B.: Sequential circuit design for embedded cryptographic applications resilient to adversarial faults. IEEE Transactions on Computers (to appear)
-
IEEE Transactions on Computers
-
-
Gaubatz, G.1
Savaş, E.2
Sunar, B.3
-
19
-
-
0000490812
-
A survey of fast exponentiation methods
-
Gordon, D.M.: A survey of fast exponentiation methods. Journal of Algorithms 27(1), 129-146 (1998)
-
(1998)
Journal of Algorithms
, vol.27
, Issue.1
, pp. 129-146
-
-
Gordon, D.M.1
-
20
-
-
84958670390
-
Efficient algorithms for elliptic curve cryptosystems
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Guajardo, J., Paar, C.: Efficient algorithms for elliptic curve cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 342-356. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 342-356
-
-
Guajardo, J.1
Paar, C.2
-
21
-
-
0038670954
-
-
Hankerson, D., López, J., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 1-24. Springer, Heidelberg (2000)
-
Hankerson, D., López, J., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1-24. Springer, Heidelberg (2000)
-
-
-
-
22
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D., Menezes, A., Vanstone, S.: Guide to elliptic curve cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to elliptic curve cryptography
-
-
Hankerson, D.1
Menezes, A.2
Vanstone, S.3
-
23
-
-
35248898400
-
-
Itoh, K., Izu, T., Takenaka, M.: Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 129-143. Springer, Heidelberg (2003)
-
Itoh, K., Izu, T., Takenaka, M.: Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 129-143. Springer, Heidelberg (2003)
-
-
-
-
24
-
-
84902477345
-
Efficient countermeasures against power analysis for elliptic curve cryptosystems
-
Quisquater, J.-J, ed, Kluwer Academic Publishers, Dordrecht
-
Itoh, K., Izu, T., Takenaka, M.: Efficient countermeasures against power analysis for elliptic curve cryptosystems. In: Quisquater, J.-J. (ed.) Smart Card Research and Advanced Applications, vol. VI, pp. 99-113. Kluwer Academic Publishers, Dordrecht (2004)
-
(2004)
Smart Card Research and Advanced Applications
, vol.6
, pp. 99-113
-
-
Itoh, K.1
Izu, T.2
Takenaka, M.3
-
25
-
-
84958955271
-
-
Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 280-296. Springer, Heidelberg (2002)
-
Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 280-296. Springer, Heidelberg (2002)
-
-
-
-
26
-
-
35248874869
-
-
Joye, M., Yen, S.-M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 291-302. Springer, Heidelberg (2003)
-
Joye, M., Yen, S.-M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
-
-
-
-
27
-
-
84957693621
-
Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Kobayashi, T., Morita, H., Kobayashi, K., Hoshino, F.: Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 176-189. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 176-189
-
-
Kobayashi, T.1
Morita, H.2
Kobayashi, K.3
Hoshino, F.4
-
28
-
-
84939573910
-
Differential power analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
29
-
-
33745599896
-
-
Lim, C.H.: A new method for securing elliptic scalar multiplication against sidechannel attacks. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, 3108, pp. 289-300. Springer, Heidelberg (2004)
-
Lim, C.H.: A new method for securing elliptic scalar multiplication against sidechannel attacks. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 289-300. Springer, Heidelberg (2004)
-
-
-
-
30
-
-
84905916064
-
-
n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 405-421. Springer, Heidelberg (2000)
-
n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405-421. Springer, Heidelberg (2000)
-
-
-
-
31
-
-
84949224514
-
-
n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, 1556, pp. 201-212. Springer, Heidelberg (1999)
-
n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201-212. Springer, Heidelberg (1999)
-
-
-
-
32
-
-
84947913604
-
-
m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 316-327. Springer, Heidelberg (1999)
-
m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
-
-
-
-
33
-
-
35048860937
-
-
Mamiya, H., Miyaji, A., Morimoto, H.: Efficient countermeasures against RPA, DPA, and SPA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 343-356. Springer, Heidelberg (2004)
-
Mamiya, H., Miyaji, A., Morimoto, H.: Efficient countermeasures against RPA, DPA, and SPA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 343-356. Springer, Heidelberg (2004)
-
-
-
-
34
-
-
84944878354
-
-
CRC Press, Boca Raton, USA
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of applied cryptography. CRC Press, Boca Raton, USA (1997)
-
(1997)
Handbook of applied cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
35
-
-
84947262754
-
-
Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, 2200, pp. 324-334. Springer, Heidelberg (2001)
-
Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324-334. Springer, Heidelberg (2001)
-
-
-
-
36
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
37
-
-
38049077194
-
Curve based cryptography: The state of the art in smart card environments
-
Essen, Germany September 23-25
-
Nguyen, K.: Curve based cryptography: The state of the art in smart card environments. In: 6th Workshop on Elliptic Curve Cryptography (ECC 2002), Essen, Germany (September 23-25, 2002)
-
(2002)
6th Workshop on Elliptic Curve Cryptography (ECC
-
-
Nguyen, K.1
-
38
-
-
84957794840
-
-
Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with Montgomery form and their cryptographic applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 238-257. Springer, Heidelberg (2000)
-
Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with Montgomery form and their cryptographic applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 238-257. Springer, Heidelberg (2000)
-
-
-
-
39
-
-
35248865717
-
-
Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 328-334. Springer, Heidelberg (2003)
-
Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328-334. Springer, Heidelberg (2003)
-
-
-
-
40
-
-
38049037150
-
Fault and side-channel attacks on pairing based cryptography, Cryptology ePrint Archive
-
Report 2004/283
-
Page, D., Vercauteren, F.: Fault and side-channel attacks on pairing based cryptography, Cryptology ePrint Archive, Report 2004/283 (2004), http://eprint.iacr.org/2004/283/
-
(2004)
-
-
Page, D.1
Vercauteren, F.2
-
41
-
-
70449505670
-
Architectures for unified field inversion with applications in elliptic curve cryptography
-
IEEE Press, Los Alamitos
-
Savaş, E., Koç, Ç.K.: Architectures for unified field inversion with applications in elliptic curve cryptography. In: 9th International Conference on Electronics, Circuits and Systems - ICECS 2002, vol. 3, pp. 1155-1158. IEEE Press, Los Alamitos (2002)
-
(2002)
9th International Conference on Electronics, Circuits and Systems - ICECS
, vol.3
, pp. 1155-1158
-
-
Savaş, E.1
Koç, C.K.2
-
42
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
-
Schroeppel, R., Orman, H., O'Malley, S., Spatschek, O.: Fast key exchange with elliptic curve systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43-56. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 43-56
-
-
Schroeppel, R.1
Orman, H.2
O'Malley, S.3
Spatschek, O.4
-
43
-
-
0035399524
-
A comparison of different finite fields for elliptic curve cryptosystems
-
Smart, N.: A comparison of different finite fields for elliptic curve cryptosystems. Computers and Mathematics with Applications 42, 91-100 (2001)
-
(2001)
Computers and Mathematics with Applications
, vol.42
, pp. 91-100
-
-
Smart, N.1
-
44
-
-
35248900879
-
-
k). In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 240-253. Springer, Heidelberg (2002)
-
k). In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 240-253. Springer, Heidelberg (2002)
-
-
-
-
45
-
-
24944448020
-
-
Ph.D. thesis, Technische Universiteit Eindhoven, Eindhoven
-
Stam, M.: Speeding up subgroup cryptosystems. Ph.D. thesis, Technische Universiteit Eindhoven, Eindhoven (2003)
-
(2003)
Speeding up subgroup cryptosystems
-
-
Stam, M.1
-
46
-
-
33745590407
-
-
Thiérault, N.: SPA resistant left-to-right integer recodings. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 345-358. Springer, Heidelberg (2006)
-
Thiérault, N.: SPA resistant left-to-right integer recodings. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 345-358. Springer, Heidelberg (2006)
-
-
-
-
47
-
-
84944888189
-
-
Walter, C.D.: Sliding windows succumbs to big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 286-299. Springer, Heidelberg (2001)
-
Walter, C.D.: Sliding windows succumbs to big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 286-299. Springer, Heidelberg (2001)
-
-
-
-
48
-
-
0034276289
-
Checking before output may not be enough against fault-based cryptanalysis
-
Yen, S.-M., Joye, M.: Checking before output may not be enough against fault-based cryptanalysis. IEEE Transactions on Computers 49(9), 967-970 (2000)
-
(2000)
IEEE Transactions on Computers
, vol.49
, Issue.9
, pp. 967-970
-
-
Yen, S.-M.1
Joye, M.2
|