-
1
-
-
38149128214
-
3m
-
Claude Carlet and Berk Sunar, editors, International Workshop on the Arithmetic of Finite Fields WAIFI 2007, of, Springer
-
3m"; In Claude Carlet and Berk Sunar, editors, International Workshop on the Arithmetic of Finite Fields (WAIFI 2007), volume 4547 of Lecture Notes in Computer Science, pages 85-102. Springer, 2007.
-
(2007)
Lecture Notes in Computer Science
, vol.4547
, pp. 85-102
-
-
Ahmadi, O.1
Hankerson, D.2
Menezes, A.3
-
2
-
-
33745617110
-
Minimality of the hamming weight of the τ-NAF for Koblitz curves and improved combination with point halving
-
Bart Preneel and Stafford E. Tavares, editors, Selected Areas in Cryptography-SAC 2005, of, Springer
-
Avanzi, R. M., Heuberger, C., and Prodinger, H.: "Minimality of the hamming weight of the τ-NAF for Koblitz curves and improved combination with point halving"; In Bart Preneel and Stafford E. Tavares, editors, Selected Areas in Cryptography-SAC 2005, volume 3897 of Lecture Notes in Computer Science, pages 332-344. Springer, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.3897
, pp. 332-344
-
-
Avanzi, R.M.1
Heuberger, C.2
Prodinger, H.3
-
3
-
-
33750740159
-
Scalar multiplication on Koblitz curves using double bases
-
Cryptology ePrint Archive, Report 2006/067
-
Avanzi, R. M. and Sica, F.: "Scalar multiplication on Koblitz curves using double bases"; Cryptology ePrint Archive, Report 2006/067, 2006. http://eprint.iacr.org/.
-
(2006)
-
-
Avanzi, R.M.1
Sica, F.2
-
4
-
-
38549149186
-
Another look at square roots (and other less common operations) in fields of even characteristic
-
Selected Areas in Cryptography, SAC 2007, Springer, to appear
-
Avanzi, R. M.: "Another look at square roots (and other less common operations) in fields of even characteristic"; In Selected Areas in Cryptography - SAC 2007, Lecture Notes in Computer Science. Springer, to appear.
-
Lecture Notes in Computer Science
-
-
Avanzi, R.M.1
-
5
-
-
0000966673
-
Advances in Cryptology - CRYPTO 2000
-
Bellare, M. editor:, of, Springer-Verlag
-
Bellare, M. editor: Advances in Cryptology - CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
-
-
-
6
-
-
22344448646
-
A note on window τ-NAF algorithm
-
Blake, I. F., Murty, V. K. and Xu, G.: "A note on window τ-NAF algorithm"; Inf. Process. Lett., 95(5):496-502, 2005.
-
(2005)
Inf. Process. Lett
, vol.95
, Issue.5
, pp. 496-502
-
-
Blake, I.F.1
Murty, V.K.2
Xu, G.3
-
7
-
-
84867445944
-
Multiplicación Escalar en Curvas de Koblitz: Arquitectura en Hardware Reconfigurable
-
Iberoamerican Development Program of Science and Technology CYTED, March, In Spanish
-
Cruz-Alcaraz, J. and Rodríguez-Henríquez, F.: "Multiplicación Escalar en Curvas de Koblitz: Arquitectura en Hardware Reconfigurable"; In XII-IBERCHIP Workshop, IWS-2006, pages 1-10. Iberoamerican Development Program of Science and Technology (CYTED), March 2006. In Spanish.
-
(2006)
XII-IBERCHIP Workshop, IWS-2006
, pp. 1-10
-
-
Cruz-Alcaraz, J.1
Rodríguez-Henríquez, F.2
-
8
-
-
33747036684
-
Software multiplication using Gaussian normal bases
-
August
-
Dahab, R., Hankerson, D., Hu, F., Long, M., López, J. and Menezes, A.: "Software multiplication using Gaussian normal bases"; IEEE Transactions on Computers, 55(8):974-984, August 2006.
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.8
, pp. 974-984
-
-
Dahab, R.1
Hankerson, D.2
Hu, F.3
Long, M.4
López, J.5
Menezes, A.6
-
9
-
-
33646759248
-
Efficient and secure elliptic curve point multiplication using double-base chains
-
Bimal K. Roy, editor, Advances in Cryptology, ASIACRYPT2005, of, Springer
-
Dimitrov, V. S., Imbert, L., and Mishra, P. K.: "Efficient and secure elliptic curve point multiplication using double-base chains"; In Bimal K. Roy, editor, Advances in Cryptology - ASIACRYPT2005, volume 3788 of Lecture Notes in Computer Science, pages 59-78. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3788
, pp. 59-78
-
-
Dimitrov, V.S.1
Imbert, L.2
Mishra, P.K.3
-
10
-
-
33750681266
-
FPGA implementation of point multiplication on Koblitz curves using Kleinian integers
-
Louis Goubin and Mitsuru Matsui, editors, Cryptographic Hardware and Embedded. Systems-CHES 2006, of, Springer, ISBN 3-540-46559-6
-
Dimitrov, V. S., Järvinen, K. U., Jacobson, M. J., Chan, W. F. and Huang, Z.: "FPGA implementation of point multiplication on Koblitz curves using Kleinian integers"; In Louis Goubin and Mitsuru Matsui, editors, Cryptographic Hardware and Embedded. Systems-CHES 2006, volume 4249 of Lecture Notes in Computer Science, pages 445-459. Springer, 2006. ISBN 3-540-46559-6.
-
(2006)
Lecture Notes in Computer Science
, vol.4249
, pp. 445-459
-
-
Dimitrov, V.S.1
Järvinen, K.U.2
Jacobson, M.J.3
Chan, W.F.4
Huang, Z.5
-
11
-
-
3242670828
-
Field inversion and point halving revisited
-
Fong, K., Hankerson, D., López, J. and Menezes, A.: "Field inversion and point halving revisited"; IEEE Transactions on Computers, 53(8):1047-1059, 2004.
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.8
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
13
-
-
0035481641
-
Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems
-
Hasan, M. A.: "Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems"; IEEE Transactions on Computers, 50(10): 1071-1083, 2001.
-
(2001)
IEEE Transactions on Computers
, vol.50
, Issue.10
, pp. 1071-1083
-
-
Hasan, M.A.1
-
14
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Ç. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2000, of, Springer-Verlag
-
Hankerson, D., López, J. and Menezes, A.: "Software implementation of elliptic curve cryptography over binary fields"; In Ç. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2000, volume 1965 of Lecture Notes in Computer Science, pages 1-24. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
López, J.2
Menezes, A.3
-
15
-
-
11244267013
-
-
Springer-Verlag, New York
-
Hankerson, D., Menezes, A. and Vanstone, S.: "Guide to Elliptic Cryptography"; Springer-Verlag, New York, 2004.
-
(2004)
Guide to Elliptic Cryptography
-
-
Hankerson, D.1
Menezes, A.2
Vanstone, S.3
-
17
-
-
44349157190
-
A new method for speeding up arithmetic on elliptic curves over binary fields
-
Cryptology ePrint Archive, Report 2007/181
-
Kim, K. H. and Kim, S.I.: "A new method for speeding up arithmetic on elliptic curves over binary fields"; Cryptology ePrint Archive, Report 2007/181, 2007. http://eprint.iacr.org/.
-
(2007)
-
-
Kim, K.H.1
Kim, S.I.2
-
18
-
-
84956862072
-
Elliptic scalar multiplication using point halving
-
K. Lam and E. Okamoto, editors, Advances in Cryptology, ASIACRYPT '99, of, Springer-Verlag
-
Knudsen, E.: "Elliptic scalar multiplication using point halving"; In K. Lam and E. Okamoto, editors, Advances in Cryptology - ASIACRYPT '99, volume 1716 of Lecture Notes in Computer Science, pages 135-149. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1716
, pp. 135-149
-
-
Knudsen, E.1
-
19
-
-
85024567680
-
CM-curves with good cryptographic properties
-
J. Feigenbaum, editor, Advances in Cryptology, CRYPTO '91, of, Springer-Verlag
-
Koblitz, N.: "CM-curves with good cryptographic properties"; In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 279-287. Springer-Verlag, 1992.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
20
-
-
1842434236
-
High Performance Elliptic Curve Cryptographic Co-processor
-
Master's thesis, University of Waterloo
-
Lutz, J.: "High Performance Elliptic Curve Cryptographic Co-processor"; Master's thesis, University of Waterloo, 2004.
-
(2004)
-
-
Lutz, J.1
-
21
-
-
72749106279
-
Algorithms for multi-exponentiation
-
S. Vaudenay and A. Youssef, editors, Selected Areas in Cryptography, SAC 2001, of, Springer-Verlag
-
Möller, B.: "Algorithms for multi-exponentiation"; In S. Vaudenay and A. Youssef, editors, Selected Areas in Cryptography - SAC 2001, volume 2259 of Lecture Notes in Computer Science, pages 165-180. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2259
, pp. 165-180
-
-
Möller, B.1
-
22
-
-
0013145165
-
-
NIST Special Publication, July
-
National Institute of Standards and Technology (NIST). "Recommended Elliptic Curves for Federal Government Use"; NIST Special Publication, July 1999. http://csrc.nist.gov/csrc/fedstandards.html.
-
(1999)
Recommended Elliptic Curves for Federal Government Use
-
-
-
23
-
-
84867450108
-
-
m) for all Trinomials; Cryptology ePrint Archive, Report 2006/133, 2006. http://eprint.iacr.org/.
-
m) for all Trinomials"; Cryptology ePrint Archive, Report 2006/133, 2006. http://eprint.iacr.org/.
-
-
-
-
24
-
-
44349167259
-
-
Schroeppel, R.: Elliptic curves: Twice as fast!; Presentation at the CRYPTO 2000[Bellare 2000] Rump Session, 2000.
-
Schroeppel, R.: "Elliptic curves: Twice as fast!"; Presentation at the CRYPTO 2000[Bellare 2000] Rump Session, 2000.
-
-
-
-
25
-
-
0000702044
-
Elliptic curve cryptosystems over small fields of odd characteristic
-
Smart, N.: "Elliptic curve cryptosystems over small fields of odd characteristic"; Journal of Cryptology, 12:141-151, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, pp. 141-151
-
-
Smart, N.1
-
26
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
Solinas, J. A.: "Efficient arithmetic on Koblitz curves"; Designs, Codes and Cryptography, 19(2-3):195-249, 2000.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, Issue.2-3
, pp. 195-249
-
-
Solinas, J.A.1
-
27
-
-
54749104213
-
Fast elliptic scalar multiplication using new double-base chain and point halving
-
Cryptology ePrint Archive, Report 2006/124
-
Wong, K.W., Lee, E.C.W., Cheng, L.M., and Liao, X.: "Fast elliptic scalar multiplication using new double-base chain and point halving"; Cryptology ePrint Archive, Report 2006/124, 2006. http://eprint.iacr.org/.
-
(2006)
-
-
Wong, K.W.1
Lee, E.C.W.2
Cheng, L.M.3
Liao, X.4
-
28
-
-
84949232871
-
m)
-
D. Stinson and S. Tavares, editors, Selected Areas in Cryptography, SAC 2000, of, Springer-Verlag
-
m)"; In D. Stinson and S. Tavares, editors, Selected Areas in Cryptography - SAC 2000, volume 2012 of Lecture Notes in Computer Science, pages 118-129. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2012
, pp. 118-129
-
-
Wu, H.1
|