-
2
-
-
70350632497
-
Handbook of elliptic and hyperelliptic curve cryptography
-
Chapman & Hall/CRC, Boca Raton
-
Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Nguyen, K., Lange, T., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and its Applications (Boca Raton). Chapman & Hall/CRC, Boca Raton (2005)
-
(2005)
Discrete Mathematics and its Applications (Boca Raton)
-
-
Avanzi, R.M.1
Cohen, H.2
Doche, C.3
Frey, G.4
Nguyen, K.5
Lange, T.6
Vercauteren, F.7
-
3
-
-
77649268304
-
Extending scalar multiplication using double bases
-
In: Lai, X., Chen, K. (eds.) LNCS, Springer, Heidelberg
-
Avanzi, R.M., Dimitrov, V.S., Doche, C., Sica, F.: Extending scalar multiplication using double bases. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol.4284, pp. 130-144. Springer, Heidelberg (2006)
-
(2006)
ASIACRYPT 2006
, vol.4284
, pp. 130-144
-
-
Avanzi, R.M.1
Dimitrov, V.S.2
Doche, C.3
Sica, F.4
-
4
-
-
84887303740
-
Scalar multiplication on koblitz curves using double bases
-
In: Nguyên,P.Q. (ed.) LNCS, Springer, Heidelberg
-
Avanzi, R.M., Sica, F.: Scalar multiplication on koblitz curves using double bases. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol.4341, pp. 131-146. Springer, Heidelberg (2006)
-
(2006)
VIETCRYPT 2006
, vol.4341
, pp. 131-146
-
-
Avanzi, R.M.1
Sica, F.2
-
5
-
-
38149061268
-
Faster addition and doubling on elliptic curves
-
In: Kurosawa, K. (ed.) LNCS, Springer, Heidelberg
-
Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.4833, pp. 29-50. Springer, Heidelberg (2007)
-
(2007)
ASIACRYPT 2007
, vol.4833
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
6
-
-
38349022454
-
Optimizing double-base ellipticcurve single-scalar multiplication
-
In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) LNCS, Springer, Heidelberg
-
Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: Optimizing double-base ellipticcurve single-scalar multiplication. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol.4859, pp. 167-182. Springer, Heidelberg (2007)
-
(2007)
INDOCRYPT 2007
, vol.4859
, pp. 167-182
-
-
Bernstein, D.J.1
Birkner, P.2
Lange, T.3
Peters, C.4
-
8
-
-
33645106690
-
Trading inversions for multiplications in elliptic curve cryptography
-
Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading Inversions for Multiplications in Elliptic Curve Cryptography. Des. Codes Cryptogr. 39(2), 189-206 (2006)
-
(2006)
Des. Codes Cryptogr
, vol.39
, Issue.2
, pp. 189-206
-
-
Ciet, M.1
Joye, M.2
Lauter, K.3
Montgomery, P.L.4
-
9
-
-
35248868300
-
Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms
-
In: Biham,E. (ed.) LNCS, Springer, Heidelberg
-
Ciet, M., Lange, T., Sica, F., Quisquater, J.-J.: Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.2656, pp. 388-400. Springer, Heidelberg (2003)
-
(2003)
EUROCRYPT 2003
, vol.2656
, pp. 388-400
-
-
Ciet, M.1
Lange, T.2
Sica, F.3
Quisquater, J.-J.4
-
11
-
-
33646759248
-
Efficient and secure elliptic curve point multiplication using double-base chains
-
DOI 10.1007/11593447-4, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
Dimitrov, V.S., Imbert, L., Mishra, P.K.: Efficient and secure elliptic curve point multiplication using double-base chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.3788, pp. 59-78. Springer, Heidelberg (2005) (Pubitemid 43763469)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788
, pp. 59-78
-
-
Dimitrov, V.1
Imbert, L.2
Mishra, P.K.3
-
12
-
-
33750681266
-
FPGA implementation of point multiplication on Koblitz curves using kleinian integers
-
Cryptographic Hardware and Embedded Systems, CHES 2006 - 8th International Workshop, Proceedings
-
Dimitrov, V.S., Järvinen, K.U., Jacobson Jr., M.J., Chan, W.F., Huang, Z.: FPGA implementation of point multiplication on koblitz curves using kleinian integers. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.4249, pp. 445-459. Springer, Heidelberg (2006) (Pubitemid 44700075)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4249
, pp. 445-459
-
-
Dimitrov, V.S.1
Jarvinen, K.U.2
Jacobson Jr., M.J.3
Chan, W.F.4
Huang, Z.5
-
13
-
-
0002535157
-
An algorithm for modular exponentiation
-
PII S0020019098000441
-
Dimitrov, V.S., Jullien, G.A., Miller, W.C.: An Algorithm for Modular Exponentiation. Information Processing Letters 66(3), 155-159 (1998) (Pubitemid 128401899)
-
(1998)
Information Processing Letters
, vol.66
, Issue.3
, pp. 155-159
-
-
Dimitrov, V.S.1
Jullien, G.A.2
Miller, W.C.3
-
14
-
-
70349878789
-
A tree-based approach for computing double-base chains
-
In: Mu, Y., Susilo, W., Seberry, J. (eds.) LNCS, Springer, Heidelberg
-
Doche, C., Habsieger, L.: A tree-based approach for computing double-base chains. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol.5107, pp. 433- 446. Springer, Heidelberg (2008)
-
(2008)
ACISP 2008
, vol.5107
, pp. 433-446
-
-
Doche, C.1
Habsieger, L.2
-
16
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2003)
-
(2003)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.J.2
Vanstone, S.A.3
-
17
-
-
27244460246
-
Short memory scalar multiplication on Koblitz curves
-
Cryptographic Hardware and Embedded Systems - CHES 2005: 7th International Workshop. Proceedings
-
Okeya, K., Takagi, T., Vuillaume, C.: Short memory scalar multiplication on koblitz curves. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol.3659, pp. 91-105. Springer, Heidelberg (2005) (Pubitemid 41520699)
-
(2005)
Lecture Notes in Computer Science
, vol.3659
, pp. 91-105
-
-
Okeya, K.1
Takagi, T.2
Vuillaume, C.3
-
18
-
-
35048831899
-
Fast scalar multiplication method using change-of-basis matrix to prevent power analysis attacks on koblitz curves
-
Park, D.J., Sim, S.G., Lee, P.J.: Fast scalar multiplication method using change-ofbasis matrix to prevent power analysis attacks on koblitz curves. In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol.2908, pp. 474-488. Springer, Heidelberg (2004) (Pubitemid 39743432)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2908
, pp. 474-488
-
-
Park, D.J.1
Sim, S.G.2
Lee, P.J.3
-
20
-
-
25144433462
-
Addition chains of vectors problem 5125
-
Straus, E.G.: Addition chains of vectors (problem 5125). Amer. Math. Monthly 70, 806-808 (1964)
-
(1964)
Amer. Math. Monthly
, vol.70
, pp. 806-808
-
-
Straus, E.G.1
-
21
-
-
67650682376
-
Elliptic curves. discrete mathematics and its
-
number theory and Cryptography
-
Washington, L.C.: Elliptic Curves. Discrete Mathematics and its Applications (Boca Raton). Chapman & Hall/CRC, Boca Raton (2003); number theory and Cryptography
-
(2003)
Applications Boca Raton
-
-
Washington, L.C.1
|