-
3
-
-
0027644786
-
Signed digit representations of minimal Hamming weight
-
Arno, S., Wheeler, F.: Signed digit representations of minimal Hamming weight. IEEE Transactions on Computers 42(8), 1007-1009 (1993)
-
(1993)
IEEE Transactions on Computers
, vol.42
, Issue.8
, pp. 1007-1009
-
-
Arno, S.1
Wheeler, F.2
-
4
-
-
45449095464
-
Twisted edwards curves
-
Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
-
Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5023
, pp. 389-405
-
-
Bernstein, D.J.1
Birkner, P.2
Joye, M.3
Lange, T.4
Peters, C.5
-
6
-
-
84915815186
-
Faster addition and doubling on elliptic curves
-
Report 2007/286
-
Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. Cryptology ePrint Archive, Report 2007/286 (2007), http://eprint.iacr. org/
-
(2007)
Cryptology EPrint Archive
-
-
Bernstein, D.J.1
Lange, T.2
-
7
-
-
84958979095
-
Weierstraß Elliptic Curves and Side-Channel Attacks
-
Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
-
Brier, E., Joye, M.: Weierstraß Elliptic Curves and Side-Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
8
-
-
84937564555
-
Software Implementation of the NIST Elliptic Curves over Prime Fields
-
Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250-265. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2020
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
9
-
-
3042527150
-
Low-cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity
-
Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
10
-
-
78650725537
-
Procédé cryptographique protégé contre les attaques de type á canal caché
-
French patent, FR 28 38 210 April
-
Chevallier-Mames, B., Joye, M.: Procédé cryptographique protégé contre les attaques de type á canal caché. French patent, FR 28 38 210 (April 2002)
-
(2002)
-
-
Chevallier-Mames, B.1
Joye, M.2
-
11
-
-
84947743704
-
Efficient Elliptic Curve Exponentiation Using Mixed Coordinate
-
Ohta, K., Dingyi, P. (eds.) ASIACRYPT 1998. Springer, Heidelberg
-
Cohen, H., Ono, T., Miyaji, A.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinate. In: Ohta, K., Dingyi, P. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51-65. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Ono, T.2
Miyaji, A.3
-
12
-
-
84880293917
-
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
-
Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
-
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
13
-
-
33646759248
-
Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Dimitrov, V., Imbert, L., Mishra, P.: Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 59-78. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 59-78
-
-
Dimitrov, V.1
Imbert, L.2
Mishra, P.3
-
15
-
-
78650757508
-
-
ECC Brainpool. BSI, Internet Draft v. 3
-
ECC Brainpool. ECC Brainpool Standard Curves and Curve Generation. BSI, Internet Draft v. 3 (2009), http://tools.ietf.org/html/draft-lochter-pkix- brainpool-ecc-03
-
(2009)
ECC Brainpool Standard Curves and Curve Generation
-
-
-
18
-
-
27344450097
-
Energy-Efficient Software Implementation of Long Integer Modular Arithmetic
-
Rao, J.R., Sunar, B. (eds.) CHES 2005. Springer, Heidelberg
-
Großschädl, J., Avanzi, R.M., Savas, E., Tillich, S.: Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 75-90. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3659
, pp. 75-90
-
-
Großschädl, J.1
Avanzi, R.M.2
Savas, E.3
Tillich, S.4
-
20
-
-
84941492976
-
Uber die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln
-
Hesse, O.: Uber die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln. Journal für die reine und angewandte Mathematik 10, 68-96 (1844)
-
(1844)
Journal für Die Reine und Angewandte Mathematik
, vol.10
, pp. 68-96
-
-
Hesse, O.1
-
21
-
-
49949095395
-
Fast Point Multiplication on Elliptic Curves Without Precomputation
-
von zur Gathen, J., Imaña, J.L., Koç, Ç.K. (eds.) WAIFI 2008. Springer, Heidelberg
-
Joye, M.: Fast Point Multiplication on Elliptic Curves Without Precomputation. In: von zur Gathen, J., Imaña, J.L., Koç, Ç.K. (eds.) WAIFI 2008. LNCS, vol. 5130, pp. 36-46. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5130
, pp. 36-46
-
-
Joye, M.1
-
22
-
-
78650751908
-
Highly regular m-ary powering ladders
-
Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. Springer, Heidelberg
-
Joye, M.: Highly regular m-ary powering ladders. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, pp. 135-147. Springer, Heidelberg (2009)
-
(2009)
LNCS
, pp. 135-147
-
-
Joye, M.1
-
23
-
-
84944901711
-
Protections against Differential Analysis for Elliptic Curve Cryptography
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. Springer, Heidelberg
-
Joye, M., Tymen, C.: Protections against Differential Analysis for Elliptic Curve Cryptography. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 386-400. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2162
, pp. 386-400
-
-
Joye, M.1
Tymen, C.2
-
24
-
-
35248874869
-
The Montgomery Powering Ladder
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
25
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
-
Kocher, P.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
26
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
28
-
-
78650736036
-
New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems
-
(extended version). Report 2008/052
-
Longa, P., Miri, A.: New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version). Cryptology ePrint Archive, Report 2008/052 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology EPrint Archive
-
-
Longa, P.1
Miri, A.2
-
29
-
-
77950977967
-
Template attacks on ECDSA
-
Report 2008/081
-
Medwed, M., Oswald, E.: Template attacks on ECDSA. Cryptology ePrint Archive, Report 2008/081 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology EPrint Archive
-
-
Medwed, M.1
Oswald, E.2
-
30
-
-
38149033703
-
New point addition formulae for ECC applications
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
-
Meloni, N.: New point addition formulae for ECC applications. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 189-201. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 189-201
-
-
Meloni, N.1
-
31
-
-
70350578889
-
Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases
-
Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
-
Meloni, N., Hasan, M.A.: Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 304-316. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5747
, pp. 304-316
-
-
Meloni, N.1
Hasan, M.A.2
-
32
-
-
84968484435
-
Speeding the Pollard and Elliptic Curve Methods of Factorization
-
Montgomery, P.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation 48, 243-264 (1987)
-
(1987)
Mathematics of Computation
, vol.48
, pp. 243-264
-
-
Montgomery, P.1
-
34
-
-
78650745721
-
-
TR-03111. Federal Office for Information Security (BSI), February 14
-
TR-03111. Elliptic Curve Cryptography Based on ISO 15946. Federal Office for Information Security (BSI), February 14 (2007)
-
(2007)
Elliptic Curve Cryptography Based on ISO 15946
-
-
-
35
-
-
0346395014
-
On the Evaluation of Powers
-
Yao, A.C.-C.: On the Evaluation of Powers. SIAM Journal on Computing 5(1), 100-103 (1976)
-
(1976)
SIAM Journal on Computing
, vol.5
, Issue.1
, pp. 100-103
-
-
Yao, A.C.-C.1
|