-
1
-
-
33745597326
-
Accelerated verification of ECDSA signatures
-
DOI 10.1007/11693383-21, Selected Areas in Cryptography - 12th International Workshop, SAC 2005, Revised Selected Papers
-
A. Antipa, D.R.L. Brown, R.P. Gallant, R.J. Lambert, R. Struik, S.A. Vanstone, Accelerated verification of ecdsa signatures, in SAC 2005, ed. by B. Preneel, S.E. Tavares. LNCS, vol. 3879 (Springer, Berlin, 2006), pp. 307-318 (Pubitemid 43986802)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3897
, pp. 307-318
-
-
Antipa, A.1
Brown, D.2
Gallant, R.3
Lambert, R.4
Struik, R.5
Vanstone, S.6
-
2
-
-
35048858891
-
Aspects of hyperelliptic curves over large prime fields in software implementations
-
ed. by M. Joye, J.-J. Quisquater. LNCS, Springer, Berlin
-
R. Avanzi, Aspects of hyperelliptic curves over large prime fields in software implementations, in CHES 2004, ed. by M. Joye, J.-J. Quisquater. LNCS, vol. 3156 (Springer, Berlin, 2004), pp. 148-162
-
(2004)
CHES 2004
, vol.3156
, pp. 148-162
-
-
Avanzi, R.1
-
3
-
-
23044441343
-
-
Chapman and Hall/CRC, London, Boca Raton
-
R. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange, K. Nguyen, F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography (Chapman and Hall/CRC, London, Boca Raton, 2006)
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
4
-
-
33745965912
-
Curve25519: New Diffie-Hellman speed records
-
DOI 10.1007/11745853-14, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
D.J. Bernstein, Curve25519: new Diffie-Hellman speed records, in PKC 2006, ed. by M. Yung et al. LNCS, vol. 3958 (Springer, Berlin, 2006), pp. 207-228 (Pubitemid 44055063)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958
, pp. 207-228
-
-
Bernstein, D.J.1
-
7
-
-
38149061268
-
Faster addition and doubling on elliptic curves
-
ed. by K. Kurosawa. LNCS, Springer, Berlin
-
D.J. Bernstein, T. Lange, Faster addition and doubling on elliptic curves, in Asiacrypt 2007, ed. by K. Kurosawa. LNCS, vol. 4833 (Springer, Berlin, 2007), pp. 29-50
-
(2007)
Asiacrypt 2007
, vol.4833
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
8
-
-
38349013397
-
Inverted Edwards coordinates
-
ed. by S. Boztas, H.-F. Lu. LNCS, Springer, Berlin
-
D.J. Bernstein, T. Lange, Inverted Edwards coordinates, in AAECC 2007, ed. by S. Boztas, H.-F. Lu. LNCS, vol. 4851 (Springer, Berlin, 2007), pp. 20-27
-
(2007)
AAECC 2007
, vol.4851
, pp. 20-27
-
-
Bernstein, D.J.1
Lange, T.2
-
9
-
-
70350646738
-
Analysis and optimization of elliptic-curve single-scalar multiplication
-
Am. Math. Soc., Providence
-
D.J. Bernstein, T. Lange, Analysis and optimization of elliptic-curve single-scalar multiplication, in Finite Fields and Applications: Proceedings of Fq8. Contemporary Mathematics, vol. 461 (Am. Math. Soc., Providence, 2008), pp. 1-18
-
(2008)
Finite Fields and Applications: Proceedings of Fq8. Contemporary Mathematics
, vol.461
, pp. 1-18
-
-
Bernstein, D.J.1
Lange, T.2
-
10
-
-
45449095464
-
Twisted Edwards curves
-
ed. by S. Vaudenay. LNCS, Springer, Berlin
-
D.J. Bernstein, P. Birkner, M. Joye, T. Lange, C. Peters, Twisted Edwards curves, in Africacrypt 2008, ed. by S. Vaudenay. LNCS, vol. 5023 (Springer, Berlin, 2008), pp. 389-405
-
(2008)
Africacrypt 2008
, vol.5023
, pp. 389-405
-
-
Bernstein, D.J.1
Birkner, P.2
Joye, M.3
Lange, T.4
Peters, C.5
-
15
-
-
38149075946
-
Affine precomputation with sole inversion in elliptic curve cryptography
-
ed. by J. Pieprzyk, H. Ghodosi, E. Dawson. LNCS, Springer, Berlin
-
E. Dahmen, K. Okeya, D. Schepers, Affine precomputation with sole inversion in elliptic curve cryptography, in ACISP 2007, ed. by J. Pieprzyk, H. Ghodosi, E. Dawson. LNCS, vol. 4586 (Springer, Berlin, 2007), pp. 245-258
-
(2007)
ACISP 2007
, vol.4586
, pp. 245-258
-
-
Dahmen, E.1
Okeya, K.2
Schepers, D.3
-
16
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
ed. by K.-Y. Lam, E. Okamoto, C. Xing. LNCS, Springer, Berlin
-
I.M. Duursma, P. Gaudry, F. Morain, Speeding up the discrete log computation on curves with automorphisms, in ASIACRYPT 1999, ed. by K.-Y. Lam, E. Okamoto, C. Xing. LNCS, vol. 1716 (Springer, Berlin, 1999), pp. 103-121
-
(1999)
ASIACRYPT 1999
, vol.1716
, pp. 103-121
-
-
Duursma, I.M.1
Gaudry, P.2
Morain, F.3
-
17
-
-
38349097522
-
A normal form for elliptic curves
-
H.M. Edwards, A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393-422 (2007)
-
(2007)
Bull. Am. Math. Soc.
, vol.44
, pp. 393-422
-
-
Edwards, H.M.1
-
18
-
-
52149107576
-
Exponentiation in pairing-friendly groups using homomorphisms
-
ed. by S.D. Galbraith, K.G. Paterson. LNCS, Springer, Berlin
-
S.D. Galbraith, M. Scott, Exponentiation in pairing-friendly groups using homomorphisms, in Pairing 2008, ed. by S.D. Galbraith, K.G. Paterson. LNCS, vol. 5209 (Springer, Berlin, 2008), pp. 211-224
-
(2008)
Pairing 2008
, vol.5209
, pp. 211-224
-
-
Galbraith, S.D.1
Scott, M.2
-
19
-
-
67650659199
-
Endomorphisms for faster elliptic curve cryptography on a large class of curves
-
ed. by A. Joux. LNCS, Springer, Berlin
-
S.D. Galbraith, X. Lin, M. Scott, Endomorphisms for faster elliptic curve cryptography on a large class of curves, in EUROCRYPT 2009, ed. by A. Joux. LNCS, vol. 5479 (Springer, Berlin, 2009), pp. 518-535
-
(2009)
EUROCRYPT 2009
, vol.5479
, pp. 518-535
-
-
Galbraith, S.D.1
Lin, X.2
Scott, M.3
-
20
-
-
0034409205
-
Improving the parallelized Pollard lambda search on anomalous binary curves
-
R.P. Gallant, R.J. Lambert, S.A. Vanstone, Improving the parallelized Pollard lambda search on anomalous binary curves. Math. Comput. 69, 1699-1705 (2000)
-
(2000)
Math. Comput.
, vol.69
, pp. 1699-1705
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
21
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
Advances in Cryptology - CRYPTO 2001
-
R.P. Gallant, R.J. Lambert, S.A. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphisms, in CRYPTO 2001, ed. by J. Kilian. LNCS, vol. 2139 (Springer, Berlin, 2001), pp. 190-200 (Pubitemid 33317915)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
22
-
-
69849107700
-
Index calculus for Abelian varieties of small dimension and the elliptic curve discrete logarithm problem
-
P. Gaudry, Index calculus for Abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symb. Comput. 44(12), 1690-1702 (2009)
-
(2009)
J. Symb. Comput.
, vol.44
, Issue.12
, pp. 1690-1702
-
-
Gaudry, P.1
-
24
-
-
38049124867
-
A double large prime variation for small genus hyperelliptic index calculus
-
P. Gaudry, E. Thomé, N. Thériault, C. Diem, A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257), 475-492 (2007)
-
(2007)
Math. Comput.
, vol.76
, Issue.257
, pp. 475-492
-
-
Gaudry, P.1
Thomé, E.2
Thériault, N.3
Diem, C.4
-
28
-
-
70349440546
-
Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields
-
D. Hankerson, K. Karabina, A.J. Menezes, Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Trans. Comput. 58(10), 1411-1420 (2009)
-
(2009)
IEEE Trans. Comput.
, vol.58
, Issue.10
, pp. 1411-1420
-
-
Hankerson, D.1
Karabina, K.2
Menezes, A.J.3
-
29
-
-
33846452379
-
The eta-pairing revisited
-
F. Hess, N. Smart, F. Vercauteren, The eta-pairing revisited. IEEE Trans. Inf. Theory 52(10), 4595-4602 (2006)
-
(2006)
IEEE Trans. Inf. Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.2
Vercauteren, F.3
-
30
-
-
58649099850
-
Construction of Frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication
-
IEICE Japan, January 2002
-
T. Iijima, K. Matsuo, J. Chao, S. Tsujii, Construction of Frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication, in SCIS 2002, IEICE Japan, January 2002, pp. 699-702
-
SCIS 2002
, pp. 699-702
-
-
Iijima, T.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
31
-
-
35248873987
-
Integer decomposition for fast scalar multiplication on elliptic curves
-
ed. by K. Nyberg, H. Heys. LNCS, Springer, Berlin
-
D. Kim, S. Lim, Integer decomposition for fast scalar multiplication on elliptic curves, in SAC 2002, ed. by K. Nyberg, H. Heys. LNCS, vol. 2595 (Springer, Berlin, 2003), pp. 13-20
-
(2003)
SAC 2002
, vol.2595
, pp. 13-20
-
-
Kim, D.1
Lim, S.2
-
32
-
-
77951268339
-
Skew-Frobenius maps on hyperelliptic curves
-
S. Kozaki, K. Matsuo, Y. Shimbara, Skew-Frobenius maps on hyperelliptic curves. IEICE Trans. E91-A(7), 1839-1843 (2008)
-
(2008)
IEICE Trans.
, vol.E91-A
, Issue.7
, pp. 1839-1843
-
-
Kozaki, S.1
Matsuo, K.2
Shimbara, Y.3
-
33
-
-
40249109905
-
New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields
-
ed. by R. Cramer. LNCS, Springer, Berlin
-
P. Longa, A. Miri, New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields, in PKC 2008, ed. by R. Cramer. LNCS, vol. 4939 (Springer, Berlin, 2008), pp. 229-247
-
(2008)
PKC 2008
, vol.4939
, pp. 229-247
-
-
Longa, P.1
Miri, A.2
-
34
-
-
72749106279
-
Algorithms for multi-exponentiation
-
ed. by S. Vaudenay, A.M. Youssef. LNCS, Springer, Berlin
-
B. Möller, Algorithms for multi-exponentiation, in SAC 2001, ed. by S. Vaudenay, A.M. Youssef. LNCS, vol. 2259 (Springer, Berlin, 2001), pp. 165-180
-
(2001)
SAC 2001
, vol.2259
, pp. 165-180
-
-
Möller, B.1
-
35
-
-
35248820671
-
Improved techniques for fast exponentiation
-
B. Möller, Improved techniques for fast exponentiation, in ICISC 2002, ed. by P. Lee, C. Lim. LNCS, vol. 2587 (Springer, Berlin, 2003), pp. 298-312 (Pubitemid 137629185)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2587
, pp. 298-312
-
-
Moller, B.1
-
36
-
-
24944499629
-
Fractional windows revisited: Improved signed-digit representations for efficient exponentiation
-
Information Security and Cryptology - ICISC 2004: 7th International Conference, Revised Selected Papers
-
B. Möller, Fractional windows revisited: improved signed-digit representations for efficient exponentiation, in ICISC 2004, ed. by C. Park, S. Chee. LNCS, vol. 3506 (Springer, Berlin, 2005), pp. 137-153 (Pubitemid 41322353)
-
(2005)
Lecture Notes in Computer Science
, vol.3506
, pp. 137-153
-
-
Moller, B.1
-
37
-
-
52449095941
-
Faster multi-exponentiation through caching: Accelerating (EC)DSA signature verification
-
ed. by R. Ostrovsky, R. De Prisco, I. Visconti. LNCS, Springer, Berlin
-
B. Möller, A. Rupp, Faster multi-exponentiation through caching: accelerating (EC)DSA signature verification, in SCN 2008, ed. by R. Ostrovsky, R. De Prisco, I. Visconti. LNCS, vol. 5229 (Springer, Berlin, 2008), pp. 39-56
-
(2008)
SCN 2008
, vol.5229
, pp. 39-56
-
-
Möller, B.1
Rupp, A.2
-
38
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
P.L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 47, 243-264 (1987)
-
(1987)
Math. Comput.
, vol.47
, pp. 243-264
-
-
Montgomery, P.L.1
-
41
-
-
84958961275
-
An alternate decomposition of an integer for faster point multiplication on certain elliptic curves
-
ed. by D. Naccache, P. Paillier. LNCS, Springer, Berlin
-
Y.-H. Park, S. Jeong, C.H. Kim, J. Lim, An alternate decomposition of an integer for faster point multiplication on certain elliptic curves, in PKC 2002, ed. by D. Naccache, P. Paillier. LNCS, vol. 2274 (Springer, Berlin, 2002), pp. 323-334
-
(2002)
PKC 2002
, vol.2274
, pp. 323-334
-
-
Park, Y.-H.1
Jeong, S.2
Kim, C.H.3
Lim, J.4
-
42
-
-
35248831569
-
Elliptic curve point multiplication
-
ed. by V. Gorodetsky. LNCS, Springer, Berlin
-
A.G. Rostovtsev, E.B. Markovenko, Elliptic curve point multiplication, in MMM-ACNS 2003, ed. by V. Gorodetsky. LNCS, vol. 2776 (Springer, Berlin, 2003), pp. 328-336
-
(2003)
MMM-ACNS 2003
, vol.2776
, pp. 328-336
-
-
Rostovtsev, A.G.1
Markovenko, E.B.2
-
43
-
-
33749447196
-
Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems
-
DOI 10.1109/TC.2006.3
-
K. Schmidt-Samoa, O. Semay, T. Takagi, analysis of fractional window recoding methods and their application to elliptic curve cryptosystems. IEEE Trans. Comput. 55(1), 48-57 (2006) (Pubitemid 46488996)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.1
, pp. 48-57
-
-
Schmidt-Samoa, K.1
Semay, O.2
Takagi, T.3
-
46
-
-
35248862660
-
Analysis of the Gallant-Lambert-Vanstone method based on efficient endomorphisms: Elliptic and hyperelliptic curves
-
ed. by K. Nyberg, H.M. Heys. LNCS, Springer, Berlin
-
F. Sica, M. Ciet, J.-J. Quisquater, Analysis of the Gallant-Lambert- Vanstone method based on efficient endomorphisms: elliptic and hyperelliptic curves, in SAC 2002, ed. by K. Nyberg, H.M. Heys. LNCS, vol. 2595 (Springer, Berlin, 2003), pp. 21-36
-
(2003)
SAC 2002
, vol.2595
, pp. 21-36
-
-
Sica, F.1
Ciet, M.2
Quisquater, J.-J.3
-
48
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J.A. Solinas, Efficient arithmetic on Koblitz curves. Designs Codes and Cryptogr. 19(2-3), 195-249 (2000)
-
(2000)
Designs Codes and Cryptogr.
, vol.19
, Issue.2-3
, pp. 195-249
-
-
Solinas, J.A.1
-
50
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
ed. by S. Tavares, H. Meijer. LNCS, Springer, Berlin
-
M.J. Wiener, R.J. Zuccherato, Faster attacks on elliptic curve cryptosystems, in SAC 1998, ed. by S. Tavares, H. Meijer. LNCS, vol. 1556 (Springer, Berlin, 1999), pp. 190-200
-
(1999)
SAC 1998
, vol.1556
, pp. 190-200
-
-
Wiener, M.J.1
Zuccherato, R.J.2
|