메뉴 건너뛰기




Volumn 6917 LNCS, Issue , 2011, Pages 124-142

High-speed high-security signatures

Author keywords

Edwards curves; Elliptic curves; foolproof session keys; signatures; software side channels; speed

Indexed keywords

DATA FLOW; EDWARDS CURVES; ELLIPTIC CURVE; HIGH-SPEED; PUBLIC KEYS; SECRET KEY; SECURITY LEVEL; SESSION KEY; SIDE CHANNEL ATTACK; SIGNATURES;

EID: 80053515348     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-23951-9_9     Document Type: Conference Paper
Times cited : (116)

References (48)
  • 1
    • 70350679379 scopus 로고    scopus 로고
    • (no editor), Technical guideline TR-03111, Citations in this document: §2
    • - (no editor), Technical guideline TR-03111, elliptic curve cryptography (2009), Citations in this document: §2
    • (2009) Elliptic Curve Cryptography
  • 2
    • 33745597326 scopus 로고    scopus 로고
    • Accelerated verification of ECDSA signatures
    • Preneel, B., Tavares, S. (eds.) SAC 2005. Springer, Heidelberg Citations in this document: §5, §5
    • Antipa, A., Brown, D.R.L., Gallant, R.P., Lambert, R., Struik, R., Vanstone, S.A.: Accelerated verification of ECDSA signatures. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 307-318. Springer, Heidelberg (2006), Citations in this document: §5, §5
    • (2006) LNCS , vol.3897 , pp. 307-318
    • Antipa, A.1    Brown, D.R.L.2    Gallant, R.P.3    Lambert, R.4    Struik, R.5    Vanstone, S.A.6
  • 3
    • 80053549028 scopus 로고    scopus 로고
    • message 32f519ad. 19609226@news.dial.pipex.com posted to sci.crypt Citations in this document: §2
    • Barwood, G.: Digital signatures using elliptic curves, message 32f519ad. 19609226@news.dial.pipex.com posted to sci.crypt (1997), http://groups. google.com/group/sci.crypt/msg/b28aba37180dd6c6, Citations in this document: §2
    • (1997) Digital Signatures Using Elliptic Curves
    • Barwood, G.1
  • 4
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Nyberg, K. (ed.) Eurocrypt '98. Springer, Heidelberg Citations in this document: §5, §5, §5, §5, §5
    • Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) Eurocrypt '98. LNCS, vol. 1403, pp. 236-250. Springer, Heidelberg (1998), Citations in this document: §5, §5, §5, §5, §5
    • (1998) LNCS , vol.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3
  • 5
    • 34547339273 scopus 로고    scopus 로고
    • Multi-signatures in the plain public-key model and a general forking lemma
    • Citations in this document: §2
    • Bellare, M., Neven, G.: Multi-signatures in the plain public-key model and a general forking lemma. In: CCS 2006, pp. 390-399 (2006), Citations in this document: §2
    • (2006) CCS 2006 , pp. 390-399
    • Bellare, M.1    Neven, G.2
  • 6
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: New Diffie-Hellman speed records
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg Citations in this document: §1, §1, §2, §2, §2, §2, §3
    • Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207-228. Springer, Heidelberg (2006), Citations in this document: §1, §1, §2, §2, §2, §2, §3
    • (2006) LNCS , vol.3958 , pp. 207-228
    • Bernstein, D.J.1
  • 7
    • 45449095464 scopus 로고    scopus 로고
    • Twisted Edwards curves
    • Vaudenay, S. (ed.) Africacrypt 2008. Springer, Heidelberg Citations in this document: §2, §2, §4
    • Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) Africacrypt 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008), Citations in this document: §2, §2, §4
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 8
    • 38149061268 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • Kurosawa, K. (ed.) Asiacrypt 2007. Springer, Heidelberg Citations in this document: §2, §2
    • Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) Asiacrypt 2007. LNCS, vol. 4833, pp. 29-50. Springer, Heidelberg (2007), Citations in this document: §2, §2
    • (2007) LNCS , vol.4833 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 10
    • 79956307400 scopus 로고    scopus 로고
    • High-performance modular multiplication on the Cell processor
    • Hasan, M.A., Helleseth, T. (eds.) WAIFI 2010. Springer, Heidelberg Citations in this document: §3
    • Bos, J.W.: High-performance modular multiplication on the Cell processor. In: Hasan, M.A., Helleseth, T. (eds.) WAIFI 2010. LNCS, vol. 6087, pp. 7-24. Springer, Heidelberg (2010), Citations in this document: §3
    • (2010) LNCS , vol.6087 , pp. 7-24
    • Bos, J.W.1
  • 11
    • 85027967075 scopus 로고
    • Fast exponentiation with precomputation
    • extended abstract. Rueppel, R.A. (ed.) Eurocrypt '92. Springer, Heidelberg Citations in this document: §4
    • Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation (extended abstract). In: Rueppel, R.A. (ed.) Eurocrypt '92. LNCS, vol. 658, pp. 200-207. Springer, Heidelberg (1993), Citations in this document: §4
    • (1993) LNCS , vol.658 , pp. 200-207
    • Brickell, E.F.1    Gordon, D.M.2    McCurley, K.S.3    Wilson, D.B.4
  • 13
    • 80053473865 scopus 로고    scopus 로고
    • see also newer version [13], Citations in this document: §1, §1
    • see also newer version [13], http://www.cacr.math.uwaterloo.ca/ techreports/2000/corr2000-56.ps, Citations in this document: §1, §1
  • 14
    • 84937564555 scopus 로고    scopus 로고
    • Software implementation of the NIST elliptic curves over prime fields
    • Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg see also older version [12]. MR 1907102
    • Brown, M., Hankerson, D., Laposopez, J., Menezes, A.: Software implementation of the NIST elliptic curves over prime fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250-265. Springer, Heidelberg (2001); see also older version [12]. MR 1907102
    • (2001) LNCS , vol.2020 , pp. 250-265
    • Brown, M.1    Hankerson, D.2    Laposopez, J.3    Menezes, A.4
  • 15
    • 72449122383 scopus 로고    scopus 로고
    • Cache-timing template attacks
    • Matsui, M. (ed.) Asiacrypt 2009. Springer, Heidelberg Citations in this document: §1
    • Brumley, B.B., Hakala, R.M.: Cache-timing template attacks. In: Matsui, M. (ed.) Asiacrypt 2009. LNCS, vol. 5912, pp. 667-684. Springer, Heidelberg (2009), Citations in this document: §1
    • (2009) LNCS , vol.5912 , pp. 667-684
    • Brumley, B.B.1    Hakala, R.M.2
  • 16
    • 80053508331 scopus 로고    scopus 로고
    • "Bushing", "marcan" Citations in this document: §2
    • "Bushing", "marcan" Cantero, H.M., Boessenkool, S., Peter, S.: PS3 epic fail (2010), http://events.ccc.de/congress/2010/Fahrplan/ attachments/ 1780-27c3-console-hacking-2010.pdf, Citations in this document: §2
    • (2010) PS3 Epic Fail
    • Cantero, H.M.1    Boessenkool, S.2    Peter, S.3
  • 17
    • 0023266911 scopus 로고
    • Average-case results on heapsort
    • Citations in this document: §5
    • Carlsson, S.: Average-case results on heapsort. BIT 27, 2-17 (1987), Citations in this document: §5
    • (1987) BIT , vol.27 , pp. 2-17
    • Carlsson, S.1
  • 18
    • 70350662757 scopus 로고    scopus 로고
    • Fast elliptic-curve cryptography on the Cell Broadband Engine
    • Preneel, B. (ed.) Africacrypt 2009. Springer, Heidelberg Citations in this document: §3
    • Costigan, N., Schwabe, P.: Fast elliptic-curve cryptography on the Cell Broadband Engine. In: Preneel, B. (ed.) Africacrypt 2009. LNCS, vol. 5580, pp. 368-385. Springer, Heidelberg (2009), Citations in this document: §3
    • (2009) LNCS , vol.5580 , pp. 368-385
    • Costigan, N.1    Schwabe, P.2
  • 19
    • 84948971456 scopus 로고
    • Efficient exponentiation using precomputation and vector addition chains
    • De Santis, A. (ed.) Eurocrypt '94. Springer, Heidelberg Citations in this document: §5
    • De Rooij, P.: Efficient exponentiation using precomputation and vector addition chains. In: De Santis, A. (ed.) Eurocrypt '94. LNCS, vol. 950, pp. 389-399. Springer, Heidelberg (1995), Citations in this document: §5
    • (1995) LNCS , vol.950 , pp. 389-399
    • De Rooij, P.1
  • 20
    • 38049140588 scopus 로고    scopus 로고
    • Practical cryptanalysis of SFLASH
    • Menezes, A. (ed.) Crypto 2007. Springer, Heidelberg Citations in this document: §1
    • Dubois, V., Fouque, P.-A., Shamir, A., Stern, J.: Practical cryptanalysis of SFLASH. In: Menezes, A. (ed.) Crypto 2007. LNCS, vol. 4622, pp. 1-12. Springer, Heidelberg (2007), Citations in this document: §1
    • (2007) LNCS , vol.4622 , pp. 1-12
    • Dubois, V.1    Fouque, P.-A.2    Shamir, A.3    Stern, J.4
  • 22
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Citations in this document: §2, §2
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469-472 (1985), Citations in this document: §2, §2
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 23
    • 67650659199 scopus 로고    scopus 로고
    • Endomorphisms for faster elliptic curve cryptography on a large class of curves
    • Joux, A. (ed.) Eurocrypt 2009. Springer, Heidelberg Citations in this document: §1, §1, §1
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux, A. (ed.) Eurocrypt 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009), Citations in this document: §1, §1, §1
    • (2009) LNCS , vol.5479 , pp. 518-535
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 24
    • 51049088073 scopus 로고    scopus 로고
    • The mpFq library and implementing curve-based key exchanges
    • Citations in this document: §1
    • Gaudry, P., Thomapose, E.: The mpFq library and implementing curve-based key exchanges. In: SPEED 2007, pp. 49-64 (2007), Citations in this document: §1
    • (2007) SPEED 2007 , pp. 49-64
    • Gaudry, P.1    Thomapose, E.2
  • 26
    • 36749054167 scopus 로고    scopus 로고
    • Efficient signature schemes with tight reductions to the Diffie-Hellman problems
    • See [31]
    • Goh, E.-J., Jarecki, S., Katz, J., Wang, N.: Efficient signature schemes with tight reductions to the Diffie-Hellman problems. Journal of Cryptology 20, 493-514 (2007), See [31]
    • (2007) Journal of Cryptology , vol.20 , pp. 493-514
    • Goh, E.-J.1    Jarecki, S.2    Katz, J.3    Wang, N.4
  • 27
    • 78650818216 scopus 로고    scopus 로고
    • On the static Diffie-Hellman problem on elliptic curves over extension fields
    • Abe, M. (ed.) Asiacrypt 2010. Springer, Heidelberg Citations in this document: §1
    • Granger, R.: On the static Diffie-Hellman problem on elliptic curves over extension fields. In: Abe, M. (ed.) Asiacrypt 2010. LNCS, vol. 6477, pp. 283-302. Springer, Heidelberg (2010), Citations in this document: §1
    • (2010) LNCS , vol.6477 , pp. 283-302
    • Granger, R.1
  • 28
    • 79956308175 scopus 로고    scopus 로고
    • Ph.D. thesis, Queensland University of Technology Citations in this document: §1
    • Hisil, H.: Elliptic curves, group law, and efficient computation, Ph.D. thesis, Queensland University of Technology (2010), Citations in this document: §1
    • (2010) Elliptic Curves, Group Law, and Efficient Computation
    • Hisil, H.1
  • 29
    • 58349103020 scopus 로고    scopus 로고
    • Twisted Edwards curves revisited
    • Pieprzyk, J. (ed.) Asiacrypt 2008. Springer, Heidelberg Citations in this document: §4, §4, §4
    • Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) Asiacrypt 2008. LNCS, vol. 5350, pp. 326-343. Springer, Heidelberg (2008), Citations in this document: §4, §4, §4
    • (2008) LNCS , vol.5350 , pp. 326-343
    • Hisil, H.1    Wong, K.K.-H.2    Carter, G.3    Dawson, E.4
  • 30
    • 80053557377 scopus 로고    scopus 로고
    • Elliptic curve discrete logarithm problem over small degree extension fields
    • Citations in this document: §1
    • q5) (2010), Citations in this document: §1
    • (2010) q5)
    • Joux, A.1    Vitse, V.2
  • 31
    • 85049334785 scopus 로고    scopus 로고
    • Fast elliptic curve cryptography in OpenSSL
    • to appear, Citations in this document: §1, §1
    • Käsper, E.: Fast elliptic curve cryptography in OpenSSL. In: RLCPS 2011 (to appear, 2011), Citations in this document: §1, §1
    • (2011) RLCPS 2011
    • Käsper, E.1
  • 32
    • 18744364723 scopus 로고    scopus 로고
    • Efficiency improvements for signature schemes with tight security reductions
    • portions incorporated into [25], Citations in this document: §2
    • Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: CCS 2003, pp. 155-164 (2003); portions incorporated into [25], Citations in this document: §2
    • (2003) CCS 2003 , pp. 155-164
    • Katz, J.1    Wang, N.2
  • 33
    • 0000811402 scopus 로고    scopus 로고
    • Sorting and searching
    • 2nd edn. Addison-Wesley, Reading Citations in this document: §5
    • Knuth, D.E.: The art of computer programming, volume 3: sorting and searching, 2nd edn. Addison-Wesley, Reading (1998), Citations in this document: §5
    • (1998) The Art of Computer Programming , vol.3
    • Knuth, D.E.1
  • 34
    • 84955368946 scopus 로고
    • More flexible exponentiation with precomputation
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg Citations in this document: §4
    • Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95-107. Springer, Heidelberg (1994), Citations in this document: §4
    • (1994) LNCS , vol.839 , pp. 95-107
    • Lim, C.H.1    Lee, P.J.2
  • 35
    • 78049333520 scopus 로고    scopus 로고
    • Efficient techniques for high-speed elliptic curve cryptography
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg Citations in this document: §1, §1, §1
    • Longa, P., Gebotys, C.: Efficient techniques for high-speed elliptic curve cryptography. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010), Citations in this document: §1, §1, §1
    • (2010) LNCS , vol.6225 , pp. 80-94
    • Longa, P.1    Gebotys, C.2
  • 36
    • 84887212710 scopus 로고    scopus 로고
    • Computational alternatives to random number generators
    • Tavares, S., Meijer, H. (eds.) SAC '98. Springer, Heidelberg Citations in this document: §2
    • M'Raïhi, D., Naccache, D., Pointcheval, D., Vaudenay, S.: Computational alternatives to random number generators. In: Tavares, S., Meijer, H. (eds.) SAC '98. LNCS, vol. 1556, pp. 72-80. Springer, Heidelberg (1999), Citations in this document: §2
    • (1999) LNCS , vol.1556 , pp. 72-80
    • M'Raïhi, D.1    Naccache, D.2    Pointcheval, D.3    Vaudenay, S.4
  • 37
    • 80053487318 scopus 로고    scopus 로고
    • Patent application WO/1998/051038: Pseudo-random generator based on a hash coding function for cryptographic systems requiring random drawing
    • Citations in this document: §2
    • Naccache, D., M'Raïhi, D., Levy-dit-Vehel, F.: Patent application WO/1998/051038: pseudo-random generator based on a hash coding function for cryptographic systems requiring random drawing (1997), Citations in this document: §2
    • (1997)
    • Naccache, D.1    M'Raïhi, D.2    Levy-dit-Vehel, F.3
  • 38
    • 84948995055 scopus 로고
    • Can D.S.A. be improved? Complexity trade-offs with the digital signature standard
    • De Santis, A. (ed.) Eurocrypt '94. Springer, Heidelberg Citations in this document: §5, §5, §5, §5, §5, §5, §5
    • Naccache, D., M'Raïhi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A. be improved? Complexity trade-offs with the digital signature standard. In: De Santis, A. (ed.) Eurocrypt '94. LNCS, vol. 950, pp. 77-85. Springer, Heidelberg (1995), Citations in this document: §5, §5, §5, §5, §5, §5, §5
    • (1995) LNCS , vol.950 , pp. 77-85
    • Naccache, D.1    M'Raïhi, D.2    Vaudenay, S.3    Raphaeli, D.4
  • 39
    • 77955889763 scopus 로고    scopus 로고
    • New software speed records for cryptographic pairings
    • Abdalla, M., Barreto, P.S.L.M. (eds.) Latincrypt 2010. Springer, Heidelberg Citations in this document: §3
    • Naehrig, M., Niederhagen, R., Schwabe, P.: New software speed records for cryptographic pairings. In: Abdalla, M., Barreto, P.S.L.M. (eds.) Latincrypt 2010. LNCS, vol. 6212, pp. 109-123. Springer, Heidelberg (2010), Citations in this document: §3
    • (2010) LNCS , vol.6212 , pp. 109-123
    • Naehrig, M.1    Niederhagen, R.2    Schwabe, P.3
  • 40
    • 80053498671 scopus 로고    scopus 로고
    • Hash function requirements for Schnorr signatures
    • Citations in this document: §2, §2
    • Neven, G., Smart, N.P., Warinschi, B.: Hash function requirements for Schnorr signatures. Journal of Mathematical Cryptology 3, 69-87 (2009), Citations in this document: §2, §2
    • (2009) Journal of Mathematical Cryptology , vol.3 , pp. 69-87
    • Neven, G.1    Smart, N.P.2    Warinschi, B.3
  • 41
    • 0141889703 scopus 로고    scopus 로고
    • The insecurity of the elliptic curve digital signature algorithm with partially known nonces
    • Citations in this document: §2
    • Nguyen, P.Q., Shparlinski, I.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Designs, Codes and Cryptography 30, 201-217 (2003), Citations in this document: §2
    • (2003) Designs, Codes and Cryptography , vol.30 , pp. 201-217
    • Nguyen, P.Q.1    Shparlinski, I.2
  • 42
    • 84881241732 scopus 로고
    • On the evaluation of powers and related problems
    • preliminary version. Citations in this document: §4, §5
    • Pippenger, N.: On the evaluation of powers and related problems (preliminary version). In: FOCS '76, pp. 258-263 (1976), Citations in this document: §4, §5
    • (1976) FOCS '76 , pp. 258-263
    • Pippenger, N.1
  • 43
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Citations in this document: §2
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13, 361-396 (2000), Citations in this document: §2
    • (2000) Journal of Cryptology , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 44
    • 79955993934 scopus 로고    scopus 로고
    • An integrated approach to cryptographic mitigation of denial-of-service attacks
    • Citations in this document: §1
    • Rangasamy, J., Stebila, D., Boyd, C., González Nieto, J.: An integrated approach to cryptographic mitigation of denial-of-service attacks. In: ASIACCS 2011 (2011), Citations in this document: §1
    • (2011) ASIACCS 2011
    • Rangasamy, J.1    Stebila, D.2    Boyd, C.3    González Nieto, J.4
  • 45
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Brassard, G. (ed.) Crypto '89. Springer, Heidelberg Citations in this document: §2, §2, §2
    • Schnorr, C.-P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) Crypto '89. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990), Citations in this document: §2, §2, §2
    • (1990) LNCS , vol.435 , pp. 239-252
    • Schnorr, C.-P.1
  • 46
    • 84937411969 scopus 로고    scopus 로고
    • Flaws in applying proof methodologies to signature schemes
    • Yung, M. (ed.) Crypto 2002. Springer, Heidelberg Citations in this document: §2
    • Stern, J., Pointcheval, D., Malone-Lee, J., Smart, N.P.: Flaws in applying proof methodologies to signature schemes. In: Yung, M. (ed.) Crypto 2002. LNCS, vol. 2442, pp. 93-110. Springer, Heidelberg (2002), Citations in this document: §2
    • (2002) LNCS , vol.2442 , pp. 93-110
    • Stern, J.1    Pointcheval, D.2    Malone-Lee, J.3    Smart, N.P.4
  • 47
    • 0027656554 scopus 로고
    • Bottom-up-heapsort, a new variant of heapsort, beating, on average, quicksort (if n is not very small)
    • Citations in this document: §5
    • Wegener, I.: Bottom-up-heapsort, a new variant of heapsort, beating, on average, quicksort (if n is not very small). Theoretical Computer Science 118, 81-98 (1993), Citations in this document: §5
    • (1993) Theoretical Computer Science , vol.118 , pp. 81-98
    • Wegener, I.1
  • 48
    • 80053474839 scopus 로고    scopus 로고
    • message 5gov5d$pad@ wapping.ecs.soton.ac.uk posted to sci.crypt Citations in this document: §2
    • Wigley, J.: Removing need for rng in signatures, message 5gov5d$pad@ wapping.ecs.soton.ac.uk posted to sci.crypt (1997), http://groups.google. com/group/sci.crypt/msg/a6da45bcc8939a89, Citations in this document: §2
    • (1997) Removing Need for Rng in Signatures
    • Wigley, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.