-
1
-
-
80055063553
-
Improving digital computer performance using residue number theory
-
April
-
R. D. Merrill, "Improving digital computer performance using residue number theory," Electronic Computers, IEEE Transactions on, vol. EC-13, no. 2, pp. 93-101, April 1964.
-
(1964)
Electronic Computers, IEEE Transactions on
, vol.EC-13
, Issue.2
, pp. 93-101
-
-
Merrill, R.D.1
-
3
-
-
84968514164
-
Discrete weighted transforms and largeinteger arithmetic
-
R. Crandall and B. Fagin, "Discrete weighted transforms and largeinteger arithmetic," Mathematics of Computation, vol. 62, no. 205, pp. 305-324, 1994.
-
(1994)
Mathematics of Computation
, vol.62
, Issue.205
, pp. 305-324
-
-
Crandall, R.1
Fagin, B.2
-
4
-
-
0019592222
-
Large moduli multipliers for signal processing
-
July
-
F. Taylor, "Large moduli multipliers for signal processing," Circuits and Systems, IEEE Transactions on, vol. 28, no. 7, pp. 731-736, July 1981.
-
(1981)
Circuits and Systems, IEEE Transactions on
, vol.28
, Issue.7
, pp. 731-736
-
-
Taylor, F.1
-
6
-
-
0028375151
-
Generalized Fermat-Mersenne number theoretic transform
-
February
-
V. S. Dimitrov, T. V. Cooklev, and B. D. Donevsky, "Generalized Fermat-Mersenne number theoretic transform," Circuits and Systems II: Analog and Digital Signal Processing, IEEE Transactions on, vol. 41, no. 2, pp. 133-139, February 1994.
-
(1994)
Circuits and Systems II: Analog and Digital Signal Processing, IEEE Transactions on
, vol.41
, Issue.2
, pp. 133-139
-
-
Dimitrov, V.S.1
Cooklev, T.V.2
Donevsky, B.D.3
-
7
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
8
-
-
85015402934
-
Use of elliptic curves in cryptography
-
ser. LNCS
-
V. S. Miller, "Use of elliptic curves in cryptography," in Crypto, ser. LNCS, vol. 218, 1985, pp. 417-426.
-
(1985)
Crypto
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
9
-
-
33745965912
-
Curve25519: New Diffie-Hellman speed records
-
ser. LNCS
-
D. J. Bernstein, "Curve25519: New Diffie-Hellman speed records," in Public Key Cryptography - PKC, ser. LNCS, vol. 3958, 2006, pp. 207-228.
-
(2006)
Public Key Cryptography - PKC
, vol.3958
, pp. 207-228
-
-
Bernstein, D.J.1
-
11
-
-
0038076370
-
-
ser. Contemporary Mathematics, American Mathematical Society, First edition, 1983, Second edition, 1988, Third edition, 2002.
-
n±1, b = 2; 3; 5; 6; 7; 10; 11; 12 Up to High Powers, ser. Contemporary Mathematics. American Mathematical Society, First edition, 1983, Second edition, 1988, Third edition, 2002., 1983, vol. 22.
-
(1983)
n±1, B = 2; 3; 5; 6; 7; 10; 11; 12 Up to High Powers
, vol.22
-
-
Brillhart, J.1
Lehmer, D.H.2
Selfridge, J.L.3
Tuckerman, B.4
Wagstaff Jr., S.S.5
-
12
-
-
80055043594
-
Hunting big game in the theory of numbers
-
March
-
D. N. Lehmer, "Hunting big game in the theory of numbers," Scripta Mathematica, pp. 229-235, March 1933.
-
(1933)
Scripta Mathematica
, pp. 229-235
-
-
Lehmer, D.N.1
-
13
-
-
84966219731
-
7
-
7," Mathematics of Computation, vol. 29, no. 129, pp. 183-205, 1975.
-
(1975)
Mathematics of Computation
, vol.29
, Issue.129
, pp. 183-205
-
-
Morrison, M.A.1
Brillhart, J.2
-
14
-
-
84966225012
-
Factorization of the eighth Fermat number
-
R. P. Brent and J. M. Pollard, "Factorization of the eighth Fermat number," Mathematics of Computation, vol. 36, no. 154, pp. 627-630, 1981.
-
(1981)
Mathematics of Computation
, vol.36
, Issue.154
, pp. 627-630
-
-
Brent, R.P.1
Pollard, J.M.2
-
16
-
-
84966243919
-
The factorization of the ninth Fermat number
-
A. K. Lenstra, H. W. Lenstra Jr., M. S. Manasse, and J. M. Pollard, "The factorization of the ninth Fermat number," Mathematics of Computation, vol. 61, no. 203, pp. 319-349, 1993.
-
(1993)
Mathematics of Computation
, vol.61
, Issue.203
, pp. 319-349
-
-
Lenstra, A.K.1
Lenstra Jr., H.W.2
Manasse, M.S.3
Pollard, J.M.4
-
17
-
-
0033483336
-
Factorization of the tenth Fermat number
-
R. P. Brent, "Factorization of the tenth Fermat number," Mathematics of Computation, vol. 68, no. 225, pp. 429-451, 1999.
-
(1999)
Mathematics of Computation
, vol.68
, Issue.225
, pp. 429-451
-
-
Brent, R.P.1
-
18
-
-
0043136377
-
Isolating critical cases for reciprocals using integer factorization
-
J. Harrison, "Isolating critical cases for reciprocals using integer factorization," in IEEE Symposium on Computer Arithmetic - ARITH-16, 2003, pp. 148-157.
-
(2003)
IEEE Symposium on Computer Arithmetic - ARITH-16
, pp. 148-157
-
-
Harrison, J.1
-
20
-
-
0012584245
-
Generalized Mersenne numbers
-
Centre for Applied Cryptographic Research, University of Waterloo
-
J. A. Solinas, "Generalized Mersenne numbers," Centre for Applied Cryptographic Research, University of Waterloo, Technical Report CORR 99-39, 1999.
-
(1999)
Technical Report CORR 99-39
-
-
Solinas, J.A.1
-
21
-
-
34547722936
-
More generalized Mersenne numbers
-
ser. LNCS, Springer
-
J. Chung and M. A. Hasan, "More generalized Mersenne numbers," in Selected Areas in Cryptography - SEC, ser. LNCS, vol. 3006. Springer, 2003, pp. 335-347.
-
(2003)
Selected Areas in Cryptography - SEC
, vol.3006
, pp. 335-347
-
-
Chung, J.1
Hasan, M.A.2
-
22
-
-
24144452461
-
Modular number systems: Beyond the Mersenne family
-
ser. LNCS, Springer
-
J.-C. Bajard, L. Imbert, and T. Plantard, "Modular number systems: Beyond the Mersenne family," in Selected Areas in Cryptography - SEC, ser. LNCS, vol. 3357. Springer, 2004, pp. 159-169.
-
(2004)
Selected Areas in Cryptography - SEC
, vol.3357
, pp. 159-169
-
-
Bajard, J.-C.1
Imbert, L.2
Plantard, T.3
-
23
-
-
0029535804
-
New transform using the Mersenne numbers
-
December
-
S. Boussakta and A. G. J. Holt, "New transform using the Mersenne numbers," Vision, Image and Signal Processing, IEE Proceedings -, vol. 142, no. 6, pp. 381-388, December 1995.
-
(1995)
Vision, Image and Signal Processing, IEE Proceedings
, vol.142
, Issue.6
, pp. 381-388
-
-
Boussakta, S.1
Holt, A.G.J.2
-
25
-
-
0003508564
-
-
U.S. Department of Commerce and National Institute of Standards and Technology
-
U.S. Department of Commerce and National Institute of Standards and Technology, "Digital Signature Standard (DSS)," See http://csrc.nist.gov/publications/fips/fips186-3/fips-186-3.pdf, 2009.
-
(2009)
Digital Signature Standard (DSS)
-
-
-
26
-
-
80055058226
-
The great internet Mersenne prime search
-
GIMPS Home Page, "The great internet Mersenne prime search," http://www.mersenne.org, 2010.
-
(2010)
GIMPS Home Page
-
-
-
27
-
-
0001352203
-
Théorie des fonctions numériques simplement périodiques
-
E. Lucas, "Théorie des fonctions numériques simplement périodiques," American Journal of Mathematics, vol. 1, no. 2, pp. 184-196, 1878.
-
(1878)
American Journal of Mathematics
, vol.1
, Issue.2
, pp. 184-196
-
-
Lucas, E.1
-
28
-
-
0000261818
-
An extended theory of Lucas' functions
-
D. H. Lehmer, "An extended theory of Lucas' functions," Annals of Mathematics, vol. 31, no. 3, pp. 419-448, 1930.
-
(1930)
Annals of Mathematics
, vol.31
, Issue.3
, pp. 419-448
-
-
Lehmer, D.H.1
-
29
-
-
0001258323
-
Factoring integers with elliptic curves
-
H. W. Lenstra Jr., "Factoring integers with elliptic curves," Annals of Mathematics, vol. 126, pp. 649-673, 1987.
-
(1987)
Annals of Mathematics
, vol.126
, pp. 649-673
-
-
Lenstra Jr., H.W.1
-
30
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
32
-
-
84946820591
-
Unbelievable security: Matching AES security using public key systems
-
ser. LNCS
-
A. K. Lenstra, "Unbelievable security: Matching AES security using public key systems," in Asiacrypt, ser. LNCS, vol. 2248, 2001, pp. 67-86.
-
(2001)
Asiacrypt
, vol.2248
, pp. 67-86
-
-
Lenstra, A.K.1
-
34
-
-
70350346082
-
Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate
-
ser. LNCS
-
M. Stevens, A. Sotirov, J. Appelbaum, A. K. Lenstra, D. Molnar, D. A. Osvik, and B. de Weger, "Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate," in Crypto, ser. LNCS, vol. 5677, 2009, pp. 55-69.
-
(2009)
Crypto
, vol.5677
, pp. 55-69
-
-
Stevens, M.1
Sotirov, A.2
Appelbaum, J.3
Lenstra, A.K.4
Molnar, D.5
Osvik, D.A.6
De Weger, B.7
-
35
-
-
84857706133
-
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction
-
to appear
-
J. W. Bos, M. E. Kaihara, T. Kleinjung, A. K. Lenstra, and P. L. Montgomery, "Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction (to appear)," International Journal of Applied Cryptography, 2011.
-
(2011)
International Journal of Applied Cryptography
-
-
Bos, J.W.1
Kaihara, M.E.2
Kleinjung, T.3
Lenstra, A.K.4
Montgomery, P.L.5
-
36
-
-
77953530411
-
ECC2K-130 on cell CPUs
-
ser. LNCS
-
J. W. Bos, T. Kleinjung, R. Niederhagen, and P. Schwabe, "ECC2K-130 on Cell CPUs," in Africacrypt, ser. LNCS, vol. 6055, 2010, pp. 225-242.
-
(2010)
Africacrypt
, vol.6055
, pp. 225-242
-
-
Bos, J.W.1
Kleinjung, T.2
Niederhagen, R.3
Schwabe, P.4
-
39
-
-
70350662757
-
Fast elliptic-curve cryptography on the Cell broadband engine
-
ser. LNCS
-
N. Costigan and P. Schwabe, "Fast elliptic-curve cryptography on the Cell broadband engine," in Africacrypt, ser. LNCS, vol. 5580, 2009, pp. 368-385.
-
(2009)
Africacrypt
, vol.5580
, pp. 368-385
-
-
Costigan, N.1
Schwabe, P.2
-
40
-
-
79956307400
-
High-performance modular multiplication on the Cell processor
-
ser. LNCS
-
J. W. Bos, "High-performance modular multiplication on the Cell processor," in Arithmetic of Finite Fields - WAIFI, ser. LNCS, vol. 6087, 2010, pp. 7-24.
-
(2010)
Arithmetic of Finite Fields - WAIFI
, vol.6087
, pp. 7-24
-
-
Bos, J.W.1
-
41
-
-
78651075051
-
The billion-mulmod-per-second PC
-
D. J. Bernstein, H.-C. Chen, M.-S. Chen, C.-M. Cheng, C.-H. Hsiao, T. Lange, Z.-C. Lin, and B.-Y. Yang, "The billion-mulmod-per-second PC," in Workshop record of SHARCS'09, 2009, pp. 131-144.
-
(2009)
Workshop Record of SHARCS'09
, pp. 131-144
-
-
Bernstein, D.J.1
Chen, H.-C.2
Chen, M.-S.3
Cheng, C.-M.4
Hsiao, C.-H.5
Lange, T.6
Lin, Z.-C.7
Yang, B.-Y.8
-
42
-
-
78649622407
-
Integer number crunching on the Cell processor
-
H.-C. Chen, C.-M. Cheng, S.-H. Hung, and Z.-C. Lin, "Integer number crunching on the Cell processor," International Conference on Parallel Processing, pp. 508-515, 2010.
-
(2010)
International Conference on Parallel Processing
, pp. 508-515
-
-
Chen, H.-C.1
Cheng, C.-M.2
Hung, S.-H.3
Lin, Z.-C.4
-
43
-
-
0003657590
-
-
Boston, MA, USA: Addison-Wesley Longman Publishing Co., Inc.
-
D. E. Knuth, The art of computer programming, volume 2 (3rd ed.): seminumerical algorithms. Boston, MA, USA: Addison-Wesley Longman Publishing Co., Inc., 1997.
-
(1997)
The Art of Computer Programming, Volume 2 (3rd Ed.): Seminumerical Algorithms
-
-
Knuth, D.E.1
-
44
-
-
0005395785
-
Multiplication of many-digital numbers by automatic computers
-
Academy of Science
-
A. Karatsuba and Y. Ofman, "Multiplication of many-digital numbers by automatic computers," ser. Proceedings of the USSR Academy of Science, no. 145, 1962, pp. 293-294.
-
(1962)
Proceedings of the USSR
, Issue.145
, pp. 293-294
-
-
Karatsuba, A.1
Ofman, Y.2
-
45
-
-
77954721429
-
Fast software AES encryption
-
ser. LNCS
-
D. A. Osvik, J. W. Bos, D. Stefan, and D. Canright, "Fast software AES encryption," in Fast Software Encryption - FSE, ser. LNCS, vol. 6147, 2010, pp. 75-93.
-
(2010)
Fast Software Encryption - FSE
, vol.6147
, pp. 75-93
-
-
Osvik, D.A.1
Bos, J.W.2
Stefan, D.3
Canright, D.4
-
46
-
-
78049345430
-
Performance analysis of the SHA-3 candidates on exotic multi-core architectures
-
ser. LNCS
-
J. W. Bos and D. Stefan, "Performance analysis of the SHA-3 candidates on exotic multi-core architectures," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 6225, 2010, pp. 279-293.
-
(2010)
Cryptographic Hardware and Embedded Systems - CHES
, vol.6225
, pp. 279-293
-
-
Bos, J.W.1
Stefan, D.2
-
49
-
-
33746698935
-
20 years of ECM
-
ser. LNCS
-
P. Zimmermann and B. Dodson, "20 years of ECM," in Algorithmic Number Theory Symposium - ANTS-VII, ser. LNCS, vol. 4076, 2006, pp. 525-542.
-
(2006)
Algorithmic Number Theory Symposium - ANTS-VII
, vol.4076
, pp. 525-542
-
-
Zimmermann, P.1
Dodson, B.2
-
50
-
-
67650682275
-
-
D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, "EECM: ECM using Edwards curves," http://eecm.cr.yp.to/, 2010.
-
(2010)
EECM: ECM Using Edwards Curves
-
-
Bernstein, D.J.1
Birkner, P.2
Lange, T.3
Peters, C.4
-
51
-
-
80055030397
-
Multi-precision math library
-
IBM
-
IBM, "Multi-precision math library," Example Library API Reference, available at http://public.dhe.ibm.com/software/dw/cell/SDK-Example- Library-API-v3.1.pdf.
-
Example Library API Reference
-
-
-
52
-
-
67650682275
-
ECM using Edwards curves
-
D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, "ECM using Edwards curves," Cryptology ePrint Archive, Report 2008/016, 2008.
-
Cryptology EPrint Archive, Report 2008/016
, pp. 2008
-
-
Bernstein, D.J.1
Birkner, P.2
Lange, T.3
Peters, C.4
-
53
-
-
67650679679
-
ECM on graphics cards
-
ser. LNCS
-
D. J. Bernstein, T.-R. Chen, C.-M. Cheng, T. Lange, and B.-Y. Yang, "ECM on graphics cards," in Eurocrypt, ser. LNCS, vol. 5479, 2009, pp. 483-501.
-
(2009)
Eurocrypt
, vol.5479
, pp. 483-501
-
-
Bernstein, D.J.1
Chen, T.-R.2
Cheng, C.-M.3
Lange, T.4
Yang, B.-Y.5
-
54
-
-
33750725473
-
Area-time efficient hardware architecture for factoring integers with the elliptic curve method
-
October
-
J. Pelzl, M. Šimka, T. Kleinjung, M. Drutarovský, V. Fischer, and C. Paar, "Area-time efficient hardware architecture for factoring integers with the elliptic curve method," Information Security, IEE Proceedings on, vol. 152, no. 1, pp. 67-78, October 2005.
-
(2005)
Information Security, IEE Proceedings on
, vol.152
, Issue.1
, pp. 67-78
-
-
Pelzl, J.1
Šimka, M.2
Kleinjung, T.3
Drutarovský, M.4
Fischer, V.5
Paar, C.6
-
55
-
-
33750699935
-
Implementing the elliptic curve method of factoring in reconfigurable hardware
-
ser. LNCS
-
K. Gaj, S. Kwon, P. Baier, P. Kohlbrenner, H. Le, M. Khaleeluddin, and R. Bachimanchi, "Implementing the elliptic curve method of factoring in reconfigurable hardware," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 4249, 2006, pp. 119-133.
-
(2006)
Cryptographic Hardware and Embedded Systems - CHES
, vol.4249
, pp. 119-133
-
-
Gaj, K.1
Kwon, S.2
Baier, P.3
Kohlbrenner, P.4
Le, H.5
Khaleeluddin, M.6
Bachimanchi, R.7
-
56
-
-
47349131737
-
Integer factorization based on elliptic curve method: Towards better exploitation of reconfigurable hardware
-
IEEE Computer Society
-
G. de Meulenaer, F. Gosset, G. M. de Dormale, and J.-J. Quisquater, "Integer factorization based on elliptic curve method: Towards better exploitation of reconfigurable hardware," in IEEE Symposium on Field-Programmable Custom Computing Machines - FCCM. IEEE Computer Society, 2007, pp. 197-206.
-
(2007)
IEEE Symposium on Field-Programmable Custom Computing Machines - FCCM
, pp. 197-206
-
-
De Meulenaer, G.1
Gosset, F.2
De Dormale, G.M.3
Quisquater, J.-J.4
|