-
1
-
-
85024567680
-
CM-Curves with Good Cryptographic Properties
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Koblitz, N.: CM-Curves with Good Cryptographic Properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279-287. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
2
-
-
11244267013
-
-
Springer, Secaucus
-
Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Secaucus (2003)
-
(2003)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.J.2
Vanstone, S.3
-
3
-
-
84857705252
-
Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction
-
Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez- Henríquez, F., Hankerson, D., López, J.: Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction. Journal of Cryptographic Engineering 1(3), 187-199 (2011)
-
(2011)
Journal of Cryptographic Engineering
, vol.1
, Issue.3
, pp. 187-199
-
-
Taverne, J.1
Faz-Hernández, A.2
Aranha, D.F.3
Rodríguez- Henríquez, F.4
Hankerson, D.5
López, J.6
-
4
-
-
78049333520
-
Efficient Techniques for High-Speed Elliptic Curve Cryptography
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
-
Longa, P., Gebotys, C.: Efficient Techniques for High-Speed Elliptic Curve Cryptography. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 80-94
-
-
Longa, P.1
Gebotys, C.2
-
6
-
-
84937564555
-
Software Implementation of the NIST Elliptic Curves over Prime Fields
-
Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg
-
Brown, M., Hankerson, D., López, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 250-265. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2020
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
7
-
-
67650659199
-
Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 518-535
-
-
Galbraith, S.D.1
Lin, X.2
Scott, M.3
-
8
-
-
80053515348
-
High-Speed High- Security Signatures
-
Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
-
Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-Speed High- Security Signatures. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 124-142. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
, pp. 124-142
-
-
Bernstein, D.J.1
Duif, N.2
Lange, T.3
Schwabe, P.4
Yang, B.-Y.5
-
9
-
-
80053500817
-
Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication
-
Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
-
Taverne, J., Faz-Hernández, A., Aranha, D.F., Rodríguez- Henríquez, F., Hankerson, D., López, J.: Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 108-123. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6917
, pp. 108-123
-
-
Taverne, J.1
Faz-Hernández, A.2
Aranha, D.F.3
Rodríguez- Henríquez, F.4
Hankerson, D.5
López, J.6
-
10
-
-
77955874321
-
Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets
-
Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. Springer, Heidelberg
-
Aranha, D.F., López, J., Hankerson, D.: Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 144-161. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6212
, pp. 144-161
-
-
Aranha, D.F.1
López, J.2
Hankerson, D.3
-
11
-
-
77953530411
-
ECC2K-130 on Cell CPUs
-
Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. Springer, Heidelberg
-
Bos, J.W., Kleinjung, T., Niederhagen, R., Schwabe, P.: ECC2K-130 on Cell CPUs. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 225-242. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6055
, pp. 225-242
-
-
Bos, J.W.1
Kleinjung, T.2
Niederhagen, R.3
Schwabe, P.4
-
14
-
-
70449722984
-
-
White paper available at
-
Firasta, N., Buxton, M., Jinbo, P., Nasri, K., Kuo, S.: Intel AVX: New frontiers in performance improvement and energy efficiency (2008), White paper available at http://software.intel.com/
-
(2008)
Intel AVX: New Frontiers in Performance Improvement and Energy Efficiency
-
-
Firasta, N.1
Buxton, M.2
Jinbo, P.3
Nasri, K.4
Kuo, S.5
-
15
-
-
79955893580
-
Instruction tables: List of instruction latencies, throughputs and microoperation breakdowns for Intel
-
Fog, A.: Instruction tables: List of instruction latencies, throughputs and microoperation breakdowns for Intel, AMD and VIA CPUs (2012), http://www.agner.org/optimize/instruction-tables.pdf
-
(2012)
AMD and VIA CPUs
-
-
Fog, A.1
-
16
-
-
14844351609
-
Five, six, and seven-term Karatsuba-like formulae
-
Montgomery, P.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362-369 (2005)
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.3
, pp. 362-369
-
-
Montgomery, P.1
-
17
-
-
84866017919
-
-
Gaudry, P., Brent, R., Zimmermann, P., Thomé, E.: The gf2x binary field multiplication library, https://gforge.inria.fr/projects/gf2x/
-
The Gf2x Binary Field Multiplication Library
-
-
Gaudry, P.1
Brent, R.2
Zimmermann, P.3
Thomé, E.4
-
18
-
-
40949159122
-
m) Arithmetic
-
ePrint Archive, Report 2007/192
-
m) Arithmetic. Cryptology ePrint Archive, Report 2007/192 (2007), http://eprint.iacr.org/
-
(2007)
Cryptology
-
-
Scott, M.1
-
19
-
-
0000827611
-
m) using normal bases
-
m) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
-
(1988)
Inf. Comput.
, vol.78
, Issue.3
, pp. 171-177
-
-
Itoh, T.1
Tsujii, S.2
-
20
-
-
31244434390
-
Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
-
Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography 25(2), 207-216 (2002)
-
(2002)
Designs, Codes and Cryptography
, vol.25
, Issue.2
, pp. 207-216
-
-
Guajardo, J.1
Paar, C.2
-
21
-
-
34548500763
-
Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials
-
Rodríguez-Henríquez, F., Morales-Luna, G., Saqib, N.A., Cruz-Cortés, N.: Parallel Itoh-Tsujii multiplicative inversion algorithm for a special class of trinomials. Des. Codes Cryptography 45(1), 19-37 (2007)
-
(2007)
Des. Codes Cryptography
, vol.45
, Issue.1
, pp. 19-37
-
-
Rodríguez-Henríquez, F.1
Morales-Luna, G.2
Saqib, N.A.3
Cruz-Cortés, N.4
-
22
-
-
0010029876
-
Efficient Arithmetic on Koblitz Curves
-
Solinas, J.A.: Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography 19(2-3), 195-249 (2000)
-
(2000)
Designs, Codes and Cryptography
, vol.19
, Issue.2-3
, pp. 195-249
-
-
Solinas, J.A.1
-
23
-
-
79957797091
-
Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Gallant, R., Lambert, R., Vanstone, S.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 190-200
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
24
-
-
44349173036
-
Parallel formulations of scalar multiplication on Koblitz curves
-
Ahmadi, O., Hankerson, D., Rodríguez-Henríquez, F.: Parallel formulations of scalar multiplication on Koblitz curves. Journal of Universal Computer Science 14(3), 481-504 (2008)
-
(2008)
Journal of Universal Computer Science
, vol.14
, Issue.3
, pp. 481-504
-
-
Ahmadi, O.1
Hankerson, D.2
Rodríguez-Henríquez, F.3
-
25
-
-
84949224514
-
n)
-
Tavares, S., Meijer, H. (eds.) SAC 1998. Springer, Heidelberg
-
n). In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 201-212. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1556
, pp. 201-212
-
-
López, J.1
Dahab, R.2
-
27
-
-
84957715627
-
The Solution of McCurley's Discrete Log Challenge
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Weber, D., Denny, T.: The Solution of McCurley's Discrete Log Challenge. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 458-471. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 458-471
-
-
Weber, D.1
Denny, T.2
-
28
-
-
44349157190
-
A new method for speeding up arithmetic on elliptic curves over binary fields
-
ePrint Archive, Report 2007/181
-
Kim, K.H., Kim, S.I.: A new method for speeding up arithmetic on elliptic curves over binary fields. Cryptology ePrint Archive, Report 2007/181 (2007), http://eprint.iacr.org/
-
(2007)
Cryptology
-
-
Kim, K.H.1
Kim, S.I.2
-
29
-
-
84866015446
-
Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication
-
ePrint Archive, Report 2011/608 http://www.patricklonga.bravehost.com/ speed-ecc.html#speed
-
Birkner, P., Longa, P., Sica, F.: Four-Dimensional Gallant-Lambert- Vanstone Scalar Multiplication. Cryptology ePrint Archive, Report 2011/608 (2011), http://eprint.iacr.org/, http://www.patricklonga.bravehost.com/speed- ecc.html#speed
-
(2011)
Cryptology
-
-
Birkner, P.1
Longa, P.2
Sica, F.3
-
31
-
-
84859053776
-
Impact of Intel's new instruction sets on software implementation of GF(2)[x] multiplication
-
Su, C., Fan, H.: Impact of Intel's new instruction sets on software implementation of GF(2)[x] multiplication. Inf. Process. Lett. 112(12), 497-502 (2012)
-
(2012)
Inf. Process. Lett.
, vol.112
, Issue.12
, pp. 497-502
-
-
Su, C.1
Fan, H.2
-
32
-
-
84866017922
-
Fast and compact elliptic-curve cryptography
-
ePrint Archive, Report 2012/309
-
Hamburg, M.: Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, Report 2012/309 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology
-
-
Hamburg, M.1
|