-
2
-
-
80053515348
-
-
In: Preneel B., Takagi T. (eds.) CHES 2011, LNCS (to appear).Springer, Heidelberg
-
Bernstein D.J., Duif N., Lange T., Schwabe P., Yang B.-Y.: High-speed high-security signatures. In: Preneel B., Takagi T. (eds.) CHES 2011, LNCS, vol. 6917 (to appear). Springer, Heidelberg (2011)
-
(2011)
High-speed High-security Signatures
, vol.6917
-
-
Bernstein, D.J.1
Duif, N.2
Lange, T.3
Schwabe, P.4
Yang, B.-Y.5
-
6
-
-
52149107576
-
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS Springer, Heidelberg
-
Galbraith S.D., ScottM.: Exponentiation in pairing friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 211-224. Springer, Heidelberg (2008)
-
(2008)
Exponentiation in Pairing Friendly Groups Using Homomorphisms
, vol.5209
, pp. 211-224
-
-
Galbraith, S.D.1
Scott, M.2
-
7
-
-
67650659199
-
-
Joux A. (ed.) EUROCRYPT 2009, LNCS, Springer, Heidelberg
-
Galbraith S.D., Lin X.B., ScottM.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: Joux A. (ed.) EUROCRYPT 2009, LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2009)
-
(2009)
Endomorphisms for Faster Elliptic Curve Cryptography on A Large Class of Curves
, vol.5479
, pp. 518-535
-
-
Galbraith, S.D.1
Lin, X.B.2
Scott, M.3
-
8
-
-
79959983469
-
Endomorphisms for faster elliptic curve cryptography on a Large class of curves
-
Galbraith S.D., Lin X.B., Scott M.: Endomorphisms for faster elliptic curve cryptography on a Large class of curves. J. Cryptol. 24(3), 446-469 (2011)
-
(2011)
J. Cryptol.
, vol.24
, Issue.3
, pp. 446-469
-
-
Galbraith, S.D.1
Lin, X.B.2
Scott, M.3
-
9
-
-
79957797091
-
-
Kilian J.(ed.) CRYPTO 2001, LNCS, Springer, Heidelberg
-
Gallant R.P., Lambert R.J., Vanstone S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian J.(ed.) CRYPTO 2001, LNCS, vol. 2139, pp.190-200. Springer, Heidelberg (2001)
-
(2001)
Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
, vol.2139
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
12
-
-
58349103020
-
-
In: Pieprzyk J. (ed.) ASIACRYPT 2008. LNCS, Springer, Heidelberg
-
Hisil H., Wong K., Carter G., Dawson E.: Twisted edwards curves revisited. In: Pieprzyk J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326-343. Springer, Heidelberg (2008)
-
(2008)
Twisted Edwards Curves Revisited
, vol.5350
, pp. 326-343
-
-
Hisil, H.1
Wong, K.2
Carter, G.3
Dawson, E.4
-
14
-
-
58649099850
-
Construction of Frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication
-
Iijima T., Matsuo K., Chao J., Tsujii S.: Construction of Frobenius maps of twist elliptic curves and its application to elliptic scalar multiplication. In: SCIS 2002, IEICE Japan, 2002, pp. 699-702
-
(2002)
SCIS 2002 IEICE Japan
, pp. 699-702
-
-
Iijima, T.1
Matsuo, K.2
Chao, J.3
Tsujii, S.4
-
16
-
-
35248873987
-
Integer decomposition for fast scalar multiplication on elliptic curves
-
In:Nyberg K., Heys H.M. (eds.) Springer, Heidelberg
-
Kim D., Lim S.: Integer decomposition for fast scalar multiplication on elliptic curves. In: Nyberg K., Heys H.M. (eds.) SAC 2002, LNCS, vol. 2595, pp. 13-20. Springer, Heidelberg (2003)
-
(2003)
SAC 2002, LNCS
, vol.2595
, pp. 13-20
-
-
Kim, D.1
Lim, S.2
-
19
-
-
78049333520
-
Efficient techniques for high-speed elliptic curve cryptography
-
In: Mangard S., Standacrt F.-X (eds.)Springer, Heidelberg
-
Longa P., Gebotys C.: Efficient techniques for high-speed elliptic curve cryptography. In: Mangard S., Standacrt F.-X (eds.) CHES 2010, LNCS, vol. 6225, pp. 80-94. Springer, Heidelberg (2010)
-
(2010)
CHES 2010, LNCS
, vol.6225
, pp. 80-94
-
-
Longa, P.1
Gebotys, C.2
-
20
-
-
40249109905
-
Newcomposite operations and precomputation scheme for elliptic curve cryptosystems over prime fields
-
In:Cramer R. (ed.) Springer, Heidelberg
-
Longa P., Miri A.: Newcomposite operations and precomputation scheme for elliptic curve cryptosystems over prime fields. In: Cramer R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 229-247. Springer, Heidelberg (2008)
-
(2008)
PKC 2008. LNCS
, vol.4939
, pp. 229-247
-
-
Longa, P.1
Miri, A.2
-
22
-
-
84958961275
-
An alternate decomposition of an integer for faster point multiplication on certain elliptic curves
-
In:Naccache D., Paillier P.(eds.) Springer, Heidelberg
-
Park Y.H., Jeong S., Kim C.H., Lim J.: An alternate decomposition of an integer for faster point multiplication on certain elliptic curves. In: Naccache D., Paillier P.(eds.) PKC 2002, LNCS, vol. 2274, pp. 323-334. Springer, Heidelberg (2002)
-
(2002)
PKC 2002, LNCS
, vol.2274
, pp. 323-334
-
-
Park, Y.H.1
Jeong, S.2
Kim, C.H.3
Lim, J.4
-
23
-
-
84905275488
-
-
Scott M.: MIRACL-Multiprecision Integer and Rational Arithmetic C/C++ Library, updated 31/12/10
-
Scott M.: MIRACL-Multiprecision Integer and Rational Arithmetic C/C++ Library, updated 31/12/10, http://www.shamus.ie/index.php?page=Downloads
-
-
-
-
24
-
-
35248862660
-
Analysis of Gallant-Lambert-Vanstone method based on efficient endomophisms: Elliptic and hyperelliptic curves
-
In:Nyberg K., Heys H.M. (eds.)Springer, Heidelberg
-
Sica F., Ciet M., Quisquater J.J.: Analysis of Gallant-Lambert-Vanstone method based on efficient endomophisms: elliptic and hyperelliptic curves. In: Nyberg K., Heys H.M. (eds.) SAC 2002, LNCS, vol. 2595, pp. 21-36. Springer, Heidelberg (2003)
-
(2003)
SAC 2002, LNCS
, vol.2595
, pp. 21-36
-
-
Sica, F.1
Ciet, M.2
Quisquater, J.J.3
-
26
-
-
77956113325
-
Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves
-
Zhou Z., Hu Z., Xu M.Z., SongW.G.: Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves. Inform. Process. Lett. 110, 1003-1006 (2010).
-
(2010)
Inform. Process. Lett.
, vol.110
, pp. 1003-1006
-
-
Zhou, Z.1
Hu, Z.2
Xu, M.Z.3
Song, W.G.4
|