-
1
-
-
26444444315
-
Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism
-
Springer
-
R. Avanzi, M. Ciet, and F. Sica. Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism. In Proceedings of PKC 2004, Volume 2947 of Lecture Notes in Computer Science, pages 28-40. Springer, 2004.
-
(2004)
Proceedings of PKC 2004, Volume 2947 of Lecture Notes in Computer Science
, pp. 28-40
-
-
Avanzi, R.1
Ciet, M.2
Sica, F.3
-
2
-
-
77649268304
-
Extending scalar multiplication using double bases
-
Lecture Notes in Computer Science. Springer
-
R. Avanzi, V. S. Dimitrov, C. Doche, and F. Sica. Extending Scalar Multiplication using Double Bases. In Proceedings of Asiacrypt 2006, Lecture Notes in Computer Science. Springer, 2006.
-
(2006)
Proceedings of Asiacrypt
, vol.2006
-
-
Avanzi, R.1
Dimitrov, V.S.2
Doche, C.3
Sica, F.4
-
4
-
-
33745617110
-
Minimality of the hamming weight of the τ-NAF for koblitz curves and improved combination with point halving
-
Springer
-
R. Avanzi, C. Heuberger, and H. Prodinger. Minimality of the Hamming Weight of the τ-NAF for Koblitz Curves and Improved Combination with Point Halving. In Proceedings of SAC 2005, Volume 3897 of Lecture Notes in Computer Science, pages 332-344. Springer, 2006.
-
(2006)
Proceedings of SAC 2005, Volume 3897 of Lecture Notes in Computer Science
, pp. 332-344
-
-
Avanzi, R.1
Heuberger, C.2
Prodinger, H.3
-
5
-
-
33646198552
-
An analysis of double base number systems and a sublinear scalar multiplication algorithm
-
E. Dawson and S. Vaudenay, editors Springer
-
M. Ciet and F. Sica. An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm. In E. Dawson and S. Vaudenay, editors, Progress in Cryptology - Proceedings of Mycrypt 2005, Volume 3715 of Lecture Notes in Computer Science, pages 171-182. Springer, 2005.
-
(2005)
Progress in Cryptology - Proceedings of Mycrypt 2005, Volume 3715 of Lecture Notes in Computer Science
, pp. 171-182
-
-
Ciet, M.1
Sica, F.2
-
6
-
-
33646759248
-
Efficient and secure elliptic curve point multiplication using double-base chains
-
Springer
-
V. S. Dimitrov, L. Imbert, and P. K. Mishra. Efficient and secure elliptic curve point multiplication using double-base chains. In Advances in Cryptology - ASIACRYPT 2005, Volume 3788 of Lecture Notes in Computer Science, pages 59-78. Springer, 2005.
-
(2005)
Advances in Cryptology - ASIACRYPT 2005, Volume 3788 of Lecture Notes in Computer Science
, pp. 59-78
-
-
Dimitrov, V.S.1
Imbert, L.2
Mishra, P.K.3
-
7
-
-
33750681266
-
FPGA implementation of point multiplication on koblitz curves using kleinian integers
-
Lecture Notes in Computer Science. Springer
-
V. S. Dimitrov, K. Jarvinen, M. J. Jacobson Jr, W. F. Chan, and Z. Huang. FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers. In Proceedings of CHES 2006, Lecture Notes in Computer Science. Springer, 2006.
-
(2006)
Proceedings of CHES 2006
-
-
Dimitrov, V.S.1
Jarvinen, K.2
Jacobson Jr., M.J.3
Chan, W.F.4
Huang, Z.5
-
8
-
-
0002535157
-
An algorithm for modular exponentiation
-
V. S. Dimitrov, G. A. Jullien, and W. C. Miller. An algorithm for modular exponentiation. Information Processing Letters, 66(3):155-159, 1998.
-
(1998)
Information Processing Letters
, vol.66
, Issue.3
, pp. 155-159
-
-
Dimitrov, V.S.1
Jullien, G.A.2
Miller, W.C.3
-
9
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
J. Kilian, editor Springer
-
R. P. Gallant, J. L. Lambert, and S. A. Vanstone. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In J. Kilian, editor, Advances in Cryptology - Proceedings of CRYPTO 2001, Volume 2139 of Lecture Notes in Computer Science, pages 190-200. Springer, 2001.
-
(2001)
Advances in Cryptology - Proceedings of CRYPTO 2001, Volume 2139 of Lecture Notes in Computer Science
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, J.L.2
Vanstone, S.A.3
-
11
-
-
84956862072
-
Elliptic scalar multiplication using point halving
-
K.-Y. Lam, E. Okamoto, and C. Xing, editors Springer
-
E. W. Knudsen. Elliptic Scalar Multiplication Using Point Halving. In K.-Y. Lam, E. Okamoto, and C. Xing, editors, Advances in Cryptography - Proceedings of ASIACRYPT 1999, Volume 1716 of Lecture Notes in Computer Science, pages 135-149. Springer, 1999.
-
(1999)
Advances in Cryptography - Proceedings of ASIACRYPT 1999, Volume 1716 of Lecture Notes in Computer Science
, pp. 135-149
-
-
Knudsen, E.W.1
-
12
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
13
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Joan Feigenbaum, editor Berlin Springer
-
N. Koblitz. CM-curves with good cryptographic properties. In Joan Feigenbaum, editor, Advances in Cryptology - Proceedings of CRYPTO 1991, Volume 576 of Lecture Notes in Computer Science, pages 279-287, Berlin, 1991. Springer.
-
(1991)
Advances in Cryptology - Proceedings of CRYPTO 1991, Volume 576 of Lecture Notes in Computer Science
, pp. 279-287
-
-
Koblitz, N.1
-
16
-
-
27244460246
-
Short memory scalar multiplication on koblitz curves
-
Springer
-
K. Okeya, T. Takagi, and C. Vuillaume. Short Memory Scalar Multiplication on Koblitz Curves. In Proceedings of CHES 2005, Volume 3659 of Lecture Notes in Computer Science, pages 91-105. Springer, 2005.
-
(2005)
Proceedings of CHES 2005, Volume 3659 of Lecture Notes in Computer Science
, pp. 91-105
-
-
Okeya, K.1
Takagi, T.2
Vuillaume, C.3
-
20
-
-
0010029876
-
Efficient arithmetic on koblitz curves
-
J. A. Solinas. Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography, 19:195-249, 2000.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, pp. 195-249
-
-
Solinas, J.A.1
-
21
-
-
0346395014
-
On the evaluation of powers
-
A.C. Yao. On the evaluation of powers. SIAM Journal on Computing, 5:100-103, 1976.
-
(1976)
SIAM Journal on Computing
, vol.5
, pp. 100-103
-
-
Yao, A.C.1
|