메뉴 건너뛰기




Volumn 2259, Issue , 2001, Pages 255-267

Fast simultaneous scalar multiplication on elliptic curve with montgomery form

Author keywords

[No Author keywords available]

Indexed keywords

GEOMETRY;

EID: 84949195082     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45537-x_20     Document Type: Conference Paper
Times cited : (22)

References (19)
  • 2
    • 84957677506 scopus 로고    scopus 로고
    • Optimal Extension Fieldfor Fast Arithmetic in Public Key Algorithms
    • D. V. Bailey and C. Paar, “Optimal Extension Fieldfor Fast Arithmetic in Public Key Algorithms”, Advances in Cryptography-CRYPTO’98, LNCS 1462, pp. 472-485, 1998.
    • (1998) Advances in Cryptography-CRYPTO’98, LNCS , vol.1462 , pp. 472-485
    • Bailey, D.V.1    Paar, C.2
  • 5
    • 84874800178 scopus 로고
    • A Public Key Cryptosystem anda Signature Scheme Basedon Discrete Logarithms
    • T. El Gamal, “A Public Key Cryptosystem anda Signature Scheme Basedon Discrete Logarithms”, IEEE Transaction on Information Theory, Vol. 31, pp. 469-472, 1985.
    • (1985) IEEE Transaction on Information Theory , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 6
    • 84949294822 scopus 로고    scopus 로고
    • version 3.1.1, October
    • GNU MP Library GMP, version 3.1.1, October 2000. http://www.swox.com/gmp/
    • (2000)
  • 8
    • 2342588344 scopus 로고    scopus 로고
    • Standard Specifications for Public Key Cryptography
    • November
    • IEEE P1363, Standard Specifications for Public Key Cryptography, Draft Version 13, November 1999. http://grouper.ieee.org/groups/1363/
    • (1999) Draft Version , pp. 13
  • 9
    • 84957693621 scopus 로고    scopus 로고
    • Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic
    • T. Kobayashi, H. Morita, K. Kobayashi, andF. Hoshino, “Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic”, Advances in Cryptography-EUROCRYPT’99, LNCS 1592, pp. 176-189, 1999.
    • (1999) Advances in Cryptography-EUROCRYPT’99, LNCS , vol.1592 , pp. 176-189
    • Kobayashi, T.1    Morita, H.2    Kobayashi, K.3    Hoshino, F.4
  • 10
    • 84968503742 scopus 로고
    • Elliptic Curve Cryptosystems
    • N. Koblitz, “Elliptic Curve Cryptosystems”, Mathematics of Computation, vol. 48, pp. 203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 11
    • 84943632039 scopus 로고    scopus 로고
    • Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, andOther Systems
    • P. C. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, andOther Systems”, Advances in Cryptology – CRYPTO’96, LNCS 1109, pp. 104-113, 1996.
    • (1996) Advances in Cryptology – CRYPTO’96, LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 12
    • 84905916064 scopus 로고    scopus 로고
    • Fast Implementation of Elliptic Arithmetic in GF(pn)
    • C. H. Lim and H. S. Hwang, “Fast Implementation of Elliptic Arithmetic in GF(pn)”, Public Key Cryptography-PKC 2000, LNCS 1751, pp. 405-421, 2000.
    • (2000) Public Key Cryptography-Pkc 2000, LNCS , vol.1751 , pp. 405-421
    • Lim, C.H.1    Hwang, H.S.2
  • 13
    • 84949224514 scopus 로고    scopus 로고
    • Improved Algorithms for Elliptic Curve Arithmetic in GF(2n)
    • J. Lopéz and R. Dahab, “Improved Algorithms for Elliptic Curve Arithmetic in GF(2n)”, Selected Areas in Cryptology-SAC’98, LNCS 1556, pp. 201-212, 1999.
    • (1999) Selected Areas in Cryptology-SAC’98, LNCS , vol.1556 , pp. 201-212
    • Lopéz, J.1    Dahab, R.2
  • 16
    • 84968484435 scopus 로고
    • Speeding the PollardandElliptic Curve Methods of Factorization
    • P. L. Montgomery, “Speeding the PollardandElliptic Curve Methods of Factorization”, Mathematics of Computation, vol. 48, pp. 243-264, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 243-264
    • Montgomery, P.L.1
  • 17
    • 84957794840 scopus 로고    scopus 로고
    • Elliptic Curves with the Montgomery-Form andTheir Cryptographic Applications
    • K. Okeya, H. Kurumatani, and K. Sakurai, “Elliptic Curves with the Montgomery-Form andTheir Cryptographic Applications”, Public Key Cryptography-PKC 2000, LNCS 1751, pp. 238-257, 2000.
    • (2000) Public Key Cryptography-Pkc 2000, LNCS , vol.1751 , pp. 238-257
    • Okeya, K.1    Kurumatani, H.2    Sakurai, K.3
  • 18
    • 84949193007 scopus 로고    scopus 로고
    • Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-coordinate on a Montgomery-Form Elliptic Curve
    • K. Okeya and K. Sakurai, “Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-coordinate on a Montgomery-Form Elliptic Curve”, Preproceedings of Cryptographic Hardware and Embedded Systems-CHES 2001, pp. 129-144, 2001.
    • (2001) Preproceedings of Cryptographic Hardware and Embedded Systems-Ches , vol.2001 , pp. 129-144
    • Okeya, K.1    Sakurai, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.