메뉴 건너뛰기




Volumn 1592, Issue , 1999, Pages 176-189

Fast elliptic curve algorithm combining frobenius map and table reference to adapt to higher characteristic

Author keywords

Elliptic curve cryptosystem; Finite field; Frobenius map; OEF; Scalar multiplication; Table reference method

Indexed keywords

COMPUTATION THEORY; CRYPTOGRAPHY; GEOMETRY;

EID: 84957693621     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48910-X_13     Document Type: Conference Paper
Times cited : (40)

References (12)
  • 1
    • 84957677506 scopus 로고    scopus 로고
    • Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms,"
    • Lecture Notes in Computer Science, Springer
    • D. V. Bailey and C. Paar, “Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms," Advances in Cryptology “CRYPTO '98, Lecture Notes in Computer Science 1462, pp.472-485, Springer, 1998.
    • (1998) Advances in Cryptology “CRYPTO '98 , vol.1462 , pp. 472-485
    • Bailey, D.V.1    Paar, C.2
  • 2
    • 85024567680 scopus 로고
    • CM-Curves with Good Cryptographic Properties,"
    • Lecture Notes in Computer Science, Springer-Verlag
    • N. Koblitz, “CM-Curves with Good Cryptographic Properties," Advances in Cryptology “CRYPTO'91, Lecture Notes in Computer Science 576, pp.279-287, Springer-Verlag, 1992.
    • (1992) Advances in Cryptology “CRYPTO'91 , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 3
    • 84957705004 scopus 로고    scopus 로고
    • An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm,"
    • Lecture Notes in Computer Science, Springer-Verlag
    • N. Koblitz, “An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm," Advances in Cryptology “CRYPTO'98, Lecture Notes in Computer Science 1462, pp.327-337, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology “CRYPTO'98 , vol.1462 , pp. 327-337
    • Koblitz, N.1
  • 4
    • 84958649729 scopus 로고    scopus 로고
    • An Improved Algorithm for Arithmetic on a Family of Elliptic Curves,"
    • Lecture Notes in Computer Science, Springer
    • J. A. Solinas “An Improved Algorithm for Arithmetic on a Family of Elliptic Curves," Advances in Cryptology “CRYPTO'97, Lecture Notes in Computer Science 1294, pp.357-371, Springer, 1997.
    • (1997) Advances in Cryptology “CRYPTO'97 , vol.1294 , pp. 357-371
    • Solinas, J.A.1
  • 7
    • 0011918550 scopus 로고    scopus 로고
    • Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two
    • V. Müller, “Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two," Journal of Cryptology(1998) 11, pp.219-234, 1998.
    • (1998) Journal of Cryptology(1998) , vol.11 , pp. 219-234
    • Müller, V.1
  • 11
    • 84947743704 scopus 로고    scopus 로고
    • Efficient Elliptic Curve Exponentiation Using Mixed Coordinates
    • Lecture Notes in Computer Science, Springer-Verlag
    • H. Cohen, A. Miyaji and T. Ono, “Efficient Elliptic Curve Exponentiation Using Mixed Coordinates," Advances in Cryptology “ASIACRYPT'98, Lecture Notes in Computer Science 1514, pp.51-65, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology “ASIACRYPT'98 , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 12
    • 84955600081 scopus 로고    scopus 로고
    • A Fast Software Implementation for Arithmetic Operations in GF(2n
    • Lecture Notes in Computer Science, Springer-Verlag
    • E. De Win, A. Bosselaers and S. Vandenberghe, “A Fast Software Implementation for Arithmetic Operations in GF(2n)," Advances in Cryptology “ASIACRYPT'96, Lecture Notes in Computer Science 1163, pp.65-76, Springer-Verlag, 1996.
    • (1996) Advances in Cryptology “ASIACRYPT'96 , vol.1163 , pp. 65-76
    • De Win, E.1    Bosselaers, A.2    Vandenberghe, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.