暂无分享,去创建一个
[1] Ellis Horowitz,et al. Fundamentals of Computer Algorithms , 1978 .
[2] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[3] Servaas Vandenberghe,et al. A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.
[4] J. Krasner. Using Elliptic Curve Cryptography (ECC) for Enhanced Embedded Security: Financial Advantages of ECC , 2004 .
[5] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[6] Elaine B. Barker,et al. SP 800-57. Recommendation for Key Management, Part 1: General (revised) , 2007 .
[7] Johan Dams,et al. PORTABLE ELLIPTIC CURVE CRYPTOGRAPHY FOR MEDIUM-SIZED EMBEDDED SYSTEMS , 2008 .
[8] Earl E. Swartzlander,et al. Parallel Montgomery multipliers , 2004, Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004..
[9] A. Ramachandran,et al. Computing Cryptographic Algorithms in Portable and Embedded Devices , 2007, 2007 IEEE International Conference on Portable Information Devices.
[10] Hans Eberle,et al. Generic implementations of elliptic curve cryptography using partial reduction , 2002, CCS '02.
[11] Marisa W. Paryasto,et al. Issues in Elliptic Curve Cryptography Implementation , 2009 .
[12] Roberto Giorgi,et al. Elliptic Curve Cryptography support for ARM based Embedded systems , 2006 .
[13] Peter de Rooij,et al. Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.
[14] C.-C. Jay Kuo,et al. Efficient implementation of elliptic curve cryptography (ECC) on VLIW-micro-architecture media processor , 2004, 2004 IEEE International Conference on Multimedia and Expo (ICME) (IEEE Cat. No.04TH8763).
[15] Vipul Gupta,et al. Sizzle: a standards-based end-to-end security architecture for the embedded Internet , 2005, Third IEEE International Conference on Pervasive Computing and Communications.
[16] S. C. Shantz. From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .
[17] Vipul Gupta,et al. A public-key cryptographic processor for RSA and ECC , 2004, Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004..
[18] Adnan Abdul-Aziz Gutub,et al. Fast elliptic curve cryptographic processor architecture based on three parallel GF(2/sup k/) bit level pipelined digit serial multipliers , 2003, 10th IEEE International Conference on Electronics, Circuits and Systems, 2003. ICECS 2003. Proceedings of the 2003.
[19] Ingrid Verbauwhede,et al. Elliptic curve cryptography on embedded multicore systems , 2008, Des. Autom. Embed. Syst..
[20] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[21] E. Artin. Affine and Projective Geometry , 2011 .
[22] Mitsuru Matsui,et al. A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer , 1998, Public Key Cryptography.
[23] Christof Paar,et al. Efficient Algorithms for Elliptic Curve Cryptosystems , 1997, CRYPTO.
[24] Tatsuaki Okamoto,et al. New Public-Key Schemes Based on Elliptic Curves over the Ring Zn , 1991, CRYPTO.
[25] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[26] I. Verbauwhede,et al. A reconfiguration hierarchy for elliptic curve cryptography , 2001, Conference Record of Thirty-Fifth Asilomar Conference on Signals, Systems and Computers (Cat.No.01CH37256).
[27] C. D. Walter,et al. Montgomery exponentiation needs no final subtractions , 1999 .
[28] Cheng-Wen Wu,et al. Design of a scalable RSA and ECC crypto-processor , 2003, ASP-DAC '03.