A method for computing Lucas sequences
暂无分享,去创建一个
[1] David Thomas,et al. The Art in Computer Programming , 2001 .
[2] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[3] Sung-Ming Yen,et al. The Fast Cascade Exponentation Algorithm and its Applications on Cryptography , 1992, AUSCRYPT.
[4] Chin-Chen Chang,et al. A Cascade Exponentiation Evaluation Scheme Based on the Lempel-Ziv-Welch Compression Algorithm , 1995, J. Inf. Sci. Eng..
[5] Peter J. Smith,et al. LUC: A New Public Key System , 1993, SEC.
[6] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[7] Peter J. Downey,et al. Computing Sequences with Addition Chains , 1981, SIAM J. Comput..
[8] Chin-Chen Chang,et al. Parallel computation of the multi-exponentiation for cryptosystems , 1997, Int. J. Comput. Math..
[9] Chi-Sung Laih,et al. On the Security of the Lucas Function , 1995, Inf. Process. Lett..
[10] É. Lucas. Theorie des Fonctions Numeriques Simplement Periodiques , 1878 .
[11] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[12] J. Wrench. Table errata: The art of computer programming, Vol. 2: Seminumerical algorithms (Addison-Wesley, Reading, Mass., 1969) by Donald E. Knuth , 1970 .
[13] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[14] Arjen K. Lenstra,et al. Some Remarks on Lucas-Based Cryptosystems , 1995, CRYPTO.
[15] D. H. Lehmer. An Extended Theory of Lucas' Functions , 1930 .
[16] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[17] Yacov Yacobi,et al. Exponentiating Faster with Addition Chains , 1991, EUROCRYPT.
[18] Donald Ervin Knuth,et al. The Art of Computer Programming, Volume II: Seminumerical Algorithms , 1970 .
[19] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[20] Chin-Chen Chang,et al. Fast exponentiation method obtained by folding the exponent in half , 1996 .
[21] Sung-Ming Yen,et al. Fast algorithms for LUC digital signature computation , 1995 .