RNS Montgomery reduction algorithms using quadratic residuosity
暂无分享,去创建一个
[1] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[2] Ingrid Verbauwhede,et al. FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction , 2011, CHES.
[3] Julien Eynard,et al. Montgomery reduction within the context of residue number system arithmetic , 2017, Journal of Cryptographic Engineering.
[4] Laurent Imbert,et al. a full RNS implementation of RSA , 2004, IEEE Transactions on Computers.
[5] Arnaud Tisserand,et al. Improving Modular Inversion in RNS using the Plus-Minus Method , 2013, IACR Cryptol. ePrint Arch..
[6] Leonel Sousa,et al. RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures , 2012, Comput. J..
[7] Thomas Plantard,et al. RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure , 2015, 2015 IEEE 22nd Symposium on Computer Arithmetic.
[8] Thanos Stouraitis,et al. Multifunction Residue Architectures for Cryptography , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[9] Thanos Stouraitis,et al. An RNS Implementation of an $F_{p}$ Elliptic Curve Point Multiplier , 2009, IEEE Transactions on Circuits and Systems I: Regular Papers.
[10] Arnaud Tisserand,et al. RNS modular multiplication through reduced base extensions , 2014, 2014 IEEE 25th International Conference on Application-Specific Systems, Architectures and Processors.
[11] Atsushi Shimbo,et al. Cox-Rower Architecture for Fast Parallel Montgomery Multiplication , 2000, EUROCRYPT.
[12] Nicolas Guillermin. A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over \mathbbFp\mathbb{F}_p , 2010, CHES.
[13] Arnaud Tisserand,et al. Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC , 2015, CHES.
[14] T. Stouraitis,et al. A new approach to elliptic curve cryptography: an RNS architecture , 2006, MELECON 2006 - 2006 IEEE Mediterranean Electrotechnical Conference.
[15] Reinhard Posch,et al. RNS-modulo reduction upon a restricted base value set and its applicability to RSA cryptography , 1998, Comput. Secur..
[16] P. V. Ananda Mohan. Specialized Residue Number Systems , 2016 .
[17] Ingrid Verbauwhede,et al. Faster Pairing Coprocessor Architecture , 2012, Pairing.
[18] Filippo Gandino,et al. An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS , 2012, IEEE Transactions on Computers.
[19] Nabil Merkiche,et al. Contributions to the Design of Residue Number System Architectures , 2015, 2015 IEEE 22nd Symposium on Computer Arithmetic.
[20] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[21] Jean-Claude Bajard,et al. Double Level Montgomery Cox-Rower Architecture, New Bounds , 2014, CARDIS.
[22] Yuichi Komano,et al. Exact Error Bound of Cox-Rower Architecture for RNS Arithmetic , 2016, IACR Cryptol. ePrint Arch..
[23] Reinhard Posch,et al. Modulo Reduction in Residue Number Systems , 1995, IEEE Trans. Parallel Distributed Syst..
[24] Atsushi Shimbo,et al. Implementation of RSA Algorithm Based on RNS Montgomery Multiplication , 2001, CHES.