Optimized SIKE Round 2 on 64-bit ARM
暂无分享,去创建一个
[1] Joppe W. Bos,et al. Fast Arithmetic Modulo 2^x p^y ± 1 , 2017, 2017 IEEE 24th Symposium on Computer Arithmetic (ARITH).
[2] Reza Azarderakhsh,et al. Efficient Post-Quantum Undeniable Signature on 64-Bit ARM , 2017, SAC.
[3] Eike Kiltz,et al. A Modular Analysis of the Fujisaki-Okamoto Transformation , 2017, TCC.
[4] Craig Costello,et al. Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.
[5] Kristin E. Lauter,et al. Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.
[6] David Jao,et al. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2014, J. Math. Cryptol..
[7] David Jao,et al. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..
[8] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[9] Reza Azarderakhsh,et al. Supersingular Isogeny Diffie-Hellman Key Exchange on 64-Bit ARM , 2019, IEEE Transactions on Dependable and Secure Computing.
[10] Peter L. Montgomery,et al. Five, six, and seven-term Karatsuba-like formulae , 2005, IEEE Transactions on Computers.
[11] Zhe Liu,et al. SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange , 2018, IACR Cryptol. ePrint Arch..
[12] Steven D. Galbraith,et al. On the Security of Supersingular Isogeny Cryptosystems , 2016, ASIACRYPT.
[13] Francisco Rodríguez-Henríquez,et al. On the cost of computing isogenies between supersingular elliptic curves , 2018, IACR Cryptol. ePrint Arch..
[14] Daniel Smith-Tone,et al. Report on Post-Quantum Cryptography , 2016 .
[15] Joppe W. Bos,et al. Fast Arithmetic Modulo 2xpy± 1 , 2016, IACR Cryptol. ePrint Arch..
[16] Paul G. Comba,et al. Exponentiation Cryptosystems on the IBM PC , 1990, IBM Syst. J..