On the Expansion Length Of Triple-Base Number Systems
暂无分享,去创建一个
Bao Li | Wei Yu | Kunpeng Wang | Song Tian | Bao Li | Kunpeng Wang | Song Tian | Wei Yu
[1] R. Tijdeman,et al. On the maximal distance between integers composed of small primes , 1974 .
[2] Vivek Kapoor,et al. Elliptic curve cryptography , 2008, UBIQ.
[3] Graham A. Jullien,et al. An Algorithm for Modular Exponentiation , 1998, Inf. Process. Lett..
[4] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[5] Vassil S. Dimitrov,et al. Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation , 2007, ISC.
[6] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[7] Christophe Doche,et al. Double-Base Number System for Multi-Scalar Multiplications , 2009, IACR Cryptol. ePrint Arch..
[8] Laurent Imbert,et al. Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.
[9] Vassil S. Dimitrov,et al. Lower bounds on the lengths of double-base representations , 2010, 1001.4133.
[10] Hiroshi Imai,et al. Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains , 2011, IACR Cryptol. ePrint Arch..
[11] Christophe Clavier,et al. Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.
[12] Tanja Lange,et al. Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.
[13] Graham A. Jullien,et al. Theory and applications for a double-base number system , 1997, Proceedings 13th IEEE Sympsoium on Computer Arithmetic.
[14] Laurent Imbert,et al. Extended Double-Base Number System with Applications to Elliptic Curve Cryptography , 2006, INDOCRYPT.
[15] B. D. Weger,et al. Algorithms for diophantine equations , 1989 .
[16] V.S. Dimitrov,et al. Loading the bases: a new number representation with applications , 2003, IEEE Circuits and Systems Magazine.
[17] R. Carmichael. On Composite Numbers P Which Satisfy the Fermat Congruence a P-1 ≡1 mod P , 1912 .
[18] A. Maximov,et al. Fast computation of large distributions and its cryptographic applications , 2005 .
[19] M. Anwar Hasan,et al. Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases , 2009, CHES.
[20] Christophe Doche,et al. A Tree-Based Approach for Computing Double-Base Chains , 2008, ACISP.
[21] Laurent Imbert,et al. The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..
[22] P. Erdos,et al. Carmichael's lambda function , 1991 .
[23] G. N. Purohit,et al. Fast Scalar Multiplication in ECC using The Multi base Number System , 2011, IACR Cryptol. ePrint Arch..
[24] Patrick Longa,et al. Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields , 2008, IACR Cryptol. ePrint Arch..