A FAST AND SECURE ELLIPTIC CURVE SCALAR MULTIPLICATION ALGORITHM OVER GF(pm)
暂无分享,去创建一个
[1] Chae Hoon Lim,et al. Fast Implementation of Elliptic Curve Arithmetic in GF(pn) , 2000, Public Key Cryptography.
[2] Nigel P. Smart,et al. The Hessian Form of an Elliptic Curve , 2001, CHES.
[3] Marc Joye,et al. Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..
[4] Tsuyoshi Takagi,et al. Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[5] Catherine H. Gebotys,et al. Secure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP Processor , 2002, CHES.
[6] Alfred Menezes,et al. Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.
[7] Marc Joye,et al. Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.
[8] Pradeep Kumar Mishra,et al. Pipelined computation of scalar multiplication in elliptic curve cryptosystems (extended version) , 2006, IEEE Transactions on Computers.
[9] Roberto Maria Avanzi,et al. Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..
[10] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[11] Laurent Imbert,et al. Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.
[12] Kouichi Itoh,et al. Fast Implementation of Public-Key Cryptography ona DSP TMS320C6201 , 1999, CHES.
[13] Nigel P. Smart,et al. Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.
[14] Tanja Lange,et al. Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .
[15] Adam D Woodbury,et al. Efficient Algorithms for Elliptic Curve Cryptosystems on Embedded Systems , 2001 .
[16] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[17] Tsuyoshi Takagi,et al. A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.
[18] Ingrid Verbauwhede,et al. Balanced point operations for side-channel protection of elliptic curve cryptography , 2005 .
[19] Brent Waters,et al. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.
[20] Lejla Batina,et al. Efficient Implementation of Elliptic Curve Cryptosystems on an ARM7 with Hardware Accelerator , 2001, ISC.
[21] Roberto Maria Avanzi,et al. Energy-Efficient Software Implementation of Long Integer Modular Arithmetic , 2005, CHES.
[22] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[23] C. D. Walter,et al. Sliding Windows Succumbs to Big Mac Attack , 2001, CHES.
[24] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[25] Christof Paar,et al. Efficient Algorithms for Elliptic Curve Cryptosystems , 1997, CRYPTO.
[26] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[27] Roberto Maria Avanzi,et al. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations , 2004, CHES.
[28] Pradeep Kumar Mishra,et al. Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems , 2004, CHES.
[29] Marc Joye,et al. The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.
[30] Jean-Pierre Seifert,et al. Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..