Four-Dimensional Gallant–Lambert–Vanstone Scalar Multiplication
暂无分享,去创建一个
[1] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[2] Craig Costello,et al. Two is Greater than One , 2012, IACR Cryptol. ePrint Arch..
[3] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[4] P. Longa. High-Speed Elliptic Curve and Pairing-Based Cryptography , 2011 .
[5] Michael Scott,et al. Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves , 2009, Journal of Cryptology.
[6] Francisco Rodríguez-Henríquez,et al. Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction , 2011, Journal of Cryptographic Engineering.
[7] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[8] H. Edwards. A normal form for elliptic curves , 2007 .
[9] Ed Dawson,et al. Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..
[10] Francisco Rodríguez-Henríquez,et al. Faster Implementation of Scalar Multiplication on Koblitz Curves , 2012, LATINCRYPT.
[11] Damien Stehlé,et al. Low-dimensional lattice basis reduction revisited , 2004, TALG.
[12] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[13] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[14] Patrick Longa,et al. Efficient Techniques for High-Speed Elliptic Curve Cryptography , 2010, CHES.
[15] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[16] Tanja Lange,et al. Twisted Edwards Curves , 2008, AFRICACRYPT.
[17] Tsuyoshi Takagi,et al. The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.
[18] Jean-Jacques Quisquater,et al. Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves , 2002, Selected Areas in Cryptography.
[19] Françoise Morain. Courbes elliptiques et tests de primalité , 1990 .
[20] Zhenghua Zhou,et al. Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves , 2010, Inf. Process. Lett..
[21] Patrick Longa,et al. Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0 , 2012, Des. Codes Cryptogr..
[22] Francisco Rodríguez-Henríquez,et al. Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication , 2011, IACR Cryptol. ePrint Arch..
[23] Tanja Lange,et al. High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.
[24] Ezra Brown. Class numbers of complex quadratic fields , 1974 .
[25] Michael Hamburg,et al. Fast and compact elliptic-curve cryptography , 2012, IACR Cryptol. ePrint Arch..
[26] Patrick Longa,et al. Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication (Full version) , 2014 .
[27] Emilia Käsper. Fast Elliptic Curve Cryptography in OpenSSL , 2011, Financial Cryptography Workshops.
[28] Marc Joye,et al. Exponent Recoding and Regular Exponentiation Algorithms , 2009, AFRICACRYPT.
[29] Patrick Longa,et al. New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields , 2008, Public Key Cryptography.