Efficient Algorithms for Elliptic Curve Cryptosystems
暂无分享,去创建一个
[1] Christof Paar,et al. Some remarks on efficient inversion in finite fields , 1995, Proceedings of 1995 IEEE International Symposium on Information Theory.
[2] Hilarie K. Orman,et al. Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.
[3] Neal Koblitz,et al. Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.
[4] Christof Paar,et al. Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m) , 1997, EUROCRYPT.
[5] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[6] Alfred Menezes,et al. The Implementation of Elliptic Curve Cryptosystems , 1990, AUSCRYPT.
[7] Alfred Menezes,et al. Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.
[8] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[9] R. Zuccherato,et al. Counting Points on Elliptic Curves Over F2m , 1993 .
[10] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[11] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[12] Donald Ervin Knuth,et al. The Art of Computer Programming, Volume II: Seminumerical Algorithms , 1970 .
[13] D. J. Beauregard,et al. Efficient Algorithms for Implementing Elliptic Curve Public-Key Schemes , 1996 .
[14] Thomas Beth,et al. Arithmetic Operations in GF(2 m ). , 1993 .
[15] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[16] Servaas Vandenberghe,et al. A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.
[17] R. McEliece. Finite Fields for Computer Scientists and Engineers , 1986 .
[18] Shu Lin,et al. Error control coding : fundamentals and applications , 1983 .
[19] N. Koblitz,et al. A Fast Software Implementation for Arithmetic Operations in Gf(2 N ) (preprint) , 1996 .
[20] T. Itoh,et al. A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..
[21] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[22] Gordon B. Agnew,et al. An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..
[23] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[24] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[25] Richard J. Fateman. Polynomial Multiplication, Powers and Asymptotic Analysis: Some Comments , 1974, SIAM J. Comput..
[26] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[27] Ernest F. Brickell,et al. Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.
[28] Alfred Menezes,et al. Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.
[29] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[30] Christof Paar,et al. A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.
[31] Anatolij A. Karatsuba,et al. Multiplication of Multidigit Numbers on Automata , 1963 .
[32] Ç. Koç. Analysis of sliding window techniques for exponentiation , 1995 .