Efficient Modular Division Implementation: ECC over GF(p) Affine Coordinates Application
暂无分享,去创建一个
[1] David Thomas,et al. The Art in Computer Programming , 2001 .
[2] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[3] Marco Platzner,et al. Field Programmable Logic and Application , 2004, Lecture Notes in Computer Science.
[4] Erkay Savas,et al. The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.
[5] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[6] Naofumi Takagi,et al. A VLSI algorithm for modular multiplication/division , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.
[7] Marc Joye,et al. GCD-Free Algorithms for Computing Modular Inverses , 2003, CHES.
[8] Naofumi Takagi,et al. A VLSI Algorithm for Modular Division Based on the Binary GCD Algorithm(Special Section on Discrete Mathematics and Its Applications) , 1998 .
[9] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2003 , 2003, Lecture Notes in Computer Science.
[10] S. C. Shantz. From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .
[11] Tim Kerins,et al. Fast Modular Division for Application in ECC on Reconfigurable Logic , 2003, FPL.
[12] William P. Marnane,et al. Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic , 2002, FPGA '02.
[13] Burton S. Kaliski,et al. The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.
[14] Michael J. Schulte,et al. 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 15-18 June 2003, Santiago de Compostela, Spain , 2003, IEEE Symposium on Computer Arithmetic.