Constructing multidimensional differential addition chains and their applications
暂无分享,去创建一个
[1] Craig Costello,et al. High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition , 2013, CHES.
[2] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[3] Scott A. Vanstone,et al. Accelerated Verification of ECDSA Signatures , 2005, Selected Areas in Cryptography.
[4] Srinivasa Rao Subramanya Rao. Three Dimensional Montgomery Ladder, Differential Point Tripling on Montgomery Curves and Point Quintupling on Weierstrass' and Edwards Curves , 2016, AFRICACRYPT.
[5] Patrick Longa,et al. Four-Dimensional Gallant–Lambert–Vanstone Scalar Multiplication , 2011, Journal of Cryptology.
[6] Reza Azarderakhsh,et al. Efficient Algorithms and Architectures for Double Point Multiplication on Elliptic Curves , 2016, CS2@HiPEAC.
[7] Sorina Ionica,et al. Four-Dimensional GLV via the Weil Restriction , 2013, ASIACRYPT.
[8] Chae Hoon Lim,et al. More Flexible Exponentiation with Precomputation , 1994, CRYPTO.
[9] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[10] Marc Joye,et al. Exponent Recoding and Regular Exponentiation Algorithms , 2009, AFRICACRYPT.
[11] Mustapha Hedabou,et al. Countermeasures for Preventing Comb Method Against SCA Attacks , 2005, ISPEC.
[12] Zhenghua Zhou,et al. Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves , 2010, Inf. Process. Lett..
[13] M. Stam,et al. Speeding up subgroup cryptosystems , 2003 .
[14] D. Bernstein. Differential addition chains , 2006 .
[15] Reza Azarderakhsh,et al. A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms , 2014, IEEE Transactions on Computers.
[16] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[17] Shipeng Li,et al. Signed MSB-Set Comb Method for Elliptic Curve Point Multiplication , 2006, ISPEC.
[18] Ed Dawson,et al. Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..
[19] Alfred Menezes,et al. Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields , 2009, IEEE Transactions on Computers.
[20] Tsuyoshi Takagi,et al. The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.
[21] Patrick Longa,et al. Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.
[22] P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .
[23] Michael Scott,et al. Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves , 2009, Journal of Cryptology.
[24] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[25] Craig Costello,et al. Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.
[26] Daniel R. L. Brown. Multi-Dimensional Montgomery Ladders for Elliptic Curves , 2006, IACR Cryptol. ePrint Arch..
[27] Bodo Möller. Algorithms for Multi-exponentiation , 2001, Selected Areas in Cryptography.