Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic
暂无分享,去创建一个
[1] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[2] Nigel P. Smart. Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic , 1999, Journal of Cryptology.
[3] Nigel P. Smart,et al. Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three , 2003, Applicable Algebra in Engineering, Communication and Computing.
[4] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[5] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.
[6] Atsuko Miyaji,et al. Efficient elliptic curve exponentiation , 1997, ICICS.
[7] Alfred Menezes,et al. Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.
[8] S. Vanstone,et al. OPTIMAL NORMAL BASES IN GF(p”)* , 2002 .
[9] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[10] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[11] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[12] Nigel P. Smart,et al. Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.
[13] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[14] Christof Paar,et al. Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.
[15] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[16] Alfred Menezes,et al. Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.
[17] David Naccache,et al. Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.
[18] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[19] T. Itoh,et al. A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..
[20] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[21] Nigel P. Smart,et al. Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems , 2002 .
[22] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[23] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[24] Ronald C. Mullin,et al. Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..
[25] C. Diem. The GHS-attack in odd characteristic , 2003 .
[26] Nigel P. Smart,et al. Elliptic Curves over small fields of odd characteristic , 1999 .
[27] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[28] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[29] Christof Paar,et al. Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms , 1998, CRYPTO.
[30] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[31] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.