Evolutionary Algorithms for Finding Short Addition Chains: Going the Distance
暂无分享,去创建一个
[1] Scott A. Vanstone,et al. Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.
[2] Daniel M. Gordon,et al. A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.
[3] NADIA NEDJAH,et al. Towards Minimal Addition Chains Using Ant Colony Optimisation , 2006, J. Math. Model. Algorithms.
[4] Tanja Lange,et al. Kummer Strikes Back: New DH Speed Records , 2014, ASIACRYPT.
[5] Nadia Nedjah,et al. High-performance SoC-based implementation of modular exponentiation using evolutionary addition chains for efficient cryptography , 2011, Appl. Soft Comput..
[6] Efrén Mezura-Montes,et al. Evolutionary programming for the length minimization of addition chains , 2015, Eng. Appl. Artif. Intell..
[7] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[8] Edward G. Thurber. The Scholz-Brauer problem on addition chains. , 1973 .
[9] José Torres-Jiménez,et al. A Genetic Algorithm for the Problem of Minimal Brauer Chains , 2013, Recent Advances on Hybrid Intelligent Systems.
[10] Arindam Sarkar,et al. Swarm Intelligence based Faster Public-Key Cryptography in Wireless Communication ( SIFPKC ) , 2012 .
[11] Francisco Rodríguez-Henríquez,et al. An Artificial Immune System Heuristic for Generating Short Addition Chains , 2008, IEEE Transactions on Evolutionary Computation.
[12] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[13] Efrén Mezura-Montes,et al. Addition chain length minimization with evolutionary programming , 2011, GECCO.
[14] Donald Ervin Knuth,et al. The Art of Computer Programming, Volume II: Seminumerical Algorithms , 1970 .
[15] Francisco Rodríguez-Henríquez,et al. Finding Optimal Addition Chains Using a Genetic Algorithm Approach , 2005, CIS.
[16] Michael Scott,et al. Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves , 2009, Journal of Cryptology.
[17] Francisco Rodríguez-Henríquez,et al. A Genetic Algorithm with repair and local search mechanisms able to find minimal length addition chains for small exponents , 2009, 2009 IEEE Congress on Evolutionary Computation.
[18] Edward G. Thurber. On addition chains $1(mn)\leq 1(n)-b$ and lower bounds for $c(r)$ , 1973 .
[19] Craig Costello,et al. Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.
[20] Nadia Nedjah,et al. Minimal Addition Chain for Efficient Modular Exponentiation Using Genetic Algorithms , 2002, IEA/AIE.
[21] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[22] Nadia Nedjah,et al. Minimal Addition-Subtraction Chains Using Genetic Algorithms , 2002, ADVIS.
[23] Marco A. Moreno-Armendáriz,et al. Finding Minimal Addition Chains with a Particle Swarm Optimization Algorithm , 2009, MICAI.
[24] Patrick Longa,et al. Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves , 2014, CT-RSA.
[25] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[26] Nadia Nedjah,et al. Minimal Addition-Subtraction Sequences for Efficient Pre-processing in Large Window-Based Modular Exponentiation Using Genetic Algorithms , 2003, IDEAL.