scientific article; zbMATH DE number 2114384
From MaRDI portal
Publication:4826108
zbMath1059.94016MaRDI QIDQ4826108
Scott A. Vanstone, Darrel Hankerson, Alfred J. Menezes
Publication date: 10 November 2004
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50) Introductory exposition (textbooks, tutorial papers, etc.) pertaining to information and communication theory (94-01)
Related Items (only showing first 100 items - show all)
Scalar multiplication in elliptic curve libraries ⋮ Avoiding side-channel attacks by computing isogenous and isomorphic elliptic curves ⋮ Pairing-based cryptography on elliptic curves ⋮ The soft graphic integer sub-decomposition method for elliptic scalar multiplication ⋮ Small scalar multiplication on Weierstrass curves using division polynomials ⋮ New DES based on elliptic curves ⋮ A model of hierarchical key assignment scheme ⋮ High-throughput elliptic curve cryptography using AVX2 vector instructions ⋮ Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors ⋮ LWDSA: light-weight digital signature algorithm for wireless sensor networks ⋮ Provably secure and pairing-based strong designated verifier signature scheme with message recovery ⋮ Unnamed Item ⋮ High-performance generic-point parallel scalar multiplication ⋮ A metric on the set of elliptic curves over \(\mathbb{F}_p\) ⋮ Efficient software-implementation of finite fields with applications to cryptography ⋮ Hardware implementation of finite-field division ⋮ The rank-based cryptography library ⋮ Pseudorandom bit sequence generator for stream cipher based on elliptic curves ⋮ Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods ⋮ An exact subexponential-time lattice algorithm for Asian options ⋮ Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves ⋮ Guest editorial: Special issue in honor of Scott A. Vanstone ⋮ Horizontal collision correlation attack on elliptic curves ⋮ On the distribution of Atkin and Elkies primes ⋮ An application of crypto cloud computing in social networks by cooperative game theory ⋮ Implementing the 4-dimensional GLV method on GLS elliptic curves with \(j\)-invariant 0 ⋮ Extractors for Jacobians of Binary Genus-2 Hyperelliptic Curves ⋮ Authenticated communication from quantum readout of pufs ⋮ Recent progress on the elliptic curve discrete logarithm problem ⋮ Impact of Intel's new instruction sets on software implementation of \(GF(2)[x\) multiplication] ⋮ Fast modular reduction and squaring in \(\mathrm{GF}(2^m)\) ⋮ Enhanced secure anonymous authentication scheme for roaming service in global mobility networks ⋮ Speeding up regular elliptic curve scalar multiplication without precomputation ⋮ Endomorphisms for faster elliptic curve cryptography on a large class of curves ⋮ An ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments ⋮ EPG-representations with Small Grid-Size ⋮ Design of improved password authentication and update scheme based on elliptic curve cryptography ⋮ Injective encodings to binary ordinary elliptic curves ⋮ A novel elliptic curve scalar multiplication algorithm against power analysis ⋮ A general method for to decompose modular multiplicative inverse operators over Group of units ⋮ A matrix approach for FCSR automata ⋮ Lattice-Based Fault Attacks Against ECMQV ⋮ Free storage basis conversion over finite fields ⋮ Simplified small exponent test for batch verification ⋮ Computational hardness of IFP and ECDLP ⋮ Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation ⋮ Computing the modular inverses is as simple as computing the GCDs ⋮ Optimal software-implemented Itoh-Tsujii inversion for \(\mathbb{F}_{2^{m}}\) ⋮ Multiple point compression on elliptic curves ⋮ Secure simultaneous bit extraction from Koblitz curves ⋮ Low complexity bit parallel multiplier for \(GF(2^m)\) generated by equally-spaced trinomials ⋮ Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol ⋮ Highly parallel modular multiplication in the residue number system using sum of residues reduction ⋮ Comparing two pairing-based aggregate signature schemes ⋮ On optimal binary signed digit representations of integers ⋮ On the number of trace-one elements in polynomial bases for \({\mathbb F}_{2^n}\) ⋮ Faster Montgomery Modular Multiplication without Pre-computational Phase For Some Classes of Finite Fields ⋮ VSH, an Efficient and Provable Collision-Resistant Hash Function ⋮ Quantum algorithm to find invariant linear structure of \(MD\) hash functions ⋮ Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms ⋮ Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition ⋮ Complexity bounds on Semaev's naive index calculus method for ECDLP ⋮ Cold Boot Attacks in the Discrete Logarithm Setting ⋮ On Avoiding ZVP-Attacks Using Isogeny Volcanoes ⋮ Leakage-Resilient Cryptography over Large Finite Fields: Theory and Practice ⋮ A survey of some recent bit-parallel \(\mathrm{GF}(2^n)\) multipliers ⋮ Ultra High-Performance ASIC Implementation of SM2 with SPA Resistance ⋮ Unbalanced digit sets and the closest choice strategy for minimal weight integer representations ⋮ Об алгоритмах построения изогений эллиптических кривых над конечными полями и их приложениях ⋮ DCapBAC: embedding authorization logic into smart things through ECC optimizations ⋮ Speeding up Huff form of elliptic curves ⋮ ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p) ⋮ Cryptographic aspects of real hyperelliptic curves ⋮ Secure Data Aggregation in Wireless Sensor Networks: Homomorphism versus Watermarking Approach ⋮ Extractors for binary elliptic curves ⋮ Algebraic cryptography: new constructions and their security against provable break ⋮ Double-Base Number System for Multi-scalar Multiplications ⋮ Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves ⋮ Batch Computations Revisited: Combining Key Computations and Batch Verifications ⋮ Constructive and destructive use of compilers in elliptic curve cryptography ⋮ A Key Escrow-Free Identity-Based Signature Scheme without using Secure Channel ⋮ Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes ⋮ Jacobi Quartic Curves Revisited ⋮ Pre-computation scheme of window \(\tau\)NAF for Koblitz curves revisited ⋮ Fast Elliptic-Curve Cryptography on the Cell Broadband Engine ⋮ On Modular Decomposition of Integers ⋮ Fast Hashing to G 2 on Pairing-Friendly Curves ⋮ Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates ⋮ On Software Parallel Implementation of Cryptographic Pairings ⋮ Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p ) ⋮ Koblitz curves over quadratic fields ⋮ Improved Precomputation Scheme for Scalar Multiplication on Elliptic Curves ⋮ Square Always Exponentiation ⋮ Efficient arithmetic in (pseudo-)Mersenne prime order fields ⋮ On Application of Elliptic Curves in Some Electronic Voting Protocols ⋮ Efficient system parameters for Identity-Based Encryption using supersingular elliptic curves ⋮ Fast elliptic curve point multiplication based on window non-adjacent form method ⋮ Analysis and enhancement of a password authentication and update scheme based on elliptic curve cryptography ⋮ Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography ⋮ Efficient FPGA design of exception-free generic elliptic curve cryptosystems
This page was built for publication: