scientific article; zbMATH DE number 2114384

From MaRDI portal
Publication:4826108

zbMath1059.94016MaRDI QIDQ4826108

Scott A. Vanstone, Darrel Hankerson, Alfred J. Menezes

Publication date: 10 November 2004


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Scalar multiplication in elliptic curve librariesAvoiding side-channel attacks by computing isogenous and isomorphic elliptic curvesPairing-based cryptography on elliptic curvesThe soft graphic integer sub-decomposition method for elliptic scalar multiplicationSmall scalar multiplication on Weierstrass curves using division polynomialsNew DES based on elliptic curvesA model of hierarchical key assignment schemeHigh-throughput elliptic curve cryptography using AVX2 vector instructionsLow-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR ProcessorsLWDSA: light-weight digital signature algorithm for wireless sensor networksProvably secure and pairing-based strong designated verifier signature scheme with message recoveryUnnamed ItemHigh-performance generic-point parallel scalar multiplicationA metric on the set of elliptic curves over \(\mathbb{F}_p\)Efficient software-implementation of finite fields with applications to cryptographyHardware implementation of finite-field divisionThe rank-based cryptography libraryPseudorandom bit sequence generator for stream cipher based on elliptic curvesFast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methodsAn exact subexponential-time lattice algorithm for Asian optionsEfficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curvesGuest editorial: Special issue in honor of Scott A. VanstoneHorizontal collision correlation attack on elliptic curvesOn the distribution of Atkin and Elkies primesAn application of crypto cloud computing in social networks by cooperative game theoryImplementing the 4-dimensional GLV method on GLS elliptic curves with \(j\)-invariant 0Extractors for Jacobians of Binary Genus-2 Hyperelliptic CurvesAuthenticated communication from quantum readout of pufsRecent progress on the elliptic curve discrete logarithm problemImpact of Intel's new instruction sets on software implementation of \(GF(2)[x\) multiplication] ⋮ Fast modular reduction and squaring in \(\mathrm{GF}(2^m)\)Enhanced secure anonymous authentication scheme for roaming service in global mobility networksSpeeding up regular elliptic curve scalar multiplication without precomputationEndomorphisms for faster elliptic curve cryptography on a large class of curvesAn ID-based three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environmentsEPG-representations with Small Grid-SizeDesign of improved password authentication and update scheme based on elliptic curve cryptographyInjective encodings to binary ordinary elliptic curvesA novel elliptic curve scalar multiplication algorithm against power analysisA general method for to decompose modular multiplicative inverse operators over Group of unitsA matrix approach for FCSR automataLattice-Based Fault Attacks Against ECMQVFree storage basis conversion over finite fieldsSimplified small exponent test for batch verificationComputational hardness of IFP and ECDLPMemory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate RepresentationComputing the modular inverses is as simple as computing the GCDsOptimal software-implemented Itoh-Tsujii inversion for \(\mathbb{F}_{2^{m}}\)Multiple point compression on elliptic curvesSecure simultaneous bit extraction from Koblitz curvesLow complexity bit parallel multiplier for \(GF(2^m)\) generated by equally-spaced trinomialsCryptanalysis of a communication-efficient three-party password authenticated key exchange protocolHighly parallel modular multiplication in the residue number system using sum of residues reductionComparing two pairing-based aggregate signature schemesOn optimal binary signed digit representations of integersOn the number of trace-one elements in polynomial bases for \({\mathbb F}_{2^n}\)Faster Montgomery Modular Multiplication without Pre-computational Phase For Some Classes of Finite FieldsVSH, an Efficient and Provable Collision-Resistant Hash FunctionQuantum algorithm to find invariant linear structure of \(MD\) hash functionsSpeeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable AutomorphismsFaster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-AdditionComplexity bounds on Semaev's naive index calculus method for ECDLPCold Boot Attacks in the Discrete Logarithm SettingOn Avoiding ZVP-Attacks Using Isogeny VolcanoesLeakage-Resilient Cryptography over Large Finite Fields: Theory and PracticeA survey of some recent bit-parallel \(\mathrm{GF}(2^n)\) multipliersUltra High-Performance ASIC Implementation of SM2 with SPA ResistanceUnbalanced digit sets and the closest choice strategy for minimal weight integer representationsОб алгоритмах построения изогений эллиптических кривых над конечными полями и их приложенияхDCapBAC: embedding authorization logic into smart things through ECC optimizationsSpeeding up Huff form of elliptic curvesECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p)Cryptographic aspects of real hyperelliptic curvesSecure Data Aggregation in Wireless Sensor Networks: Homomorphism versus Watermarking ApproachExtractors for binary elliptic curvesAlgebraic cryptography: new constructions and their security against provable breakDouble-Base Number System for Multi-scalar MultiplicationsEndomorphisms for Faster Elliptic Curve Cryptography on a Large Class of CurvesBatch Computations Revisited: Combining Key Computations and Batch VerificationsConstructive and destructive use of compilers in elliptic curve cryptographyA Key Escrow-Free Identity-Based Signature Scheme without using Secure ChannelEnergy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor NodesJacobi Quartic Curves RevisitedPre-computation scheme of window \(\tau\)NAF for Koblitz curves revisitedFast Elliptic-Curve Cryptography on the Cell Broadband EngineOn Modular Decomposition of IntegersFast Hashing to G 2 on Pairing-Friendly CurvesEfficient Pairing Computation on Genus 2 Curves in Projective CoordinatesOn Software Parallel Implementation of Cryptographic PairingsImproving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p )Koblitz curves over quadratic fieldsImproved Precomputation Scheme for Scalar Multiplication on Elliptic CurvesSquare Always ExponentiationEfficient arithmetic in (pseudo-)Mersenne prime order fieldsOn Application of Elliptic Curves in Some Electronic Voting ProtocolsEfficient system parameters for Identity-Based Encryption using supersingular elliptic curvesFast elliptic curve point multiplication based on window non-adjacent form methodAnalysis and enhancement of a password authentication and update scheme based on elliptic curve cryptographyProvably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptographyEfficient FPGA design of exception-free generic elliptic curve cryptosystems




This page was built for publication: