Elliptic curve cryptography
D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …
[图书][B] Handbook of finite fields
GL Mullen, D Panario - 2013 - api.taylorfrancis.com
The CRC Handbook of Finite Fields (hereafter referred to as the Handbook) is a reference
book for the theory and applications of finite fields. It is not intended to be an introductory …
book for the theory and applications of finite fields. It is not intended to be an introductory …
[图书][B] Mathematics of public key cryptography
SD Galbraith - 2012 - books.google.com
Public key cryptography is a major interdisciplinary subject with many real-world
applications, such as digital signatures. A strong background in the mathematics underlying …
applications, such as digital signatures. A strong background in the mathematics underlying …
Curve25519: new Diffie-Hellman speed records
DJ Bernstein - Public Key Cryptography-PKC 2006: 9th International …, 2006 - Springer
This paper explains the design and implementation of a high-security elliptic-curve-Diffie-
Hellman function achieving record-setting speeds: eg, 832457 Pentium III cycles (with …
Hellman function achieving record-setting speeds: eg, 832457 Pentium III cycles (with …
Efficient pairing computation on supersingular abelian varieties
PSLM Barreto, SD Galbraith, CÓ hÉigeartaigh… - Designs, Codes and …, 2007 - Springer
We present a general technique for the efficient computation of pairings on Jacobians of
supersingular curves. This formulation, which we call the eta pairing, generalizes results of …
supersingular curves. This formulation, which we call the eta pairing, generalizes results of …
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric
cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off …
cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off …
Элементарное введение в эллиптическую криптографию
АА Болотов, СБ Гашков, АБ Фролов… - Протоколы …, 2006 - elibrary.ru
Настоящая книга посвящена перспективному направлению в области защиты
информации, математическую основу которого составляет теория эллиптических …
информации, математическую основу которого составляет теория эллиптических …
Efficient and secure elliptic curve point multiplication using double-base chains
V Dimitrov, L Imbert, PK Mishra - … on the Theory and Application of …, 2005 - Springer
In this paper, we propose a efficient and secure point multiplication algorithm, based on
double-base chains. This is achieved by taking advantage of the sparseness and the ternary …
double-base chains. This is achieved by taking advantage of the sparseness and the ternary …
Batch binary edwards
DJ Bernstein - Annual International Cryptology Conference, 2009 - Springer
This paper sets new software speed records for high-security Diffie-Hellman computations,
specifically 251-bit elliptic-curve variable-base-point scalar multiplication. In one second of …
specifically 251-bit elliptic-curve variable-base-point scalar multiplication. In one second of …
Highly regular right-to-left algorithms for scalar multiplication
M Joye - … Hardware and Embedded Systems-CHES 2007: 9th …, 2007 - Springer
This papers introduces several binary scalar multiplication algorithms with applications to
cryptography. Remarkably, the proposed algorithms regularly repeat the same pattern when …
cryptography. Remarkably, the proposed algorithms regularly repeat the same pattern when …