skip to main content
Skip header Section
Elliptic Curve Public Key CryptosystemsSeptember 1994
Publisher:
  • Kluwer Academic Publishers
  • 101 Philip Drive Assinippi Park Norwell, MA
  • United States
ISBN:978-0-7923-9368-9
Published:01 September 1994
Pages:
128
Skip Bibliometrics Section
Bibliometrics
Abstract

No abstract available.

Cited By

  1. Zinoviev V (2019). On classical Kloosterman sums, Cryptography and Communications, 11:3, (461-496), Online publication date: 1-May-2019.
  2. Bassalygo L and Zinoviev V (2017). On Kloosterman sums over finite fields of characteristic 3, Discrete Applied Mathematics, 216:P3, (518-523), Online publication date: 10-Jan-2017.
  3. Kizilkale C, Egecioglu O and Koc C (2019). A Matrix Decomposition Method for Optimal Normal Basis Multiplication, IEEE Transactions on Computers, 65:11, (3239-3250), Online publication date: 1-Nov-2016.
  4. Tsai K (2016). Robust distributed reprogramming protocol of wireless sensor, International Journal of Distributed Sensor Networks, 2015, (4-4), Online publication date: 1-Jan-2015.
  5. Hsu C and Lin Y (2014). Improved migration for mobile computing in distributed networks, Computer Standards & Interfaces, 36:3, (577-584), Online publication date: 1-Mar-2014.
  6. Aranha D, Barreto P, Longa P and Ricardini J The Realm of the Pairings Revised Selected Papers on Selected Areas in Cryptography -- SAC 2013 - Volume 8282, (3-25)
  7. Bassalygo L and Zinoviev V (2013). On divisibility of exponential sums of polynomials of special type over fields of characteristic 2, Designs, Codes and Cryptography, 66:1-3, (129-143), Online publication date: 1-Jan-2013.
  8. Danger J, Guilley S, Hoogvorst P, Murdica C and Naccache D Low-Cost countermeasure against RPA Proceedings of the 11th international conference on Smart Card Research and Advanced Applications, (106-122)
  9. De Cristofaro E and Di Pietro R Preserving query privacy in urban sensing systems Proceedings of the 13th international conference on Distributed Computing and Networking, (218-233)
  10. Fuentes-Castañeda L, Knapp E and Rodríguez-Henríquez F Faster hashing to G2 Proceedings of the 18th international conference on Selected Areas in Cryptography, (412-430)
  11. Martínez V, Encinas L and Ávila C Java card implementation of the elliptic curve integrated encryption scheme using prime and binary finite fields Proceedings of the 4th international conference on Computational intelligence in security for information systems, (160-167)
  12. ACM
    Panda B and Khilar P FPGA based implementation of parallel ECC processor Proceedings of the 2011 International Conference on Communication, Computing & Security, (453-456)
  13. Vijayarangan N A system and design of extensible authentication protocols based on ECC and SKE mechanisms for mobile and wireless communications Proceedings of the 9th WSEAS international conference on Advances in e-activities, information security and privacy, (53-57)
  14. Chevallier-Mames B, Coron J, McCullagh N, Naccache D and Scott M Secure delegation of elliptic-curve pairing Proceedings of the 9th IFIP WG 8.8/11.2 international conference on Smart Card Research and Advanced Application, (24-35)
  15. Joye M On Cryptographic Schemes Based on Discrete Logarithms and Factoring Proceedings of the 8th International Conference on Cryptology and Network Security, (41-52)
  16. Wu K, Li H, Chen T and Yu F Electromagnetic analysis on elliptic curve cryptosystems Proceedings of the 3rd international conference on Intelligent information technology application, (40-43)
  17. Sun H and Leu M (2009). An efficient authentication scheme for access control in mobile pay-TV systems, IEEE Transactions on Multimedia, 11:5, (947-959), Online publication date: 1-Aug-2009.
  18. Albath J and Madria S Secure hierarchical data aggregation in wireless sensor networks Proceedings of the 2009 IEEE conference on Wireless Communications & Networking Conference, (2420-2425)
  19. ACM
    Szczechowiak P, Kargl A, Scott M and Collier M On the application of pairing based cryptography to wireless sensor networks Proceedings of the second ACM conference on Wireless network security, (1-12)
  20. Deepthi P, Nithin V and Sathidevi P (2009). Implementation and analysis of stream ciphers based on the elliptic curves, Computers and Electrical Engineering, 35:2, (300-314), Online publication date: 1-Mar-2009.
  21. Lisoněk P On the Connection between Kloosterman Sums and Elliptic Curves Proceedings of the 5th international conference on Sequences and Their Applications, (182-187)
  22. Liu D, Huang D, Luo P and Dai Y (2008). New schemes for sharing points on an elliptic curve, Computers & Mathematics with Applications, 56:6, (1556-1561), Online publication date: 1-Sep-2008.
  23. Galbraith S and Verheul E An analysis of the vector decomposition problem Proceedings of the Practice and theory in public key cryptography, 11th international conference on Public key cryptography, (308-327)
  24. Kim Y, Choi K, Lim J and Lee D An efficient key establishment scheme for self-organizing sensor networks Proceedings of the 9th international conference on Distributed computing and networking, (345-349)
  25. Muralidhara V and Sen S A result on the distribution of quadratic residues with applications to elliptic curve cryptography Proceedings of the cryptology 8th international conference on Progress in cryptology, (48-57)
  26. Petra N, Caro D and Strollo A (2007). A Novel Architecture for Galois Fields GF(2^m) Multipliers Based on Mastrovito Scheme, IEEE Transactions on Computers, 56:11, (1470-1483), Online publication date: 1-Nov-2007.
  27. Meurice De Dormale G, Bulens P and Quisquater J Collision Search for Elliptic Curve Discrete Logarithm over GF(2m) with FPGA Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, (378-393)
  28. ACM
    Maddi S and Srinivas M A unified and reconfigurable Montgomery Multiplier architecture without four-to-two CSA Proceedings of the 20th annual conference on Integrated circuits and systems design, (147-152)
  29. Kim Y, Lee H, Park J, Yang L and Lee D Key establishment scheme for sensor networks with low communication cost Proceedings of the 4th international conference on Autonomic and Trusted Computing, (441-448)
  30. Scott M Implementing cryptographic pairings Proceedings of the First international conference on Pairing-Based Cryptography, (177-196)
  31. Nguyen S and Rong C Electronic payment scheme using identity-based cryptography Proceedings of the 4th European conference on Public Key Infrastructure: theory and practice, (330-337)
  32. Feng R and Wu H Encapsulated scalar multiplications and line functions in the computation of Tate pairing Proceedings of the 4th international conference on Theory and applications of models of computation, (159-170)
  33. Baek Y and Vasyltsov I How to prevent DPA and fault attack in a unified way for ECC scalar multiplication Proceedings of the 3rd international conference on Information security practice and experience, (225-237)
  34. Ronan R, híigeartaigh C, Murphy C, Scott M and Kerins T (2007). Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve, Journal of Systems Architecture: the EUROMICRO Journal, 53:2-3, (85-98), Online publication date: 1-Feb-2007.
  35. Miret J, Sadornil D, Tena J, Tomàs R and Valls M Isogeny cordillera algorithm to obtain cryptographically good elliptic curves Proceedings of the fifth Australasian symposium on ACSW frontiers - Volume 68, (153-157)
  36. Kim T, Takagi T, Han D, Kim H and Lim J Side channel attacks and countermeasures on pairing based cryptosystems over binary fields Proceedings of the 5th international conference on Cryptology and Network Security, (168-181)
  37. Avanzi R, Dimitrov V, Doche C and Sica F Extending scalar multiplication using double bases Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security, (130-144)
  38. Ma C Efficient short signcryption scheme with public verifiability Proceedings of the Second SKLOIS conference on Information Security and Cryptology, (118-129)
  39. Yoon E and Yoo K An optimizing authenticated key exchange protocol for self-organizing sensor networks Proceedings of the Third international conference on Ubiquitous Computing Systems, (537-546)
  40. Scott M, Costigan N and Abdulwahab W Implementing cryptographic pairings on smartcards Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems, (134-147)
  41. ACM
    Singelée D and Preneel B Location privacy in wireless personal area networks Proceedings of the 5th ACM workshop on Wireless security, (11-18)
  42. Ontiveros B, Soto I and Carrasco R Construction of an elliptic curve over binary finite fields to combine with LDPC code in mobile communication Proceedings of the 10th WSEAS international conference on Communications, (13-16)
  43. Jeon J, Kim K, Oh J and Yoo K Modular divider for elliptic curve cryptographic hardware based on programmable CA Proceedings of the 6th international conference on Computational Science - Volume Part IV, (661-668)
  44. Jeon J, Kim K, Kang B and Yoo K Cellular automata architecture for elliptic curve cryptographic hardware Proceedings of the 6th international conference on Computational Science - Volume Part III, (329-336)
  45. Kim H and Lee S Low complexity systolic architecture for modular multiplication over GF(2m) Proceedings of the 6th international conference on Computational Science - Volume Part I, (634-640)
  46. Scott M and Barreto P (2006). Generating More MNT Elliptic Curves, Designs, Codes and Cryptography, 38:2, (209-217), Online publication date: 1-Feb-2006.
  47. Koblitz N and Menezes A Pairing-Based cryptography at high security levels Proceedings of the 10th international conference on Cryptography and Coding, (13-36)
  48. Hedabou M Efficient countermeasures for thwarting the SCA attacks on the frobenius based methods Proceedings of the 10th international conference on Cryptography and Coding, (248-261)
  49. Park C, Kim M and Yung M A remark on implementing the weil pairing Proceedings of the First SKLOIS conference on Information Security and Cryptology, (313-323)
  50. Scott M Faster pairings using an elliptic curve with an efficient endomorphism Proceedings of the 6th international conference on Cryptology in India, (258-269)
  51. Savas E (2005). A Carry-Free Architecture for Montgomery Inversion, IEEE Transactions on Computers, 54:12, (1508-1519), Online publication date: 1-Dec-2005.
  52. Satzoda R and Chang C VLSI performance evaluation and analysis of systolic and semisystolic finite field multipliers Proceedings of the 10th Asia-Pacific conference on Advances in Computer Systems Architecture, (693-706)
  53. Ciet M and Sica F An analysis of double base number systems and a sublinear scalar multiplication algorithm Proceedings of the 1st international conference on Progress in Cryptology in Malaysia, (171-182)
  54. Mullen G (2005). Editorial, Finite Fields and Their Applications, 11:3, (321-325), Online publication date: 1-Aug-2005.
  55. Kitamura I, Katagi M and Takagi T A complete divisor class halving algorithm for hyperelliptic curve cryptosystems of genus two Proceedings of the 10th Australasian conference on Information Security and Privacy, (146-157)
  56. Kwon S Efficient tate pairing computation for elliptic curves over binary fields Proceedings of the 10th Australasian conference on Information Security and Privacy, (134-145)
  57. Ciet M and Joye M (2005). Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults, Designs, Codes and Cryptography, 36:1, (33-43), Online publication date: 1-Jul-2005.
  58. Lee M SPA-resistant simultaneous scalar multiplication Proceedings of the 2005 international conference on Computational Science and Its Applications - Volume Part II, (314-321)
  59. Wong D, Chan A and Zhu F Password authenticated key exchange for resource-constrained wireless communications (extended abstract) Proceedings of the 4th international conference on Networking - Volume Part II, (827-834)
  60. Brown D (2005). Generic Groups, Collision Resistance, and ECDSA, Designs, Codes and Cryptography, 35:1, (119-152), Online publication date: 1-Apr-2005.
  61. Cilardo A, Mazzeo A, Mazzocca N and Romano L A Novel Unified Architecture for Public-Key Cryptography Proceedings of the conference on Design, Automation and Test in Europe - Volume 3, (52-57)
  62. Ruan X and Katti R (2005). Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers, IEEE Transactions on Computers, 54:2, (124-131), Online publication date: 1-Feb-2005.
  63. Galindo D, Martín S, Takagi T and Villar J A provably secure elliptic curve scheme with fast encryption Proceedings of the 5th international conference on Cryptology in India, (245-259)
  64. Chou J, Lin C and Lee T A novel hierarchical key management scheme based on quadratic residues Proceedings of the Second international conference on Parallel and Distributed Processing and Applications, (858-865)
  65. de Macedo Mourelle L and Nedjah N Hardware for modular exponentiation suitable for smart cards Proceedings of the First international conference on Embedded Software and Systems, (196-202)
  66. Chatterjee S, Sarkar P and Barua R Efficient computation of tate pairing in projective coordinate over general characteristic fields Proceedings of the 7th international conference on Information Security and Cryptology, (168-181)
  67. ACM
    Edoh K Elliptic curve cryptography Proceedings of the 1st annual conference on Information security curriculum development, (88-93)
  68. Jeon J and Yoo K An evolutionary approach to the design of cellular automata architecture for multiplication in elliptic curve cryptography over finite fields Proceedings of the 8th Pacific Rim International Conference on Trends in Artificial Intelligence, (241-250)
  69. ACM
    Ravi S, Raghunathan A, Kocher P and Hattangady S (2004). Security in embedded systems, ACM Transactions on Embedded Computing Systems (TECS), 3:3, (461-491), Online publication date: 1-Aug-2004.
  70. ACM
    Branovic I, Giorgi R and Martinelli E (2003). A workload characterization of elliptic curve cryptography methods in embedded environments, ACM SIGARCH Computer Architecture News, 32:3, (27-34), Online publication date: 1-Jun-2004.
  71. Dabholkar A and Yow K (2019). Efficient Implementation of Elliptic Curve Cryptography (ECC) for Personal Digital Assistants (PDAs), Wireless Personal Communications: An International Journal, 29:3-4, (233-246), Online publication date: 1-Jun-2004.
  72. ACM
    Mentens N, Ors S and Preneel B An FPGA implementation of an elliptic curve processor GF(2m) Proceedings of the 14th ACM Great Lakes symposium on VLSI, (454-457)
  73. Blake I and Garefalakis T (2004). On the complexity of the discrete logarithm and Diffie-Hellman problems, Journal of Complexity, 20:2-3, (148-170), Online publication date: 1-Apr-2004.
  74. ACM
    Branovic I, Giorgi R and Martinelli E A workload characterization of elliptic curve cryptography methods in embedded environments Proceedings of the 2003 workshop on MEmory performance: DEaling with Applications , systems and architecture, (27-34)
  75. Tenca A and Koç Ç (2003). A Scalable Architecture for Modular Multiplication Based on Montgomery's Algorithm, IEEE Transactions on Computers, 52:9, (1215-1221), Online publication date: 1-Sep-2003.
  76. ACM
    Libert B and Quisquater J Efficient revocation and threshold pairing based cryptosystems Proceedings of the twenty-second annual symposium on Principles of distributed computing, (163-171)
  77. Ku K, Ha K and Yoo K Fast exponentiaion over GF(2m) based on cellular automata Proceedings of the 2003 international conference on Computational science: PartII, (841-850)
  78. Jeon J and Yoo K Computational algorithm and architecture for AB2 multiplication in finite fields Proceedings of the 2003 international conference on Computational science and its applications: PartI, (947-956)
  79. Ku K, Ha K and Yoo K Time-space efficient exponentiation over GF(2m) Proceedings of the 2003 international conference on Computational science and its applications: PartI, (875-882)
  80. Kim C, Kwon S, Kim J and Hong C A compact and fast division architecture for a finite field GF(2m) Proceedings of the 2003 international conference on Computational science and its applications: PartI, (855-864)
  81. Yen S, Kim S, Lim S and Moon S (2003). RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis, IEEE Transactions on Computers, 52:4, (461-472), Online publication date: 1-Apr-2003.
  82. O'Rourke C and Sunar B (2003). Achieving NTRU with Montgomery Multiplication, IEEE Transactions on Computers, 52:4, (440-448), Online publication date: 1-Apr-2003.
  83. Grabmeier J, Kaltofen E and Weispfenning V Cited References Computer algebra handbook, (493-622)
  84. Zhang F and Wang Y Security fundamentals Payment technologies for E-commerce, (7-38)
  85. Izu T and Takagi T Efficient computations of the Tate pairing for the large MOV degrees Proceedings of the 5th international conference on Information security and cryptology, (283-297)
  86. Park T, Lee M and Park K New Frobenius expansions for elliptic curves with efficient endomorphisms Proceedings of the 5th international conference on Information security and cryptology, (264-282)
  87. Kwak D, Ha J, Lee H, Kim H and Moon S A WTLS handshake protocol with user anonymity and forward secrecy Proceedings of the 7th CDMA international conference on Mobile communications, (219-230)
  88. Kim H, Park J, Cheon J, Park J, Kim J and Hahn S Fast Elliptic Curve Point Counting Using Gaussian Normal Basis Proceedings of the 5th International Symposium on Algorithmic Number Theory, (292-307)
  89. Hasan M (2001). Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems, IEEE Transactions on Computers, 50:10, (1071-1083), Online publication date: 1-Oct-2001.
  90. Joye M, Quisquater J and Takagi T (2019). How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves, Designs, Codes and Cryptography, 23:3, (297-316), Online publication date: 19-Jul-2001.
  91. Brincat K (2019). On the Use of RSA as a Secret Key Cryptosystem, Designs, Codes and Cryptography, 22:3, (317-329), Online publication date: 1-Apr-2001.
  92. Bertoni G, Breveglieri L and Fragneto P Efficient finite field digital-serial multiplier architecture for cryptography applications Proceedings of the conference on Design, automation and test in Europe
  93. Savas E and Koç Ç (2000). The Montgomery Modular Inverse-Revisited, IEEE Transactions on Computers, 49:7, (763-766), Online publication date: 1-Jul-2000.
  94. Halbutogullari A and Koc C (2019). Parallel Multiplication in GF(2^k) usingPolynomial Residue Arithmetic, Designs, Codes and Cryptography, 20:2, (155-173), Online publication date: 1-Jun-2000.
  95. Halbutoğullari A and Koç Ç (2000). Mastrovito Multiplier for General Irreducible Polynomials, IEEE Transactions on Computers, 49:5, (503-518), Online publication date: 1-May-2000.
  96. Leung K, Ma K, Wong W and Leong P FPGA Implementation of a Microcoded Elliptic Curve Cryptographic Processor Proceedings of the 2000 IEEE Symposium on Field-Programmable Custom Computing Machines
  97. Jacobson M, Koblitz N, Silverman J, Stein A and Teske E (2019). Analysis of the Xedni Calculus Attack, Designs, Codes and Cryptography, 20:1, (41-64), Online publication date: 1-Apr-2000.
  98. Koblitz N, Menezes A and Vanstone S (2000). The State of Elliptic Curve Cryptography, Designs, Codes and Cryptography, 19:2-3, (173-193), Online publication date: 1-Mar-2000.
  99. Maurer U and Wolf S (2000). The Diffie–Hellman Protocol, Designs, Codes and Cryptography, 19:2-3, (147-171), Online publication date: 1-Mar-2000.
  100. Paar C, Fleischmann P and Soria-Rodriguez P (1999). Fast Arithmetic for Public-Key Algorithms in Galois Fields with Composite Exponents, IEEE Transactions on Computers, 48:10, (1025-1034), Online publication date: 1-Oct-1999.
  101. Tenca A and Koç Ç A Scalable Architecture for Montgomery Multiplication Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, (94-108)
  102. López J and Dahab R Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, (316-327)
  103. Coron J Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, (292-302)
  104. Harasawa R, Shikata J, Suzuki J and Imai H Comparing the MOV and FR reductions in elliptic curve cryptography Proceedings of the 17th international conference on Theory and application of cryptographic techniques, (190-205)
  105. Sunar B and Koç Ç (1999). Mastrovito Multiplier for All Trinomials, IEEE Transactions on Computers, 48:5, (522-527), Online publication date: 1-May-1999.
  106. Orlando G and Paar C A Super-Serial Galois Fields Multiplier for FPGAs and its Application to Public-Key Algorithms Proceedings of the Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines
  107. Müller V (1998). Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two, Journal of Cryptology, 11:4, (219-234), Online publication date: 1-Sep-1998.
  108. Koc C and Acar T (2019). Montgomery Multiplication in GF(2 ^k, Designs, Codes and Cryptography, 14:1, (57-69), Online publication date: 1-Apr-1998.
  109. Balasubramanian R and Koblitz N (1998). The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes--Okamoto--Vanstone Algorithm, Journal of Cryptology, 11:2, (141-145), Online publication date: 1-Mar-1998.
  110. Johnson D and Menezes A Elliptic curve DSA (ECSDA) Proceedings of the 7th conference on USENIX Security Symposium - Volume 7, (13-13)
  111. Lercier R Finding good random elliptic curves for cryptosystems defined over IF2n Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, (379-392)
  112. Paar C and Soria-Rodriguez P Fast arithmetic architectures for public-key algorithms over Galois fields GF((2n)m) Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, (363-378)
  113. ACM
    Joye M and Quisquater J On the importance of securing your bins Proceedings of the 4th ACM conference on Computer and communications security, (135-141)
  114. Koyama K Fast RSA-type schemes based on singular cubic curves y2 + axy ≡ x3 (mod n) Proceedings of the 14th annual international conference on Theory and application of cryptographic techniques, (329-340)
  115. Lercier R and Morain F Counting the number of points on elliptic curves over finite fields Proceedings of the 14th annual international conference on Theory and application of cryptographic techniques, (79-94)
Contributors
  • University of Waterloo
  • University of Washington

Recommendations