Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Curva eliptica")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 766

  • Page / 31
Export

Selection :

  • and

How secure are elliptic curves over composite extension fields?SMART, Nigel P.Lecture notes in computer science. 2001, pp 30-39, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Two topics in hyperelliptic cryptographyHESS, Florian; SEROUSSI, Gadiel; SMART, Nigel P et al.Lecture notes in computer science. 2001, pp 181-189, issn 0302-9743, isbn 3-540-43066-0Conference Paper

Finding secure curves with the Satoh-FGH algorithm and an early-abort strategyFOUQUET, Mireille; GAUDRY, Pierrick; HARLEY, Robert et al.Lecture notes in computer science. 2001, pp 14-29, issn 0302-9743, isbn 3-540-42070-3Conference Paper

New minimal weight representations for left-to-right window methodsMUIR, James A; STINSON, Douglas R.Lecture notes in computer science. 2005, pp 366-383, issn 0302-9743, isbn 3-540-24399-2, 18 p.Conference Paper

Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphismsCIET, Mathieu; LANGE, Tanja; SICA, Francesco et al.Lecture notes in computer science. 2003, pp 388-400, issn 0302-9743, isbn 3-540-14039-5, 13 p.Conference Paper

The weil and tate pairings as building blocks for public key cryptosystems (survey)JOUX, Antoine.Lecture notes in computer science. 2002, pp 20-32, issn 0302-9743, isbn 3-540-43863-7, 13 p.Conference Paper

Algorithms for multi-exponentiationMÖLLER, Bodo.Lecture notes in computer science. 2001, pp 165-180, issn 0302-9743, isbn 3-540-43066-0Conference Paper

An elliptic curve implementation of the finite field Digital Signature AlgorithmKOBLITZ, N.Lecture notes in computer science. 1998, pp 327-337, issn 0302-9743, isbn 3-540-64892-5Conference Paper

Structures galoisiennes et courbes elliptiques = Galois structures and elliptic curvesCASSOU-NOGUES, P; TAYLOR, M. J.Journal de théorie des nombres de Bordeaux. 1995, Vol 7, Num 1, pp 307-331, issn 1246-7405Conference Paper

Points of Low Height on Elliptic Curves and Surfaces I: Elliptic Surfaces over P1 with Small dELKIES, Noam D.Lecture notes in computer science. 2006, pp 287-301, issn 0302-9743, isbn 3-540-36075-1, 1Vol, 15 p.Conference Paper

Low-weight left-to-right binary signed-digit representation of N integersXIAOYU RUAN; KATTI, Rajendra S.IEEE International Symposium on Information Theory. 2004, isbn 0-7803-8280-3, 1Vol, p. 547Conference Paper

Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10FREEMAN, David.Lecture notes in computer science. 2006, pp 452-465, issn 0302-9743, isbn 3-540-36075-1, 1Vol, 14 p.Conference Paper

Scalar multiplication on elliptic curves defined over fields of small odd characteristicNEGRE, Christophe.Lecture notes in computer science. 2005, pp 389-402, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 14 p.Conference Paper

Fast point multiplication on elliptic curves through isogeniesBRIER, Eric; JOYE, Marc.Lecture notes in computer science. 2003, pp 43-50, issn 0302-9743, isbn 3-540-40111-3, 8 p.Conference Paper

Familles de courbes elliptiques de rang ≥ 1 et remarques sur une fonction arithmétique associée à un algorithme de 2-descente de tate = Families of rank ≥ 1 elliptic curves and remaks on an arithmetic function associated to an 2-descent tate algorithmLEVESOUE, C.Annales des sciences mathématiques du Québec. 1996, Vol 20, Num 2, pp 193-207, issn 0707-9109Article

A-Algebra of an Elliptic Curve and Eisenstein SeriesPOLISHCHUK, Alexander.Communications in mathematical physics. 2011, Vol 301, Num 3, pp 709-722, issn 0010-3616, 14 p.Article

Elliptic curves: The crossroads of theory and computationCOATES, John.Lecture notes in computer science. 2002, pp 9-19, issn 0302-9743, isbn 3-540-43863-7, 11 p.Conference Paper

Weierstrass elliptic curves and side-channel attacksBRIER, Eric; JOYE, Marc.Lecture notes in computer science. 2002, pp 335-345, issn 0302-9743, isbn 3-540-43168-3Conference Paper

Selecting cryptographic key sizesLENSTRA, Arjen K; VERHEUL, Eric R.Journal of cryptology. 2001, Vol 14, Num 4, pp 255-293, issn 0933-2790Article

An improved implementation of elliptic curves over GF(2n) when using projective point arithmeticKING, Brian.Lecture notes in computer science. 2001, pp 134-150, issn 0302-9743, isbn 3-540-43066-0Conference Paper

CONDUCTEURS ET DISCRIMINANT DES PINCEAUX DE COURBES = CONDUCTORS AND DISCRIMINANT OF PENCILS OF CURVESPesenti, Jerome; Szpiro, Lucien.2000, 108 p.Thesis

Improved algorithms for elliptic curve arithmetic in GF(2n)LOPEZ, J; DAHAB, R.Lecture notes in computer science. 1999, pp 201-212, issn 0302-9743, isbn 3-540-65894-7Conference Paper

A survey of fast exponentiation methodsGORDON, D. M.Journal of algorithms (Print). 1998, Vol 27, Num 1, pp 129-146, issn 0196-6774Article

Arithmétique d'espaces homogènes principaux associés à une courbe elliptique = Arithmetic of principal homogenous. Spaces associated to an elliptic curveBouklou, Khalid; Cassou-Nogues, P.1996, 84 p.Thesis

Average size of 2-selmer groups of elliptic curves, IGANG YU.Transactions of the American Mathematical Society. 2006, Vol 358, Num 4, pp 1563-1584, issn 0002-9947, 22 p.Article

  • Page / 31