Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Elliptic curve")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1217

  • Page / 49
Export

Selection :

  • and

A metric on the set of elliptic curves over FpPRADEEP KUMAR MISHRA; KISHAN CHAND GUPTA.Applied mathematics letters. 2008, Vol 21, Num 12, pp 1330-1332, issn 0893-9659, 3 p.Article

Computing Square Roots in Finite FieldsOZDEMIR, Enver.IEEE transactions on information theory. 2013, Vol 59, Num 9, pp 5613-5615, issn 0018-9448, 3 p.Article

Efficient implementation of pairing-based cryptosystemsBARRETO, Paulo S. L. M; LYNN, Ben; SCOTT, Michael et al.Journal of cryptology. 2004, Vol 17, Num 4, pp 321-334, issn 0933-2790, 14 p.Article

Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groupsJOUX, Antoine; KIM NGUYEN.Journal of cryptology. 2003, Vol 16, Num 4, pp 239-247, issn 0933-2790, 9 p.Article

Using Abelian Varieties to Improve Pairing-Based CryptographyRUBIN, K; SILVERBERG, A.Journal of cryptology. 2009, Vol 22, Num 3, pp 330-364, issn 0933-2790, 35 p.Article

A traceable proxy multisignature scheme based on the elliptic curve cryptosystemCHEN, Tzer-Shyong; CHUNG, Yu-Fang; HUANG, Kuo-Hsuan et al.Applied mathematics and computation. 2004, Vol 159, Num 1, pp 137-145, issn 0096-3003, 9 p.Article

How secure are elliptic curves over composite extension fields?SMART, Nigel P.Lecture notes in computer science. 2001, pp 30-39, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Two topics in hyperelliptic cryptographyHESS, Florian; SEROUSSI, Gadiel; SMART, Nigel P et al.Lecture notes in computer science. 2001, pp 181-189, issn 0302-9743, isbn 3-540-43066-0Conference Paper

Finding secure curves with the Satoh-FGH algorithm and an early-abort strategyFOUQUET, Mireille; GAUDRY, Pierrick; HARLEY, Robert et al.Lecture notes in computer science. 2001, pp 14-29, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Security of Tzeng-Hwang's authenticated encryption scheme based on elliptic curve discrete logarithm problemsHWANG, Shin-Jia; LIAO, Hao-Chih.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 717-721, issn 0096-3003, 5 p.Article

A new method of building more non-supersingular elliptic curvesSHI CUI; PU DUAN; CHOONG WAH CHAN et al.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-25860-4, 4Vol, part II, 657-664Conference Paper

Pair correlation of torsion points on elliptic curvesALKAN, Emre; MAOSHENG XIONG; ZAHARESCU, Alexandru et al.Journal of mathematical analysis and applications. 2009, Vol 356, Num 2, pp 752-763, issn 0022-247X, 12 p.Article

Elliptic curve cryptography engineeringCILARDO, Alessandro; COPPOLINO, Luigi; MAZZOCCA, Nicola et al.Proceedings of the IEEE. 2006, Vol 94, Num 2, pp 395-406, issn 0018-9219, 12 p.Article

Method of constructing elliptic curve authenticated encryption schemeZHAO, Ze-Mao; LIU, Feng-Yu.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 146-151, issn 0096-3003, 6 p.Article

Fast elliptic scalar multiplication using new double-base chain and point halvingWONG, K. W; LEE, Edward C. W; CHENG, L. M et al.Applied mathematics and computation. 2006, Vol 183, Num 2, pp 1000-1007, issn 0096-3003, 8 p.Article

Contributions à l'étude des courbes elliptiques et modulaires = Contributions to the theory of elliptic and modular curvesKrir, Mohamed; Oesterlé, Joseph.1992, 113 p.Thesis

An elliptic curve trapdoor systemTESKE, Edlyn.Journal of cryptology. 2006, Vol 19, Num 1, pp 115-133, issn 0933-2790, 19 p.Article

The GN-authenticated key agreementSTEPHANIDES, George; CONSTANTINESCU, Nicolae.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 531-544, issn 0096-3003, 14 p.Article

Fault-Based Attack on Montgomery's Ladder AlgorithmDOMINGUEZ-OVIEDO, Agustin; HASAN, M. Anwar; ANSARI, Bijan et al.Journal of cryptology. 2011, Vol 24, Num 2, pp 346-374, issn 0933-2790, 29 p.Article

Cryptanalysis and improvement of the Tzeng-Hwang authenticated encryption scheme based on elliptic curve discrete logarithm problemHSU, Chien-Lung.Applied mathematics and computation. 2005, Vol 167, Num 2, pp 882-890, issn 0096-3003, 9 p.Article

On a class of pseudorandom sequences from elliptic curves over finite fieldsHONGGANG HU; LEI HU; DENGGUO FENG et al.IEEE transactions on information theory. 2007, Vol 53, Num 7, pp 2598-2605, issn 0018-9448, 8 p.Article

Simple Countermeasure to Cryptanalysis against Unified ECC CodesBAEK, Yoo-Jin.Journal of communication and networks (Seoul. Print). 2010, Vol 12, Num 1, pp 1-4, issn 1229-2370, 4 p.Article

Hashing into Hessian curvesFARASHAHI, Reza Rezaeian.International journal of applied cryptography (Print). 2013, Vol 3, Num 2, pp 139-147, issn 1753-0563, 9 p.Article

Points of Low Height on Elliptic Curves and Surfaces I: Elliptic Surfaces over P1 with Small dELKIES, Noam D.Lecture notes in computer science. 2006, pp 287-301, issn 0302-9743, isbn 3-540-36075-1, 1Vol, 15 p.Conference Paper

Low-weight left-to-right binary signed-digit representation of N integersXIAOYU RUAN; KATTI, Rajendra S.IEEE International Symposium on Information Theory. 2004, isbn 0-7803-8280-3, 1Vol, p. 547Conference Paper

  • Page / 49