Index of /tech/cryptography & mathematics/elliptic curve cryptography

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]Fault Attacks on the Montgomery Powering Ladder (2011) - Schmidt, Medwed.pdf2023-08-25 22:25 99K 
[   ]Ed3363 (High Five): An Alternate Elliptic Curve (2015) - Scott.pdf2023-08-25 22:24 99K 
[   ]Montgomery Multiplication in GF(2^k) (1998) - Koc, Acar.pdf2023-08-25 22:24 154K 
[   ]Fault Attack on Elliptic Curve with Montgomery Ladder Implementation (2008) - Fouque, Lercier, Réal, Valette.pdf2023-08-25 22:25 167K 
[   ]The Montgomery Powering Ladder (2003) - Joye, Yen.pdf2023-08-25 22:24 220K 
[   ]Twisted Edwards Curves (2008) - Bernstein, Birkner, Joye, Lange, Peters.pdf2023-08-25 22:24 222K 
[   ]Twisted Edwards Curves Revisited (2008) - Hisil, Wong, Carter, Dawson.pdf2023-08-25 22:24 223K 
[   ]Curve25519: new Diffie-Hellman speed records (2006) - Bernstein.pdf2023-08-25 22:24 224K 
[   ]Elliptic Curve Cryptography (2004) - MIT Course Notes.pdf2023-08-25 22:24 227K 
[   ]Highly Regular Right-to-Left Algorithms for Scalar Multiplication (2007) - Joye.pdf2023-08-25 22:24 245K 
[   ]An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost (2012) - Fan, Verbauwhede.pdf2023-08-25 22:24 272K 
[   ]Fast and Compact Elliptic Curve Cryptography (2015) - Hamburg.pdf2023-08-25 22:24 277K 
[   ]Decaf: Elliminating Cofactors Through Point Compression (2015) - Hamburg.pdf2023-08-25 22:24 325K 
[   ]Fault Detection and a Differential Fault Analysis Countermeasure for the Montgomery power ladder in elliptic curve cryptography (2012) - Vasyltsov, Saldamli.pdf2023-08-25 22:25 327K 
[   ]Complete Addition Formulas for Prime Order Elliptic Curves (2016) - Renes, Costello, Batina.pdf2023-08-25 22:24 372K 
[   ]Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift (2008) - Koblitz², Menezes.pdf2023-08-25 22:24 420K 
[   ]Montgomery Curves and Their Arithmetic (2017) - Costello, Smith.pdf2023-08-25 22:24 441K 
[   ]Elligator: Elliptic-Curve Points Indistinguishable From Random Strings (2013) - Berstein, Hamburg, Krasnova, Lange.pdf2023-08-25 22:24 460K 
[   ]FourQ: Four-Dimensional Decompositions on a Q-curve over the Mersenne Prime (2015) - Microsoft.pdf2023-08-25 22:24 467K 
[   ]Curve41417: Karatsuba revisited (2014) - Bernstein, Chuengsatiansup, Lange.pdf2023-08-25 22:24 512K 
[   ]Improving the Big Mac Attack on Elliptic Curve Cryptography (2015) - Danger, Guilley, Hoogvorst, Murdica, Nacchache.pdf2023-08-25 22:24 513K 
[   ]May the Forth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519 (2017) - Genkin, Valenta, Yarom.pdf2023-08-25 22:24 794K 
[   ]Elliptic Curve Cryptosystems (1987) - Koblitz.pdf2023-08-25 22:24 839K 
[   ]Cryptographic Engineering, Chapter 16: Leakage from Montgomery Multiplication - Walter.pdf2023-08-25 22:25 1.0M 
[   ]Kernvak Algebra (1997) - Stevenhagen, de Smit.pdf2023-08-25 22:24 1.0M 
[   ]Recommended Elliptic Curves for Federal Government Use (1999) - NIST.pdf2023-08-25 22:24 1.4M 
[   ]Elliptic Curves, Group Law, and Efficient Computation (2010) [thesis] - Hişil.pdf2023-08-25 22:24 1.5M 
[   ]Some Simple ECC Tricks [slides] (2015) - Hamburg.pdf2023-08-25 22:24 1.9M 
[   ]Speeding the Pollard and Elliptic Curve Methods of Factorization (1987) - Montgomery.pdf2023-08-25 22:24 2.2M 
[   ]The Square-Free Sieve and the Rank of Elliptic Curves (1980) - Gouvéa, Mazur.pdf2023-08-25 22:24 2.7M 
[   ]Rational Points on Elliptic Curves (2015) - Silverman, Tate.pdf2023-08-25 22:24 3.3M 
[   ]Guide to Elliptic Curve Cryptography (2004) - Hankerson, Menezes, Vanstone.pdf2023-08-25 22:24 4.5M 
[   ]A New Sign Change Attack on the Montgomery Ladders (2016) - Batten, Amain.pdf2023-08-25 22:25 7.4M 

Apache/2.4.59 (Debian) Server at idouzi.info Port 80