| Name | Last modified | Size | Description |
|
| Parent Directory | | - | |
| A New Sign Change Attack on the Montgomery Ladders (2016) - Batten, Amain.pdf | 2023-08-25 22:25 | 7.4M | |
| Guide to Elliptic Curve Cryptography (2004) - Hankerson, Menezes, Vanstone.pdf | 2023-08-25 22:24 | 4.5M | |
| Rational Points on Elliptic Curves (2015) - Silverman, Tate.pdf | 2023-08-25 22:24 | 3.3M | |
| The Square-Free Sieve and the Rank of Elliptic Curves (1980) - Gouvéa, Mazur.pdf | 2023-08-25 22:24 | 2.7M | |
| Speeding the Pollard and Elliptic Curve Methods of Factorization (1987) - Montgomery.pdf | 2023-08-25 22:24 | 2.2M | |
| Some Simple ECC Tricks [slides] (2015) - Hamburg.pdf | 2023-08-25 22:24 | 1.9M | |
| Elliptic Curves, Group Law, and Efficient Computation (2010) [thesis] - Hişil.pdf | 2023-08-25 22:24 | 1.5M | |
| Recommended Elliptic Curves for Federal Government Use (1999) - NIST.pdf | 2023-08-25 22:24 | 1.4M | |
| Kernvak Algebra (1997) - Stevenhagen, de Smit.pdf | 2023-08-25 22:24 | 1.0M | |
| Cryptographic Engineering, Chapter 16: Leakage from Montgomery Multiplication - Walter.pdf | 2023-08-25 22:25 | 1.0M | |
| Elliptic Curve Cryptosystems (1987) - Koblitz.pdf | 2023-08-25 22:24 | 839K | |
| May the Forth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519 (2017) - Genkin, Valenta, Yarom.pdf | 2023-08-25 22:24 | 794K | |
| Improving the Big Mac Attack on Elliptic Curve Cryptography (2015) - Danger, Guilley, Hoogvorst, Murdica, Nacchache.pdf | 2023-08-25 22:24 | 513K | |
| Curve41417: Karatsuba revisited (2014) - Bernstein, Chuengsatiansup, Lange.pdf | 2023-08-25 22:24 | 512K | |
| FourQ: Four-Dimensional Decompositions on a Q-curve over the Mersenne Prime (2015) - Microsoft.pdf | 2023-08-25 22:24 | 467K | |
| Elligator: Elliptic-Curve Points Indistinguishable From Random Strings (2013) - Berstein, Hamburg, Krasnova, Lange.pdf | 2023-08-25 22:24 | 460K | |
| Montgomery Curves and Their Arithmetic (2017) - Costello, Smith.pdf | 2023-08-25 22:24 | 441K | |
| Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift (2008) - Koblitz², Menezes.pdf | 2023-08-25 22:24 | 420K | |
| Complete Addition Formulas for Prime Order Elliptic Curves (2016) - Renes, Costello, Batina.pdf | 2023-08-25 22:24 | 372K | |
| Fault Detection and a Differential Fault Analysis Countermeasure for the Montgomery power ladder in elliptic curve cryptography (2012) - Vasyltsov, Saldamli.pdf | 2023-08-25 22:25 | 327K | |
| Decaf: Elliminating Cofactors Through Point Compression (2015) - Hamburg.pdf | 2023-08-25 22:24 | 325K | |
| Fast and Compact Elliptic Curve Cryptography (2015) - Hamburg.pdf | 2023-08-25 22:24 | 277K | |
| An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost (2012) - Fan, Verbauwhede.pdf | 2023-08-25 22:24 | 272K | |
| Highly Regular Right-to-Left Algorithms for Scalar Multiplication (2007) - Joye.pdf | 2023-08-25 22:24 | 245K | |
| Elliptic Curve Cryptography (2004) - MIT Course Notes.pdf | 2023-08-25 22:24 | 227K | |
| Curve25519: new Diffie-Hellman speed records (2006) - Bernstein.pdf | 2023-08-25 22:24 | 224K | |
| Twisted Edwards Curves Revisited (2008) - Hisil, Wong, Carter, Dawson.pdf | 2023-08-25 22:24 | 223K | |
| Twisted Edwards Curves (2008) - Bernstein, Birkner, Joye, Lange, Peters.pdf | 2023-08-25 22:24 | 222K | |
| The Montgomery Powering Ladder (2003) - Joye, Yen.pdf | 2023-08-25 22:24 | 220K | |
| Fault Attack on Elliptic Curve with Montgomery Ladder Implementation (2008) - Fouque, Lercier, Réal, Valette.pdf | 2023-08-25 22:25 | 167K | |
| Montgomery Multiplication in GF(2^k) (1998) - Koc, Acar.pdf | 2023-08-25 22:24 | 154K | |
| Ed3363 (High Five): An Alternate Elliptic Curve (2015) - Scott.pdf | 2023-08-25 22:24 | 99K | |
| Fault Attacks on the Montgomery Powering Ladder (2011) - Schmidt, Medwed.pdf | 2023-08-25 22:25 | 99K | |
|