Academic literature on the topic 'Curves, Elliptic. Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Curves, Elliptic. Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Curves, Elliptic. Cryptography"

1

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (June 1, 2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.
APA, Harvard, Vancouver, ISO, and other styles
2

Miret, Josep M., Daniel Sadornil, and Juan G. Tena. "Pairing-Based Cryptography on Elliptic Curves." Mathematics in Computer Science 12, no. 3 (June 27, 2018): 309–18. http://dx.doi.org/10.1007/s11786-018-0347-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hakuta, Keisuke. "Metrics on the Sets of Nonsupersingular Elliptic Curves in Simplified Weierstrass Form over Finite Fields of Characteristic Two." International Journal of Mathematics and Mathematical Sciences 2015 (2015): 1–5. http://dx.doi.org/10.1155/2015/597849.

Full text
Abstract:
Elliptic curves have a wide variety of applications in computational number theory such as elliptic curve cryptography, pairing based cryptography, primality tests, and integer factorization. Mishra and Gupta (2008) have found an interesting property of the sets of elliptic curves in simplified Weierstrass form (or short Weierstrass form) over prime fields. The property is that one can induce metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. Later, Vetro (2011) has found some other metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. However, to our knowledge, no analogous result is known in the characteristic two case. In this paper, we will prove that one can induce metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two.
APA, Harvard, Vancouver, ISO, and other styles
4

MORALES-SANDOVAL, M., C. FEREGRINO-URIBE, R. CUMPLIDO, and I. ALGREDO-BADILLO. "A SINGLE FORMULA AND ITS IMPLEMENTATION IN FPGA FOR ELLIPTIC CURVE POINT ADDITION USING AFFINE REPRESENTATION." Journal of Circuits, Systems and Computers 19, no. 02 (April 2010): 425–33. http://dx.doi.org/10.1142/s0218126610006153.

Full text
Abstract:
A formula for point addition in elliptic curves using affine representation and its implementation in FPGA is presented. The use of this new formula in hardware implementations of scalar multiplications for elliptic curve cryptography has the main advantages of: (i) reducing area for the implementations of elliptic curve point addition, and (ii) increasing the resistance to side channel attacks of the hardware implementation itself. Hardware implementation of scalar multiplication for elliptic curve cryptography using this new formulation requires low area resources while keeping high performance compared to implementations using projective coordinates, which are usually considered faster than the affine coordinates.
APA, Harvard, Vancouver, ISO, and other styles
5

Huque, Md Sirajul, Sk Bhadar Saheb, and Jayaram Boga. "An Approach to Secure Data Aggregation in Wireless Sensor Networks (WSN) using Asymmetric Homomorphic Encryption (Elliptic Curve Cryptography) Scheme." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 7 (August 1, 2017): 263. http://dx.doi.org/10.23956/ijarcsse/v7i7/0162.

Full text
Abstract:
Wireless sensor networks (WSN) are a collection of autonomous collection of motes. Sensor motes are usually Low computational and low powered. In WSN Sensor motes are used to collect environmental data collection and pass that data to the base station. Data aggregation is a common technique widely used in wireless sensor networks. [2] Data aggregation is the process of collecting the data from multiple sensor nodes by avoiding the redundant data transmission and that collected data has been sent to the base station (BS) in single route. Secured data aggregation deals with Securing aggregated data collected from various sources. Many secured data aggregation algorithms has been proposed by many researchers. Symmetric key based cryptography schemes are not suitable when wireless sensor network grows. Here we are proposing an approach to secured data aggregation in wireless sensor networks using Asymmetric key based Elliptic Curve cryptography technique. Elliptic curve cryptography (ECC) [1] is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. Elliptic Curve Cryptography requires smaller keys compared to non-Elliptic curve cryptography (based on plain Galois fields) to provide equivalent security. The proposed technique of secure data aggregation is used to improve the sensor network lifetime and to reduce the energy consumption during aggregation process.
APA, Harvard, Vancouver, ISO, and other styles
6

Futa, Yuichi, Hiroyuki Okazaki, Daichi Mizushima, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Projective Coordinates." Formalized Mathematics 20, no. 1 (January 1, 2012): 87–95. http://dx.doi.org/10.2478/v10037-012-0012-2.

Full text
Abstract:
Operations of Points on Elliptic Curve in Projective Coordinates In this article, we formalize operations of points on an elliptic curve over GF(p). Elliptic curve cryptography [7], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security. We prove that the two operations of points: compellProjCo and addellProjCo are unary and binary operations of a point over the elliptic curve.
APA, Harvard, Vancouver, ISO, and other styles
7

Sonnino, Alberto, and Giorgio Sonnino. "Elliptic-Curves Cryptography on High-Dimensional Surfaces." International Journal of Advanced Engineering Research and Science 4, no. 2 (2017): 140–46. http://dx.doi.org/10.22161/ijaers.4.2.28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brezing, Friederike, and Annegret Weng. "Elliptic Curves Suitable for Pairing Based Cryptography." Designs, Codes and Cryptography 37, no. 1 (October 2005): 133–41. http://dx.doi.org/10.1007/s10623-004-3808-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Granger, R., D. Page, and M. Stam. "On Small Characteristic Algebraic Tori in Pairing-Based Cryptography." LMS Journal of Computation and Mathematics 9 (2006): 64–85. http://dx.doi.org/10.1112/s1461157000001194.

Full text
Abstract:
The value ot the late pairing on an elliptic curve over a finite field may be viewed as an element of an algebraic torus. Using this simple observation, we transfer techniques recently developed for torus-based cryptography to pairing-based cryptography, resulting in more efficient computations, and lower bandwidth requirements. To illustrate the efficacy of this approach, we apply the method to pairings on supersingular elliptic curves in characteristic three.
APA, Harvard, Vancouver, ISO, and other styles
10

Skuratovskii, Ruslan, and Volodymyr Osadchyy. "Criterions of Supersinguliarity and Groups of Montgomery and Edwards Curves in Cryptography." WSEAS TRANSACTIONS ON MATHEMATICS 19 (March 1, 2021): 709–22. http://dx.doi.org/10.37394/23206.2020.19.77.

Full text
Abstract:
We consider the algebraic affine and projective curves of Edwards over the finite field Fpn. It is well known that many modern cryptosystems can be naturally transformed into elliptic curves. The criterions of the supersingularity of Montgomery and Edwards curves are found. In this paper, we extend our previous research into those Edwards algebraic curves over a finite field and we construct birational isomorphism of them with cubic in Weierstrass normal form. One class of twisted Edwards is researched too. We propose a novel effective method of point counting for both Edwards and elliptic curves. In addition to finding a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, we also find a general formula by which one can determine whether or not a curve Ed[Fp] is supersingular over this field. The method proposed has complexity O( p log2 2 p ) . This is an improvement over both Schoof’s basic algorithm and the variant which makes use of fast arithmetic (suitable for only the Elkis or Atkin primes numbers) with complexities O(log8 2 pn) and O(log4 2 pn) respectively. The embedding degree of the supersingular curve of Edwards over Fpn in a finite field is additionally investigated. Singular points of twisted Edwards curve are completely described. Due existing the birational isomorphism between twisted Edwards curve and elliptic curve in Weierstrass normal form the result about order of this curve over finite field is extended on cubic in Weierstrass normal form. Also it is considered minimum degree of an isogeny (distance) between curves of this two classes when such isogeny exists. We extend the existing isogenous of elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Curves, Elliptic. Cryptography"

1

Idrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.

Full text
Abstract:
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
2

Enos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.

Full text
Abstract:

Edwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.

Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.

APA, Harvard, Vancouver, ISO, and other styles
3

Mus, Koksal. "An Alternative Normal Form For Elliptic Curve Cryptography: Edwards Curves." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12611065/index.pdf.

Full text
Abstract:
A new normal form x2 + y2 = c2(1 + x2y2) of elliptic curves was introduced by M. Harold Edwards in 2007 over the field k having characteristic different than 2. This new form has very special and important properties such that addition operation is strongly unified and complete for properly chosen parameter c . In other words, doubling can be done by using the addition formula and any two points on the curve can be added by the addition formula without exception. D. Bernstein and T. Lange added one more parameter d to the normal form to cover a large class of elliptic curves, x2 + y2 = c2(1 + dx2y2) over the same field. In this thesis, an expository overview of the literature on Edwards curves is given. First, the types of Edwards curves over the nonbinary field k are introduced, addition and doubling over the curves are derived and efficient algorithms for addition and doubling are stated with their costs. Finally, known elliptic curves and Edwards curves are compared according to their cryptographic applications. The way to choose the Edwards curve which is most appropriate for cryptographic applications is also explained.
APA, Harvard, Vancouver, ISO, and other styles
4

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Link to electronic thesis, 2004. http://www.wpi.edu/Pubs/ETD/Available/etd-050405-143155/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.
Keywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
APA, Harvard, Vancouver, ISO, and other styles
5

Pemberton, Michael Paul Banks William David. "Elliptic curves and their applications in cryptography." Diss., Columbia, Mo. : University of Missouri--Columbia, 2009. http://hdl.handle.net/10355/5364.

Full text
Abstract:
The entire thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file; a non-technical public abstract appears in the public.pdf file. Title from PDF of title page (University of Missouri--Columbia, viewed on December 30, 2009). Thesis advisor: Dr. William Banks. Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
6

Bathgate, Jonathan. "Elliptic Curves and their Applications to Cryptography." Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.

Full text
Abstract:
Thesis advisor: Benjamin Howard
In the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
APA, Harvard, Vancouver, ISO, and other styles
7

Bartzia, Evmorfia-Iro. "A formalization of elliptic curves for cryptography." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLX002/document.

Full text
Abstract:
Le sujet de ma thèse s’inscrit dans le domaine des preuves formelleset de la vérification des algorithmescryptographiques. L’implémentation des algorithmes cryptographiquesest souvent une tâche assez compliquée, parce qu’ils sont optimiséspour être efficaces et sûrs en même temps. Par conséquent, il n’estpas toujours évident qu’un programme cryptographique en tant quefonction, corresponde exactement à l’algorithme mathématique,c’est-à-dire que le programme soit correct. Les erreurs dans lesprogrammes cryptographiques peuvent mettre en danger la sécurité desystèmes cryptographiques entiers et donc, des preuves de correctionsont souvent nécessaires. Les systèmes formels et les assistants depreuves comme Coq et Isabelle-HOL sont utilisés pour développer despreuves de correction des programmes. Les courbes elliptiques sontlargement utilisées en cryptographie surtout en tant que groupecryptographique très efficace. Pour le développement des preuvesformelles des algorithmes utilisant les courbes elliptiques, unethéorie formelle de celles-ci est nécessaire. Dans ce contexte, nousavons développé une théorie formelle des courbes elliptiques enutilisant l’assistant de preuves Coq. Cette théorie est par la suiteutilisée pour prouver la correction des algorithmes de multiplicationscalaire sur le groupe des points d’une courbe elliptique.Plus précisément, mes travaux de thèse peuvent être divisées en deuxparties principales. La première concerne le développement de lathéorie des courbes elliptiques en utilisant l'assistant des preuvesCoq. Notre développement de plus de 15000 lignes de code Coqcomprend la formalisation des courbes elliptiques données par uneéquation de Weierstrass, la théorie des corps des fonctionsrationnelles sur une courbe, la théorie des groupes libres et desdiviseurs des fonctions rationnelles sur une courbe. Notre résultatprincipal est la formalisation du théorème de Picard; une conséquencedirecte de ce théorème est l’associativité de l’opération du groupedes points d’une courbe elliptique qui est un résultat non trivial àprouver. La seconde partie de ma thèse concerne la vérification del'algorithme GLV pour effectuer la multiplication scalaire sur descourbes elliptiques. Pour ce développement, nous avons vérifier troisalgorithmes indépendants: la multiexponentiation dans un groupe, ladécomposition du scalaire et le calcul des endomorphismes sur unecourbe elliptique. Nous avons également développé une formalisationdu plan projectif et des courbes en coordonnées projectives et nousavons prouvé que les deux représentations (affine et projective) sontisomorphes.Notre travail est à la fois une première approche à la formalisationde la géométrie algébrique élémentaire qui est intégré dans lesbibliothèques de Ssreflect mais qui sert aussi à la certification devéritables programmes cryptographiques
This thesis is in the domain of formalization of mathematics and ofverification of cryptographic algorithms. The implementation ofcryptographic algorithms is often a complicated task becausecryptographic programs are optimized in order to satisfy bothefficiency and security criteria. As a result it is not alwaysobvious that a cryptographique program actually corresponds to themathematical algorithm, i.e. that the program is correct. Errors incryprtographic programs may be disastrous for the security of anentire cryptosystem, hence certification of their correctness isrequired. Formal systems and proof assistants such as Coq andIsabelle-HOL are often used to provide guarantees and proofs thatcryptographic programs are correct. Elliptic curves are widely usedin cryptography, mainly as efficient groups for asymmetriccryptography. To develop formal proofs of correctness forelliptic-curve schemes, formal theory of elliptic curves is needed.Our motivation in this thesis is to formalize elliptic curve theoryusing the Coq proof assistant, which enables formal analysis ofelliptic-curve schemes and algorithms. For this purpose, we used theSsreflect extension and the mathematical libraries developed by theMathematical Components team during the formalization of the FourColor Theorem. Our central result is a formal proof of Picard’stheorem for elliptic curves: there exists an isomorphism between thePicard group of divisor classes and the group of points of an ellipticcurve. An important immediate consequence of this proposition is theassociativity of the elliptic curve group operation. Furthermore, wepresent a formal proof of correctness for the GLV algorithm for scalarmultiplication on elliptic curve groups. The GLV algorithm exploitsproperties of the elliptic curve group in order to acceleratecomputation. It is composed of three independent algorithms:multiexponentiation on a generic group, decomposition of the scalarand computing endomorphisms on algebraic curves. This developmentincludes theory about endomorphisms on elliptic curves and is morethan 5000 lines of code. An application of our formalization is alsopresented
APA, Harvard, Vancouver, ISO, and other styles
8

Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.

Full text
Abstract:
In this thesis, we explore the pairing-based cryptography on elliptic curves from the theoretical and implementation point of view. In this respect, we first study so-called pairing-friendly elliptic curves used in pairing-based cryptography. We classify these curves according to their construction methods and study them in details. Inspired of the work of Koblitz and Menezes, we study the elliptic curves in the form $y^{2}=x^{3}-c$ over the prime field $F_{q}$ and compute explicitly the number of points $#E(mathbb{F}_{q})$. In particular, we show that the elliptic curve $y^{2}=x^{3}-1$ over $mathbb{F}_{q}$ for the primes $q$ of the form $27A^{2}+1$ has an embedding degree $k=1$ and belongs to Scott-Barreto families in our classification. Finally, we give examples of those primes $q$ for which the security level of the pairing-based cryptographic protocols on the curve $y^{2}=x^{3}-1$ over $mathbb{F}_{q}$ is equivalent to 128-, 192-, or 256-bit AES keys. From the implementation point of view, it is well-known that one of the most important part of the pairing computation is final exponentiation. In this respect, we show explicitly how the final exponentiation is related to the linear recurrence relations. In particular, this correspondence gives that finding an algoritm to compute final exponentiation is equivalent to finding an algorithm to compute the $m$-th term of the associated linear recurrence relation. Furthermore, we list all those work studied in the literature so far and point out how the associated linear recurrence computed efficiently.
APA, Harvard, Vancouver, ISO, and other styles
9

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.

Full text
Abstract:
This M.S. thesis introduces new modulus scaling techniques for transforming a class of primes into special forms which enable efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of a scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve processor architecture. The resulting architecture successfully utilizes redundant representation of elements in GF(p) and provides a low-power, high speed, and small footprint specialized elliptic curve implementation. We also introduce a unified Montgomery multiplier architecture working on the extension fields GF(p), GF(2) and GF(3). With the increasing research activity for identity based encryption schemes, there has been an increasing need for arithmetic operations in field GF(3). Since we based our research on low-power and small footprint applications, we designed a unified architecture rather than having a seperate hardware for GF{3}. To the best of our knowledge, this is the first time a unified architecture was built working on three different extension fields.
APA, Harvard, Vancouver, ISO, and other styles
10

Sundriyal, Suresh. "Counting points on elliptic curves over Zp /." Online version of thesis, 2008. http://hdl.handle.net/1850/7929.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Curves, Elliptic. Cryptography"

1

1955-, Seroussi G., and Smart Nigel P. 1967-, eds. Elliptic curves in cryptography. New York: Cambridge University Press, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Koblitz, Neal. Algebraic aspects of cryptography. Berlin: Springer, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Implementing elliptic curve cryptography. Greenwich: Manning, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bhandari, Ashwani K., D. S. Nagaraj, B. Ramakrishnan, and T. N. Venkataramana, eds. Elliptic Curves, Modular Forms and Cryptography. Gurgaon: Hindustan Book Agency, 2003. http://dx.doi.org/10.1007/978-93-86279-15-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Washington, Lawrence C. Elliptic curves: Number theory and cryptography. 2nd ed. Boca Raton, FL: Chapman & Hall/CRC, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Washington, Lawrence C. Elliptic curves: Number theory and cryptography. 2nd ed. Boca Raton, FL: Chapman & Hall/CRC, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Enge, Andreas. Elliptic Curves and Their Applications to Cryptography. Boston, MA: Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5207-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Elliptic curves and their applications to cryptography: An introduction. Boston: Kluwer Academic, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Enge, Andreas. Elliptic curves and their applications to cryptography: An introduction. Boston: Kluwer Academic, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

K, Bhandari A., ed. Elliptic curves, modular forms and cryptography: Proceedings of the Advanced Instructional Workshop on Algebraic Number Theory. New Delhi: Hindustan Book Agency, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Curves, Elliptic. Cryptography"

1

Smart, Nigel P. "Elliptic Curves." In Cryptography Made Simple, 67–78. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-21936-3_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curves." In Encyclopedia of Cryptography and Security, 408–10. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curves." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_244-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Koblitz, Neal. "Elliptic Curves." In A Course in Number Theory and Cryptography, 150–79. New York, NY: Springer US, 1987. http://dx.doi.org/10.1007/978-1-4684-0310-7_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Koblitz, Neal. "Elliptic Curves." In A Course in Number Theory and Cryptography, 167–99. New York, NY: Springer New York, 1994. http://dx.doi.org/10.1007/978-1-4419-8592-7_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Hoffstein, Jeffrey, Jill Pipher, and Joseph H. Silverman. "Elliptic Curves and Cryptography." In Undergraduate Texts in Mathematics, 299–371. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4939-1711-2_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Balasubramanian, R. "Elliptic Curves and Cryptography." In Elliptic Curves, Modular Forms and Cryptography, 325–45. Gurgaon: Hindustan Book Agency, 2003. http://dx.doi.org/10.1007/978-93-86279-15-6_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wohlgemuth, Martin. "ECC — Elliptic Curves Cryptography." In Mathematisch für fortgeschrittene Anfänger, 305–15. Heidelberg: Spektrum Akademischer Verlag, 2010. http://dx.doi.org/10.1007/978-3-8274-2607-9_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bhandari, Ashwani K. "Cryptography." In Elliptic Curves, Modular Forms and Cryptography, 269–74. Gurgaon: Hindustan Book Agency, 2003. http://dx.doi.org/10.1007/978-93-86279-15-6_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hankerson, Darrel, and Alfred Menezes. "Koblitz Elliptic Curves." In Encyclopedia of Cryptography and Security, 705–6. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_872.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Curves, Elliptic. Cryptography"

1

Järvinen, Kimmo U., and Jorma O. Skyttä. "High-Speed Elliptic Curve Cryptography Accelerator for Koblitz Curves." In 2008 16th International Symposium on Field-Programmable Custom Computing Machines (FCCM). IEEE, 2008. http://dx.doi.org/10.1109/fccm.2008.30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Biao Liu, Jian-Hua Ge, Jian He, and Fei Jiang. "Practical group signatures from Hyper-elliptic Curves Cryptography." In 2011 International Conference on Electric Information and Control Engineering (ICEICE). IEEE, 2011. http://dx.doi.org/10.1109/iceice.2011.5777466.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dzurenda, Petr, Jan Hajny, Lukas Malina, and Sara Ricci. "Anonymous Credentials with Practical Revocation using Elliptic Curves." In 14th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2017. http://dx.doi.org/10.5220/0006467705340539.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

"A SHORT NOTE ON SECRET SHARING USING ELLIPTIC CURVES." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2008. http://dx.doi.org/10.5220/0001918303590362.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kamarulhaili, Hailiza. "Generating Elliptic Curves Modulo p for Cryptography Using Mathematica Software." In 2010 Seventh International Conference on Computer Graphics, Imaging and Visualization (CGIV). IEEE, 2010. http://dx.doi.org/10.1109/cgiv.2010.22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

"RFID AUTHENTICATION PROTOCOLS BASED ON ELLIPTIC CURVES - A Top-Down Evaluation Survey." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2009. http://dx.doi.org/10.5220/0002186201010110.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shaikh, Javed R., Maria Nenova, Georgi Iliev, and Zlatka Valkova-Jarvis. "Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained E-commerce applications." In 2017 IEEE International Conference on Microwaves, Antennas, Communications and Electronic Systems (COMCAS). IEEE, 2017. http://dx.doi.org/10.1109/comcas.2017.8244805.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

"Efficient Simultaneous Privately and Publicly Verifiable Robust Provable Data Possession from Elliptic Curves." In International Conference on Security and Cryptography. SCITEPRESS - Science and and Technology Publications, 2013. http://dx.doi.org/10.5220/0004496300150026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Babenko, M., A. Tchernykh, A. Redvanov, and A. Djurabaev. "Comparative analysis of the scalar point multiplication algorithms in the NIST FIPS 186 elliptic curve cryptography." In 3rd International Workshop on Information, Computation, and Control Systems for Distributed Environments 2021. Crossref, 2021. http://dx.doi.org/10.47350/iccs-de.2021.02.

Full text
Abstract:
In today's world, the problem of information security is becoming critical. One of the most common cryptographic approaches is the elliptic curve cryptosystem. However, in elliptic curve arithmetic, the scalar point multiplication is the most expensive compared to the others. In this paper, we analyze the efficiency of the scalar multiplication on elliptic curves comparing Affine, Projective, Jacobian, Jacobi-Chudnovsky, and Modified Jacobian representations of an elliptic curve. For each coordinate system, we compare Fast exponentiation, Nonadjacent form (NAF), and Window methods. We show that the Window method is the best providing lower execution time on considered coordinate systems.
APA, Harvard, Vancouver, ISO, and other styles
10

"POINT MULTIPLICATION ON SUPERSINGULAR ELLIPTIC CURVES DEFINED OVER FIELDS OF CHARACTERISTIC 2 AND 3." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2008. http://dx.doi.org/10.5220/0001926103730376.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Curves, Elliptic. Cryptography"

1

Lochter, M., and J. Merkle. Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. RFC Editor, March 2010. http://dx.doi.org/10.17487/rfc5639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Merkle, J., and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS). RFC Editor, October 2013. http://dx.doi.org/10.17487/rfc7027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bruckert, L., J. Merkle, and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3. RFC Editor, February 2020. http://dx.doi.org/10.17487/rfc8734.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Merkle, J., and M. Lochter. Using the Elliptic Curve Cryptography (ECC) Brainpool Curves for the Internet Key Exchange Protocol Version 2 (IKEv2). RFC Editor, July 2013. http://dx.doi.org/10.17487/rfc6954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

McGrew, D., K. Igoe, and M. Salter. Fundamental Elliptic Curve Cryptography Algorithms. RFC Editor, February 2011. http://dx.doi.org/10.17487/rfc6090.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Turner, S., and D. Brown. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, January 2010. http://dx.doi.org/10.17487/rfc5753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Blake-Wilson, S., D. Brown, and P. Lambert. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, April 2002. http://dx.doi.org/10.17487/rfc3278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Jivsov, A. Elliptic Curve Cryptography (ECC) in OpenPGP. RFC Editor, June 2012. http://dx.doi.org/10.17487/rfc6637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Turner, S., D. Brown, K. Yiu, R. Housley, and T. Polk. Elliptic Curve Cryptography Subject Public Key Information. RFC Editor, March 2009. http://dx.doi.org/10.17487/rfc5480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Woodbury, Adam D., Daniel V. Bailey, and Christof Paar. Elliptic Curve Cryptography on Smart Cards Without Coprocessors. Fort Belvoir, VA: Defense Technical Information Center, September 2000. http://dx.doi.org/10.21236/ada385851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography