1 |
GallantR P, LambertR J, VanstoneS A. Faster point multiplication on elliptic curves with efficient endomorphisms[A]. Advances in Cryptology-CRYPTO 2001, 21st Annual International Cryptology Conference[C]. Santa Barbara, California, USA: Proceedings, 2001. 19 - 23.
|
2 |
ParkY H, JeongS, KimC H, et al. An alternate decomposition of an integer for faster point multiplication on certain elliptic curves[A]. International Workshop on Public Key Cryptosystems[C]. Paris, France: Springer, 2002. 323 - 334.
|
3 |
SicaF, CietM, QuisquaterJ J. Analysis of the gallant-lambert-vanstone method based on efficient endomorphisms: elliptic and hyperelliptic curves[A]. International Workshop on Selected Areas in Cryptograph[C]. Newfoundland, Canada: Springer, 2002. 21 - 36.
|
4 |
GalbraithS D, LinX, ScottM. Endomorphisms for faster elliptic curve cryptography on a large class of curves[J]. Journal of Cryptology, 2011, 24(3): 446 - 469.
|
5 |
ZhouZ, HuZ, XuM, et al. Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves[J]. Information Processing Letters, 2010, 110(22): 1003 - 1006.
|
6 |
HuZ, LongaP, XuM. Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0[J]. Designs, Codes and Cryptography, 2012, 63(3): 331 - 343.
|
7 |
LongaP, SicaF. Four-dimensional gallant-lambert-vanstone scalar multiplication[A]. Advances in Cryptology-ASIACRYPT 2012 [C]. Beijing, China: Springer, 2012. 718 - 739.
|
8 |
BosJ W, CostelloC, HisilH, et al. Fast cryptography in genus 2[J]. Journal of Cryptology, 2016, 29(1): 28 - 60.
|
9 |
BuhlerJ, KoblitzN. Lattice basis reduction, jacobi sums and hyperelliptic cryptosystems[J]. Bulletin of the Australian Mathematical Society, 1998, 58(01):147 - 154.
|
10 |
FurukawaE, KawazoeM, TakahashiT. Counting points for hyperelliptic curves of type y2=x5+ax over finite prime fields[A]. International Workshop on Selected Areas in Cryptography[C]. Ottawa, Canada: Springer, 2003. 26 - 41.
|
11 |
GuillevicA, IonicaS. Four-dimensional GLV via the weil restriction[A]. International Conference on the Theory and Application of Cryptology and Information Security[C]. Bengaluru, India: Springer, 2013. 79 - 96.
|
12 |
BosJ W, CostelloC, HisilH, et al. High-performance scalar multiplication using 8-dimensional GLV/GLS decomposition[A]. International Conference on Cryptographic Hardware and Embedded Systems[C]. Santa Barbara, CA, USA: Springer, 2013. 331 - 348.
|
13 |
于伟, 李宝, 王鲲鹏, 等. 特征3有限域上椭圆曲线的co-Z Montgomery算法[J]. 计算机学报, 2017, 40(05):1121 - 1133.
|
|
YuW, LiB, WangK P, et al. Co-z montgomery algorithm for elliptic curves over finite fields of characteristic 3[J]. Chinese Journal of Computers, 2017, 40(05): 1121 - 1133. (in Chinese)
|
14 |
YuW, WangK P, LiB, et al. Montgomery algorithm over a prime field[J]. Chinese Journal of Electronics, 2019, 28(01): 39 - 44.
|
15 |
YouL, YangY L, GaoS H. Divisor class halving algorithms for genus three hyperelliptic curves[J]. Chinese Journal of Electronics, 2020, 29(01): 97 - 105.
|
16 |
Silverman. The Arithmetic of Elliptic Curves[M]. New York, USA: Springer, 2009.
|
17 |
HankersonD, MenezesA J, VanstoneS. Guide to Elliptic Curve Cryptography[M]. New York, USA: Springer, 2004.
|
18 |
WashingtonL C. Elliptic Curves Number Theory and Cryptography[M]. Florida, USA: CRC Press, 2008.
|
19 |
BilletO, JoyeM. The Jacobi model of an elliptic curve and side-channel analysis[A]. International Symposium on Applied Algebra, Algebraic Algorithms, and Error-Correcting Codes[C]. Toulouse, France: Springer, 2003. 34 - 42.
|
20 |
Magma. Magma Computational Algebra System[EB/OL]. , 2019.
|
21 |
HisilH, CarterG, DawsonE, et al. Jacobi quartic curves revisited[A]. Australasian Conference on Information Security and Privacy[C]. Brisbane, Australia: Springer, 2009. 452 - 468.
|
22 |
LongaP, MiriA. New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields[A]. International Workshop on Public Key Cryptography[C]. Barcelona, Spain: Springer, 2008. 229 - 247.
|