Crossref Citations
This article has been cited by the following publications. This list is generated based on data provided by
Crossref.
Galbraith, Steven
and
Menezes, Alfred
2005.
Algebraic curves and cryptography.
Finite Fields and Their Applications,
Vol. 11,
Issue. 3,
p.
544.
Menezes, Alfred
and
Teske, Edlyn
2006.
Cryptographic implications of Hess' generalized GHS attack.
Applicable Algebra in Engineering, Communication and Computing,
Vol. 16,
Issue. 6,
p.
439.
Farashahi, Reza Rezaeian
Pellikaan, Ruud
and
Sidorenko, Andrey
2008.
Extractors for binary elliptic curves.
Designs, Codes and Cryptography,
Vol. 49,
Issue. 1-3,
p.
171.
Hankerson, Darrel
Karabina, Koray
and
Menezes, Alfred
2009.
Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields.
IEEE Transactions on Computers,
Vol. 58,
Issue. 10,
p.
1411.
Karabina, Koray
Menezes, Alfred
Pomerance, Carl
and
Shparlinski, Igor E.
2010.
On the asymptotic effectiveness of Weil descent attacks.
Journal of Mathematical Cryptology,
Vol. 4,
Issue. 2,
Hankerson, Darrel
and
Menezes, Alfred
2011.
Encyclopedia of Cryptography and Security.
p.
397.
Koblitz, Ann Hibner
Koblitz, Neal
and
Menezes, Alfred
2011.
Elliptic curve cryptography: The serpentine course of a paradigm shift.
Journal of Number Theory,
Vol. 131,
Issue. 5,
p.
781.
Bae, Sunghan
Hu, Su
and
Jung, Hwanyup
2012.
The generalized Rédei-matrix for function fields.
Finite Fields and Their Applications,
Vol. 18,
Issue. 4,
p.
760.
Joux, Antoine
and
Vitse, Vanessa
2012.
Advances in Cryptology – EUROCRYPT 2012.
Vol. 7237,
Issue. ,
p.
9.
Hodorog, Mădălina
and
Schicho, Josef
2012.
Numerical and Symbolic Scientific Computing.
p.
65.
Zhang, Xusheng
Wang, Kunpeng
and
Lin, Dongdai
2013.
Pairing-Based Cryptography – Pairing 2012.
Vol. 7708,
Issue. ,
p.
1.
Oliveira, Thomaz
López, Julio
Aranha, Diego F.
and
Rodríguez-Henríquez, Francisco
2013.
Cryptographic Hardware and Embedded Systems - CHES 2013.
Vol. 8086,
Issue. ,
p.
311.
Oliveira, Thomaz
Aranha, Diego F.
López, Julio
and
Rodríguez-Henríquez, Francisco
2014.
Selected Areas in Cryptography -- SAC 2014.
Vol. 8781,
Issue. ,
p.
324.
Wong, M. M.
and
Wong, M. L. D.
2014.
Multidisciplinary Perspectives in Cryptology and Information Security.
p.
218.
Oliveira, Thomaz
López, Julio
Aranha, Diego F.
and
Rodríguez-Henríquez, Francisco
2014.
Two is the fastest prime: lambda coordinates for binary elliptic curves.
Journal of Cryptographic Engineering,
Vol. 4,
Issue. 1,
p.
3.
Chi, Jesús-Javier
and
Oliveira, Thomaz
2015.
Progress in Cryptology -- LATINCRYPT 2015.
Vol. 9230,
Issue. ,
p.
308.
Galbraith, Steven D.
and
Gaudry, Pierrick
2016.
Recent progress on the elliptic curve discrete logarithm problem.
Designs, Codes and Cryptography,
Vol. 78,
Issue. 1,
p.
51.
Oliveira, Thomaz
López, Julio
and
Rodríguez-Henríquez, Francisco
2016.
Cryptographic Hardware and Embedded Systems – CHES 2016.
Vol. 9813,
Issue. ,
p.
259.
Ay, Atıl U.
Mancillas-López, Cuauhtémoc
Öztürk, Erdinç
Rodríguez-Henríquez, Francisco
and
Savaş, Erkay
2018.
Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level.
Microprocessors and Microsystems,
Vol. 62,
Issue. ,
p.
79.
Oliveira, Thomaz
López, Julio
and
Rodríguez-Henríquez, Francisco
2018.
The Montgomery ladder on binary elliptic curves.
Journal of Cryptographic Engineering,
Vol. 8,
Issue. 3,
p.
241.