Articles citing this article

The Citing articles tool gives a list of articles citing the current article.
The citing articles come from EDP Sciences database, as well as other publishers participating in CrossRef Cited-by Linking Program. You can set up your personal account to receive an email alert each time this article is cited by a new article (see the menu on the right-hand side of the abstract page).

Cited article:

Lookup Table-Based Design of Scalar Multiplication for Elliptic Curve Cryptography

Yan-Duan Ning, Yan-Haw Chen, Cheng-Sin Shih and Shao-I Chu
Cryptography 8 (1) 11 (2024)
https://doi.org/10.3390/cryptography8010011

On the Construction of Short Addition-Subtraction Chains and their Applications

Moussa Ngom and Amadou Tall
Tatra Mountains Mathematical Publications 83 (1) 131 (2023)
https://doi.org/10.2478/tmmp-2023-0010

Bellman's, Knut's, Lupanov's, Pippenger's problems and their variations as generalizations of the addition chain problem

Vadim Vasil'evich Kochergin
Mathematical Problems of Cybernetics (20) 119 (2022)
https://doi.org/10.20948/mvk-2022-119

Efficient scalar multiplication of ECC using SMBR and fast septuple formula for IoT

Chong Guo and Bei Gong
EURASIP Journal on Wireless Communications and Networking 2021 (1) (2021)
https://doi.org/10.1186/s13638-021-01967-7

Radix-2 w Arithmetic for Scalar Multiplication in Elliptic Curve Cryptography

Abdelkrim Kamel Oudjida and Ahmed Liacha
IEEE Transactions on Circuits and Systems I: Regular Papers 68 (5) 1979 (2021)
https://doi.org/10.1109/TCSI.2021.3054781

Comparison of scalar point multiplication algorithms in a low resource device

Mohamed Ramdani, Mohamed Benmohammed and Nadjia Benblidia
Journal of King Saud University - Computer and Information Sciences 32 (4) 425 (2020)
https://doi.org/10.1016/j.jksuci.2019.07.013

Progress in Cryptology – INDOCRYPT 2020

Abhraneel Dutta, Aaron Hutchinson and Koray Karabina
Lecture Notes in Computer Science, Progress in Cryptology – INDOCRYPT 2020 12578 248 (2020)
https://doi.org/10.1007/978-3-030-65277-7_11

Flexible Architectures for Cryptographic Algorithms — A Systematic Literature Review

Muhammad Rashid, Malik Imran, Atif Raza Jafri and Turki F. Al-Somani
Journal of Circuits, Systems and Computers 28 (03) 1930003 (2019)
https://doi.org/10.1142/S0218126619300034

Proceedings of the Third International Conference on Microelectronics, Computing and Communication Systems

Anil Pinapati and R. Padmavathy
Lecture Notes in Electrical Engineering, Proceedings of the Third International Conference on Microelectronics, Computing and Communication Systems 556 9 (2019)
https://doi.org/10.1007/978-981-13-7091-5_2

Iterative sliding window method for shorter number of operations in modular exponentiation and scalar multiplication

Adamu Muhammad Noma, Abdullah Muhammed, Zuriati Ahmad Zukarnain, Muhammad Afendee Mohamed and Duc Pham
Cogent Engineering 4 (1) 1304499 (2017)
https://doi.org/10.1080/23311916.2017.1304499

Accelerated precomputation points–based scalar reduction on elliptic curve cryptography for wireless sensor networks

Youssou Faye, Hervé Guyennet, Shou Yanbo and Ibrahima Niang
International Journal of Communication Systems 30 (16) (2017)
https://doi.org/10.1002/dac.3327

Elliptic‐curve scalar multiplication algorithm using ZOT structure

Hani Almimi, Azman Samsudin and Shahram Jahani
Security and Communication Networks 8 (6) 1141 (2015)
https://doi.org/10.1002/sec.1047

Speeding up the Elliptic Curve Scalar Multiplication Using Non Adjacent Form

Najlae Falah Hameed Al Saffar and Mohamad Rushdan Md Said
Journal of Discrete Mathematical Sciences and Cryptography 18 (6) 801 (2015)
https://doi.org/10.1080/09720529.2015.1023538

A Generalization of Addition Chains and Fast Inversions in Binary Fields

Kimmo Jarvinen, Vassil Dimitrov and Reza Azarderakhsh
IEEE Transactions on Computers 64 (9) 2421 (2015)
https://doi.org/10.1109/TC.2014.2375182

Selected Areas in Cryptography -- SAC 2013

Christophe Doche and Daniel Sutantyo
Lecture Notes in Computer Science, Selected Areas in Cryptography -- SAC 2013 8282 456 (2014)
https://doi.org/10.1007/978-3-662-43414-7_23

New and Improved Methods to Analyze and Compute Double-Scalar Multiplications

Christophe Doche and Daniel Sutantyo
IEEE Transactions on Computers 63 (1) 230 (2014)
https://doi.org/10.1109/TC.2012.184

Symmetric digit sets for elliptic curve scalar multiplication without precomputation

Clemens Heuberger and Michela Mazzoli
Theoretical Computer Science 547 18 (2014)
https://doi.org/10.1016/j.tcs.2014.06.010

Asymptotic expansions for linear homogeneous divide-and-conquer recurrences: Algebraic and analytic approaches collated

Philippe Dumas
Theoretical Computer Science 548 25 (2014)
https://doi.org/10.1016/j.tcs.2014.06.036

Advances in Cryptology – EUROCRYPT 2013

Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter
Lecture Notes in Computer Science, Advances in Cryptology – EUROCRYPT 2013 7881 194 (2013)
https://doi.org/10.1007/978-3-642-38348-9_12

Progress in Cryptology - AFRICACRYPT 2012

Nashwa A. F. Mohamed, Mohsin H. A. Hashim and Michael Hutter
Lecture Notes in Computer Science, Progress in Cryptology - AFRICACRYPT 2012 7374 342 (2012)
https://doi.org/10.1007/978-3-642-31410-0_21

Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems

Jithra Adikari, Vassil S. Dimitrov and Laurent Imbert
IEEE Transactions on Computers 60 (2) 254 (2011)
https://doi.org/10.1109/TC.2010.138

Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic

Raveen R. Goundar, Marc Joye, Atsuko Miyaji, Matthieu Rivain and Alexandre Venelli
Journal of Cryptographic Engineering 1 (2) 161 (2011)
https://doi.org/10.1007/s13389-011-0012-0

Shorter addition chain for smooth integers using decomposition method

M. A. Mohamed, M. R. Md Said, K. A. Mohd Atan and Z. Ahmad Zulkarnain
International Journal of Computer Mathematics 88 (11) 2222 (2011)
https://doi.org/10.1080/00207160.2010.543456

Information Security, Practice and Experience

Katsuyuki Okeya, Hidehiro Kato and Yasuyuki Nogami
Lecture Notes in Computer Science, Information Security, Practice and Experience 6047 67 (2010)
https://doi.org/10.1007/978-3-642-12827-1_6

Unbalanced digit sets and the closest choice strategy for minimal weight integer representations

Clemens Heuberger and James A. Muir
Designs, Codes and Cryptography 52 (2) 185 (2009)
https://doi.org/10.1007/s10623-009-9276-0

Efficient scalar multiplication for elliptic curves over binary fields

Haihua Gu, Dawu Gu and Ya Liu
Wuhan University Journal of Natural Sciences 13 (6) 717 (2008)
https://doi.org/10.1007/s11859-008-0616-0

Minimal weight and colexicographically minimal integer representations

Clemens Heuberger and James A. Muir
Journal of Mathematical Cryptology 1 (4) (2007)
https://doi.org/10.1515/jmc.2007.015

The Hamming weight of the non-adjacent-form under various input statistics

Clemens Heuberger and Helmut Prodinger
Periodica Mathematica Hungarica 55 (1) 81 (2007)
https://doi.org/10.1007/s10998-007-3081-z

Stochastic Algorithms: Foundations and Applications

David Jao, S. Ramesh Raju and Ramarathnam Venkatesan
Lecture Notes in Computer Science, Stochastic Algorithms: Foundations and Applications 4665 105 (2007)
https://doi.org/10.1007/978-3-540-74871-7_10

Integrated Circuit and System Design. Power and Timing Modeling, Optimization and Simulation

Maurice Keller and William Marnane
Lecture Notes in Computer Science, Integrated Circuit and System Design. Power and Timing Modeling, Optimization and Simulation 4644 310 (2007)
https://doi.org/10.1007/978-3-540-74442-9_30

Elliptic curve scalar multiplication algorithm using complementary recoding

P. Balasubramaniam and E. Karthikeyan
Applied Mathematics and Computation 190 (1) 51 (2007)
https://doi.org/10.1016/j.amc.2007.01.015

Progress in Cryptology - INDOCRYPT 2006

Christophe Doche and Laurent Imbert
Lecture Notes in Computer Science, Progress in Cryptology - INDOCRYPT 2006 4329 335 (2006)
https://doi.org/10.1007/11941378_24

Fault Diagnosis and Tolerance in Cryptography

Johannes Blömer, Martin Otto and Jean-Pierre Seifert
Lecture Notes in Computer Science, Fault Diagnosis and Tolerance in Cryptography 4236 36 (2006)
https://doi.org/10.1007/11889700_4

Analysis of fractional window recoding methods and their application to elliptic curve cryptosystems

K. Schmidt-Samoa, O. Semay and T. Takagi
IEEE Transactions on Computers 55 (1) 48 (2006)
https://doi.org/10.1109/TC.2006.3

Public Key Cryptography - PKC 2006

Christophe Doche, Thomas Icart and David R. Kohel
Lecture Notes in Computer Science, Public Key Cryptography - PKC 2006 3958 191 (2006)
https://doi.org/10.1007/11745853_13

Fast elliptic scalar multiplication using new double-base chain and point halving

K.W. Wong, Edward C.W. Lee, L.M. Cheng and Xiaofeng Liao
Applied Mathematics and Computation 183 (2) 1000 (2006)
https://doi.org/10.1016/j.amc.2006.05.111

Information and Communications Security

Haodong Wang and Qun Li
Lecture Notes in Computer Science, Information and Communications Security 4307 519 (2006)
https://doi.org/10.1007/11935308_37

On the low hamming weight discrete logarithm problem for nonadjacent representations

J.A. Muir and D.R. Stinson
Applicable Algebra in Engineering, Communication and Computing 16 (6) 461 (2006)
https://doi.org/10.1007/s00200-005-0187-7

Security and Privacy in Ad-hoc and Sensor Networks

Erik Dahmen, Katsuyuki Okeya and Tsuyoshi Takagi
Lecture Notes in Computer Science, Security and Privacy in Ad-hoc and Sensor Networks 3813 189 (2005)
https://doi.org/10.1007/11601494_16

Cryptology and Network Security

Fanyu Kong and Daxing Li
Lecture Notes in Computer Science, Cryptology and Network Security 3810 223 (2005)
https://doi.org/10.1007/11599371_19

Networking and Mobile Computing

Runhua Shi and Jiaxing Cheng
Lecture Notes in Computer Science, Networking and Mobile Computing 3619 462 (2005)
https://doi.org/10.1007/11534310_50

Analysis of linear combination algorithms in cryptography

Peter J. Grabner, Clemens Heuberger, Helmut Prodinger and Jörg M. Thuswaldner
ACM Transactions on Algorithms 1 (1) 123 (2005)
https://doi.org/10.1145/1077464.1077473

Progress in Cryptology – Mycrypt 2005

Mathieu Ciet and Francesco Sica
Lecture Notes in Computer Science, Progress in Cryptology – Mycrypt 2005 3715 171 (2005)
https://doi.org/10.1007/11554868_12

Efficient algorithms for speeding up the computations of elliptic curve cryptosystems

Woei-Jiunn Tsaur and Chih-Ho Chou
Applied Mathematics and Computation 168 (2) 1045 (2005)
https://doi.org/10.1016/j.amc.2004.10.010

Cryptographic Hardware and Embedded Systems - CHES 2004

Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle and Sheueling Chang Shantz
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2004 3156 119 (2004)
https://doi.org/10.1007/978-3-540-28632-5_9

Progress in Cryptology - INDOCRYPT 2004

Gildas Avoine, Jean Monnerat and Thomas Peyrin
Lecture Notes in Computer Science, Progress in Cryptology - INDOCRYPT 2004 3348 260 (2004)
https://doi.org/10.1007/978-3-540-30556-9_21

Applied Cryptography and Network Security

BaiJie Kuang, YueFei Zhu and YaJuan Zhang
Lecture Notes in Computer Science, Applied Cryptography and Network Security 3089 467 (2004)
https://doi.org/10.1007/978-3-540-24852-1_34

Elliptic and hyperelliptic curves on embedded μP

Thomas Wollinger, Jan Pelzl, Volker Wittelsberger, et al.
ACM Transactions on Embedded Computing Systems 3 (3) 509 (2004)
https://doi.org/10.1145/1015047.1015051

Distribution results for low-weight binary representations for pairs of integers

Peter J. Grabner, Clemens Heuberger and Helmut Prodinger
Theoretical Computer Science 319 (1-3) 307 (2004)
https://doi.org/10.1016/j.tcs.2004.02.012

Cryptographic Hardware and Embedded Systems - CHES 2004

Pierre-Alain Fouque, Frédéric Muller, Guillaume Poupard and Frédéric Valette
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2004 3156 312 (2004)
https://doi.org/10.1007/978-3-540-28632-5_23

Information Security and Cryptology — ICISC 2002

Tae-Jun Park, Mun-Kyu Lee and Kunsoo Park
Lecture Notes in Computer Science, Information Security and Cryptology — ICISC 2002 2587 264 (2003)
https://doi.org/10.1007/3-540-36552-4_19

Cryptographic Hardware and Embedded Systems - CHES 2002

Elisabeth Oswald
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2002 2523 82 (2003)
https://doi.org/10.1007/3-540-36400-5_8

Information Security and Privacy

Dong-Guk Han, Nam Su Chang, Seok Won Jung, et al.
Lecture Notes in Computer Science, Information Security and Privacy 2727 67 (2003)
https://doi.org/10.1007/3-540-45067-X_7

Cryptographic Hardware and Embedded Systems - CHES 2002

Jae Cheol Ha and Sang Jae Moon
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2002 2523 551 (2003)
https://doi.org/10.1007/3-540-36400-5_40

Cryptographic Hardware and Embedded Systems - CHES 2002

Katsuyuki Okeya and Kouichi Sakurai
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2002 2523 564 (2003)
https://doi.org/10.1007/3-540-36400-5_41

Cryptographic Hardware and Embedded Systems - CHES 2003

Pierre-Alain Fouque and Frederic Valette
Lecture Notes in Computer Science, Cryptographic Hardware and Embedded Systems - CHES 2003 2779 269 (2003)
https://doi.org/10.1007/978-3-540-45238-6_22

Advances in Cryptology — EUROCRYPT 2003

Mathieu Ciet, Tanja Lange, Francesco Sica and Jean-Jacques Quisquater
Lecture Notes in Computer Science, Advances in Cryptology — EUROCRYPT 2003 2656 388 (2003)
https://doi.org/10.1007/3-540-39200-9_24