References

TWO DIMENSIONAL SUB-DECOMPOSITION METHOD FOR POINT MULTIPLICATION ON ELLIPTIC CURVES


[1] D. Hankerson, A. J. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer, 2004.

[2] D. Kim and S. Lim, Integer decomposition for fast scalar multiplication on elliptic curves, In Selected Areas in Cryptography (2003), 13-20.

[3] D. M. Gordon, A survey of fast exponentiation methods, Journal of Algorithms 27(1) (1998), 129-146.

[4] L. C. Washington, Elliptic Curves: Number Theory and Cryptography, 50: Chapman & Hall/CRC, 2008.

[5] M. Ciet, J.-J. Quisquater and F. Sica, Preventing differential analysis in GLV elliptic curve scalar multiplication, Cryptographic Hardware and Embedded Systems-CHES 2002 (2003), 1-13.

[6] N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation 48 (1987), 203-209.

[7] P. Longa and F. Sica, Four-dimensional Gallant-Lambert-Vanstone scalar multiplication, In Advances in Cryptology-ASIACRYPT 2012, Springer, (2012), 718-739.

[8] R. Gallant, R. Lambert and S. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphisms, In Advances in Cryptology-CRYPTO 2001 (2001), 190-200.

[9] R. Mahdavi and A. Saiadian, Efficient scalar multiplications for elliptic curve cryptosystems using mixed coordinates strategy and direct computations, In Cryptology and Network Security, Springer, (2010), 184-198.

[10] V. Miller, Use of elliptic curves in cryptography, In Advances in Cryptology-CRYPTO’85 Proceedings (1986), 417-426.

[11] Y. Hao, S. Ma, G. Chen, X. Zhang, H. Chen and W. Zeng, Optimization algorithm for scalar multiplication in the elliptic curve cryptography over prime field, In Advanced Intelligent Computing Theories and Applications, Springer, (2008), 904-911.

[12] Y. Sakai and K. Sakurai, Efficient scalar multiplications on elliptic curves without repeated doublings and their practical performance, In Information Security and Privacy (2000), 59-73.