TY - JOUR AU - Diffie, W. AU - Hellman, M. E. PY - 1976 DA - 1976// TI - New directions in cryptography JO - IEEE Trans. Inf. Theory VL - 22 UR - https://doi.org/10.1109/TIT.1976.1055638 DO - 10.1109/TIT.1976.1055638 ID - Diffie1976 ER - TY - STD TI - V.S. Miller, Use of elliptic curves in cryptography, in Lecture Notes in Computer Sciences 218 on Advances in Cryptology—CRYPTO 85 (1986), pp. 417–426. ID - ref2 ER - TY - JOUR AU - Koblitz, N. PY - 1987 DA - 1987// TI - Elliptic curve cryptosystems JO - Math. Comput. VL - 48 UR - https://doi.org/10.1090/S0025-5718-1987-0866109-5 DO - 10.1090/S0025-5718-1987-0866109-5 ID - Koblitz1987 ER - TY - JOUR AU - Morain, F. AU - Olivos, J. PY - 1989 DA - 1989// TI - Speeding up the computations on an elliptic curve using addition-subtraction chains JO - Inf. Theory Appl. VL - 24 UR - https://doi.org/10.1051/ita/1990240605311 DO - 10.1051/ita/1990240605311 ID - Morain1989 ER - TY - STD TI - J.A. Solinas, Low-weight binary representations for pairs of integers. Center for Applied Cryptographic Research, University of Water-loo, Waterloo. Research Report CORR 2001–41. ID - ref5 ER - TY - STD TI - N. Koblitz, CM curves with good cryptographic properties, in Advances in Cryptology—Crypto’91 (1992), pp. 279–287. ID - ref6 ER - TY - JOUR AU - Solinas, J. A. PY - 2000 DA - 2000// TI - Efficient arithmetic on Koblitz curves JO - Des. Codes Cryptogr. VL - 19 UR - https://doi.org/10.1023/A:1008306223194 DO - 10.1023/A:1008306223194 ID - Solinas2000 ER - TY - STD TI - H. Cohen, A. Miyaji, T. Ono, Efficient elliptic curve exponentiation using mixed coordinates, in International Conference on the Theory and Application of Cryptology and Information Security (1998), pp. 51–65. ID - ref8 ER - TY - JOUR AU - Dimitrov, V. S. AU - Jullien, G. AU - Miller, W. PY - 1999 DA - 1999// TI - Theory and applications of the double-base number system JO - IEEE Trans. Comput. VL - 48 UR - https://doi.org/10.1109/12.805158 DO - 10.1109/12.805158 ID - Dimitrov1999 ER - TY - STD TI - V.S. Dimitrov, L. Imbert, P.K. Mishra, Efficient and secure elliptic curve point multiplication using double-base chains, in 11th International Conference on the Theory and Application of Cryptology and Information Security (2005), pp. 59–78. ID - ref10 ER - TY - STD TI - P.K. Mishra, V.S. Dimitrov, Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number representation, in 10th International Conference on Information Security (2007), pp. 390–406. ID - ref11 ER - TY - STD TI - D. Hankerson, J. Lopez Hernandez, A. Menezes, Software implementation of elliptic curve cryptography over binary fields, in 2nd International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000) (2000), pp. 1–24. ID - ref12 ER - TY - JOUR AU - Fong, K. AU - Hankerson, D. AU - Lopez, J. AU - Menezes, A. PY - 2004 DA - 2004// TI - Field inversion and point halving revisited JO - IEEE Trans. Comput. VL - 53 UR - https://doi.org/10.1109/TC.2004.43 DO - 10.1109/TC.2004.43 ID - Fong2004 ER - TY - JOUR AU - Chevalier-Mames, B. AU - Ciet, M. AU - Joye, M. PY - 2004 DA - 2004// TI - Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity JO - IEEE Trans. Comput. VL - 53 UR - https://doi.org/10.1109/TC.2004.13 DO - 10.1109/TC.2004.13 ID - Chevalier-Mames2004 ER - TY - STD TI - E.W. Knudsen, Elliptic scalar multiplication using point halving, in 5th Annual International Conference on the Theory and Application of Cryptology and Information Security (1999), pp. 135–149. ID - ref15 ER - TY - STD TI - R. Schroeppel, Elliptic Curve Point Ambiguity Resolution Apparatus and Method, U. S. Patent 7200225. ID - ref16 ER - TY - JOUR AU - Ciet, M. AU - Joye, M. AU - Lauter, K. AU - Montgomery, P. L. PY - 2006 DA - 2006// TI - Trading inversions for multiplications in elliptic curve cryptography JO - Des. Codes Cryptogr VL - 39 UR - https://doi.org/10.1007/s10623-005-3299-y DO - 10.1007/s10623-005-3299-y ID - Ciet2006 ER - TY - JOUR AU - Cho, S. M. AU - Gwak, S. G. AU - Kim, C. H. AU - Hong, S. PY - 2016 DA - 2016// TI - Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operations JO - Multimed. Tools Appl. VL - 75 ID - Cho2016 ER - TY - STD TI - D. Bernstein, P. Birkner, T. Lange, C. Peters, Optimizing double-base ellipticcurve single-scalar multiplication, in Progress in Cryptology—INDOCRYPT 2007. Lecture Notes in Computer Science, vol. 4859 (2007), pp. 167–182. ID - ref19 ER - TY - JOUR AU - Purohit, G. N. AU - Rawat, A. S. AU - Manoj, K. PY - 2012 DA - 2012// TI - Elliptic curve point multiplication using MBNR and point halving JO - Int. J. Adv. Netw. Appl. VL - 3 ID - Purohit2012 ER - TY - JOUR AU - Zhongxi, L. AU - Tiejun, Z. AU - Dongya, D. PY - 2013 DA - 2013// TI - Algorithm for directly computing 7p elliptic curves and its application JO - J. Comput. Appl. VL - 33 ID - Zhongxi2013 ER - TY - JOUR AU - Abdulwahed, M. I. AU - Mohamad, R. PY - 2010 DA - 2010// TI - An algorithm to enhance elliptic curves scalar multiplication combining MBNR with point halving JO - Appl. Math. Sci. VL - 4 ID - Abdulwahed2010 ER -