Here below is the list of Most Cited Publications about ‘Elliptic Curve Signature Algorithm’.

Elliptic curves are a mathematical concept that is fundamental to the operation of cryptocurrencies like Bitcoin taking the form y^2 = x^3 +ax +b. With them it is possible to create public and private keys used to receive, send, and sign transactions. They are mathematically challenging to compute but easy to verify; a kind of bidirectional difference in computation power that makes it possible to haver public and private keys. These are essentially random letters that relate to each other in such a way it can be proven that you have access to a secret key by showing your public key and a block of text to verify (such as a transaction ledger or sentence). Elliptic curve research dates back to the 1980’s.

Last updated November 24th, 2017.

Most Cited ‘Elliptic Curve Signature Algorithm’ Publications

  1. Applied cryptography: protocols, algorithms, and source code in C“. B Schneier. 2007. john wiley & sons 15008 cites.
  2. Identity-based encryption from the Weil pairing“. D Boneh, M Franklin. 2001. Springer Advances in Cryptology—CRYPTO 20017883 cites.
  3. Elliptic curve cryptosystems“. N Koblitz. 1987. ams.org Mathematics of computation5598 cites.
  4. Public-key cryptosystems based on composite degree residuosity classes“. P Paillier. 1999. Springer Eurocrypt4423 cites.
  5. Guide to elliptic curve cryptography“. D Hankerson, AJ Menezes, S Vanstone. 2006. books.google.com 2995 cites.
  6. Short signatures from the Weil pairing“. D Boneh, B Lynn, H Shacham. 2001. Springer Advances in Cryptology—ASIACRYPT …2757 cites.
  7. Efficient signature generation by smart cards“. CP Schnorr. 1991. Springer Journal of cryptology2644 cites.
  8. Identity-based encryption from the Weil pairing“. D Boneh, M Franklin. 2003. SIAM SIAM journal on computing2462 cites.
  9. The internet key exchange (IKE)“. D Harkins, D Carrel. 1998. rfc-editor.org 2328 cites.
  10. Certificateless public key cryptography“. SS Al-Riyami, KG Paterson. 2003. Springer Asiacrypt1927 cites.
  11. Elliptic curves in cryptography“. I Blake, G Seroussi, N Smart. 1999. books.google.com 1856 cites.
  12. Short group signatures“. D Boneh, X Boyen, H Shacham. 2004. Springer Crypto1816 cites.
  13. Aggregate and verifiably encrypted signatures from bilinear maps“. D Boneh, C Gentry, B Lynn, H Shacham. 2003. Springer Eurocrypt1601 cites.
  14. Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption)“. Y Zheng. 1997. Springer Advances in Cryptology—Crypto’971377 cites.
  15. Elliptic curve public key cryptosystems“. AJ Menezes. 2012. books.google.com 1325 cites.
  16. Efficient algorithms for pairing-based cryptosystems“. P Barreto, HY Kim, B Lynn, M Scott. 2002. Springer Crypto1323 cites.
  17. Short signatures without random oracles“. D Boneh, X Boyen. 2004. Springer Eurocrypt1263 cites.
  18. Efficient identity based signature schemes based on pairings“. F Hess. 2002. Springer International Workshop on Selected Areas in …1236 cites.
  19. Handbook of elliptic and hyperelliptic curve cryptography“. H Cohen, G Frey, R Avanzi, C Doche, T Lange…. 2005. books.google.com 1232 cites.
  20. Comparing elliptic curve cryptography and RSA on 8-bit CPUs“. N Gura, A Patel, A Wander, H Eberle, SC Shantz. 2004. Springer CHES1201 cites.
  21. Hierarchical ID-based cryptography“. C Gentry, A Silverberg. 2002. Springer Advances in cryptology—ASIACRYPT 20021195 cites.
  22. An identity-based signature from gap Diffie-Hellman groups“. JC Choon, JH Cheon. 2003. Springer International Workshop on Public Key …1148 cites.
  23. Short signatures from the Weil pairing“. D Boneh, B Lynn, H Shacham. 2004. Springer Journal of cryptology1047 cites.
  24. Resistance against differential power analysis for elliptic curve cryptosystems“. JS Coron. 1999. Springer Cryptographic Hardware and Embedded Systems1044 cites.
  25. Elliptic curves: number theory and cryptography“. LC Washington. 2008. books.google.com 985 cites.
  26. The elliptic curve digital signature algorithm (ECDSA)“. D Johnson, A Menezes, S Vanstone. 2001. Springer International Journal of Information …979 cites.
  27. The decision diffie-hellman problem“. D Boneh. 1998. Springer Algorithmic number theory961 cites.
  28. TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks“. A Liu, P Ning. 2008. dl.acm.org Proceedings of the 7th international conference on …914 cites.
  29. Energy analysis of public-key cryptography for wireless sensor networks“. AS Wander, N Gura, H Eberle, V Gupta…. 2005. ieeexplore.ieee.org … , 2005. PerCom 2005 …892 cites.
  30. A survey of security issues in wireless sensor networks“. Y Wang, G Attebury, B Ramamurthy. 2006. digitalcommons.unl.edu 839 cites.
  31. Signature schemes and anonymous credentials from bilinear maps“. J Camenisch, A Lysyanskaya. 2004. Springer Annual International Cryptology …771 cites.
  32. Pairing-friendly elliptic curves of prime order“. PSLM Barreto, M Naehrig. 2005. Springer International Workshop on Selected Areas in …728 cites.
  33. A new public-key cryptosystem as secure as factoring“. T Okamoto, S Uchiyama. 1998. Springer Advances in Cryptology—EUROCRYPT’98693 cites.
  34. The state of elliptic curve cryptography“. N Koblitz, A Menezes, S Vanstone. 2000. Springer Towards a quarter-century of public …688 cites.
  35. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes.“. T Okamoto. 1992. Springer Crypto682 cites.
  36. Implementing the Tate pairing“. SD Galbraith, K Harrison, D Soldera. 2002. Springer ANTS678 cites.
  37. Efficient elliptic curve exponentiation using mixed coordinates“. H Cohen, A Miyaji, T Ono. 1998. Springer Asiacrypt655 cites.
  38. A survey of fast exponentiation methods“. DM Gordon. 1998. Elsevier Journal of algorithms642 cites.
  39. Hyperelliptic cryptosystems“. N Koblitz. 1989. Springer Journal of cryptology637 cites.
  40. The Secure Remote Password Protocol.“. TD Wu. 1998. isoc.org NDSS627 cites.
  41. An efficient protocol for authenticated key agreement“. L Law, A Menezes, M Qu, J Solinas…. 2003. Springer Designs, Codes and …623 cites.
  42. Fast multiplication on elliptic curves over GF (2 m) without precomputation“. J López, R Dahab. 1999. Springer Cryptographic Hardware and Embedded Systems601 cites.
  43. ID-based blind signature and ring signature from pairings“. F Zhang, K Kim. 2002. Springer Advances in cryptology—ASIACRYPT 2002600 cites.
  44. Pairings for cryptographers“. SD Galbraith, KG Paterson, NP Smart. 2008. Elsevier Discrete Applied Mathematics597 cites.
  45. Software implementation of elliptic curve cryptography over binary fields“. D Hankerson, JL Hernandez, A Menezes. 2000. Springer International Workshop on …597 cites.
  46. New explicit conditions of elliptic curve traces for FR-reduction“. A Miyaji, M Nakabayashi, S Takano. 2001. search.ieice.org IEICE transactions on …579 cites.
  47. Identity-based authenticated key agreement protocol based on Weil pairing“. NP Smart. 2002. ieeexplore.ieee.org Electronics letters575 cites.
  48. Advances in elliptic curve cryptography“. IF Blake, G Seroussi, NP Smart. 2005. books.google.com 574 cites.
  49. ID-based signatures from pairings on elliptic curves“. KG Paterson. 2002. ieeexplore.ieee.org Electronics Letters550 cites.
  50. Squealing Euros: Privacy protection in RFID-enabled banknotes“. A Juels, R Pappu. 2003. Springer Computer Aided Verification547 cites.
  51. Group signatures with verifier-local revocation“. D Boneh, H Shacham. 2004. dl.acm.org Proceedings of the 11th ACM conference on …543 cites.
  52. An efficient signature scheme from bilinear pairings and its applications“. F Zhang, R Safavi-Naini, W Susilo. 2004. Springer Public Key Cryptography–PKC 2004509 cites.
  53. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps“. PSLM Barreto, B Libert, N McCullagh…. 2005. Springer … Conference on the …504 cites.
  54. The gap-problems: A new class of problems for the security of cryptographic schemes“. T Okamoto, D Pointcheval. 2001. Springer International Workshop on Public Key …504 cites.
  55. Efficient arithmetic on Koblitz curves“. JA Solinas. 2000. Springer Towards a Quarter-Century of Public Key Cryptography472 cites.
  56. Multipurpose identity-based signcryption“. X Boyen. 2003. Springer Crypto460 cites.
  57. The Montgomery powering ladder“. M Joye, SM Yen. 2002. Springer CHES437 cites.
  58. The OAKLEY key determination protocol“. H Orman. 1998. tools.ietf.org 426 cites.
  59. Introduction to cryptography“. H Delfs, H Knebl, H Knebl. 2002. Springer 420 cites.
  60. Short signatures without random oracles and the SDH assumption in bilinear groups“. D Boneh, X Boyen. 2008. Springer Journal of Cryptology411 cites.
  61. An efficient identity-based batch verification scheme for vehicular sensor networks“. C Zhang, R Lu, X Lin, PH Ho…. 2008. ieeexplore.ieee.org INFOCOM 2008. The 27th …406 cites.
  62. Faster addition and doubling on elliptic curves“. DJ Bernstein, T Lange. 2007. Springer Asiacrypt406 cites.
  63. The advantages of elliptic curve cryptography for wireless security“. K Lauter. 2004. ieeexplore.ieee.org IEEE Wireless communications397 cites.
  64. A generalized birthday problem“. D Wagner. 2002. Springer Crypto393 cites.
  65. Collision free hash functions and public key signature schemes“. IB Damgård. 1987. Springer Workshop on the Theory and Application of of …377 cites.
  66. Exponentiation cryptographic apparatus and method“. ME Hellman, SC Pohlig. 1984. Google Patents US Patent 4,424,414368 cites.
  67. Efficient identity-based signatures secure in the standard model“. KG Paterson, JCN Schuldt. 2006. Springer Australasian Conference on Information …365 cites.
  68. A new identity based signcryption scheme from pairings“. B Libert, JJ Quisquater. 2003. ieeexplore.ieee.org Information Theory Workshop, 2003 …364 cites.
  69. RFID-tags for anti-counterfeiting“. P Tuyls, L Batina. 2006. Springer Cryptographers’ Track at the RSA Conference359 cites.
  70. A study of the energy consumption characteristics of cryptographic algorithms and security protocols“. NR Potlapally, S Ravi, A Raghunathan…. 2006. ieeexplore.ieee.org IEEE Transactions on …359 cites.
  71. Fast key exchange with elliptic curve systems“. R Schroeppel, H Orman, S O’Malley…. 1995. Springer Advances in Cryptology …354 cites.
  72. Weierstraß elliptic curves and side-channel attacks“. E Brier, M Joye. 2002. Springer International Workshop on Public Key Cryptography348 cites.
  73. Efficient ID-based blind signature and proxy signature from bilinear pairings“. F Zhang, K Kim. 2003. Springer Australasian Conference on Information Security and …345 cites.
  74. An implementation of elliptic curve cryptosystems over F/sub 2/155“. GB Agnew, RC Mullin…. 1993. ieeexplore.ieee.org IEEE Journal on Selected …343 cites.
  75. Differential fault attacks on elliptic curve cryptosystems“. I Biehl, B Meyer, V Müller. 2000. Springer Advances in Cryptology—CRYPTO 2000342 cites.
  76. Faster point multiplication on elliptic curves with efficient endomorphisms“. R Gallant, R Lambert, S Vanstone. 2001. Springer Advances in Cryptology—CRYPTO …338 cites.
  77. Identity based authenticated key agreement protocols from pairings“. L Chen, C Kudla. 2003. ieeexplore.ieee.org Computer Security Foundations Workshop …329 cites.
  78. 1-out-of-n signatures from a variety of keys“. M Abe, M Ohkubo, K Suzuki. 2002. Springer Advances in Cryptology—Asiacrypt 2002329 cites.
  79. Software implementation of the NIST elliptic curves over prime fields“. M Brown, D Hankerson, J López, A Menezes. 2001. Springer Topics in Cryptology—CT …325 cites.
  80. Tate Pairing Implementation for Hyperelliptic Curves y^ 2= x^ p-x+ d“. I Duursma, HS Lee. 2003. Springer Asiacrypt318 cites.
  81. Digital signature algorithm“. DW Kravitz. 1993. Google Patents US Patent 5,231,668318 cites.
  82. A scalable dual-field elliptic curve cryptographic processor“. A Satoh, K Takano. 2003. ieeexplore.ieee.org IEEE Transactions on Computers317 cites.
  83. Accumulators from Bilinear Pairings and Applications.“. L Nguyen. 2005. Springer CT-RSA310 cites.
  84. Applications of multilinear forms to cryptography“. D Boneh, A Silverberg. 2003. books.google.com Contemporary Mathematics309 cites.
  85. Pairing-based cryptography at high security levels“. N Koblitz, A Menezes. 2005. Springer Lecture notes in computer science307 cites.
  86. Analyzing the energy consumption of security protocols“. NR Potlapally, S Ravi, A Raghunathan…. 2003. dl.acm.org Proceedings of the 2003 …301 cites.
  87. Sequential Aggregate Signatures and Multisignatures Without Random Oracles.“. S Lu, R Ostrovsky, A Sahai, H Shacham, B Waters. 2006. Springer Eurocrypt289 cites.
  88. Certificateless public-key signature: security model and efficient construction“. Z Zhang, DS Wong, J Xu, D Feng. 2006. Springer ACNS289 cites.
  89. Supersingular curves in cryptography“. SD Galbraith. 2001. Springer Asiacrypt287 cites.
  90. A group signature scheme with improved efficiency“. J Camenisch, M Michels. 1998. Springer Asiacrypt287 cites.
  91. Optimal extension fields for fast arithmetic in public-key algorithms“. DV Bailey, C Paar. 1998. Springer Annual International Cryptology Conference284 cites.
  92. Sizzle: A standards-based end-to-end security architecture for the embedded internet“. V Gupta, M Wurm, Y Zhu, M Millard, S Fung…. 2005. Elsevier Pervasive and Mobile …275 cites.
  93. Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity“. B Chevallier-Mames, M Ciet…. 2004. ieeexplore.ieee.org IEEE Transactions on …275 cites.
  94. Signing a Linear Subspace: Signature Schemes for Network Coding.“. D Boneh, DM Freeman, J Katz, B Waters. 2009. Springer Public Key Cryptography270 cites.
  95. The two faces of lattices in cryptology“. PQ Nguyen, J Stern. 2001. Springer Cryptography and lattices265 cites.
  96. An efficient scheme for authenticating public keys in sensor networks“. W Du, R Wang, P Ning. 2005. dl.acm.org Proceedings of the 6th ACM international …264 cites.
  97. Signatures for network coding“. D Charles, K Jain, K Lauter. 2006. ieeexplore.ieee.org Information Sciences and …263 cites.
  98. The Weil and Tate pairings as building blocks for public key cryptosystems“. A Joux. 2002. Springer ANTS260 cites.
  99. State of the art in ultra-low power public key cryptography for wireless sensor networks“. G Gaubatz, JP Kaps, E Ozturk…. 2005. ieeexplore.ieee.org … , 2005. PerCom 2005 …258 cites.
  100. A key distribution system equivalent to factoring“. KS McCurley. 1988. Springer Journal of cryptology258 cites.
  101. An efficient signature-based scheme for securing network coding against pollution attacks“. Z Yu, Y Wei, B Ramkumar…. 2008. ieeexplore.ieee.org INFOCOM 2008. The 27th …256 cites.
  102. A refined power-analysis attack on elliptic curve cryptosystems“. L Goubin. 2003. Springer Public Key Cryptography256 cites.
  103. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms“. U Maurer. 1994. Springer Advances in cryptology—CRYPTO’94254 cites.
  104. Fast authenticated key establishment protocols for self-organizing sensor networks“. Q Huang, J Cukier, H Kobayashi, B Liu…. 2003. dl.acm.org Proceedings of the 2nd …253 cites.
  105. Efficient algorithms for elliptic curve cryptosystems“. J Guajardo, C Paar. 1997. Springer Advances in Cryptology—CRYPTO’97253 cites.
  106. ID based Cryptosystems with Pairing on Elliptic Curve.“. R Sakai, M Kasahara. 2003. signcryption.cs.uab.edu IACR Cryptology ePrint Archive251 cites.
  107. Identity-based aggregate signatures“. C Gentry, Z Ramzan. 2006. Springer Public Key Cryptography243 cites.
  108. Public-key cryptography for RFID-tags“. L Batina, J Guajardo, T Kerins…. 2007. ieeexplore.ieee.org … Workshops’ 07. Fifth …242 cites.
  109. New public-key schemes based on elliptic curves over the ring Zn“. K Koyama, UM Maurer, T Okamoto…. 1991. Springer Annual International …239 cites.
  110. On the energy cost of communication and cryptography in wireless sensor networks“. G De Meulenaer, F Gosset…. 2008. ieeexplore.ieee.org … , 2008. WIMOB’08 …234 cites.
  111. Hessian elliptic curves and side-channel attacks“. M Joye, JJ Quisquater. 2001. Springer CHES232 cites.
  112. Elliptic-curve-based security processor for RFID“. YK Lee, K Sakiyama, L Batina…. 2008. ieeexplore.ieee.org IEEE Transactions on …231 cites.
  113. Preventing SPA/DPA in ECC systems using the Jacobi form“. PY Liardet, NP Smart. 2001. Springer International Workshop on Cryptographic Hardware …230 cites.
  114. Elliptic curve cryptosystems and their implementation“. AJ Menezes, SA Vanstone. 1993. Springer Journal of cryptology230 cites.
  115. Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system“. CP Schnorr. 1991. Google Patents US Patent 4,995,082229 cites.
  116. Security Analysis of the Strong Diffie-Hellman Problem.“. JH Cheon. 2006. Springer Eurocrypt228 cites.
  117. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications“. Y Sun, R Lu, X Lin, X Shen, J Su. 2010. ieeexplore.ieee.org IEEE Transactions on …224 cites.
  118. Cryptographic algorithms on reconfigurable hardware“. F Rodríguez-Henríquez, NA Saqib, AD Perez, CK Koc. 2007. books.google.com 224 cites.
  119. Performance analysis of elliptic curve cryptography for SSL“. V Gupta, S Gupta, S Chang, D Stebila. 2002. dl.acm.org … of the 1st ACM workshop on …224 cites.
  120. On the selection of pairing-friendly groups“. PSLM Barreto, B Lynn, M Scott. 2003. Springer International Workshop on Selected Areas …223 cites.
  121. Algorithms for black-box fields and their application to cryptography“. D Boneh, RJ Lipton. 1996. Springer Annual International Cryptology Conference223 cites.
  122. Message recovery for signature schemes based on the discrete logarithm problem“. K Nyberg, RA Rueppel. 1996. Springer Designs, Codes and Cryptography222 cites.
  123. Non-interactive public-key cryptography“. U Maurer, Y Yacobi. 1991. Springer Advances in Cryptology—EUROCRYPT’91221 cites.
  124. Generic construction of certificateless signature“. DH Yum, PJ Lee. 2004. Springer Acisp218 cites.
  125. How to construct efficient signcryption schemes on elliptic curves“. Y Zheng, H Imai. 1998. Elsevier Information Processing Letters217 cites.
  126. Discrete logarithms: The past and the future“. A Odlyzko. 2000. Springer Designs, Codes and Cryptography215 cites.
  127. A fast software implementation for arithmetic operations in GF (2n)“. E De Win, A Bosselaers, S Vandenberghe…. 1996. Springer … Conference on the …215 cites.
  128. Elliptic curves and their applications to cryptography: an introduction“. A Enge. 2012. books.google.com 210 cites.
  129. A fast parallel elliptic curve multiplication resistant against side channel attacks“. T Izu, T Takagi. 2002. Springer Public Key Cryptography210 cites.
  130. Signatures for content distribution with network coding“. F Zhao, T Kalker, M Médard…. 2007. ieeexplore.ieee.org Information Theory, 2007 …209 cites.
  131. Practical Short Signature Batch Verification.“. AL Ferrara, M Green, S Hohenberger, MØ Pedersen. 2009. Springer CT-RSA207 cites.
  132. Pairing-Based Cryptographic Protocols: A Survey.“. R Dutta, R Barua, P Sarkar. 2004. researchgate.net IACR Cryptology ePrint Archive207 cites.
  133. A scalable and unified multiplier architecture for finite fields GF (p) and GF (2m)“. E Savaš, AF Tenca, CK Koç. 2000. Springer International Workshop on Cryptographic …205 cites.
  134. Faster attacks on elliptic curve cryptosystems“. MJ Wiener, RJ Zuccherato. 1998. Springer Selected areas in Cryptography204 cites.
  135. An elementary introduction to hyperelliptic curves“. A Menezes, YH Wu, R Zuccherato. 1996. static.cse.iitk.ac.in 204 cites.
  136. New algorithms for secure outsourcing of modular exponentiations“. X Chen, J Li, J Ma, Q Tang…. 2014. ieeexplore.ieee.org IEEE Transactions on …202 cites.
  137. Computing the Tate pairing“. M Scott. 2005. Springer Topics in Cryptology–CT-RSA 2005202 cites.
  138. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems“. E Verheul. 2001. Springer Advances in Cryptology—EUROCRYPT 2001202 cites.
  139. Efficient arithmetic in finite field extensions with application in elliptic curve cryptography“. DV Bailey, C Paar. 2001. Springer Journal of cryptology202 cites.
  140. The doubling attack-why upwards is better than downwards“. PA Fouque, F Valette. 2003. Springer CHES201 cites.
  141. Group signature schemes and payment systems based on the discrete logarithm problem“. JL Camenisch. 1998. e-collection.library.ethz.ch 195 cites.
  142. Multi-user broadcast authentication in wireless sensor networks“. K Ren, S Yu, W Lou, Y Zhang. 2009. ieeexplore.ieee.org IEEE Transactions on Vehicular …194 cites.
  143. Elliptic curve cryptography-based access control in sensor networks“. H Wang, B Sheng, Q Li. 2006. inderscienceonline.com International Journal of Security …192 cites.
  144. Chinese remaindering based cryptosystems in the presence of faults“. M Joye, AK Lenstra, JJ Quisquater. 1999. Springer Journal of cryptology191 cites.
  145. Trading inversions for multiplications in elliptic curve cryptography“. M Ciet, M Joye, K Lauter, PL Montgomery. 2006. Springer Designs, codes and …190 cites.
  146. An end-to-end systems approach to elliptic curve cryptography“. N Gura, SC Shantz, H Eberle, S Gupta, V Gupta…. 2002. Springer … and Embedded Systems190 cites.
  147. Lattice attacks on digital signature schemes“. NA Howgrave-Graham, NP Smart. 2001. Springer Designs, Codes and Cryptography186 cites.
  148. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces.“. PQ Nguyen, IE Shparlinski. 2002. Springer Journal of Cryptology185 cites.
  149. Certificateless signature and proxy signature schemes from bilinear pairings“. X Li, K Chen, L Sun. 2005. Springer Lithuanian Mathematical Journal182 cites.
  150. Constructing elliptic curves with prescribed embedding degrees“. PSLM Barreto, B Lynn, M Scott. 2002. Springer International Conference on Security in …182 cites.
  151. Algorithms for multi-exponentiation“. B Möller. 2001. Springer Selected Areas in Cryptography182 cites.
  152. SecureDAV: A secure data aggregation and verification protocol for sensor networks“. A Mahimkar, TS Rappaport. 2004. ieeexplore.ieee.org … Conference, 2004. GLOBECOM’ …181 cites.
  153. Elliptic curve cryptosystems in the presence of permanent and transient faults“. M Ciet, M Joye. 2005. Springer Designs, codes and cryptography179 cites.
  154. Applications of multiple trust authorities in pairing based cryptosystems“. L Chen, K Harrison, D Soldera, NP Smart. 2002. Springer Infrastructure Security179 cites.
  155. An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem“. JH Yang, CC Chang. 2009. Elsevier Computers & security178 cites.
  156. A scalable GF (p) elliptic curve processor architecture for programmable hardware“. G Orlando, C Paar. 2001. Springer … on Cryptographic Hardware and Embedded Systems176 cites.
  157. Elliptic curve cryptography (ECC) cipher suites for transport layer security (TLS)“. S Blake-Wilson, B Moeller, V Gupta, C Hawk, N Bolyard. 2006. buildbot.tools.ietf.org 175 cites.
  158. PGP in Constrained Wireless Devices.“. M Brown, D Cheung, D Hankerson…. 2000. static.usenix.org USENIX Security …175 cites.
  159. Realizing robust user authentication in sensor networks“. Z Benenson, N Gedicke…. 2005. pdfs.semanticscholar.org Real-World Wireless …174 cites.
  160. Unknown key-share attacks on the station-to-station (STS) protocol“. S Blake-Wilson, A Menezes. 1999. Springer International Workshop on Public Key …174 cites.
  161. Fast RSA-type cryptosystem modulo pkq“. T Takagi. 1998. Springer Advances in Cryptology—CRYPTO’98174 cites.
  162. Implementing cryptographic pairings on smartcards“. M Scott, N Costigan, W Abdulwahab. 2006. Springer CHES173 cites.
  163. Exploiting the power of GPUs for asymmetric cryptography“. R Szerwinski, T Güneysu. 2008. Springer Cryptographic Hardware and Embedded …172 cites.
  164. Self-blindable credential certificates from the Weil pairing“. ER Verheul. 2001. Springer Asiacrypt172 cites.
  165. Imperfect forward secrecy: How Diffie-Hellman fails in practice“. D Adrian, K Bhargavan, Z Durumeric…. 2015. dl.acm.org Proceedings of the …171 cites.
  166. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack“. K Okeya, K Sakurai. 2000. Springer Indocrypt171 cites.
  167. An efficient certificateless signature scheme“. MC Gorantla, A Saxena. 2005. Springer International Conference on Computational and …167 cites.
  168. High-Speed Software Multiplication in F~ 2~^ m“. J López, R Dahab. 2000. Springer INDOCRYPT167 cites.
  169. Discrete logarithms: the effectiveness of the index calculus method“. O Schirokauer, D Weber, T Denny. 1996. Springer Algorithmic number theory167 cites.
  170. A certificate-based signature scheme“. BG Kang, JH Park, SG Hahn. 2004. Springer CT-RSA164 cites.
  171. Speeding up elliptic cryptosystems by using a signed binary window method“. K Koyama, Y Tsuruoka. 1992. Springer Annual International Cryptology Conference164 cites.
  172. Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps“. T Nakanishi, N Funabiki. 2005. Springer Asiacrypt163 cites.
  173. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings“. F Zhang, R Safavi-Naini, W Susilo. 2003. Springer Indocrypt159 cites.
  174. High-speed high-security signatures“. DJ Bernstein, N Duif, T Lange, P Schwabe…. 2012. Springer Journal of Cryptographic …158 cites.
  175. Twisted Edwards Curves Revisited.“. H Hisil, KKH Wong, G Carter, E Dawson. 2008. Springer Asiacrypt157 cites.
  176. Shor’s discrete logarithm quantum algorithm for elliptic curves“. J Proos, C Zalka. 2003. arxiv.org arXiv preprint quant-ph/0301141156 cites.
  177. On broadcast authentication in wireless sensor networks“. K Ren, W Lou, K Zeng, PJ Moran. 2007. ieeexplore.ieee.org IEEE Transactions on …154 cites.
  178. New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing.“. F Zhang, R Safavi-Naini, CY Lin. 2003. eprint.iacr.org IACR Cryptology EPrint Archive153 cites.
  179. jPBC: Java pairing based cryptography“. A De Caro, V Iovino. 2011. ieeexplore.ieee.org Computers and communications (ISCC) …152 cites.
  180. Sluice: Secure dissemination of code updates in sensor networks“. PE Lanigan, R Gandhi…. 2006. ieeexplore.ieee.org … Systems, 2006. ICDCS …152 cites.
  181. Breaking ciphers with COPACOBANA–a cost-optimized parallel code breaker“. S Kumar, C Paar, J Pelzl, G Pfeiffer…. 2006. dl.acm.org Proceedings of the 8th …151 cites.
  182. The Montgomery modular inverse-revisited“. E Savas, ÇK Koç. 2000. ieeexplore.ieee.org IEEE Transactions on Computers151 cites.
  183. ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks“. JL Huang, LY Yeh, HY Chien. 2011. ieeexplore.ieee.org IEEE Transactions on Vehicular …150 cites.
  184. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms“. P Smith, C Skinner. 1994. Springer International Conference on the Theory and …150 cites.
  185. Compressed pairings“. M Scott, PSLM Barreto. 2004. Springer Annual International Cryptology Conference149 cites.
  186. Batch Verifications with ID-Based Signatures.“. HJ Yoon, JH Cheon, Y Kim. 2004. Springer ICISC147 cites.
  187. Fast elliptic curve cryptography on FPGA“. WN Chelton, M Benaissa. 2008. ieeexplore.ieee.org … on very large scale integration (VLSI …142 cites.
  188. Quartz, 128-bit long digital signatures“. J Patarin, N Courtois, L Goubin. 2001. Springer Cryptographers’ Track at the RSA …142 cites.
  189. Are standards compliant elliptic curve cryptosystems feasible on RFID“. S Kumar, C Paar. 2006. emsec.rub.de Workshop on RFID security140 cites.
  190. About cryptographic engineering“. ÇK Koç. 2009. Springer Cryptographic engineering138 cites.
  191. Hardware architectures for public key cryptography“. L Batina, SB Örs, B Preneel, J Vandewalle. 2003. Elsevier Integration, the VLSI journal138 cites.
  192. On concrete security treatment of signatures derived from identification“. K Ohta, T Okamoto. 1998. Springer Annual International Cryptology Conference138 cites.
  193. Zero-value point attacks on elliptic curve cryptosystem“. T Akishita, T Takagi. 2003. Springer International Conference on Information Security137 cites.
  194. The insecurity of the elliptic curve digital signature algorithm with partially known nonces“. PQ Nguyen, IE Shparlinski. 2003. Springer Designs, codes and cryptography136 cites.
  195. Itoh-Tsujii inversion in standard basis and its application in cryptography and codes“. J Guajardo, C Paar. 2002. Springer Designs, Codes and Cryptography136 cites.
  196. Flash, a fast multivariate signature algorithm“. J Patarin, N Courtois, L Goubin. 2001. Springer Topics in Cryptology—CT-RSA 2001136 cites.
  197. A new elliptic curve based analogue of RSA“. N Demytko. 1993. Springer Workshop on the Theory and Application of of …135 cites.
  198. Ron was wrong, Whit is right“. A Lenstra, JP Hughes, M Augier, JW Bos, T Kleinjung…. 2012. infoscience.epfl.ch 134 cites.
  199. Access control in wireless sensor networks“. Y Zhou, Y Zhang, Y Fang. 2007. Elsevier Ad Hoc Networks134 cites.
  200. An identity-based signature scheme from the Weil pairing“. X Yi. 2003. ieeexplore.ieee.org IEEE communications letters134 cites.
  201. Ultra high performance ECC over NIST primes on commercial FPGAs“. T Güneysu, C Paar. 2008. Springer … Hardware and Embedded Systems–CHES 2008132 cites.
  202. A survey on fault attacks“. C Giraud, H Thiebeauld. 2004. Springer … Card Research and Advanced Applications VI132 cites.
  203. On random walks for Pollard’s rho method“. E Teske. 2001. ams.org Mathematics of computation132 cites.
  204. Elliptic curves and cryptography“. A Jurišic, A Menezes. 1997. lkrv.fri.uni-lj.si Dr. Dobb’s Journal132 cites.
  205. Remote timing attacks are still practical“. B Brumley, N Tuveri. 2011. Springer Computer Security–ESORICS 2011131 cites.
  206. Implementation of elliptic curve cryptographic coprocessor over GF (2m) on an FPGA“. S Okada, N Torii, K Itoh, M Takenaka. 2000. Springer International Workshop on …131 cites.
  207. ID-based ring signature and proxy ring signature schemes from bilinear pairings“. AK Awasthi, S Lal. 2005. arxiv.org arXiv preprint cs/0504097130 cites.
  208. DCS: an efficient distributed-certificate-service scheme for vehicular networks“. A Wasef, Y Jiang, X Shen. 2010. ieeexplore.ieee.org IEEE Transactions on Vehicular …128 cites.
  209. Sign Change Fault Attacks on Elliptic Curve Cryptosystems.“. J Blömer, M Otto, JP Seifert. 2006. Springer FDTC128 cites.
  210. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems“. ER Verheul. 2004. Springer Journal of Cryptology128 cites.
  211. Trapdoor one-way permutations and multivariate polynomials“. J Patarin, L Goubin. 1997. Springer International Conference on Information and …128 cites.
  212. A signature scheme as secure as the Diffie-Hellman problem“. EJ Goh, S Jarecki. 2003. Springer International Conference on the Theory and …127 cites.
  213. Multi-signature schemes secure against active insider attacks“. K Ohta, T Okamoto. 1999. search.ieice.org IEICE TRANSACTIONS on Fundamentals of …127 cites.
  214. Efficient and provably-secure certificateless short signature scheme from bilinear pairings“. H Du, Q Wen. 2009. Elsevier Computer Standards & Interfaces126 cites.
  215. Implementing cryptographic pairings“. M Scott. 2007. Springer Lecture Notes in Computer Science126 cites.
  216. Elliptic curve discrete logarithms and the index calculus“. JH Silverman, J Suzuki. 1998. Springer Asiacrypt126 cites.
  217. Identity-based threshold signature scheme from the bilinear pairings“. J Baek, Y Zheng. 2004. ieeexplore.ieee.org Information Technology: Coding and …125 cites.
  218. Security proof of sakai-kasahara’s identity-based encryption scheme“. L Chen, Z Cheng. 2005. Springer Lecture notes in computer science123 cites.
  219. Fast elliptic curve arithmetic and improved Weil pairing evaluation“. K Eisenträger, K Lauter, P Montgomery. 2003. Springer Topics in cryptology—CT-RSA …123 cites.
  220. An elliptic curve processor suitable for RFID-tags“. L Batina, J Guajardo, T Kerins, N Mentens, P Tuyls…. 2006. repository.ubn.ru.nl 122 cites.
  221. Digital proxy blind signature schemes based on DLP and ECDLP“. Z Tan, Z Liu, C Tang. 2002. mmrc.iss.ac.cn MM Research Preprints121 cites.
  222. Improved techniques for fast exponentiation“. B Möller. 2002. Springer ICISC121 cites.
  223. An elliptic curve implementation of the finite field digital signature algorithm“. N Koblitz. 1998. Springer Advances in Cryptology—CRYPTO’98121 cites.
  224. On the performance of signature schemes based on elliptic curves“. E De Win, S Mister, B Preneel, M Wiener. 1998. Springer International Algorithmic …121 cites.
  225. Public-key cryptosystems with very small key lengths“. G Harper, A Menezes, S Vanstone. 1992. Springer … on the Theory and Application of of …120 cites.
  226. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems.“. T Güneysu, V Lyubashevsky, T Pöppelmann. 2012. Springer CHES118 cites.
  227. Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings“. L Nguyen, R Safavi-Naini. 2004. Springer International Conference on the Theory and …118 cites.
  228. Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field.“. EJ Kachisa, EF Schaefer, M Scott. 2008. Springer Pairing117 cites.
  229. Aggregated path authentication for efficient BGP security“. M Zhao, SW Smith, DM Nicol. 2005. dl.acm.org Proceedings of the 12th ACM conference …116 cites.
  230. Efficient elliptic curve exponentiation“. A Miyaji, T Ono, H Cohen. 1997. Springer International Conference on Information and …116 cites.
  231. On the Key Exposure Problem in Chameleon Hashes.“. G Ateniese, B De Medeiros. 2004. Springer SCN115 cites.
  232. The security impact of a new cryptographic library“. D Bernstein, T Lange, P Schwabe. 2012. Springer Progress in Cryptology–LATINCRYPT …114 cites.
  233. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes“. R Roman, C Alcaraz, J Lopez. 2007. dl.acm.org Mobile Networks and Applications114 cites.
  234. ID-based proxy signature using bilinear pairings“. J Xu, Z Zhang, D Feng. 2005. Springer ISPA Workshops114 cites.
  235. Building curves with arbitrary small MOV degree over finite prime fields“. R Dupont, A Enge, F Morain. 2005. Springer Journal of Cryptology111 cites.
  236. Fast implementation of public-key cryptography on a DSP TMS320C6201“. K Itoh, M Takenaka, N Torii, S Temma…. 1999. Springer International Workshop on …111 cites.
  237. Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths“. E Barker, A Roginsky. 2011. gocs.eu NIST Special Publication110 cites.
  238. Homomorphic encryption and signatures from vector decomposition“. T Okamoto, K Takashima. 2008. Springer Pairing-Based Cryptography–Pairing 2008110 cites.
  239. The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks“. K Okeya, T Takagi. 2003. Springer Cryptographers’ Track at the RSA Conference110 cites.
  240. A high speed coprocessor for elliptic curve scalar multiplications over Fp“. N Guillermin. 2010. Springer Proc. Cryptographic Hardware and Embedded …109 cites.
  241. Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks“. X Du, M Guizani, Y Xiao…. 2009. ieeexplore.ieee.org IEEE Transactions on …109 cites.
  242. From Euclid’s GCD to Montgomery multiplication to the great divide“. SC Shantz. 2001. dl.acm.org 109 cites.
  243. Efficient algorithms and architectures for field multiplication using Gaussian normal bases“. A Reyhani-Masoleh. 2006. ieeexplore.ieee.org IEEE Transactions on Computers108 cites.
  244. Discrete-log-based signatures may not be equivalent to discrete log“. P Paillier, D Vergnaud. 2005. Springer Asiacrypt108 cites.
  245. An algorithm for modular exponentiation“. VS Dimitrov, GA Jullien, WC Miller. 1998. Elsevier Information Processing Letters108 cites.
  246. Method for generating and verifying electronic signatures and privacy communication using elliptic curves“. A Miyaji, M Tatebayashi. 1995. Google Patents US Patent 5,442,707108 cites.
  247. Public key cryptosystem with an elliptic curve“. A Miyaji, M Tatebayashi. 1993. Google Patents US Patent 5,272,755108 cites.
  248. Flaws in applying proof methodologies to signature schemes“. J Stern, D Pointcheval, J Malone-Lee…. 2002. Springer Annual International …107 cites.
  249. Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks.“. W Fischer, C Giraud, EW Knudsen…. 2002. eprint.iacr.org IACR Cryptology ePrint …106 cites.
  250. High-speed hardware implementations of elliptic curve cryptography: A survey“. GM de Dormale, JJ Quisquater. 2007. Elsevier Journal of systems architecture105 cites.
  251. Hardware implementation of finite fields of characteristic three“. D Page, NP Smart. 2002. Springer … on Cryptographic Hardware and Embedded Systems105 cites.
  252. Elliptic curves with the Montgomery-form and their cryptographic applications“. K Okeya, H Kurumatani, K Sakurai. 2000. Springer Public Key Cryptography105 cites.
  253. Counting the number of points on elliptic curves over finite fields: strategies and performances“. R Lercier, F Morain. 1995. Springer EUROCRYPT105 cites.
  254. Universal authentication protocols for anonymous wireless communications“. G Yang, Q Huang, DS Wong…. 2010. ieeexplore.ieee.org IEEE Transactions on …104 cites.
  255. A 2D barcode-based mobile payment system“. J Gao, V Kulkarni, H Ranavat…. 2009. ieeexplore.ieee.org … , 2009. MUE’09. Third …104 cites.
  256. An efficient signcryption scheme with forward secrecy based on elliptic curve“. RJ Hwang, CH Lai, FF Su. 2005. Elsevier Applied Mathematics and computation104 cites.
  257. Generating more MNT elliptic curves“. M Scott, PSLM Barreto. 2006. Springer Designs, Codes and Cryptography103 cites.
  258. Logcrypt: forward security and public verification for secure audit logs“. JE Holt. 2006. dl.acm.org Proceedings of the 2006 Australasian workshops on …102 cites.
  259. Power analysis by exploiting chosen message and internal collisions-vulnerability of checking mechanism for RSA-decryption“. SM Yen, WC Lien, SJ Moon, JC Ha. 2005. Springer Mycrypt102 cites.
  260. Elliptic curve cryptography on smart cards without coprocessors“. AD Woodbury, DV Bailey, C Paar. 2000. Springer Smart Card Research and Advanced …102 cites.
  261. Fast implementation of elliptic curve arithmetic in GF (pn)“. CH Lim, HS Hwang. 2000. Springer International Workshop on Public Key Cryptography102 cites.
  262. Smart card crypto-coprocessors for public-key cryptography“. H Handschuh, P Paillier. 1998. Springer CARDIS102 cites.
  263. Reconfigurable implementation of elliptic curve crypto algorithms“. M Bednara, M Daldrup, J von zur Gathen…. 2002. cosec.bit.uni-bonn.de ipdps101 cites.
  264. High-speed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor“. M Aydos, T Yanık, CK Koc. 2001. IET IEE Proceedings-Communications101 cites.
  265. Elliptic curve encryption systems“. SA Vanstone, RC Mullin, GB Agnew. 2000. Google Patents US Patent 6,141,420101 cites.
  266. Customizable elliptic curve cryptosystems“. RCC Cheung, NJ Telle, W Luk…. 2005. ieeexplore.ieee.org IEEE Transactions on …100 cites.
  267. An improved unified scalable radix-2 Montgomery multiplier“. D Harris, R Krishnamurthy, M Anders…. 2005. ieeexplore.ieee.org … , 2005. ARITH-17 …100 cites.
  268. Identity based undeniable signatures“. B Libert, JJ Quisquater. 2004. Springer CT-RSA100 cites.
  269. PKI, elliptic curve cryptography, and digital signatures“. WJ Caelli, EP Dawson, SA Rea. 1999. Elsevier Computers & Security100 cites.
  270. Security architecture of the Austrian citizen card concept“. H Leitold, A Hollosi, R Posch. 2002. ieeexplore.ieee.org Computer Security Applications …99 cites.
  271. Elliptic curve cryptography in practice“. JW Bos, JA Halderman, N Heninger, J Moore…. 2014. Springer … Conference on Financial …98 cites.
  272. Introduction to post-quantum cryptography“. DJ Bernstein. 2009. Springer Post-quantum cryptography98 cites.
  273. Efficient online/offline identity-based signature for wireless sensor network“. JK Liu, J Baek, J Zhou, Y Yang, JW Wong. 2010. Springer International Journal of …97 cites.
  274. High performance FPGA based elliptic curve cryptographic co-processor“. J Lutz, A Hasan. 2004. ieeexplore.ieee.org Information Technology: Coding and …97 cites.
  275. Efficient GF (pm) arithmetic architectures for cryptographic applications“. G Bertoni, J Guajardo, S Kumar, G Orlando…. 2003. Springer Cryptographers’ Track at …97 cites.
  276. A reconfigurable system on chip implementation for elliptic curve cryptography over GF (2^ n)“. M Ernst, M Jung, F Madlener, S Huss, R Blümel. 2002. Springer CHES97 cites.
  277. SSMS-A secure SMS messaging protocol for the m-payment systems“. M Toorani, A Beheshti. 2008. ieeexplore.ieee.org … 2008. ISCC 2008. IEEE Symposium on96 cites.
  278. Security of blind discrete log signatures against interactive attacks“. CP Schnorr. 2001. Springer ICICS96 cites.
  279. Highly regular right-to-left algorithms for scalar multiplication“. M Joye. 2007. Springer … Workshop on Cryptographic Hardware and Embedded …95 cites.
  280. A comparison of MNT curves and supersingular curves“. D Page, NP Smart, F Vercauteren. 2006. Springer Applicable Algebra in Engineering …95 cites.
  281. IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks“. X Cao, W Kou, L Dang, B Zhao. 2008. Elsevier Computer communications94 cites.
  282. Analysis of the Weil descent attack of Gaudry, Hess and Smart“. A Menezes, M Qu. 2001. Springer Topics in Cryptology—CT-RSA 200194 cites.
  283. An introduction to pairing-based cryptography“. A Menezes. 2009. books.google.com Recent trends in cryptography93 cites.
  284. Scalable verification for outsourced dynamic databases“. HH Pang, J Zhang, K Mouratidis. 2009. dl.acm.org Proceedings of the VLDB Endowment93 cites.
  285. An efficient and provably‐secure certificateless signature scheme without bilinear pairings“. D He, J Chen, R Zhang. 2012. Wiley Online Library International Journal of …92 cites.
  286. Low-cost untraceable authentication protocols for RFID“. YK Lee, L Batina, D Singelée…. 2010. dl.acm.org Proceedings of the third …92 cites.
  287. Speeding up Secure Web Transactions Using Elliptic Curve Cryptography.“. V Gupta, D Stebila, S Fung, SC Shantz, N Gura…. 2004. isoc.org NDSS92 cites.
  288. Identity Based Threshold Ring Signature.“. SSM Chow, LCK Hui, SM Yiu. 2004. Springer ICISC92 cites.
  289. Improved elliptic curve multiplication methods resistant against side channel attacks“. T Izu, B Möller, T Takagi. 2002. Springer Indocrypt92 cites.
  290. An efficient scheme for secure message transmission using proxy-signcryption“. C Gamage, J Leiwo, Y Zheng. 1999. webpages.uncc.edu Proceedings of the 22nd …92 cites.
  291. High-speed high-security signatures“. D Bernstein, N Duif, T Lange, P Schwabe…. 2011. Springer … and Embedded Systems …91 cites.
  292. Analysis of public-key cryptography for wireless sensor networks security“. F Amin, AH Jahangir…. 2008. pdfs.semanticscholar.org World Academy of …91 cites.
  293. Dual RSA and its security analysis“. HM Sun, ME Wu, WC Ting…. 2007. ieeexplore.ieee.org IEEE Transactions on …91 cites.
  294. On small characteristic algebraic tori in pairing-based cryptography“. R Granger, D Page, M Stam. 2006. cambridge.org LMS Journal of Computation and …91 cites.
  295. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs“. D Huang, S Misra, M Verma…. 2011. ieeexplore.ieee.org IEEE Transactions on …90 cites.
  296. Another look at HMQV“. A Menezes. 2007. degruyter.com Mathematical Cryptology JMC90 cites.
  297. Two certificateless aggregate signatures from bilinear maps“. Z Gong, Y Long, X Hong, K Chen. 2007. ieeexplore.ieee.org … , Networking, and Parallel …90 cites.
  298. Enabling full-size public-key algorithms on 8-bit sensor nodes“. L Uhsadel, A Poschmann, C Paar. 2007. Springer ESAS89 cites.
  299. A cryptographic processor for arbitrary elliptic curves over GF (2 m)“. H Eberle, N Gura, SC Shantz, V Gupta. 2003. dl.acm.org 89 cites.
  300. Batch rsa“. A Fiat. 1997. Springer Journal of Cryptology89 cites.
  301. Generic groups, collision resistance, and ECDSA“. DRL Brown. 2005. Springer Designs, Codes and Cryptography88 cites.
  302. Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems“. K Harrison, D Page, NP Smart. 2002. cambridge.org LMS Journal of Computation and …88 cites.
  303. Identity-based cryptography standard (IBCS)# 1: Supersingular curve implementations of the BF and BB1 cryptosystems“. X Boyen, L Martin. 2007. rfc-editor.org 87 cites.
  304. Towards Acceptable Public-Key Encryption in Sensor Networks.“. EO Blaß, M Zitterbart. 2005. researchgate.net IWUC87 cites.
  305. Postal revenue collection in the digital age“. LA Pintsov, SA Vanstone. 2000. Springer Financial Cryptography87 cites.
  306. Transaction verification protocol for Smart Cards“. SA Vanstone. 1999. Google Patents US Patent 5,955,71787 cites.
  307. “Ooh Aah… Just a Little Bit”: A small amount of side channel can go a long way“. N Benger, J Van de Pol, NP Smart, Y Yarom. 2014. Springer International Workshop on …86 cites.
  308. BAT: A robust signature scheme for vehicular networks using binary authentication tree“. Y Jiang, M Shi, X Shen, C Lin. 2009. ieeexplore.ieee.org IEEE Transactions on Wireless …86 cites.
  309. Elliptic curve cryptography“. V Kapoor, VS Abraham, R Singh. 2008. dl.acm.org Ubiquity86 cites.
  310. CRT RSA algorithm protected against fault attacks“. A Boscher, R Naciri, E Prouff. 2007. Springer … Security Theory and Practices. Smart Cards …86 cites.
  311. Self-authentication of value documents using digital signatures“. BK Giest, TD Hayosh. 2006. Google Patents US Patent 7,051,20686 cites.
  312. Elliptic curve cryptography engineering“. A Cilardo, L Coppolino, N Mazzocca…. 2006. ieeexplore.ieee.org Proceedings of the …85 cites.
  313. Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves“. J Pelzl, T Wollinger, J Guajardo, C Paar. 2003. Springer CHES85 cites.
  314. Next generation security for wireless: elliptic curve cryptography“. SA Vanstone. 2003. Elsevier Computers & Security85 cites.
  315. Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve“. K Okeya, K Sakurai. 2001. Springer … on Cryptographic Hardware and Embedded Systems85 cites.
  316. TinyPairing: A fast and lightweight pairing-based cryptographic library for wireless sensor networks“. X Xiong, DS Wong, X Deng. 2010. ieeexplore.ieee.org Wireless Communications and …84 cites.
  317. Fault attack on elliptic curve Montgomery ladder implementation“. PA Fouque, R Lercier, D Réal…. 2008. ieeexplore.ieee.org Fault Diagnosis and …84 cites.
  318. A survey of two signature aggregation techniques“. D Boneh, C Gentry, B Lynn…. 2003. ai2-s2-pdfs.s3.amazonaws.com RSA …84 cites.
  319. E cient convertible undeniable signature schemes“. M Michels, M Stadler, UBS Ubilab. 1997. ubilab.org Proc. 4th Annual Workshop on …84 cites.
  320. Efficient elliptic curve point multiplication using digit-serial binary field operations“. GD Sutter, JP Deschamps…. 2013. ieeexplore.ieee.org IEEE Transactions on …83 cites.
  321. Cache-timing template attacks.“. BB Brumley, RM Hakala. 2009. Springer Asiacrypt83 cites.
  322. Key lengths“. AK Lenstra. 2006. infoscience.epfl.ch 83 cites.
  323. A New ID-based Signature with Batch Verification.“. JH Cheon, Y Kim, HJ Yoon. 2004. icms.kaist.ac.kr IACR Cryptology EPrint Archive83 cites.
  324. How to do a 𝑝-descent on an elliptic curve“. E Schaefer, M Stoll. 2004. ams.org Transactions of the American Mathematical Society82 cites.
  325. Public keys“. A Lenstra, J Hughes, M Augier, J Bos…. 2012. Springer Advances in Cryptology …81 cites.
  326. Efficient Indifferentiable Hashing into Ordinary Elliptic Curves.“. E Brier, JS Coron, T Icart, D Madore, H Randriam…. 2010. Springer CRYPTO81 cites.
  327. Summation polynomials and the discrete logarithm problem on elliptic curves.“. IA Semaev. 2004. isg.rhul.ac.uk IACR Cryptology ePrint Archive81 cites.
  328. A threshold signature scheme for group communications without a shared distribution center“. TY Chang, CC Yang, MS Hwang. 2004. Elsevier Future Generation Computer Systems80 cites.
  329. Algorithms and Identifiers for the Internet X. 509 Public Key Infrastructure Certificate and CRL Profile“. L Bassham, R Housley. 2002. tools.ietf.org Algorithms80 cites.
  330. Securing IPv6 neighbor and router discovery“. J Arkko, T Aura, J Kempf, VM Mäntylä…. 2002. dl.acm.org Proceedings of the 1st …80 cites.
  331. A length-invariant hybrid mix“. M Ohkubo, M Abe. 2000. Springer International Conference on the Theory and …80 cites.
  332. Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves.“. SD Galbraith, X Lin, M Scott. 2009. Springer Eurocrypt79 cites.
  333. An RNS Implementation of an Elliptic Curve Point Multiplier“. DM Schinianakis, AP Fournaris…. 2009. ieeexplore.ieee.org … on Circuits and …79 cites.
  334. A Biometric Identity Based Signature Scheme.“. A Burnett, F Byrne, T Dowling, A Duffy. 2007. ijns.jalaxy.com.tw IJ Network Security79 cites.
  335. Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number representation“. PK Mishra, V Dimitrov. 2007. Springer International Conference on Information Security79 cites.
  336. Security-mediated certificateless cryptography“. SSM Chow, C Boyd, JMG Nieto. 2006. Springer Public key cryptography79 cites.
  337. Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic“. T Kobayashi, H Morita, K Kobayashi…. 1999. Springer … Conference on the Theory …79 cites.
  338. Elliptic curve cryptosystem—the answer to strong, fast public-key cryptography for securing constrained environments“. SA Vanstone. 1997. Elsevier Information Security Technical Report79 cites.
  339. An Efficient Group Signature Scheme from Bilinear Maps.“. J Furukawa, H Imai. 2005. Springer ACISP78 cites.
  340. Low-power elliptic curve cryptography using scaled modular arithmetic“. E Öztürk, B Sunar, E Savas. 2004. Springer Lecture notes in computer science78 cites.
  341. A parallel architecture for fast computation of elliptic curve scalar multiplication over GF (2/sup m/)“. NA Saqib, F Rodriguez-Henriquez…. 2004. ieeexplore.ieee.org Parallel and …78 cites.
  342. Instruction set extensions for fast arithmetic in finite fields GF (p) and GF (2m)“. J Großschädl, E Savaş. 2004. Springer International Workshop on Cryptographic …78 cites.
  343. FPGA designs of parallel high performance GF (2233) multipliers.“. C Grabbe, M Bednara, J Teich, J von zur Gathen…. 2003. cosec.bit.uni-bonn.de ISCAS (2 …78 cites.
  344. On the performance of hyperelliptic cryptosystems“. NP Smart. 1999. Springer Eurocrypt78 cites.
  345. On parallelization of high-speed processors for elliptic curve cryptography“. K Jarvinen, J Skytta. 2008. ieeexplore.ieee.org IEEE Transactions on Very Large Scale …77 cites.
  346. Efficient generic on-line/off-line signatures without key exposure“. X Chen, F Zhang, W Susilo, Y Mu. 2007. Springer Applied cryptography and network …77 cites.
  347. Deterministic identity-based signatures for partial aggregation“. J Herranz. 2005. academic.oup.com The Computer Journal77 cites.
  348. Validation of elliptic curve public keys“. A Antipa, D Brown, A Menezes, R Struik…. 2003. Springer … Workshop on Public Key …77 cites.
  349. A secure signature scheme from bilinear maps“. D Boneh, I Mironov, V Shoup. 2003. Springer CT-RSA77 cites.
  350. Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems“. MA Hasan. 2001. ieeexplore.ieee.org IEEE Transactions on Computers77 cites.
  351. An analysis of rfid authentication schemes for internet of things in healthcare environment using elliptic curve cryptography“. D He, S Zeadally. 2015. ieeexplore.ieee.org IEEE internet of things journal76 cites.
  352. Data security in cloud computing with elliptic curve cryptography“. V Gampala, S Inuganti, S Muppidi. 2012. researchgate.net International Journal of Soft …76 cites.
  353. Elliptic curves over Fp suitable for cryptosystems“. A Miyaji. 1992. Springer International Workshop on the Theory and Application …76 cites.
  354. Elliptic curve point ambiguity resolution apparatus and method“. R Schroeppel. 2007. Google Patents US Patent 7,200,22575 cites.
  355. Authenticated Encryption Schemes: Current Status and Key Issues.“. MS Hwang, CY Liu. 2005. isrc.asia.edu.tw IJ Network Security75 cites.
  356. Policy-based cryptography and applications“. W Bagga, R Molva. 2005. Springer Financial Cryptography75 cites.
  357. Rapid prototyping for hardware accelerated elliptic curve public-key cryptosystems“. M Ernst, S Klupsch, O Hauck…. 2001. ieeexplore.ieee.org … System Prototyping, 12th …75 cites.
  358. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication“. A Miyaji. 1996. Google Patents US Patent 5,497,42375 cites.
  359. The double-base number system and its application to elliptic curve cryptography“. V Dimitrov, L Imbert, P Mishra. 2008. ams.org Mathematics of Computation74 cites.
  360. Weak fields for ECC“. A Menezes, E Teske, A Weng. 2004. Springer Cryptographers’ Track at the RSA …74 cites.
  361. Dual-Field Arithmetic Unit for GF (p) and GF (2^ m)“. J Wolkerstorfer. 2002. Springer CHES74 cites.
  362. Fault analysis in cryptography“. M Joye, M Tunstall. 2012. Springer 73 cites.
  363. An ID-based proxy signature schemes without bilinear pairings“. H Debiao, C Jianhua, H Jin. 2011. Springer Annals of telecommunications-annales des …73 cites.
  364. Endomorphisms for faster elliptic curve cryptography on a large class of curves“. SD Galbraith, X Lin, M Scott. 2011. Springer Journal of cryptology73 cites.
  365. Multicore curve-based cryptoprocessor with reconfigurable modular arithmetic logic units over GF (2^ n)“. K Sakiyama, L Batina, B Preneel…. 2007. ieeexplore.ieee.org IEEE Transactions on …73 cites.
  366. An algorithm for the nt pairing calculation in characteristic three and its hardware implementation“. JL Beuchat, M Shirase, T Takagi…. 2007. ieeexplore.ieee.org … Arithmetic, 2007. ARITH …73 cites.
  367. Elliptic curve based password authenticated key exchange protocols“. C Boyd, P Montague, K Nguyen. 2001. Springer Information Security and Privacy73 cites.
  368. Elliptic curve cryptosystems“. MJB Robshaw, YL Yin. 1997. networkdls.com An RSA Laboratories Technical Note73 cites.
  369. Practical cryptographic civil GPS signal authentication“. K Wesson, M Rothlisberger, T Humphreys. 2012. Wiley Online Library Navigation72 cites.
  370. Implementation of elliptic curve digital signature algorithm“. A Khalique, K Singh, S Sood. 2010. academia.edu International journal of computer …72 cites.
  371. Security of signature schemes in a multi-user setting“. A Menezes, N Smart. 2004. Springer Designs, Codes and Cryptography72 cites.
  372. Elliptic curve cryptosystems on reconfigurable hardware.“. MC Rossner. 1998. emsec.rub.de 72 cites.
  373. Digital signature method and key agreement method“. RA Rueppel, K Nyberg. 1997. Google Patents US Patent 5,600,72572 cites.
  374. ECC processor with low die size for RFID applications“. F Furbass, J Wolkerstorfer. 2007. ieeexplore.ieee.org Circuits and Systems, 2007. ISCAS …71 cites.
  375. Public key cryptography based on semigroup actions“. G Maze, C Monico, J Rosenthal. 2005. arxiv.org arXiv preprint cs/050101771 cites.
  376. Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland …“. C Cachin. 2004. books.google.com 71 cites.
  377. Efficient identity-based signatures and blind signatures“. Z Huang, K Chen, Y Wang. 2005. Springer International Conference on Cryptology and …70 cites.
  378. Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields.“. S Kwon. 2005. Springer ACISP70 cites.
  379. A public-key cryptographic processor for RSA and ECC“. H Eberle, N Gura, SC Shantz, V Gupta…. 2004. ieeexplore.ieee.org Application-Specific …70 cites.
  380. Implementation of elliptic Curve cryptosystems“. A Menezes. 1993. Springer Elliptic Curve Public Key Cryptosystems70 cites.
  381. On the efficient implementation of pairing-based protocols“. M Scott. 2011. Springer Cryptography and Coding69 cites.
  382. Quantum resistant public key cryptography: a survey“. RA Perlner, DA Cooper. 2009. dl.acm.org Proceedings of the 8th Symposium on Identity …69 cites.
  383. Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3“. N Howgrave-Graham, JH Silverman…. 2005. Springer Cryptographers’ Track at …69 cites.
  384. Secure hierarchical identity based signature and its application“. SSM Chow, LCK Hui, SM Yiu, KP Chow. 2004. Springer ICICS69 cites.
  385. Certification of public keys within an identity based system“. L Chen, K Harrison, A Moss, D Soldera…. 2002. Springer … Conference on Information …69 cites.
  386. Trapdooring discrete logarithms on elliptic curves over rings“. P Paillier. 2000. Springer Asiacrypt69 cites.
  387. Instruction set extension for fast elliptic curve cryptography over binary finite fields GF (2/sup m/)“. J Groszschaedl, GA Kamendje. 2003. ieeexplore.ieee.org Application-Specific Systems …68 cites.
  388. Signcryption scheme for Identity-based Cryptosystems.“. D Nalla, KC Reddy. 2003. researchgate.net IACR Cryptology ePrint Archive68 cites.
  389. Elliptic curve cryptography: The serpentine course of a paradigm shift“. AH Koblitz, N Koblitz, A Menezes. 2011. Elsevier Journal of Number theory67 cites.
  390. An extensible framework for efficient secure SMS“. A De Santis, A Castiglione, G Cattaneo…. 2010. ieeexplore.ieee.org Complex, Intelligent …67 cites.
  391. An ID-based aggregate signature scheme with constant pairing computations“. KA Shim. 2010. Elsevier Journal of Systems and Software67 cites.
  392. Refinements of Miller’s algorithm for computing the Weil/Tate pairing“. IF Blake, VK Murty, G Xu. 2006. Elsevier Journal of Algorithms67 cites.
  393. Another look at “provable security”. II“. N Koblitz, A Menezes. 2006. Springer International Conference on Cryptology in India67 cites.
  394. Incomplete reduction in modular arithmetic“. T Yanık, E Savaş, ÇK Koç. 2002. IET IEE Proceedings-Computers and Digital Techniques67 cites.
  395. Computational and energy costs of cryptographic algorithms on handheld devices“. H Rifa-Pous, J Herrera-Joancomartí. 2011. mdpi.com Future internet66 cites.
  396. How secure are elliptic curves over composite extension fields?“. NP Smart. 2001. Springer International Conference on the Theory and …66 cites.
  397. ID-based aggregate signatures from bilinear pairings“. J Xu, Z Zhang, D Feng. 2005. Springer CANS65 cites.
  398. Exceptional procedure attack on elliptic curve cryptosystems“. T Izu, T Takagi. 2003. Springer International Workshop on Public Key Cryptography65 cites.
  399. Elliptic curve scalar multiplier design using FPGAs“. L Gao, S Shrivastava, GE Sobelman. 1999. Springer International Workshop on …65 cites.
  400. A routing-driven key management scheme for heterogeneous sensor networks“. X Du, Y Xiao, S Ci, M Guizani…. 2007. ieeexplore.ieee.org … , 2007. ICC’07. IEEE …64 cites.
  401. ID-Based Chameleon Hashes from Bilinear Pairings.“. F Zhang, R Safavi-Naini, W Susilo. 2003. researchgate.net IACR Cryptology ePrint …64 cites.
  402. Enhancing simple power-analysis attacks on elliptic curve cryptosystems“. E Oswald. 2002. Springer CHES64 cites.
  403. Key management for SCADA“. C Beaver, D Gallup, W Neumann…. 2002. pdfs.semanticscholar.org … Sys. Security Dept …64 cites.
  404. A fast signature scheme based on congruential polynomial operations“. T Okamoto. 1990. ieeexplore.ieee.org IEEE Transactions on Information Theory64 cites.
  405. Fundamental elliptic curve cryptography algorithms“. K Igoe, D McGrew, M Salter. 2011. . 63 cites.
  406. A Schnorr-Like Lightweight Identity-Based Signature Scheme.“. D Galindo, FD Garcia. 2009. Springer AFRICACRYPT63 cites.
  407. A practical implementation of elliptic curve cryptosystems over GF (p) on a 16-bit microcomputer“. T Hasegawa, J Nakajima, M Matsui. 1998. Springer Public Key Cryptography63 cites.
  408. An identity-based ring signature scheme from bilinear pairings“. CY Lin, TC Wu. 2004. ieeexplore.ieee.org … Networking and Applications, 2004. AINA 2004 …62 cites.
  409. (Virtually) free randomization techniques for elliptic curve cryptography“. M Ciet, M Joye. 2003. Springer International Conference on Information and …62 cites.
  410. Algorithms and identifiers for the Internet X. 509 public key infrastructure certificate and certificate revocation list (CRL) profile“. W Polk, R Housley, L Bassham. 2002. ipa.go.jp Algorithms62 cites.
  411. Signing on a postcard“. D Naccache, J Stern. 2000. Springer International Conference on Financial Cryptography62 cites.
  412. On the design and implementation of an efficient DAA scheme“. L Chen, D Page, NP Smart. 2010. Springer … Conference on Smart Card Research and …61 cites.
  413. How can we overcome both side channel analysis and fault attacks on RSA-CRT?“. CH Kim, JJ Quisquater. 2007. ieeexplore.ieee.org Fault Diagnosis and Tolerance in …61 cites.
  414. A fast parallel implementation of elliptic curve point multiplication over GF (2 m)“. F Rodrıguez-Henrıquez, NA Saqib…. 2004. Elsevier Microprocessors and …61 cites.
  415. New ID-based threshold signature scheme from bilinear pairings“. X Chen, F Zhang, DM Konidala, K Kim. 2004. Springer International Conference on …61 cites.
  416. Recovering OpenSSL ECDSA Nonces Using the FLUSH+ RELOAD Cache Side-channel Attack.“. Y Yarom, N Benger. 2014. eprint.iacr.org IACR Cryptology ePrint Archive60 cites.
  417. Secure hierarchical data aggregation in wireless sensor networks“. J Albath, S Madria. 2009. ieeexplore.ieee.org Wireless Communications and Networking …60 cites.
  418. A location privacy preserving authentication scheme in vehicular networks“. C Zhang, R Lu, PH Ho, A Chen. 2008. ieeexplore.ieee.org … and Networking Conference …60 cites.
  419. Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks“. B Möller. 2002. Springer Information Security60 cites.
  420. Verification protocol“. SA Vanstone, DB Johnson. 2002. Google Patents US Patent 6,446,20760 cites.
  421. On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme“. D Boneh, IE Shparlinski. 2001. Springer Annual International Cryptology Conference60 cites.
  422. Steganographic methods“. J Lenti. 2000. pdfs.semanticscholar.org Periodica Polytechnica Electrical Engineering60 cites.
  423. Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers“. J Guajardo, R Blümel, U Krieger, C Paar. 2001. Springer International Workshop on …59 cites.
  424. Data card verification system“. SA Vanstone. 2001. Google Patents US Patent 6,178,50759 cites.
  425. Report on post-quantum cryptography“. L Chen, L Chen, S Jordan, YK Liu, D Moody, R Peralta…. 2016. nvlpubs.nist.gov 58 cites.
  426. JSON web algorithms (jwa)“. M Jones. 2015. tools.ietf.org 58 cites.
  427. U-prove cryptographic specification v1. 1“. C Paquin, G Zaverucha. 2011. microsoft.com Technical Report, Microsoft Corporation58 cites.
  428. Faster factoring of integers of a special form“. R Peralta, E Okamoto. 1996. search.ieice.org IEICE Transactions on Fundamentals of …58 cites.
  429. Template Attacks on ECDSA.“. M Medwed, E Oswald. 2008. Springer WISA57 cites.
  430. LPKI-a lightweight public key infrastructure for the mobile environments“. M Toorani, A Beheshti. 2008. ieeexplore.ieee.org … Systems, 2008. ICCS 2008. 11th IEEE …57 cites.
  431. Power analysis for secret recovering and reverse engineering of public key algorithms“. F Amiel, B Feix, K Villegas. 2007. Springer Selected Areas in Cryptography57 cites.
  432. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices“. RW Zhu, G Yang, DS Wong. 2007. Elsevier Theoretical Computer Science57 cites.
  433. Generic construction of (identity-based) perfect concurrent signatures“. SSM Chow, W Susilo. 2005. Springer International Conference on Information and …57 cites.
  434. Cryptography in embedded systems: An overview“. T Wollinger, J Guajardo, C Paar. 2003. emsec.rub.de proceedings of the Embedded …57 cites.
  435. Method for operating a digitally printing postage meter to generate and check a security imprint“. D Pauschinger. 2000. Google Patents US Patent 6,041,70457 cites.
  436. Elliptic curve cryptosystems using curves of smooth order over the ring Z/sub n“. SA Vanstone, RJ Zuccherato. 1997. ieeexplore.ieee.org IEEE Transactions on …57 cites.
  437. Elixir: High-throughput cost-effective dual-field processors and the design framework for elliptic curve cryptography“. JY Lai, CT Huang. 2008. ieeexplore.ieee.org IEEE transactions on very large scale …56 cites.
  438. Time-Area Optimized Public-Key Engines:\mathcal {MQ}-Cryptosystems as Replacement for Elliptic Curves?“. A Bogdanov, T Eisenbarth, A Rupp, C Wolf. 2008. Springer International Workshop on …56 cites.
  439. Elliptic curve cryptosystem and its applications“. GVS Raju, R Akbani. 2003. ieeexplore.ieee.org Systems, Man and Cybernetics, 2003 …56 cites.
  440. FPGA implementation of high performance elliptic curve cryptographic processor over GF (2163)“. CH Kim, S Kwon, CP Hong. 2008. Elsevier Journal of Systems Architecture55 cites.
  441. How to Break DES for BC 8,980“. S Kumar, C Paar, J Pelzl, G Pfeiffer…. 2006. pdfs.semanticscholar.org SHARCS ’06 …55 cites.
  442. Cryptographic schemes based on elliptic curve pairings“. S Al-Riyami. 2004. repository.royalholloway.ac.uk 55 cites.
  443. Efficient Tate pairing computation for supersingular elliptic curves over binary fields.“. S Kwon. 2004. pdfs.semanticscholar.org IACR Cryptology ePrint Archive55 cites.
  444. Discrete logarithms and smooth polynomials“. AM Odlyzko. 1994. books.google.com Contemporary Mathematics55 cites.
  445. Point multiplication on ordinary elliptic curves over fields of characteristic three“. NP Smart, EJ Westwood. 2003. Springer Applicable Algebra in Engineering …54 cites.
  446. Domain-Based Administration of Identity-Based Cryptosystems for Secure Email and IPSEC.“. DK Smetters, G Durfee. 2003. static.usenix.org USENIX Security Symposium54 cites.
  447. A high-speed ECC-based wireless authentication on an ARM microprocessor“. M Aydos, T Yantk, ÇK Koç. 2000. ieeexplore.ieee.org Computer Security Applications …54 cites.
  448. The prevalence of kleptographic attacks on discrete-log based cryptosystems“. A Young, M Yung. 1997. Springer Annual International Cryptology Conference54 cites.
  449. Fast cryptography in genus 2“. JW Bos, C Costello, H Hisil, K Lauter. 2013. Springer … on the Theory and Applications of …53 cites.
  450. An efficient CDH-based signature scheme with a tight security reduction“. B Chevallier-Mames. 2005. Springer Annual International Cryptology Conference53 cites.
  451. Efficient FPGA implementations of point multiplication on binary Edwards and generalized Hessian curves using Gaussian normal basis“. R Azarderakhsh…. 2012. ieeexplore.ieee.org IEEE Transactions on Very …52 cites.
  452. ID-based digital signature scheme on the elliptic curve cryptosystem“. YF Chung, KH Huang, F Lai, TS Chen. 2007. Elsevier Computer Standards & Interfaces52 cites.
  453. Cryptography on a Speck of Dust“. JP Kaps, G Gaubatz, B Sunar. 2007. ieeexplore.ieee.org Computer52 cites.
  454. An efficient group signature scheme from bilinear maps“. J Furukawa, H Imai. 2006. search.ieice.org IEICE Transactions on Fundamentals of …52 cites.
  455. Accelerated verification of ECDSA signatures“. A Antipa, D Brown, R Gallant, R Lambert…. 2005. Springer Selected Areas in …52 cites.
  456. Low latency elliptic curve cryptography accelerators for NIST curves over binary fields“. C Shu, K Gaj, T El-Ghazawi. 2005. ieeexplore.ieee.org Field-Programmable Technology …52 cites.
  457. NaCl on 8-Bit AVR Microcontrollers.“. M Hutter, P Schwabe. 2013. books.google.com AFRICACRYPT51 cites.
  458. Elliptic curve cryptography (ECC) brainpool standard curves and curve generation“. M Lochter, J Merkle. 2010. rfc-editor.org 51 cites.
  459. Using elliptic curves on RFID tags“. M Braun, E Hess, B Meyer. 2008. paper.ijcsns.org International Journal of Computer …51 cites.
  460. Efficient generic on-line/off-line (threshold) signatures without key exposure“. X Chen, F Zhang, H Tian, B Wei, W Susilo, Y Mu…. 2008. Elsevier Information …51 cites.
  461. An ID-based verifiable encrypted signature scheme based on Hess’s scheme“. C Gu, Y Zhu. 2005. Springer CISC51 cites.
  462. Elliptic and hyperelliptic curves on embedded μP“. T Wollinger, J Pelzl, V Wittelsberger, C Paar…. 2004. dl.acm.org ACM Transactions on …51 cites.
  463. Fast point multiplication on elliptic curves through isogenies“. E Brier, M Joye. 2003. Springer AAECC51 cites.
  464. A low-power design for an elliptic curve digital signature chip“. R Schroeppel, C Beaver, R Gonzales, R Miller…. 2002. Springer CHES51 cites.
  465. Workload characterization of elliptic curve cryptography and other network security algorithms for constrained environments“. M Fiskiran. 2002. ieeexplore.ieee.org Workload Characterization, 2002. WWC-5. 2002 …51 cites.
  466. Elliptic curve cryptography on a Palm OS device“. A Weimerskirch, C Paar, SC Shantz. 2001. Springer ACISP51 cites.
  467. Provably secure implicit certificate schemes“. DRL Brown, R Gallant, SA Vanstone. 2001. Springer International Conference on …51 cites.
  468. Efficient scalar multiplications on elliptic curves with direct computations of several doublings“. Y Sakai, K Sakurai. 2001. search.ieice.org IEICE TRANSACTIONS on Fundamentals of …51 cites.
  469. Towards high performance cryptographic software“. E Nahum, S O’Malley, H Orman, R Schroeppel. 1995. hacktic.nl 51 cites.
  470. Fast elliptic curve cryptography in OpenSSL“. E Käsper. 2011. Springer … Conference on Financial Cryptography and Data …50 cites.
  471. An elliptic curve-based signcryption scheme with forward secrecy“. M Toorani, AA Beheshti. 2010. arxiv.org arXiv preprint arXiv:1005.185650 cites.
  472. A primer on cryptography in communications“. SV Kartalopoulos. 2006. ieeexplore.ieee.org IEEE Communications Magazine50 cites.
  473. An identity-based signature and its threshold version“. X Cheng, J Liu, X Wang. 2005. ieeexplore.ieee.org Advanced Information Networking …50 cites.
  474. Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks“. E Trichina, A Bellezza. 2002. Springer CHES50 cites.
  475. Characterization of elliptic curve traces under FR-reduction“. A Miyaji, M Nakabayashi, S Takano. 2000. Springer International Conference on …50 cites.
  476. Elliptic curve DSA (ECDSA): an enhanced DSA“. DB Johnson, AJ Menezes. 1998. usenix.org Proceedings of the 7th conference on …50 cites.
  477. Method of privacy communication using elliptic curves“. A Miyaji, M Tatebayashi. 1994. Google Patents US Patent 5,351,29750 cites.
  478. Fast and compact elliptic-curve cryptography.“. M Hamburg. 2012. shiftleft.org IACR Cryptology ePrint Archive49 cites.
  479. Analysis of ecdsa authentication processing in vanets“. J Petit. 2009. ieeexplore.ieee.org New Technologies, Mobility and Security (NTMS), 2009 …49 cites.
  480. SSL-based lightweight security of IP-based wireless sensor networks“. W Jung, S Hong, M Ha, YJ Kim…. 2009. ieeexplore.ieee.org … Workshops, 2009. WAINA …49 cites.
  481. Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms“. M Ciet, T Lange, F Sica, JJ Quisquater. 2003. Springer EUROCRYPT49 cites.
  482. Security frameworks for wireless sensor networks-review“. G Sharma, S Bala, AK Verma. 2012. Elsevier Procedia Technology48 cites.
  483. A cross-protocol attack on the TLS protocol“. N Mavrogiannopoulos, F Vercauteren…. 2012. dl.acm.org Proceedings of the …48 cites.
  484. Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks“. O Ugus, D Westhoff, R Laue, A Shoufan…. 2009. arxiv.org arXiv preprint arXiv …48 cites.
  485. Concurrent error detection and correction in Gaussian normal basis multiplier over GF (2^ m)“. CW Chiou, CC Chang, CY Lee…. 2009. ieeexplore.ieee.org IEEE Transactions on …48 cites.
  486. Performance comparison of elliptic curve and rsa digital signatures“. N Jansma, B Arrendondo. 2004. nicj.net nicj. net/files48 cites.
  487. A decentralized approach for security and privacy challenges in the internet of things“. AF Skarmeta, JL Hernandez-Ramos…. 2014. ieeexplore.ieee.org Internet of Things (WF …47 cites.
  488. A cross-layer approach to privacy-preserving authentication in wave-enabled vanets“. S Biswas, J Mišić. 2013. ieeexplore.ieee.org IEEE Transactions on Vehicular Technology47 cites.
  489. Shorter IBE and Signatures via Asymmetric Pairings.“. J Chen, HW Lim, S Ling, H Wang, H Wee. 2012. Springer Pairing47 cites.
  490. Elliptic Curve Cryptography and its applications“. M Amara, A Siad. 2011. ieeexplore.ieee.org … and their Applications (WOSSPA), 2011 7th …47 cites.
  491. An ECDSA Processor for RFID Authentication.“. M Hutter, M Feldhofer, T Plos. 2010. Springer RFIDSec47 cites.
  492. Elliptic curve cryptography subject public key information“. S Turner, R Housley, T Polk, DRL Brown, K Yiu. 2009. tools.ietf.org 47 cites.
  493. TinyECCK: Efficient elliptic curve cryptography implementation over GF (2 m) on 8-bit Micaz mote“. SC Seo, DG Han, HC Kim, S Hong. 2008. search.ieice.org IEICE transactions on …47 cites.
  494. Fast Bit Parallel-Shifted Polynomial Basis Multipliers in“. H Fan, MA Hasan. 2006. ieeexplore.ieee.org IEEE Transactions on Circuits and Systems I …47 cites.
  495. Shorter verifier-local revocation group signatures from bilinear maps“. S Zhou, D Lin. 2006. Springer International Conference on Cryptology and Network …47 cites.
  496. Secure billing for mobile information services in UMTS“. KM Martin, B Preneel, CJ Mitchell, HJ Hitz…. 1998. Springer … on Intelligence in …47 cites.
  497. Efficient computation of full Lucas sequences“. M Joye, JJ Quisquater. 1996. ieeexplore.ieee.org Electronics Letters47 cites.
  498. Accelerating signature-based broadcast authentication for wireless sensor networks“. X Fan, G Gong. 2012. Elsevier Ad Hoc Networks46 cites.
  499. PKC based broadcast authentication using signature amortization for WSNs“. Y Liu, J Li, M Guizani. 2012. ieeexplore.ieee.org IEEE Transactions on Wireless …46 cites.
  500. Generic implementations of elliptic curve cryptography using partial reduction“. N Gura, H Eberle, E Goupy. 2011. Google Patents US Patent 7,930,33546 cites.
  501. Efficient implementation of elliptic curve cryptography in wireless sensors.“. DF Aranha, R Dahab, J López…. 2010. homepages.dcc.ufmg.br Adv. in Math. of …46 cites.
  502. Hash functions using chaotic iterations“. JM Bahi, C Guyeux. 2010. journals.sagepub.com Journal of Algorithms & Computational …46 cites.
  503. An electronic voting protocol with deniable authentication for mobile ad hoc networks“. CT Li, MS Hwang, CY Liu. 2008. Elsevier Computer Communications46 cites.
  504. Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems“. E De Mulder, SB Örs, B Preneel…. 2007. Elsevier Computers & Electrical …46 cites.
  505. Power consumption evaluation of efficient digital signature schemes for low power devices“. S Seys, B Preneel. 2005. ieeexplore.ieee.org Wireless And Mobile Computing …46 cites.
  506. Architectural extensions for elliptic curve cryptography over gf (2/sup m/) on 8-bit microprocessors“. H Eberle, A Wander, N Gura…. 2005. ieeexplore.ieee.org … , 2005. ASAP 2005 …46 cites.
  507. Projective coordinates leak“. D Naccache, NP Smart, J Stern. 2004. Springer EUROCRYPT46 cites.
  508. Simple power analysis of unified code for ECC double and add“. CD Walter. 2004. Springer Lecture notes in computer science46 cites.
  509. Speeding up the arithmetic on Koblitz curves of genus two“. C Gunther, T Lange, A Stein. 2000. Springer Selected Areas in Cryptography46 cites.
  510. ERAP: ECC based RFID authentication protocol“. SI Ahamed, F Rahman, E Hoque. 2008. ieeexplore.ieee.org Future Trends of Distributed …45 cites.
  511. Perspectives for cryptographic long-term security“. J Buchmann, A May, U Vollmer. 2006. dl.acm.org Communications of the ACM45 cites.
  512. Implementation options for finite field arithmetic for elliptic curve cryptosystems“. C Paar. 1999. … -a-1802744773732722657-s-sites … … at the 3rd Workshop on Elliptic Curve …45 cites.
  513. Overview of elliptic curve cryptography“. K Araki, T Satoh, S Miura. 1998. Springer International Workshop on Public Key …45 cites.
  514. Flexible hardware processor for elliptic curve cryptography over NIST prime fields“. K Ananyi, H Alrimeih…. 2009. ieeexplore.ieee.org IEEE transactions on very …44 cites.
  515. Hardware accelerator for elliptic curve cryptography“. H Eberle, N Gura, D Finchelstein…. 2009. Google Patents US Patent …44 cites.
  516. A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications“. PE Abi-Char, A Mhamed…. 2007. ieeexplore.ieee.org Next Generation Mobile …44 cites.
  517. An efficient identity-based signature scheme with batch verifications“. S Cui, P Duan, CW Chan. 2006. dl.acm.org … of the 1st international conference on …44 cites.
  518. A comparison of different finite fields for elliptic curve cryptosystems“. NP Smart. 2001. Elsevier Computers & Mathematics with Applications44 cites.
  519. Selecting elliptic curves for cryptography: an efficiency and security analysis“. JW Bos, C Costello, P Longa, M Naehrig. 2016. Springer Journal of Cryptographic …43 cites.
  520. A survey of the elliptic curve integrated encryption scheme“. VG Martínez, LH Encinas, CS Ávila. 2010. sites.google.com ratio43 cites.
  521. Cryptanalysis of an elliptic curve-based signcryption scheme“. M Toorani, AA Beheshti. 2010. arxiv.org arXiv preprint arXiv:1004.352143 cites.
  522. A ring signature scheme using bilinear pairings“. J Xu, Z Zhang, D Feng. 2004. Springer International Workshop on Information Security …43 cites.
  523. ID-based proxy blind signature“. Z Dong, H Zheng, K Chen, W Kou. 2004. ieeexplore.ieee.org … Information Networking and …43 cites.
  524. Elliptic curve encryption systems“. SA Vanstone, RC Mullin, GB Agnew. 2003. Google Patents US Patent 6,618,48343 cites.
  525. On multi-exponentiation in cryptography.“. RM Avanzi. 2002. eprint.iacr.org IACR Cryptology EPrint Archive43 cites.
  526. Horizontal collision correlation attack on elliptic curves“. A Bauer, E Jaulmes, E Prouff, JR Reinhard…. 2015. Springer Cryptography and …42 cites.
  527. Hybrid binary-ternary number system for elliptic curve cryptosystems“. J Adikari, VS Dimitrov, L Imbert. 2011. ieeexplore.ieee.org IEEE transactions on …42 cites.
  528. Secure aircraft communications addressing and reporting system (ACARS)“. A Roy. 2004. Google Patents US Patent 6,677,88842 cites.
  529. An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem“. Z Zhao. 2014. Springer Journal of medical systems41 cites.
  530. Comparison of innovative signature algorithms for WSNs“. B Driessen, A Poschmann, C Paar. 2008. dl.acm.org … of the first ACM conference on …41 cites.
  531. High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms.“. C Rebeiro, D Mukhopadhyay. 2008. Springer Indocrypt41 cites.
  532. A proposal of short proxy signature using pairing“. T Okamoto, A Inomata…. 2005. ieeexplore.ieee.org … Technology: Coding and …41 cites.
  533. Fast Elliptic Curve Point Multiplication using Double-Base Chains.“. VS Dimitrov, L Imbert, PK Mishra. 2005. eprint.iacr.org IACR Cryptology ePrint Archive41 cites.
  534. Elliptic Curve Arithmetic“. D Hankerson, S Vanstone, A Menezes. 2004. Springer Guide to Elliptic Curve …41 cites.
  535. Power signature attack resistant cryptography“. SA Vanstone, RP Gallant. 2004. Google Patents US Patent 6,738,47841 cites.
  536. On a framework for energy-efficient security protocols in wireless networks“. P Prasithsangaree, P Krishnamurthy. 2004. Elsevier Computer Communications41 cites.
  537. Architectures for unified field inversion with applications in elliptic curve cryptography“. E Savas, CK Koc. 2002. ieeexplore.ieee.org Electronics, Circuits and Systems, 2002. 9th …41 cites.
  538. Compact encoding of non-adjacent forms with applications to elliptic curve cryptography“. M Joye, C Tymen. 2001. Springer Public Key Cryptography41 cites.
  539. Lightweight IKEv2: a key management solution for both the compressed IPsec and the IEEE 802.15. 4 security“. S Raza, T Voigt, V Jutvik. 2012. lix.polytechnique.fr Proceedings of the IETF workshop on …40 cites.
  540. Developing Efficient Blinded Attribute Certificates on Smart Cards via Pairings.“. L Batina, JH Hoepman, B Jacobs, W Mostowski…. 2010. Springer CARDIS40 cites.
  541. Software Implementations of Elliptic Curve Cryptography.“. ZJ Shi, H Yun. 2008. ijns.femto.com.tw IJ Network Security40 cites.
  542. TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)“. E Rescorla. 2008. tools.ietf.org 40 cites.
  543. Elliptic curve scalar multiplication algorithm using complementary recoding“. P Balasubramaniam, E Karthikeyan. 2007. Elsevier Applied mathematics and …40 cites.
  544. WM-ECC: an elliptic curve cryptography suite on sensor motes“. H Wang, B Sheng, CC Tan, Q Li. 2007. cis.csuohio.edu … , VA, Tech. Rep. WM-CS-2007-1140 cites.
  545. Concurrent blind signatures without random oracles“. A Kiayias, HS Zhou. 2006. Springer SCN40 cites.
  546. Efficient multiplication in GF (p/sup k/) for elliptic curve cryptography“. JC Bajard, L Imbert, C Negre…. 2003. ieeexplore.ieee.org … , 2003. Proceedings. 16th …40 cites.
  547. Fast hashing onto elliptic curves over fields of characteristic 3.“. PSLM Barreto, HY Kim. 2001. eprint.iacr.org IACR Cryptology ePrint Archive40 cites.
  548. Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form“. RW Reiter, JA Solinas. 2001. Google Patents US Patent 6,243,46740 cites.
  549. The fault attack jungle-a classification model to guide you“. I Verbauwhede, D Karaklajic…. 2011. ieeexplore.ieee.org Fault Diagnosis and …39 cites.
  550. Secure-TWS: Authenticating node to multi-user communication in shared sensor networks“. LB Oliveira, A Kansal, CPL Gouvêa…. 2011. academic.oup.com The Computer …39 cites.
  551. Optimized FPGA-based elliptic curve cryptography processor for high-speed applications“. K Järvinen. 2011. Elsevier INTEGRATION, the VLSI journal39 cites.
  552. Fast Elliptic-Curve Cryptography on the Cell Broadband Engine.“. N Costigan, P Schwabe. 2009. Springer Africacrypt39 cites.
  553. Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller.“. CPL Gouvêa, J López. 2009. Springer Indocrypt39 cites.
  554. An efficient mobile voting system security scheme based on elliptic curve cryptography“. T Ahmad, J Hu, S Han. 2009. ieeexplore.ieee.org … and System Security, 2009. NSS’09 …39 cites.
  555. Boneh-Boyen signatures and the strong Diffie-Hellman problem“. D Jao, K Yoshida. 2009. Springer Pairing-Based Cryptography–Pairing 200939 cites.
  556. Implementation of elliptic-curve cryptography on mobile healthcare devices“. K Malhotra, S Gardner, R Patz. 2007. ieeexplore.ieee.org Networking, Sensing and …39 cites.
  557. An efficient certificateless signature from pairings“. C Wang, H Huang. 2007. ieeexplore.ieee.org Data, Privacy, and E-Commerce, 2007 …39 cites.
  558. Signal authentication and integrity schemes for next generation global navigation satellite systems“. C Wullems, O Pozzobon, K Kubik. 2005. eprints.qut.edu.au Proceedings of the European …39 cites.
  559. Reconfigurable instruction set extension for enabling ECC on an 8-bit processor“. S Kumar, C Paar. 2004. Springer International Conference on Field Programmable Logic …39 cites.
  560. Efficient countermeasures against power analysis for elliptic curve cryptosystems“. K Itoh, T Izu, M Takenaka. 2004. Springer … Card Research and Advanced Applications VI39 cites.
  561. Generic implementations of elliptic curve cryptography using partial reduction“. N Gura, H Eberle, SC Shantz. 2002. dl.acm.org Proceedings of the 9th ACM conference …39 cites.
  562. Cryptographic elliptic curve apparatus and method“. R Schroeppel. 2002. Google Patents US Patent 6,490,35239 cites.
  563. A Study on the Proposed Korean Digital Signature Algorithm.“. CH Lim, PJ Lee. 1998. Springer Asiacrypt39 cites.
  564. Deterministic usage of the digital signature algorithm (DSA) and elliptic curve digital signature algorithm (ECDSA)“. T Pornin. 2013. tools.ietf.org 38 cites.
  565. An efficient identity-based blind signature scheme without bilinear pairings“. D He, J Chen, R Zhang. 2011. Elsevier Computers & Electrical Engineering38 cites.
  566. Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves.“. M Rivain. 2011. eprint.iacr.org IACR Cryptology ePrint Archive38 cites.
  567. Atomicity improvement for elliptic curve scalar multiplication“. C Giraud, V Verneuil. 2010. Springer International Conference on Smart Card Research …38 cites.
  568. Faster interleaved modular multiplication based on Barrett and Montgomery reduction methods“. M Knezevic, F Vercauteren…. 2010. ieeexplore.ieee.org IEEE Transactions on …38 cites.
  569. Finite field arithmetic for cryptography“. E Savas, ÇK Koç. 2010. ieeexplore.ieee.org IEEE Circuits and Systems Magazine38 cites.
  570. A highly efficient cipher processor for dual-field elliptic curve cryptography“. JY Lai, CT Huang. 2009. ieeexplore.ieee.org IEEE Transactions on Circuits and Systems …38 cites.
  571. Applicability of public key infrastructures in wireless sensor networks“. R Roman, C Alcaraz. 2007. Springer EuroPKI38 cites.
  572. A new signature scheme without random oracles from bilinear pairings“. F Zhang, X Chen, W Susilo, Y Mu. 2006. Springer Progress in Cryptology-VIETCRYPT …38 cites.
  573. Tripartite concurrent signatures“. W Susilo, Y Mu. 2005. Springer Security and Privacy in the Age of Ubiquitous …38 cites.
  574. Linear recursive sequences over elliptic curves“. G Gong, CCY Lam. 2002. Springer Sequences and their Applications38 cites.
  575. Fast VLSI arithmetic algorithms for high-security elliptic curve cryptographic applications“. S Moon, J Park, Y Lee. 2001. ieeexplore.ieee.org IEEE Transactions on Consumer …38 cites.
  576. Elliptic curve arithmetic using SIMD“. K Aoki, F Hoshino, T Kobayashi, H Oguro. 2001. Springer Information Security38 cites.
  577. Elliptic curve cryptography support in entrust“. R Zuccherato. 2000. ww.spi1.nisu.org Entrust ltd. in Canada, Dated38 cites.
  578. Elliptic curve cryptosystems [J]“. XUQ Liang, LI Da Xing. 1999. en.cnki.com.cn Journal of Computer Research and …38 cites.
  579. A message recovery signature scheme equivalent to DSA over elliptic curves“. A Miyaji. 1996. Springer Advances in Cryptology—ASIACRYPT’9638 cites.
  580. Ecc over rsa for asymmetric encryption: A review“. K Gupta, S Silakari. 2011. pdfs.semanticscholar.org IJCSI International Journal of …37 cites.
  581. A fault attack on ECDSA“. JM Schmidt, M Medwed. 2009. ieeexplore.ieee.org Fault Diagnosis and Tolerance in …37 cites.
  582. Fast hash-based signatures on constrained devices“. S Rohde, T Eisenbarth, E Dahmen, J Buchmann…. 2008. Springer CARDIS37 cites.
  583. Another look at generic groups“. N Koblitz, A Menezes. 2007. eprint.iacr.org Advances in Mathematics of Communications37 cites.
  584. Power aware design of an elliptic curve coprocessor for 8 bit platforms“. G Bertoni, L Breveglieri…. 2006. ieeexplore.ieee.org Pervasive Computing and …37 cites.
  585. A secure m-payment protocol for mobile devices“. MR Hashemi, E Soroush. 2006. ieeexplore.ieee.org Electrical and Computer …37 cites.
  586. A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography“. SA Chaudhry, MS Farash, H Naqvi, M Sher. 2016. Springer Electronic Commerce …36 cites.
  587. Suite B profile for transport layer security (TLS)“. M Salter, R Housley. 2012. rfc-editor.org 36 cites.
  588. On the joint security of encryption and signature in EMV“. JP Degabriele, A Lehmann, KG Paterson…. 2012. Springer Cryptographers’ Track at …36 cites.
  589. Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller“. CPL Gouvêa, LB Oliveira, J López. 2012. Springer Journal of Cryptographic Engineering36 cites.
  590. A compact FPGA-based architecture for elliptic curve cryptography over prime fields“. J Vliegen, N Mentens, J Genoe…. 2010. ieeexplore.ieee.org … (ASAP), 2010 21st …36 cites.
  591. A milestone towards RFID products offering asymmetric authentication based on elliptic curve cryptography“. H Bock, M Braun, M Dichtl, E Hess…. 2008. pdfs.semanticscholar.org Invited talk at …36 cites.
  592. Elliptic curve cryptography based wireless authentication protocol“. L Yongliang, W Gao, H Yao, X Yu. 2007. academia.edu International Journal of Network …36 cites.
  593. High performance elliptic curve cryptographic co-processor“. J Lutz, MA Hasan. 2007. Springer Wireless Network Security36 cites.
  594. Fast batch verification of multiple signatures“. J Cheon, J Yi. 2007. Springer Public Key Cryptography–PKC 200736 cites.
  595. Fast elliptic scalar multiplication using new double-base chain and point halving“. KW Wong, ECW Lee, LM Cheng, X Liao. 2006. Elsevier Applied Mathematics and …36 cites.
  596. Using group signatures for identity management and its implementation“. T Isshiki, K Mori, K Sako, I Teranishi…. 2006. dl.acm.org Proceedings of the …36 cites.
  597. Electronic signatures for long-lasting storage purposes in electronic archives“. P Pharow, B Blobel. 2005. Elsevier International Journal of Medical Informatics36 cites.
  598. Digital signature and blind signature based on elliptic curve“. F Zhang, C Wang, Y Wang. 2001. en.cnki.com.cn JOURNAL-CHINA INSTITUTE OF …36 cites.
  599. Elliptic curve cryptosystems“. M Saeki. 1997. ai2-s2-pdfs.s3.amazonaws.com 36 cites.
  600. Energy-adaptive dual-field processor for high-performance elliptic curve cryptographic applications“. JY Lai, CT Huang. 2011. ieeexplore.ieee.org IEEE Transactions on very large scale …35 cites.
  601. A new digital signature scheme based on factoring and discrete logarithms“. ES Ismail, NMF Tahat…. 2008. pdfs.semanticscholar.org Journal of mathematics …35 cites.
  602. Self-certified signature scheme from pairings“. Z Shao. 2007. Elsevier Journal of Systems and Software35 cites.
  603. A survey of public-key cryptography on J2ME-enabled mobile devices“. S Tillich, J Großschädl. 2004. Springer Computer and Information Sciences-ISCIS 200435 cites.
  604. Using primitive subgroups to do more with fewer bits“. K Rubin, A Silverberg. 2004. Springer ANTS35 cites.
  605. On Montgomery-like representations for elliptic curves over GF (2k)“. M Stam. 2003. Springer International Workshop on Public Key Cryptography35 cites.
  606. The Security of DSA and ECDSA“. S Vaudenay. 2003. Springer International Workshop on Public Key Cryptography35 cites.
  607. Genus two hyperelliptic curve coprocessor“. N Boston, T Clancy, Y Liow, J Webster. 2002. Springer CHES35 cites.
  608. Fast simultaneous scalar multiplication on elliptic curve with Montgomery form“. T Akishita. 2001. Springer Selected Areas in Cryptography35 cites.
  609. Masked digital signatures“. DB Johnson, SA Vanstone, M Qu. 2001. Google Patents US Patent 6,279,11035 cites.
  610. Elliptic curve cryptography on smart cards“. H Pietiläinen. 2000. laurikari.net M. Sc., Helsinki Univ. of Technology35 cites.
  611. Encryption of data using elliptic curve over finite fields“. DS Kumar, CH Suneetha, A Chandrasekhar. 2012. arxiv.org arXiv preprint arXiv …34 cites.
  612. Dynamic group signature with forward security and its application“. X Zhou, X Yang, P Wei, Y Hu. 2007. ieeexplore.ieee.org Grid and Cooperative Computing …34 cites.
  613. Elliptic curve cryptography for constrained devices“. SS Kumar. 2006. emsec.rub.de 34 cites.
  614. Design of flexible GF (2/sup m/) elliptic curve cryptography processors“. M Benaissa, WM Lim. 2006. ieeexplore.ieee.org IEEE Transactions on Very Large Scale …34 cites.
  615. A low-cost ECC coprocessor for smartcards“. H Aigner, H Bock, M Hütter, J Wolkerstorfer. 2004. Springer International Workshop on …34 cites.
  616. Elliptic curve public-key cryptosystems—an introduction“. E De Win, B Preneel. 1998. Springer State of the Art in Applied Cryptography34 cites.
  617. Hash function requirements for Schnorr signatures“. G Neven, NP Smart, B Warinschi. 2009. degruyter.com Journal of Mathematical …33 cites.
  618. On a class of pseudorandom sequences from elliptic curves over finite fields“. H Hu, L Hu, D Feng. 2007. ieeexplore.ieee.org IEEE Transactions on Information Theory33 cites.
  619. C4W: an energy efficient public key cryptosystem for large-scale wireless sensor networks“. Q Jing, J Hu, Z Chen. 2006. ieeexplore.ieee.org Mobile Adhoc and Sensor Systems …33 cites.
  620. Packet level authentication in military networks“. C Candolin, J Lundberg, H Kari. 2005. users.ics.aalto.fi Proceedings of the 6th Australian …33 cites.
  621. Performance evaluation of public-key cryptosystem operations in WTLS protocol“. A Levi, E Savas. 2003. ieeexplore.ieee.org … 2003.(ISCC 2003). Proceedings. Eighth IEEE …33 cites.
  622. An efficient ID-based group signature scheme“. C Popescu. 2002. pdfs.semanticscholar.org Studia Univ. Babes-Bolyai, Informatica33 cites.
  623. Fast algorithms for elliptic curve cryptosystems over binary finite field“. Y Han, PC Leong, PC Tan, J Zhang. 1999. Springer ASIACRYPT33 cites.
  624. Sp 800-90a. recommendation for random number generation using deterministic random bit generators“. EB Barker, JM Kelsey. 2012. dl.acm.org 32 cites.
  625. Fundamental elliptic curve cryptography algorithms“. DA McGrew. 2011. tools.ietf.org 32 cites.
  626. A survey on elliptic curve cryptography for pervasive computing environment“. V Katiyar, K Dutta, S Gupta. 2010. pdfs.semanticscholar.org International Journal of …32 cites.
  627. Efficient mapping methods for elliptic curve cryptosystems“. OS Rao, SP Setty. 2010. International Journal of Engineering Science and …32 cites.
  628. Efficient utilization of elliptic curve cryptosystem for hierarchical access control“. M Nikooghadam, A Zakerolhosseini…. 2010. Elsevier Journal of Systems and …32 cites.
  629. A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks.“. D Galindo, R Roman, J Lopez. 2008. Springer CANS32 cites.
  630. An efficient ID-based proxy signature scheme from pairings“. C Gu, Y Zhu. 2007. Springer International Conference on Information Security and …32 cites.
  631. Computing method for elliptic curve cryptography“. E Knudsen. 2006. Google Patents US Patent 7,079,65032 cites.
  632. Mobile IP and WLAN with AAA authentication protocol using identity-based cryptography“. BG Lee, DH Choi, HG Kim, SW Sohn…. 2003. ieeexplore.ieee.org … , 2003. ICT 2003. 10th …32 cites.
  633. Efficient elliptic curve processor architectures for field programmable logic“. G Orlando. 2002. emsec.ruhr-uni-bochum.de 32 cites.
  634. Method and system for point multiplication in elliptic curve cryptosystem“. C Paar, J Guajardo. 2001. Google Patents US Patent 6,252,95932 cites.
  635. Two topics in hyperelliptic cryptography“. F Hess, G Seroussi, NP Smart. 2001. Springer International Workshop on Selected Areas …32 cites.
  636. A comparison of practical public-key cryptosystems based on integer factorization and discrete logarithms“. PC van Oorschot. 1990. Springer Conference on the Theory and Application of …32 cites.
  637. Efficient Elliptic-Curve Cryptography Using Curve25519 on Reconfigurable Devices.“. P Sasdrich, T Güneysu. 2014. Springer ARC31 cites.
  638. Low-latency digit-serial and digit-parallel systolic multipliers for large binary extension fields“. JS Pan, CY Lee, PK Meher. 2013. ieeexplore.ieee.org … on Circuits and Systems I: Regular …31 cites.
  639. End-to-end security for sleepy smart object networks“. M Sethi, J Arkko, A Keränen. 2012. ieeexplore.ieee.org Local Computer Networks …31 cites.
  640. Expander graphs based on GRH with an application to elliptic curve cryptography“. D Jao, SD Miller, R Venkatesan. 2009. Elsevier Journal of Number Theory31 cites.
  641. Cryptanalysis of an efficient signcryption scheme with forward secrecy based on elliptic curve“. M Toorani, A Beheshti. 2008. ieeexplore.ieee.org Computer and Electrical Engineering …31 cites.
  642. Implementation of ECC/ECDSA cryptography algorithms based on Java card“. JH Han, YJ Kim, SI Jun, KI Chung…. 2002. ieeexplore.ieee.org Distributed Computing …31 cites.
  643. An efficient implementation of the digital signature algorithm“. P Kitsos, N Sklavos…. 2002. ieeexplore.ieee.org Electronics, Circuits and …31 cites.
  644. Implementing network security protocols based on elliptic curve cryptography“. M Aydos, E Savas, CK Koc. 1999. academia.edu Proceedings of the fourth symposium on …31 cites.
  645. Data Security in Cloud Architecture Based on Diffie Hellman and Elliptical Curve Cryptography.“. N Tirthani, R Ganesan. 2014. academia.edu IACR Cryptology ePrint Archive30 cites.
  646. Enhanced security architecture for cloud data security“. DC Kant, Y Sharma. 2013. pdfs.semanticscholar.org International Journal of advanced …30 cites.
  647. Fast mapping method based on matrix approach for elliptic curve cryptography“. F Amounas, EH El Kinani. 2012. search.proquest.com International Journal of Information …30 cites.
  648. Message authentication in vehicular ad hoc networks: Ecdsa based approach“. SS Manvi, MS Kakkasageri…. 2009. ieeexplore.ieee.org Future Computer and …30 cites.
  649. Fast Arithmetic on ATmega128 for Elliptic Curve Cryptography.“. A Kargl, S Pyka, H Seuschek. 2008. pdfs.semanticscholar.org IACR Cryptology ePrint …30 cites.
  650. IKE and IKEv2 authentication using the elliptic curve digital signature algorithm (ECDSA)“. DE Fu, JA Solinas. 2007. tools.ietf.org 30 cites.
  651. Cryptographic protocols on real hyperelliptic curves“. MJ Jacobson Jr, R Scheidler, A Stein. 2007. Citeseer Advances in Mathematics of …30 cites.
  652. On the elliptic curve digital signature algorithm“. HZ Liao, YY Shen. 2006. pdfs.semanticscholar.org Tunghai Science30 cites.
  653. ECGSC: elliptic curve based generalized signcryption“. Y Han, X Yang, P Wei, Y Wang, Y Hu. 2006. Springer International Conference on …30 cites.
  654. Efficient Diffie-Hellmann two-party key agreement protocols based on elliptic curves“. MA Strangio. 2005. dl.acm.org Proceedings of the 2005 ACM symposium on Applied …30 cites.
  655. A public key cryptosystem based on elliptic curves over ℤ/n ℤ equivalent to factoring“. B Meyer, V Müller. 1996. Springer Advances in Cryptology—EUROCRYPT’9630 cites.
  656. Fast prime field elliptic-curve cryptography with 256-bit primes“. S Gueron, V Krasnov. 2015. Springer Journal of Cryptographic Engineering29 cites.
  657. Just a Little Bit More.“. J Van de Pol, NP Smart, Y Yarom. 2015. ai2-s2-pdfs.s3.amazonaws.com CT-RSA29 cites.
  658. FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field“. H Li, J Huang, P Sweany, D Huang. 2008. Elsevier Journal of Systems Architecture29 cites.
  659. Fast multivariate signature generation in hardware: The case of rainbow“. S Balasubramanian, HW Carter…. 2008. ieeexplore.ieee.org … , 2008. ASAP 2008 …29 cites.
  660. Additional Diffie-Hellman groups for use with IETF standards“. M Lepinski, S Kent. 2008. buildbot.tools.ietf.org 29 cites.
  661. Studying software implementations of elliptic curve cryptography“. H Yan, ZJ Shi. 2006. ieeexplore.ieee.org … : New Generations, 2006. ITNG 2006. Third …29 cites.
  662. Soft input decryption“. C Ruland, N Zivic. 2006. ieeexplore.ieee.org … Topics; 6th International ITG-Conference on …29 cites.
  663. A secure digital signature algorithm based on elliptic curve and chaotic mappings“. P Fei, Q Shui-Sheng, L Min. 2005. Springer Circuits, systems, and signal processing29 cites.
  664. Authenticated Diffie–Hellman key agreement protocol using a single cryptographic assumption“. L Harn, WJ Hsin, M Mehta. 2005. IET IEE Proceedings-Communications29 cites.
  665. Identity-based confirmer signatures from pairings over elliptic curves“. S Han, WKY Yeung, J Wang. 2003. dl.acm.org Proceedings of the 4th ACM conference …29 cites.
  666. Elliptic curve cryptography and its applications to mobile devices“. W Chou, DL Washington. 2003. academia.edu University of Maryland, College Park, USA29 cites.
  667. Implementation of elliptic curve cryptosystems on a reconfigurable computer“. N Nguyen, K Gaj, D Caliga…. 2003. ieeexplore.ieee.org … Technology (FPT), 2003 …29 cites.
  668. Smooth orders and cryptographic applications“. C Pomerance, IE Shparlinski. 2002. Springer Lecture notes in computer science29 cites.
  669. Efficient algorithm and architecture for elliptic curve cryptography for extremely constrained secure applications“. R Azarderakhsh, KU Jarvinen…. 2014. ieeexplore.ieee.org IEEE Transactions on …28 cites.
  670. Cryptanalysis of a certificateless signature scheme without pairings“. M Tian, L Huang. 2013. Wiley Online Library International Journal of Communication …28 cites.
  671. Faster implementation of scalar multiplication on Koblitz curves“. D Aranha, A Faz-Hernández, J López…. 2012. Springer Progress in Cryptology …28 cites.
  672. based Document Authentication using Digital Signature and QR Code“. M Warasart, P Kuacharoen. 2012. pdfs.semanticscholar.org 28 cites.
  673. Exploring the Design Space of Prime Field vs. Binary Field ECC-Hardware Implementations.“. E Wenger, M Hutter. 2011. Springer NordSec28 cites.
  674. High Performance Elliptic Curve Cryptographic Processor Over GF (2^ 163)“. HM Choi, CP Hong, CH Kim. 2008. ieeexplore.ieee.org Electronic Design, Test and …28 cites.
  675. Signcryption based on elliptic curve and its multi-party schemes“. Y Han, X Yang, Y Hu. 2004. dl.acm.org Proceedings of the 3rd international conference …28 cites.
  676. Implementing an efficient elliptic curve cryptosystem over on a smart card“. Y Hitchcock, E Dawson, A Clark…. 2003. journal.austms.org.au ANZIAM Journal28 cites.
  677. Fast elliptic curve multiplications with SIMD operations“. T Izu, T Takagi. 2002. Springer ICICS28 cites.
  678. Fast generation of pairs (k,[k] P) for Koblitz elliptic curves“. JS Coron, D M’Raïhi, C Tymen. 2001. Springer Selected Areas in Cryptography28 cites.
  679. Fast normal basis multiplication using general purpose processors“. A Reyhani-Masoleh, MA Hasan. 2001. Springer International Workshop on Selected …28 cites.
  680. A comparative survey of symmetric and asymmetric key cryptography“. S Chandra, S Paira, SS Alam…. 2014. ieeexplore.ieee.org Electronics …27 cites.
  681. Providing hop-by-hop authentication and source privacy in wireless sensor networks“. Y Li, J Li, J Ren, J Wu. 2012. ieeexplore.ieee.org INFOCOM, 2012 Proceedings IEEE27 cites.
  682. Sanitizable signatures in XML signature—performance, mixing properties, and revisiting the property of transparency“. H Pöhls, K Samelin, J Posegga. 2011. Springer Applied Cryptography and Network …27 cites.
  683. A pairing-based publicly verifiable secret sharing scheme“. TY Wu, YM Tseng. 2011. Springer Journal of systems science and complexity27 cites.
  684. Java implementation for pairing-based cryptosystems“. SY Tan, SH Heng, BM Goi. 2010. Springer … Science and Its Applications–ICCSA 201027 cites.
  685. A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems.“. S Moon. 2006. ijns.femto.com.tw IJ Network Security27 cites.
  686. The equivalence between the DHP and DLP for elliptic curves used in practical applications“. A Muzereau, NP Smart, F Vercauteren. 2004. cambridge.org LMS Journal of Computation …27 cites.
  687. A Provably Secure Nyberg-Rueppel Signature Variant with Applications.“. G Ateniese, B de Medeiros. 2004. pdfs.semanticscholar.org IACR Cryptology ePrint …27 cites.
  688. A workload characterization of elliptic curve cryptography methods in embedded environments“. I Branovic, R Giorgi, E Martinelli. 2003. dl.acm.org ACM SIGARCH Computer Architecture …27 cites.
  689. Introduction to elliptic curve cryptography“. E Oswald. 2002. cgi.di.uoa.gr Institute for Applied Information Processing and …27 cites.
  690. Fast multi-scalar multiplication methods on elliptic curves with precomputation strategy using Montgomery trick“. K Okeya, K Sakurai. 2002. Springer CHES27 cites.
  691. The elliptic curve digital signature algorithm“. D Johson, A Menezes. 1999. Certicom Research, Canada. http://www. certicom. com …27 cites.
  692. Ed448-Goldilocks, a new elliptic curve.“. M Hamburg. 2015. eprint.iacr.org IACR Cryptology ePrint Archive26 cites.
  693. Engineering a secure mobile messaging framework“. A Castiglione, G Cattaneo, M Cembalo, A De Santis…. 2012. Elsevier Computers & …26 cites.
  694. Efficient implementation of elliptic curve cryptography using low-power digital signal processor“. MY Malik. 2010. ieeexplore.ieee.org … Communication Technology (ICACT), 2010 The 12th …26 cites.
  695. Exploring signature schemes with subliminal channel“. F Zhang, B Lee, K Kim. 2003. caislab.kaist.ac.kr Symposium on Cryptography and …26 cites.
  696. A software library for elliptic curve cryptography“. E Konstantinou, Y Stamatiou, C Zaroliagis. 2002. Springer Algorithms—ESA 200226 cites.
  697. An identification scheme based on the elliptic curve discrete logarithm problem“. C Popescu. 2000. ieeexplore.ieee.org High Performance Computing in the Asia-Pacific …26 cites.
  698. Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings“. SH Islam, GP Biswas. 2013. Elsevier Journal of King Saud University-Computer and …25 cites.
  699. A review on elliptic curve cryptography for embedded systems“. R Afreen, SC Mehrotra. 2011. arxiv.org arXiv preprint arXiv:1107.363125 cites.
  700. ECC-based biometric signature: A new approach in electronic banking security“. S Mohammadi, S Abedi. 2008. ieeexplore.ieee.org Electronic Commerce and Security …25 cites.
  701. An efficient identity-based short signature scheme from bilinear pairings“. H Du, Q Wen. 2007. ieeexplore.ieee.org … and Security, 2007 International Conference on25 cites.
  702. Algorithms and approaches of proxy signature: A survey“. ML Das, A Saxena, DB Phatak. 2006. arxiv.org arXiv preprint cs/061209825 cites.
  703. Fast elliptic curve multiplications resistant against side channel attacks“. T Izu, T Takagi. 2005. search.ieice.org IEICE Transactions on Fundamentals of …25 cites.
  704. On the hardware design of an elliptic curve cryptosystem“. M Morales-Sandoval…. 2004. ieeexplore.ieee.org Computer Science, 2004 …25 cites.
  705. A performance evaluation of ARM ISA extension for elliptic curve cryptography over binary finite fields“. S Bartolini, I Branovic, R Giorgi…. 2004. ieeexplore.ieee.org … Architecture and High …25 cites.
  706. Research on the authenticated key agreement protocol based on elliptic curve cryptography“. A SUI, Y YANG, X NIU, S LUO. 2004. en.cnki.com.cn … of Beijing University of Posts and …25 cites.
  707. An FPGA elliptic curve cryptographic accelerator over GF (p)“. C McIvor, M McLoone, JV McCanny. 2004. IET 25 cites.
  708. Elliptic curve generating method and device, elliptic encryption system and recording medium“. K Okeya. 2004. Google Patents US Patent 6,816,59425 cites.
  709. Efficient implementation of NIST-compliant elliptic curve cryptography for 8-bit AVR-based sensor nodes“. Z Liu, H Seo, J Großschädl…. 2016. ieeexplore.ieee.org IEEE Transactions on …24 cites.
  710. Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography“. SKH Islam, GP Biswas. 2013. Taylor & Francis International Journal of Computer …24 cites.
  711. A Survey on digital signatures and its applications“. A Roy, S Karforma. 2012. researchgate.net Journal of Computer and Information …24 cites.
  712. Secure hierarchical data aggregation in wireless sensor networks: Performance evaluation and analysis“. V Kumar, SK Madria. 2012. ieeexplore.ieee.org Mobile Data Management (MDM), 2012 …24 cites.
  713. MicroECC: A lightweight reconfigurable elliptic curve crypto-processor“. M Varchola, T Guneysu…. 2011. ieeexplore.ieee.org … Computing and FPGAs …24 cites.
  714. Enhancing security system of short message service for m-commerce in gsm“. N Saxena, A Payal. 2011. academia.edu International Journal of Computer Science & …24 cites.
  715. Securing RDS broadcast messages for smart grid applications“. M Kgwadi, T Kunz. 2011. inderscienceonline.com International Journal of Autonomous …24 cites.
  716. Improving e-payment security using Elliptic Curve Cryptosystem“. OR Vincent, O Folorunso, AD Akinde. 2010. Springer Electronic Commerce Research24 cites.
  717. Using SHA2 Algorithms with Cryptographic Message Syntax“. S Turner. 2010. tools.ietf.org 24 cites.
  718. Elliptic-Curve Algorithm Integration in the Secure Shell Transport Layer“. D Stebila, J Green. 2009. tools.ietf.org 24 cites.
  719. Mapping an Arbritrary Message to an Elliptic Curve When Defined over GF (2^ n).“. B King. 2009. ijns.femto.com.tw IJ Network Security24 cites.
  720. Issues in elliptic curve cryptography implementation“. MW Paryasto, SS Kuspriyanto…. 2009. internetworkingindonesia.org Internetworking …24 cites.
  721. An FPGA implementation of the NTRUEncrypt cryptosystem“. AA Kamal, AM Youssef. 2009. ieeexplore.ieee.org Microelectronics (ICM), 2009 …24 cites.
  722. High-speed elliptic curve cryptography accelerator for Koblitz curves“. KU Järvinen, JO Skyttä. 2008. ieeexplore.ieee.org Field-Programmable Custom …24 cites.
  723. A secure authenticated key agreement protocol based on elliptic curve cryptography“. PE Abi-Char, A Mhamed…. 2007. ieeexplore.ieee.org … Assurance and Security …24 cites.
  724. Use of sparse and/or complex exponents in batch verification of exponentiations“. JH Cheon, DH Lee. 2006. ieeexplore.ieee.org IEEE Transactions on Computers24 cites.
  725. Efficient implementation of elliptic curve cryptography for wireless sensor networks“. EO Blaß, M Zitterbart. 2005. doc.tm.uka.de Institute of Telematics, University of Karlsruhe …24 cites.
  726. Algorithms for internet key exchange version 1 (ikev1)“. P Hoffman. 2005. tools.ietf.org 24 cites.
  727. A robust threshold elliptic curve digital signature providing a new verifiable secret sharing scheme“. MH Ibrahim, IA Ali, II Ibrahim…. 2003. ieeexplore.ieee.org Circuits and Systems …24 cites.
  728. Elliptic curve cryptosystems on smart cards“. E Mohammed, AE Emarah…. 2001. ieeexplore.ieee.org … Technology, 2001 IEEE …24 cites.
  729. Elliptic curve calculation apparatus capable of calculating multiples at high speed“. A Miyaji, T Ono. 2001. Google Patents US Patent 6,263,08124 cites.
  730. Secure key management scheme based on ECC algorithm for patient’s medical information in healthcare system“. YS Lee, E Alasaarela, HJ Lee. 2014. ieeexplore.ieee.org Information Networking (ICOIN) …23 cites.
  731. Performance based comparison study of RSA and elliptic curve cryptography“. R Sinha, HK Srivastava, S Gupta. 2013. ijser.org International Journal of Scientific & …23 cites.
  732. Elliptic curve digital signature algorithm (dsa) for dnssec“. P Hoffman. 2012. tools.ietf.org 23 cites.
  733. An efficient elliptic curves scalar multiplication for wireless network“. B Wang, H Zhang, Y Wang. 2007. ieeexplore.ieee.org Network and Parallel Computing …23 cites.
  734. Efficient algorithms for Tate pairing“. T Kobayashi, K Aoki, H Imai. 2006. search.ieice.org IEICE Transactions on Fundamentals …23 cites.
  735. Cryptography Algorithm-Survey and Trends [J]“. QIN Zhi-guang. 2004. en.cnki.com.cn Computer Applications23 cites.
  736. Design and implementation of an efficient fair off-line e-cash system based on elliptic curve discrete logarithm problem“. M Lee, G Ahn, J Kim, J Park, B Lee…. 2002. ieeexplore.ieee.org Journal of …23 cites.
  737. Finding secure curves with the Satoh-FGH algorithm and an early-abort strategy“. M Fouquet, P Gaudry, R Harley. 2001. Springer Advances in Cryptology—EUROCRYPT …23 cites.
  738. 62: Public key cryptography for the financial services industry: The elliptic curve digital signature algorithm (ecdsa)“. X ANSI. 1999. Am. Nat’l Standards Inst23 cites.
  739. A small and fast software implementation of elliptic curve cryptosystems over GF (p) on a 16-bit microcomputer“. T Hasegawa, J Nakajima, M Matsui. 1999. search.ieice.org IEICE Transactions on …23 cites.
  740. Conic analog of RSA cryptosystem and someimproved RSA cryptosystems [J]“. CAO Zhen-fu. 1999. en.cnki.com.cn Journal of Natural Science of Heilongjiang University23 cites.
  741. File encryption and decryption using secure RSA“. RS Jamgekar, GS Joshi. 2013. pdfs.semanticscholar.org International Journal of …22 cites.
  742. A reconfigurable GF (2 M) elliptic curve cryptographic coprocessor“. M Morales-Sandoval, C Feregrino-Uribe…. 2011. ieeexplore.ieee.org … Logic (SPL), 2011 …22 cites.
  743. JSON Web Key (JWK)“. M Jones. 2011. . 22 cites.
  744. Low-cost digital signature architecture suitable for radio frequency identification tags“. M O’Neill, MJB Robshaw. 2010. IET IET Computers & Digital Techniques22 cites.
  745. Short Hash-Based Signatures for Wireless Sensor Networks.“. E Dahmen, C Krauß. 2009. Springer CANS22 cites.
  746. Efficient algorithms for speeding up the computations of elliptic curve cryptosystems“. WJ Tsaur, CH Chou. 2005. Elsevier Applied Mathematics and Computation22 cites.
  747. Research on elliptic curve cryptography“. Q Qiu, Q Xiong. 2004. ieeexplore.ieee.org … Supported Cooperative Work in Design, 2004 …22 cites.
  748. An efficient identity-based group signature scheme over elliptic curves“. S Han, J Wang, W Liu. 2004. Springer Universal Multiservice Networks22 cites.
  749. Security in ad-hoc networks: Protocols and elliptic curve cryptography on an embedded platform“. I Riedel, IC Paar. 2003. emsec.rub.de Master’s thesis, Ruhr-Universitaet Bochum22 cites.
  750. Securing passive objects in mobile ad-hoc peer-to-peer networks“. R Mayrhofer, F Ortner, A Ferscha…. 2003. Elsevier Electronic notes in …22 cites.
  751. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)“. S Blake-Wilson, D Brown, P Lambert. 2002. rfc-editor.org 22 cites.
  752. Speeding up elliptic cryptosystems using a new signed binary representation for integers“. R Katti. 2002. ieeexplore.ieee.org Digital System Design, 2002. Proceedings. Euromicro …22 cites.
  753. Anonymous authentication protocol based on elliptic curve Diffie–Hellman for wireless access networks“. WB Hsieh, JS Leu. 2014. Wiley Online Library Wireless Communications and Mobile …21 cites.
  754. Online template attacks“. L Batina, Ł Chmielewski, L Papachristodoulou…. 2014. Springer … in Cryptology in India21 cites.
  755. Evaluating 16-bit processors for elliptic curve cryptography“. E Wenger, M Werner. 2011. Springer International Conference on Smart Card Research …21 cites.
  756. Elliptic curve groups modulo a prime (ECP Groups) for IKE and IKEv2“. D Fu, J Solinas. 2010. buildbot.tools.ietf.org 21 cites.
  757. Enforcing patient privacy in healthcare WSNs using ECC implemented on 802.15. 4 beacon enabled clusters“. J Mišic. 2008. ieeexplore.ieee.org … Computing and Communications, 2008. PerCom 2008 …21 cites.
  758. Parallelized Scalar Multiplication on Elliptic Curves Defined over Optimal Extension Field.“. J Lee, H Kim, Y Lee, SM Hong…. 2007. ai2-s2-pdfs.s3.amazonaws.com IJ Network …21 cites.
  759. Efficient three-term simultaneous elliptic scalar multiplication with applications“. BB Brumley. 2006. ai2-s2-pdfs.s3.amazonaws.com … of the 11th Nordic Workshop on …21 cites.
  760. Algorithmic number theory“. JP Buhler, P Stevenhagen. 2006. Cambridge University Press/MSRI … 21 cites.
  761. Efficient algorithms for Koblitz curves over fields of characteristic three“. IF Blake, VK Murty, G Xu. 2005. Elsevier Journal of Discrete Algorithms21 cites.
  762. A self-pairing map and its applications to cryptography“. HS Lee. 2004. Elsevier Applied Mathematics and Computation21 cites.
  763. Efficient proxy signature schemes using self-certified public keys“. CL Hsu, TS Wu. 2004. Elsevier Applied mathematics and computation21 cites.
  764. Advances in Cryptology—ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast …“. C Boyd. 2003. books.google.com 21 cites.
  765. Playing “Hide-and-Seek” in finite fields: Hidden number problem and its applications“. IE Shparlinski. 2002. comp.mq.edu.au Proc. 7th Spanish meeting on cryptology and …21 cites.
  766. Information leakage attacks against smart card implementations of the elliptic curve digital signature algorithm“. T Römer, JP Seifert. 2001. Springer Smart Card Programming and Security21 cites.
  767. Elliptic curve cryptosystem“. VTV Yokoyama, T VKazuhiro. 2000. docview1.tlvnimg.com Fujitsu Sci. Tech. J21 cites.
  768. RSA-Signature Algorithm for Microcontroller Implementation“. G Qiao, KY Lam. 1998. Springer CARDIS21 cites.
  769. Performance analysis of identity management in the Session Initiation Protocol (SIP)“. Y Rebahi, JJ Pallares, NT Minh, S Ehlert…. 2008. ieeexplore.ieee.org … 2008. AICCSA 2008 …20 cites.
  770. Affine precomputation with sole inversion in elliptic curve cryptography“. E Dahmen, K Okeya, D Schepers. 2007. Springer Australasian Conference on …20 cites.
  771. A nonlinear elliptic curve cryptosystem based on matrices“. JJ Climent, F Ferrández, JF Vicent, A Zamora. 2006. Elsevier Applied mathematics and …20 cites.
  772. Algebraic curves and cryptography“. S Galbraith, A Menezes. 2005. Elsevier Finite fields and their applications20 cites.
  773. New identity-based society oriented signature schemes from pairings on elliptic curves“. CY Lin, TC Wu, F Zhang, JJ Hwang. 2005. Elsevier Applied Mathematics and computation20 cites.
  774. Theory and implementation of elliptic curve cryptography“. K Rabah. 2005. docsdrive.com Journal of Applied Sciences(Pakistan)20 cites.
  775. An FPGA arithmetic logic unit for computing scalar multiplication using the half-and-add method“. SMH Rodriguez…. 2005. ieeexplore.ieee.org … Computing and FPGAs …20 cites.
  776. A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF (2^ m)“. S Tillich, J Großschädl. 2004. Springer Lecture notes in computer science20 cites.
  777. Cryptanalysis of Aydos et al.’s ECC-based wireless authentication protocol“. HM Sun, BT Hsieh, SM Tseng. 2004. ieeexplore.ieee.org … and e-Service, 2004. EEE’04 …20 cites.
  778. Elliptic curve signature verification method and apparatus and a storage medium for implementing the same“. K Okeya. 2002. Google Patents US Patent App. 10/197,44820 cites.
  779. Efficient implementation of elliptic curve cryptosystems on an ARM7 with hardware accelerator“. SB Xu, L Batina. 2001. Springer International Conference on Information Security20 cites.
  780. Efficient algorithms for elliptic curve cryptosystems on embedded systems.“. AD Woodbury. 2001. emsec.rub.de 20 cites.
  781. GLV/GLS decomposition, power analysis, and attacks on ECDSA signatures with single-bit nonce bias“. DF Aranha, PA Fouque, B Gérard…. 2014. Springer … Conference on the …19 cites.
  782. A hardware processor supporting elliptic curve cryptography for less than 9 kGEs“. E Wenger, M Hutter. 2011. Springer International Conference on Smart Card Research …19 cites.
  783. High speed hardware implementation of an elliptic curve cryptography (ECC) co-processor“. B MuthuKumar, S Jeevananthan. 2010. ieeexplore.ieee.org Trendz in Information …19 cites.
  784. Elliptic curve cryptography based mutual authentication protocol for low computational capacity RFID systems-performance analysis by simulations“. G Gódor, N Giczi, S Imre. 2010. ieeexplore.ieee.org … Communications, Networking and …19 cites.
  785. An efficient blind signature scheme based on the elliptic curve discrete logarithm problem“. M Nikooghadam…. 2009. isecure-journal.com The ISC International …19 cites.
  786. Analyzing energy and time overhead of security mechanisms in wireless sensor networks“. P Trakadas, T Zahariadis, HC Leligou…. 2008. ieeexplore.ieee.org … , Signals and Image …19 cites.
  787. A novel untraceable blind signature based on elliptic curve discrete logarithm problem“. D Jena, SK Jena, B Majhi. 2007. dspace.nitrkl.ac.in 19 cites.
  788. An efficient online/offline signcryption scheme for MANET“. Z Xu, G Dai, D Yang. 2007. ieeexplore.ieee.org Advanced Information Networking and …19 cites.
  789. A New Digital Signature Scheme Based on Mandelbrot and Julia Fractal Sets.“. MA Alia, A Samsudin. 2007. eprints.usm.my American Journal of Applied Sciences19 cites.
  790. Efficient implementation of elliptic curve cryptography on FPGAs“. J Shokrollahi. 2006. cosec.bit.uni-bonn.de 19 cites.
  791. High-speed ECC based Kerberos authentication protocol for wireless applications“. OM Erdem. 2003. ieeexplore.ieee.org Global Telecommunications Conference, 2003 …19 cites.
  792. Efficient algorithms for the Jacobian variety of hyperelliptic curves y2= xp− x+ 1 over a finite field of odd characteristic p“. I Duursma, K Sakurai. 2000. Springer Proceedings of the International Conference on …19 cites.
  793. An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography“. SA Ch, M Sher, A Ghani, H Naqvi, A Irshad. 2015. Springer Multimedia Tools and …18 cites.
  794. Implementation of RSA algorithm using Elliptic curve algorithm for security and performance enhancement“. PS Yadav, P Sharma, KP Yadav. 2012. ijstr.org International Journal of Scientific & …18 cites.
  795. Secure encryption with digital signature approach for Short Message Service“. N Saxena, NS Chaudhari. 2012. ieeexplore.ieee.org Information and Communication …18 cites.
  796. Digital signature“. R Kaur, A Kaur. 2012. ieeexplore.ieee.org Computing Sciences (ICCS), 2012 …18 cites.
  797. Prime field ECDSA signature processing for reconfigurable embedded systems“. B Glas, O Sander, V Stuckert…. 2011. dl.acm.org International Journal of …18 cites.
  798. Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices.“. E Wenger, M Feldhofer, N Felber. 2010. Springer WISA18 cites.
  799. Low-resource ECDSA implementation for passive RFID tags“. T Kern, M Feldhofer. 2010. ieeexplore.ieee.org … , and Systems (ICECS), 2010 17th IEEE …18 cites.
  800. Efficient on-line/off-line signature schemes based on multiple-collision trapdoor hash families“. L Harn, WJ Hsin, C Lin. 2010. academic.oup.com The Computer Journal18 cites.
  801. Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem over 𝐺 𝐹 (2 𝑛)“. K Li, S Zou, J Xv. 2008. downloads.hindawi.com BioMed Research International18 cites.
  802. An elliptic threshold signature framework for k-security in wireless sensor networks“. M Sliti, M Hamdi, N Boudriga. 2008. ieeexplore.ieee.org Electronics, Circuits and Systems …18 cites.
  803. Elliptic curve cryptography over binary finite field GF (2m)“. K Rabah. 2006. docsdrive.com Information Technology Journal18 cites.
  804. Cryptanalysis of a proxy-protected proxy signature scheme based on elliptic curve cryptosystem“. S Wang, G Wang, F Bao, J Wang. 2004. ieeexplore.ieee.org … , 2004. VTC2004-Fall. 2004 …18 cites.
  805. Efficient multi-exponentiation and application to batch verification of digital signatures“. CH Lim. 2000. dasan.sejong.ac.kr Unpublished manuscript, August18 cites.
  806. Pitfalls in public key watermarking“. PSLM Barreto, HY Kim. 1999. ieeexplore.ieee.org Computer Graphics and Image …18 cites.
  807. An efficient digital signature scheme based on an elliptic curve over the ring Zn“. T Okamoto, A Fujioka, E Fujisaki. 1992. Springer Annual International Cryptology …18 cites.
  808. An elliptic curve-based mutual authentication scheme for RFID implant systems“. SR Moosavi, E Nigussie, S Virtanen, J Isoaho. 2014. Elsevier Procedia Computer Science17 cites.
  809. An elliptic curve distributed key management for mobile ad hoc networks“. H Dahshan, J Irvine. 2010. ieeexplore.ieee.org … (VTC 2010-Spring), 2010 IEEE 71st17 cites.
  810. An ECC-Based Blind Signature Scheme.“. FG Jeng, TL Chen, TS Chen. 2010. pdfs.semanticscholar.org JNW17 cites.
  811. Mobile sms banking security using elliptic curve cryptosystem“. R Soram. 2009. Citeseer International Journal of Computer Science and …17 cites.
  812. Low-cost elliptic curve digital signature coprocessor for smart cards“. GM De Dormale, R Ambroise, D Bol…. 2006. ieeexplore.ieee.org … , 2006. ASAP’06 …17 cites.
  813. ECGSC: Elliptic Curve based Generalized Signcryption Scheme.“. Y Han, X Yang. 2006. eprint.iacr.org IACR Cryptology ePrint Archive17 cites.
  814. A hardware architecture for elliptic curve cryptography and lossless data compression“. MM Sandoval, C Feregrino-Uribe. 2005. ieeexplore.ieee.org … and Computers, 2005 …17 cites.
  815. Telosb implementation of elliptic curve cryptography over primary field“. H Wang, B Sheng, Q Li. 2005. ai2-s2-pdfs.s3.amazonaws.com … of William and …17 cites.
  816. A secure protocol for bluetooth piconets using elliptic curve cryptography“. MS Hwang, CC Lee, JZ Lee, CC Yang. 2005. Springer Telecommunication Systems17 cites.
  817. FPGA based hardware acceleration for elliptic curve public key cryptosystems“. M Ernst, B Henhapl, S Klupsch, S Huss. 2004. Elsevier Journal of Systems and Software17 cites.
  818. Memory performance of public-key cryptography methods in mobile environments“. I Branovic, R Giorgi, E Martinelli. 2003. dii.unisi.it ACM SIGARCH Workshop on MEmory …17 cites.
  819. Analysis of Security and Efficiency on Elliptic Curves Cryptosystems [J]“. ZXQZL Jinde, Z Xianfeng, Q Zhiguang. 2001. en.cnki.com.cn Journal of University of …17 cites.
  820. Optical identity authentication scheme based on elliptic curve digital signature algorithm and phase retrieval algorithm“. D Fan, X Meng, Y Wang, X Yang, X Peng, W He…. 2013. osapublishing.org Applied …16 cites.
  821. Prospective utilization of elliptic curve cryptography for security enhancement“. S Nimbhorkar, DLG Malik. 2013. ijaiem.org … Journal of Application or Innovation in …16 cites.
  822. Enhancing security of cloud computing using elliptic curve cryptography“. A Tripathi, P Yadav. 2012. search.proquest.com International Journal of Computer …16 cites.
  823. Comparison of ECC and RSA algorithm in multipurpose smart card application“. M Savari, M Montazerolzohour…. 2012. ieeexplore.ieee.org Cyber Security, Cyber …16 cites.
  824. The improved elliptic curve digital signature algorithm“. H Junru. 2011. ieeexplore.ieee.org Electronic and Mechanical Engineering and …16 cites.
  825. An agent-based English auction protocol using Elliptic Curve Cryptosystem for mobile commerce“. YF Chung, YT Chen, TL Chen, TS Chen. 2011. Elsevier Expert Systems with Applications16 cites.
  826. Use of elliptic curve cryptography (ECC) algorithms in cryptographic message syntax (CMS)“. S Turner, D Brown. 2010. rfc-editor.org 16 cites.
  827. Internet X. 509 public key infrastructure: additional algorithms and identifiers for DSA and ECDSA“. Q Dang, T Polk, DRL Brown. 2010. tools.ietf.org 16 cites.
  828. On fault-based attacks and countermeasures for elliptic curve cryptosystems“. A Dominguez Oviedo. 2008. uwspace.uwaterloo.ca 16 cites.
  829. Elliptic curve elgamal encryption and signature schemes“. K Rabah. 2005. docsdrive.com Information technology journal16 cites.
  830. Parallel scalar multiplication for elliptic curve cryptosystems“. B Ansari, H Wu. 2005. ieeexplore.ieee.org Communications, Circuits and Systems, 2005 …16 cites.
  831. Distributed CA-based PKI for mobile ad hoc networks using elliptic curve cryptography“. C Zouridaki, BL Mark, K Gaj, RK Thomas. 2004. Springer European Public Key …16 cites.
  832. Verifiable threshold cryptosystems based on elliptic curve“. Y Han, X Yang, J Sun, D Li. 2003. ieeexplore.ieee.org Computer Networks and Mobile …16 cites.
  833. Reconfigurable computing applied to problems in communications security“. DA Buell, JP Davis, G Quan. 2002. researchgate.net Proceedings MAPLD16 cites.
  834. Elgamal Type Digital Multisignature Schemes And Its Security [J]“. LUJ Zhu, CH Yan, LIN Fei. 2000. en.cnki.com.cn Journal Of Computer Research And …16 cites.
  835. Scalable elliptic curve cryptosystem FPGA processor for NIST prime curves“. KCC Loi, SB Ko. 2015. ieeexplore.ieee.org IEEE Transactions on Very Large Scale …15 cites.
  836. An elliptic-curve-based hierarchical cluster key management in wireless sensor network“. SK Sahoo, MN Sahoo. 2014. Springer Intelligent Computing, Networking, and Informatics15 cites.
  837. Elliptic curve digital signature algorithm using boolean permutation based ECC“. F Amounas. 2012. search.proquest.com … Journal of Information and Network Security15 cites.
  838. Low-latency elliptic curve scalar multiplication“. JW Bos. 2012. Springer International Journal of Parallel Programming15 cites.
  839. Efficient signcryption schemes based on hyperelliptic curve cryptosystem“. SA Ch, W Nasar, Q Javaid. 2011. ieeexplore.ieee.org Emerging Technologies (ICET) …15 cites.
  840. Non-delegatable strong designated verifier signature on elliptic curves“. H Tian, X Chen, Z Jiang, Y Du. 2011. Springer International Conference on Information …15 cites.
  841. Analysis and comparison of security protocols in wireless sensor networks“. V Casola, A De Benedictis, A Drago…. 2011. ieeexplore.ieee.org … (SRDSW), 2011 30th …15 cites.
  842. FPGA design of self-certified signature verification on Koblitz curves“. KU Järvinen, J Forsten, J Skyttä. 2007. Springer Lecture Notes in Computer Science15 cites.
  843. Efficient Comb Elliptic Curve Multiplication Methods Resistant to Power Analysis.“. M Feng, BB Zhu, M Xu, S Li. 2005. ai2-s2-pdfs.s3.amazonaws.com IACR Cryptology …15 cites.
  844. Countermeasure method in an electronic component using a public key cryptographic algorithm on an elliptic curve“. M Joye. 2002. Google Patents US Patent App. 10/475,17415 cites.
  845. Cryptographic encryption method using efficient elliptic curve“. J Solinas. 2001. Google Patents US Patent App. 09/928,70315 cites.
  846. Fast software implementation of binary elliptic curve cryptography“. M Bluhm, S Gueron. 2015. Springer Journal of Cryptographic Engineering14 cites.
  847. Efficient implementation of NIST-compliant elliptic curve cryptography for sensor nodes“. Z Liu, H Seo, J Großschädl, H Kim. 2013. Springer International Conference on …14 cites.
  848. Enhanced public auditability & secure data storage in cloud computing“. TK Chakraborty, A Dhami, P Bansal…. 2013. ieeexplore.ieee.org … (IACC), 2013 IEEE 3rd …14 cites.
  849. Effective generalized equations of secure hyperelliptic curve digital signature algorithms“. YOU Lin, YX Sang. 2010. Elsevier The Journal of China Universities of Posts and …14 cites.
  850. Efficient implementation of elliptic curve cryptography on DSP for underwater sensor networks“. H Yan, ZJ Shi, Y Fei. 2009. pdfs.semanticscholar.org 7th Workshop on Optimizations for …14 cites.
  851. On the implementation and evaluation of an elliptic curve based cryptosystem for Java enabled Wireless Sensor Networks“. DE Boyle, T Newe. 2009. Elsevier Sensors and Actuators A: Physical14 cites.
  852. Cryptographic identification and digital signature method using efficient elliptic curve“. JA Solinas. 2005. Google Patents US Patent 6,898,28414 cites.
  853. Design and implementation of secure e-mail system using elliptic curve cryptosystem“. W Lee, J Lee. 2004. Elsevier Future Generation Computer Systems14 cites.
  854. Implementing elliptic curve cryptography on PC and smart card“. IZ Berta, ZA Mann. 2003. pp.bme.hu Periodica Polytechnica Electrical Engineering14 cites.
  855. Efficient and secure elliptic curve cryptography for 8-bit AVR microcontrollers“. E Nascimento, J López, R Dahab. 2015. Springer International Conference on Security …13 cites.
  856. High performance FPGA implementation of elliptic curve cryptography over binary fields“. S Liu, L Ju, X Cai, Z Jia, Z Zhang. 2014. ieeexplore.ieee.org Trust, Security and Privacy in …13 cites.
  857. Elliptic curve diffie-hellman key exchange algorithm for securing hypertext information on wide area network“. RR Ahirwal, M Ahke. 2013. pdfs.semanticscholar.org International Journal of Computer …13 cites.
  858. Efficient arithmetic on elliptic curves over fields of characteristic three“. RR Farashahi, H Wu, CA Zhao. 2012. Springer International Conference on Selected …13 cites.
  859. Energy efficient key management scheme based on elliptic curve signcryption for wireless sensor networks“. EAAA Hagras, D El-Saied…. 2011. ieeexplore.ieee.org Radio Science Conference …13 cites.
  860. Secure access of smart cards using elliptic curve cryptosystems“. K Chatterjee, D Gupta. 2009. ieeexplore.ieee.org Wireless Communications, Networking …13 cites.
  861. Ring signature scheme for ECC-based anonymous signcryption“. YF Chung, ZY Wu, TS Chen. 2009. Elsevier Computer Standards & Interfaces13 cites.
  862. ECOH: the elliptic curve only hash“. DRL Brown, A Antipa, M Campagna…. 2008. ehash.iaik.tugraz.at Submission to …13 cites.
  863. A dual-field elliptic curve cryptographic processor based on a systolic arithmetic unit“. G Chen, G Bai, H Chen. 2008. ieeexplore.ieee.org … and Systems, 2008. ISCAS 2008. IEEE …13 cites.
  864. Method and apparatus for elliptic curve scalar multiplication“. RJ Lambert, A Vadekar, A Antipa. 2007. Google Patents US Patent 7,215,78013 cites.
  865. A distributed electronic authentication scheme based on elliptic curve“. ZG Chen, XX Song. 2007. ieeexplore.ieee.org Machine Learning and Cybernetics, 2007 …13 cites.
  866. Implementation of ecc-based trusted platform module“. X Zhang, M Zhou, JX Zhuang…. 2007. ieeexplore.ieee.org Machine Learning and …13 cites.
  867. ECP Groups for IKE and IKEv2“. DE Fu, JA Solinas. 2007. tools.ietf.org 13 cites.
  868. A new satellite multicast security protocol based on elliptic curve signatures“. AA Yavuz, F Alagoz, E Anarim. 2006. ieeexplore.ieee.org … Technologies, 2006. ICTTA’06 …13 cites.
  869. Method of elliptic curve digital signature using coefficient splitting“. JA Solinas. 2006. Google Patents US Patent 7,062,04313 cites.
  870. A microcoded elliptic curve processor for GF (2m) using FPGA technology“. Q Pu, J Huang. 2006. ieeexplore.ieee.org Communications, Circuits and Systems …13 cites.
  871. An efficient elliptic curve cryptography based authenticated key agreement protocol for wireless LAN security“. MA Azim, A Jamalipour. 2005. ieeexplore.ieee.org High Performance Switching and …13 cites.
  872. A reconfigurable processor for high speed point multiplication in elliptic curves“. NA Saqib, F Rodríguez-Henriquez…. 2005. inderscienceonline.com International Journal …13 cites.
  873. Digital signature schemes with domain parameters“. S Vaudenay. 2004. Springer LECTURE NOTES IN COMPUTER SCIENCE.13 cites.
  874. Multiple trusted authorities in identifier based cryptography from pairings on elliptic curves“. L Chen, K Harrison. 2003. shiftleft.com Trusted Systems Laboratory, HP13 cites.
  875. An efficient elliptic curve cryptography protocol based on matrices“. F Amounas, EH El Kinani. 2012. ijeijournal.com International Journal of Engineering …12 cites.
  876. A scan-based attack on elliptic curve cryptosystems in presence of industrial design-for-testability structures“. J Da Rolt, A Das, G Di Natale, ML Flottes…. 2012. ieeexplore.ieee.org Defect and Fault …12 cites.
  877. Usage of asymmetric encryption algorithms to enhance the security of sensitive data in secure communication“. P Fanfara, E Danková, M Dufala. 2012. ieeexplore.ieee.org Applied Machine Intelligence …12 cites.
  878. Elliptic curve cryptography in constrained environments: A review“. RK Pateriya, S Vasudevan. 2011. ieeexplore.ieee.org Communication Systems and …12 cites.
  879. Suite B profile for internet protocol security (IPsec)“. K Burgin, M Peck. 2011. tools.ietf.org 12 cites.
  880. Digital Signature Scheme with Message Recovery Using Knapsack-based ECC.“. RR Ramasamy, MA Prabakar. 2011. pdfs.semanticscholar.org IJ Network Security12 cites.
  881. Elliptical Curve Cryptography Based Security Engine for Multiagent Systems Operating in Semantic Cyberspace“. A Singh, D Juneja, AK Sharma. 2011. researchgate.net International Journal of Research …12 cites.
  882. Design of new security algorithm: Using hybrid Cryptography architecture“. MJ Dubai, TR Mahesh, PA Ghosh. 2011. ieeexplore.ieee.org … Technology (ICECT), 2011 …12 cites.
  883. A security mechanism for clustered wireless sensor networks based on elliptic curve cryptography“. CL Yang, W Tarng, KR Hsieh, M Chen. 2010. ieeesmc.org IEEE international conference …12 cites.
  884. Suite B Certificate and Certificate Revocation List (CRL) Profile“. J Solinas. 2010. buildbot.tools.ietf.org 12 cites.
  885. Elliptic curve digital signature algorithm over GF (p) on a residue number system enabled microprocessor“. Z Lim, BJ Phillips, M Liebelt. 2009. ieeexplore.ieee.org TENCON 2009-2009 IEEE …12 cites.
  886. Design of hyper elliptic curve digital signature“. D Jian-zhi, C Xiao-hui, G Qiong. 2009. ieeexplore.ieee.org Information Technology and …12 cites.
  887. Mobicash: A new anonymous mobile payment system implemented by elliptic curve cryptography“. S Bakhtiari, A Baraani…. 2009. ieeexplore.ieee.org Computer Science and …12 cites.
  888. A high-speed, high-radix, processor array architecture for real-time elliptic curve cryptography over GF (2 m)“. MA Fayed, MW El-Kharashi…. 2007. ieeexplore.ieee.org Signal Processing and …12 cites.
  889. ID-based digital signature algorithms“. JA Solinas. 2003. pdfs.semanticscholar.org … presented at 7th Workshop on Elliptic Curve …12 cites.
  890. Representation of Elliptic Curve Digital Signature Algorithm (ECDSA) Keys and Signatures in Internet X. 509 Public Key Infrastructure Certificates“. L Bassham, D Johnson, T Polk. 1999. draft-ietf-pkix-ipki-ecdsa-02. txt. October12 cites.
  891. Elliptic curve systems“. A Menezes, FA Menezes, M Qu, S Vanstone…. 1995. Citeseer … , Part 4: Elliptic Curve …12 cites.
  892. An efficient elliptic curve digital signature algorithm (ecdsa)“. S Lamba, M Sharma. 2013. ieeexplore.ieee.org Machine Intelligence and Research …11 cites.
  893. Elliptic curve cryptography (ECC) brainpool curves for transport layer security (TLS)“. J Merkle, M Lochter. 2013. buildbot.tools.ietf.org 11 cites.
  894. A Novel Encryption Scheme of Amazigh Alphabet Based Elliptic Curve using Pauli Spin? Matrices“. F Amounas. 2013. search.proquest.com … Journal of Information and Network Security11 cites.
  895. Provable secure proxy signature scheme without bilinear pairings“. N Tiwari, S Padhye. 2013. Wiley Online Library International Journal of Communication …11 cites.
  896. Enhancement of GSM Security using elliptic curve cryptography algorithm“. S Goswami, S Laha, S Chakraborty…. 2012. ieeexplore.ieee.org … systems, modelling and …11 cites.
  897. The Improvement of digital signature algorithm based on elliptic curve cryptography“. Q Zhang, Z Li, C Song. 2011. ieeexplore.ieee.org Artificial Intelligence, Management …11 cites.
  898. Elliptic curve certificates and signatures for nfc signature records“. T Rosati, G Zaverucha. 2011. nfc-forum.org Research in Motion, Certicom Research11 cites.
  899. Elliptic curve cryptography: survey and its security applications“. S Kalra, SK Sood. 2011. dl.acm.org Proceedings of the International Conference on …11 cites.
  900. High-speed elliptic curve and pairing-based cryptography“. P Longa. 2011. uwspace.uwaterloo.ca 11 cites.
  901. Authentication system executing an elliptic curve digital signature cryptographic process“. A Sarangarajan, TV Rao, R Murugesh…. 2010. Google Patents US Patent …11 cites.
  902. An identity based digital signature from ecdsa“. H Jin, H Debiao, C Jianhua. 2010. ieeexplore.ieee.org Education Technology and …11 cites.
  903. An improved proxy signature scheme based on elliptic curve cryptography“. X Sun, M Xia. 2009. ieeexplore.ieee.org … and Communications Security, 2009. ICCCS’09 …11 cites.
  904. New primitives for digital signature algorithms“. NA Moldovyan, PA Moldovyanu. 2009. researchgate.net Quasigroups Related Systems11 cites.
  905. Optimization algorithm for scalar multiplication in the elliptic curve cryptography over prime field“. Y Hao, S Ma, G Chen, X Zhang, H Chen…. 2008. Springer … Computing Theories and …11 cites.
  906. Elliptic curve cryptography: Java implementation issues“. VG Martinez, CS Avila, JE Garcia…. 2005. ieeexplore.ieee.org … , 2005. CCST’05. 39th …11 cites.
  907. The application of elliptic curves cryptography in embedded systems“. W Qingxian. 2005. ieeexplore.ieee.org Embedded Software and Systems, 2005. Second …11 cites.
  908. Elliptic curve cryptography: Java implementation“. KD Edoh. 2004. dl.acm.org Proceedings of the 1st Annual Conference on …11 cites.
  909. Methods and apparatuses for providing blind digital signatures using curve-based cryptography“. R Venkatesan, D Boneh. 2003. Google Patents US Patent App. 10/609,26111 cites.
  910. A java implementation of an elliptic curve cryptosystem“. A Burnett, K Winters, T Dowling. 2002. dl.acm.org … of the inaugural conference on the …11 cites.
  911. An efficient procedure to double and add points on an elliptic curve“. K Eisentraeger, K Lauter…. 2002. pdfs.semanticscholar.org … ePrint Archive, Report …11 cites.
  912. Evaluation of security level of cryptography: the Elliptic Curve Discrete Logarithm Problem (ECDLP)“. A Menezes. 2001. ipa.go.jp University of Waterloo11 cites.
  913. Implementation of elliptic curve digital signature algorithm (ECDSA)“. A Abidi, B Bouallegue, F Kahri. 2014. ieeexplore.ieee.org Computer & Information …10 cites.
  914. Hardware implementation of elliptic curve digital signature algorithm (ECDSA) on Koblitz curves“. G Nabil, K Naziha, F Lamia…. 2012. ieeexplore.ieee.org … Systems, Networks & …10 cites.
  915. A Stamped Blind Signature Scheme based on Elliptic Curve Discrete Logarithm Problem.“. K Chakraborty, J Mehta. 2012. pdfs.semanticscholar.org IJ Network Security10 cites.
  916. Public verifiable signcryption schemes with forward secrecy based on hyperelliptic curve cryptosystem“. SA Ch, M Sher. 2012. Springer … Conference on Information Systems, Technology and …10 cites.
  917. Simple power analysis attack against elliptic curve cryptography processor on FPGA implementation“. SA Kadir, A Sasongko, M Zulkifli. 2011. ieeexplore.ieee.org Electrical Engineering and …10 cites.
  918. A design of certificate authority based on elliptic curve cryptography“. Y Yangtao, L Quan, L Fen. 2010. ieeexplore.ieee.org Distributed Computing and …10 cites.
  919. Elliptic curve cryptography. Java platform implementations“. VG Martinez, LH Encinas…. 2009. pdfs.semanticscholar.org Proceedings of the …10 cites.
  920. Design and Implementation of a Secure Instant Messaging Service based on Elliptic-Curve Cryptography“. CH Yang, TY Kuo, T Ahn, CP Lee. 2008. crypto.nknu.edu.tw Journal of Computers10 cites.
  921. An efficient ECDSA-based signature scheme for wireless networks“. X Zhong, D Guanzhong, Y Deming. 2006. Springer Wuhan University Journal of Natural …10 cites.
  922. Fast 160-Bits GF (P) Elliptic Curve Crypto Hardware of High-Radix Scalable Multipliers.“. AAA Gutub. 2006. iajit.org Int. Arab J. Inf. Technol.10 cites.
  923. Soft-timeout distributed key generation for digital signature based on elliptic curve d-log for low-power devices“. C Tang, AT Chronopoulos…. 2005. ieeexplore.ieee.org Security and Privacy for …10 cites.
  924. A threshold signature scheme based on the elliptic curve cryptosystem“. TS Chen. 2005. Elsevier Applied Mathematics and Computation10 cites.
  925. Using a PKI based upon elliptic curve cryptography“. R Zuccherato. 2003. Entrust white paper10 cites.
  926. Schnorr blind signature based on elliptic curves“. MH Chang, IT Chen, IC Wu…. 2003. itchen.class.kmu.edu.tw Asian Journal of …10 cites.
  927. A scalar multiplication algorithm with recovery of the y-coordinate on the Montgomery form and analysis of efficiency for elliptic curve cryptosystems“. K Okeya, K SAKURAI. 2002. search.ieice.org IEICE transactions on fundamentals of …10 cites.
  928. A PCI-card for accelerating elliptic curve cryptography“. J Wolkerstorfer, W Bauer. 2002. pdfs.semanticscholar.org 10 cites.
  929. Security Enhanced Elliptic Curve Cryptosystem Approach [J]“. Z Longjun, S Junyi, Z Lin. 2001. en.cnki.com.cn Journal of Xi’an Jiaotong University10 cites.
  930. BSD-based elliptic curve cryptography for the open Internet of Things“. OP Pinol, S Raza, J Eriksson…. 2015. ieeexplore.ieee.org … , Mobility and Security …9 cites.
  931. An Efficient Signcryption Scheme based on the Elliptic Curve Discrete Logarithm Problem“. F Amounas, EH Kinani. 2013. search.proquest.com International Journal of Information …9 cites.
  932. A Cryptographic Suite for Embedded Systems (SuiteE)“. M Campagna. 2012. . 9 cites.
  933. Java Card implementation of the Elliptic Curve Integrated Encryption Scheme using prime and binary finite fields“. V Gayoso Martínez, L Hernández Encinas…. 2011. Springer … Intelligence in Security …9 cites.
  934. The implementation of Elliptic Curve binary finite field (F 2m) for the global smart card“. T Abdurahmonov, ET Yeoh…. 2010. ieeexplore.ieee.org … (SCOReD), 2010 IEEE …9 cites.
  935. Blind signature schemes based on the elliptic curve discrete logarithm problem“. C Popescu. 2010. sic.ici.ro Studies in Informatics and Control9 cites.
  936. Accelerating elliptic curve point multiplication through batched inversions“. N Gura, SC Fung, D Stebila, H Eberle. 2010. Google Patents US Patent 7,702,1059 cites.
  937. Use of GOST signature algorithms in DNSKEY and RRSIG Resource Records for DNSSEC“. V Dolmatov. 2010. buildbot.tools.ietf.org 9 cites.
  938. Securing MMS with high performance elliptic curve cryptography“. BN Jagdale, RK Bedi, S Desai. 2010. pdfs.semanticscholar.org International Journal of …9 cites.
  939. Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)“. L Zhu, K Lauter, K Jaganathan. 2008. tools.ietf.org 9 cites.
  940. Hybrid binary-ternary joint sparse form and its application in elliptic curve cryptography“. J Adikari, V Dimitrov, L Imbert. 2008. Citeseer 9 cites.
  941. Efficient FPGA elliptic curve cryptographic processor over GF (2 m)“. S Antao, R Chaves, L Sousa. 2008. ieeexplore.ieee.org ICECE Technology, 2008. FPT …9 cites.
  942. Cryptoprocessor for Elliptic Curve Digital Signature Algorithm (ECDSA)“. K Jarvinen, J Skytta. 2007. Helsinki University of Technology, Finland August9 cites.
  943. Supporting symmetric 128-bit AES in networked embedded systems: An elliptic curve key establishment protocol-on-chip“. R Duraisamy, Z Salcic, MA Strangio…. 2007. dl.acm.org EURASIP Journal on …9 cites.
  944. A new security protocol based on elliptic curve cryptosystems for securing wireless sensor networks“. SC Seo, HC Kim, RS Ramakrishna. 2006. Springer EUC Workshops9 cites.
  945. Simple power analysis on fast modular reduction with generalized mersenne prime for elliptic curve cryptosystems“. Y Sakai, K Sakurai. 2006. search.ieice.org IEICE Transactions on Fundamentals of …9 cites.
  946. Implementation of Elliptic Curve Diffie-HeUman and EC Encryption Schemes“. K Rabah. 2005. docsdrive.com Information technology journal9 cites.
  947. Elliptic curve scalar point multiplication using radix-4 Booth’s algorithm [cryptosystems]“. S Moon. 2004. ieeexplore.ieee.org … and Information Technology, 2004. ISCIT 2004. IEEE …9 cites.
  948. the selection of secure elliptic curves and their base points over GF (P)[J]“. ZFWCW Yumin. 2002. en.cnki.com.cn Journal of Electronics and Information Technology9 cites.
  949. Fail-stop threshold signature schemes based on elliptic curves“. W Susilo, R Safavi-Naini, J Pieprzyk. 1999. Springer Lecture notes in computer science9 cites.
  950. Speeding up the computations of elliptic curves cryptoschemes“. CS Laih, WC Kuo. 1997. Elsevier Computers & Mathematics with Applications9 cites.
  951. X9. 62 The elliptic curve digital signature algorithm (ECDSA)“. A ANSI. 0. . 9 cites.
  952. Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)“. M Groves. 2012. tools.ietf.org 8 cites.
  953. Make a Secure Connection Using Elliptic Curve Digital Signature“. H Modares, MT Shahgoli…. 2012. pdfs.semanticscholar.org … of Scientific & …8 cites.
  954. Digital Signature and Encrypt Algorithm Based on Elliptic Curve [J]“. DW Xu, W Chen. 2011. en.cnki.com.cn Computer Engineering8 cites.
  955. Fast algorithm for scalar multiplication in elliptic curves cryptography [J]“. L LIU, Y SHEN. 2009. en.cnki.com.cn Application Research of Computers8 cites.
  956. A comparative and overview analysis of Elliptic Curve Cryptography over finite fields“. M Prabu, R Shanmugalakshmi. 2009. ieeexplore.ieee.org Information and Multimedia …8 cites.
  957. A protocol for digital signature based on the elliptic curve discrete logarithm problem“. M Nikooghadam, MR Bonyadi, E Malekian…. 2008. researchgate.net Journal of Applied …8 cites.
  958. A new secure e-mail scheme based on Elliptic Curve Cryptography Combined Public Key“. Y Zhang, T Cui, H Tang. 2008. ieeexplore.ieee.org Network and Parallel Computing …8 cites.
  959. Cryptography method on elliptic curves“. JS Coron, C Tymen. 2007. Google Patents US Patent 7,218,7358 cites.
  960. A fast elliptic curve based key agreement protocol-on-chip (PoC) for securing networked embedded systems“. R Duraisamy, Z Salcic…. 2006. ieeexplore.ieee.org Embedded and Real …8 cites.
  961. Deployments of Elliptic Curve Cryptography“. S Vanstone. 2005. cr.yp.to the 9th Workshop on Elliptic Curve Cryptography (ECC …8 cites.
  962. A security scheme of electronic commerce for mobile agents uses undetachable digital signatures“. Y Shi, L Cao, X Wang. 2004. dl.acm.org Proceedings of the 3rd international conference …8 cites.
  963. Blind signature and off-line e-cash system based on elliptic curve“. T Guo, Z Li, J Peng, S Wu. 2003. en.cnki.com.cn JOURNAL-CHINA INSTITUTE OF …8 cites.
  964. New algorithms and architectures for arithmetic in gf (2 (m)) suitable for elliptic curve cryptography“. FJ Rodriguez-Henriquez. 2000. dl.acm.org 8 cites.
  965. Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Asymmetric Key Package Content Type“. S Turner. 2011. tools.ietf.org 7 cites.
  966. Elliptic Curve Cryptography Enabled Security for Wireless Communication“. C Sajeev, GJA Jose. 2010. enggjournals.com International Journal Of Computer Science …7 cites.
  967. A zero-knowledge proof of digital signature scheme based on the elliptic curve cryptosystem“. C Qi. 2009. ieeexplore.ieee.org … Information Technology Application, 2009. IITA 2009 …7 cites.
  968. Elliptic curve cryptography on pocketpcs“. K Edoh. 2009. researchgate.net International Journal of Security and Its Applications7 cites.
  969. Improved authentication and key agreement protocol using elliptic curve cryptography“. A Chandrasekar, VR Rajasekar…. 2009. researchgate.net International Journal of …7 cites.
  970. An elliptic curve backdoor algorithm for RSASSA“. A Young, M Yung. 2006. Springer Information Hiding7 cites.
  971. Method of elliptic curve digital signature using expansion in joint sparse form“. JA Solinas. 2006. Google Patents US Patent 7,024,5597 cites.
  972. Using the elliptic curve signature algorithm (ECDSA) for XML digital signatures“. S Blake-Wilson, G Karlinger, T Kobayashi, Y Wang. 2005. rfc-editor.org 7 cites.
  973. A Discussion of Elliptic Curve Cryptography and Configurable ECC System Design with Application to Distributed Simulation“. PH Roberts, RN Zobel. 2004. ijssst.info International Journal of Simulation7 cites.
  974. VLSI implementation of parameters selectable high-speed elliptic curve cryptosystems“. X ZENG, X ZHOU, B SHEN, W LI, C CHEN…. 2003. en.cnki.com.cn Journal of China …7 cites.
  975. Proposed Developments of Blind Signature Scheme based on The Elliptic Curve Discrete Logarithm Problem“. EH El Kinani, F Amounas. 2013. comengapp.ilkom.unsri.ac.id Computer …6 cites.
  976. Fault attack to the elliptic curve digital signature algorithm with multiple bit faults“. A Barenghi, GM Bertoni, L Breveglieri…. 2011. dl.acm.org Proceedings of the 4th …6 cites.
  977. Implementation of Elliptic Curve Cryptographic coprocessor over GF (2163) for ECC protocols“. Y Choi, HW Kim, MS Kim. 2002. pdfs.semanticscholar.org Proceedings of the 2002 …6 cites.
  978. X9. 62-1998: Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)“. A ANSI. 1998. … National Standards Institute (ANSI), Washington, DC6 cites.
  979. A blind digital signature scheme using elliptic curve digital signature algorithm“. İ BÜTÜN, M DEMİRER. 2013. journals.tubitak.gov.tr Turkish Journal of Electrical …5 cites.
  980. Blind signature scheme based on improved elliptic curve digital signature algorithm“. L Wan, FW Li, SJ Yan. 2011. en.cnki.com.cn Jisuanji Yingyong Yanjiu5 cites.

———————————————————-

(Featured Image: The Third Eye Drops)