The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for doublings with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1991-2004 (16) 2005-2021 (12)
Publication types (Num. hits)
article(8) inproceedings(20)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 56 occurrences of 34 keywords

Results
Found 28 publication records. Showing 28 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
75Karell Bertet, Nathalie Caspard Doubling Convex Sets in Lattices: Characterizations and Recognition Algorithms. Search on Bibsonomy Order The full citation details ... 2002 DBLP  DOI  BibTeX  RDF arrow relations, algorithm, recognition, lattice, poset, doublings
59Xinxin Fan, Thomas J. Wollinger, Yumin Wang Efficient Doubling on Genus 3 Curves over Binary Fields. Search on Bibsonomy CT-RSA The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
39Onkar Sahni, Min Zhou, Mark S. Shephard, Kenneth E. Jansen Scalable implicit finite element solver for massively parallel processing with demonstration to 160K cores. Search on Bibsonomy SC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
39Colin D. Walter Issues of Security with the Oswald-Aigner Exponentiation Algorithm. Search on Bibsonomy CT-RSA The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Addition-subtraction chains, randomized exponentiation, elliptic curve cryptography, ECC, DPA, blinding, power analysis, smartcard, SPA, DEMA, point multiplication, SEMA
39Jorge Guajardo, Christof Paar Efficient Algorithms for Elliptic Curve Cryptosystems. Search on Bibsonomy CRYPTO The full citation details ... 1997 DBLP  DOI  BibTeX  RDF
36Munehisa Sekikawa, Naohiko Inaba Chaos after Accumulation of Torus Doublings. Search on Bibsonomy Int. J. Bifurc. Chaos The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
36Christophe Doche, Daniel Sutantyo Faster Repeated Doublings on Binary Elliptic Curves. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
36Eswar Karthikeyan Modified Lim-Lee Combing Using Signed Window and Direct Doublings. Search on Bibsonomy Inf. Secur. J. A Glob. Perspect. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
36Mohamed Belhaq, Mohamed Houssni, Emilio Freire, Alejandro J. Rodríguez-Luis Analytical Prediction of the Two First Period-Doublings in a Three-Dimensional System. Search on Bibsonomy Int. J. Bifurc. Chaos The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
36Yasuyuki Sakai, Kouichi Sakurai Efficient Scalar Multiplications on Elliptic Curves without Repeated Doublings and Their Practical Performance. Search on Bibsonomy ACISP The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
36Michael L. Frankel, Victor Roytburd, Gregory I. Sivashinsky A Sequence of Period Doublings and Chaotic Pulsations in a Free Boundary Problem Modeling Thermal Instabilities. Search on Bibsonomy SIAM J. Appl. Math. The full citation details ... 1994 DBLP  DOI  BibTeX  RDF
36Xin Wang Period-Doublings to Chaos in a Simple Neural Network: An Analytical Proof. Search on Bibsonomy Complex Syst. The full citation details ... 1991 DBLP  BibTeX  RDF
20Christophe Doche, David R. Kohel, Francesco Sica 0001 Double-Base Number System for Multi-scalar Multiplications. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Elliptic curve cryptography, scalar multiplication, Koblitz curves, Double-Base Number System
20Shay Gueron, Michael E. Kounavis A Technique for Accelerating Characteristic 2 Elliptic Curve Cryptography. Search on Bibsonomy ITNG The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
20Turki F. Al-Somani, Alaaeldin Amin An efficient high performance scalar multiplication method with resistance against timing attacks. Search on Bibsonomy AICCSA The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
20Billy Bob Brumley, Kimmo U. Järvinen Koblitz Curves and Integer Equivalents of Frobenius Expansions. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2007 DBLP  DOI  BibTeX  RDF digital signatures, elliptic curve cryptography, Koblitz curves
20Daniel J. Bernstein, Tanja Lange 0001 Inverted Edwards Coordinates. Search on Bibsonomy AAECC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Edwards coordinates, inverted Edwards coordinates, side-channel countermeasures, unified addition formulas, strongly unified addition formulas, Elliptic curves, addition, explicit formulas, doubling
20Pradeep Kumar Mishra Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems (Extended Version). Search on Bibsonomy IEEE Trans. Computers The full citation details ... 2006 DBLP  DOI  BibTeX  RDF EC-operations, comb methods, Jacobian coordinates, sidechannel attacks, sidechannel atomicity, pipelining, ECC, Elliptic Curve Cryptosystems, scalar multiplication, binary methods
20Tanja Lange 0001 Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. Search on Bibsonomy Appl. Algebra Eng. Commun. Comput. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Fast Arithmetic, Public Key Cryptography, Discrete Logarithm, Hyperelliptic Curves, Explicit Formulae
20Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica 0001 Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism. Search on Bibsonomy Public Key Cryptography The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
20Pradeep Kumar Mishra Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF Jacobian coordinates, pipelining, Elliptic curve cryptosystems, scalar multiplication
20Colin D. Walter Simple Power Analysis of Unified Code for ECC Double and Add. Search on Bibsonomy CHES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF unified code, elliptic curve cryptography, ECC, simple power analysis, SPA, Side channel leakage, Montgomery modular multiplication
20Tae-Jun Park, Mun-Kyu Lee, E-yong Kim, Kunsoo Park A General Expansion Method Using Efficient Endomorphisms. Search on Bibsonomy ICISC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Efficient Endomorphism, Elliptic Curve, Scalar Multiplication, Frobenius Expansion
20Tae-Jun Park, Mun-Kyu Lee, Kunsoo Park Efficient Scalar Multiplication in Hyperelliptic Curves Using A New Frobenius Expansion. Search on Bibsonomy ICISC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Scalar Multiplication, Hyperelliptic Curve, Frobenius Expansion
20Alexander Rostovtsev, Elena Makhovenko Elliptic Curve Point Multiplication. Search on Bibsonomy MMM-ACNS The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
20Yvonne Hitchcock, Paul Montague A New Elliptic Curve Scalar Multiplication Algorithm to Resist Simple Power Analysis. Search on Bibsonomy ACISP The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
20JaeCheol Ha, Sang-Jae Moon Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks. Search on Bibsonomy CHES The full citation details ... 2002 DBLP  DOI  BibTeX  RDF Side-channel attack, DPA, Elliptic curve cryptosystems, SPA, Power analysis attack, Non-adjacent form
20Yasuyuki Sakai, Kouichi Sakurai On the Power of Multidoubling in Speeding Up Elliptic Scalar Multiplication. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2001 DBLP  DOI  BibTeX  RDF Montgomery form, Multidoubling, Elliptic curve cryptosystems, Scalar multiplication, Fast implementation
Displaying result #1 - #28 of 28 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license