Academic literature on the topic 'Double Elliptic Curve Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Double Elliptic Curve Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Double Elliptic Curve Cryptography"

1

Maimuţ, Diana, and Alexandru Cristian Matei. "Speeding-Up Elliptic Curve Cryptography Algorithms." Mathematics 10, no. 19 (2022): 3676. http://dx.doi.org/10.3390/math10193676.

Full text
Abstract:
In recent decades there has been an increasing interest in Elliptic curve cryptography (ECC) and, especially, the Elliptic Curve Digital Signature Algorithm (ECDSA) in practice. The rather recent developments of emergent technologies, such as blockchain and the Internet of Things (IoT), have motivated researchers and developers to construct new cryptographic hardware accelerators for ECDSA. Different types of optimizations (either platform dependent or algorithmic) were presented in the literature. In this context, we turn our attention to ECC and propose a new method for generating ECDSA modu
APA, Harvard, Vancouver, ISO, and other styles
2

Marin, Leandro, Antonio Jara, and Antonio Skarmeta. "Multiplication and Squaring with Shifting Primes on OpenRISC Processors with Hardware Multiplier." JUCS - Journal of Universal Computer Science 19, no. (16) (2013): 2368–84. https://doi.org/10.3217/jucs-019-16-2368.

Full text
Abstract:
Cryptographic primitives are the key component in the security protocols to support the authentication, key management and secure communication establishment. For that reason, this work presents the optimization of the Elliptic Curve Cryptography through the usage of Shifting Primes for constrained devices. Specifically, this presents the optimization for the chipsets JN51XX from NXP/Jennic, which are based on OpenRISC architecture and offer a class-2 constrained device. In details, Shifting Primes features have allowed to optimize the multiplication and squaring through a double accumulator a
APA, Harvard, Vancouver, ISO, and other styles
3

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator
APA, Harvard, Vancouver, ISO, and other styles
4

Vinay, S. Iyengar. "A Novel Approach for Cryptography Technique on Perturbed Data for Distributed Environment." International Journal on Cryptography and Information Security (IJCIS) 2, no. 3 (2019): 57–66. https://doi.org/10.5281/zenodo.3401274.

Full text
Abstract:
Efficient and secure public-key cryptosystems are essential in today’s age of rapidly growing Internet communications. Elliptic curve scalar multiplication in particular, which refers to the operation of multiplying a large integer by a point on an elliptic curve, is crucial for both data encryption technology as well as testing the security of cryptographic systems. The purpose of this project was to design and implement an elliptic curve scalar multiplication algorithm 10% faster than one of the best algorithms currently used: the binary double-add algorithm. The algorithm designed was
APA, Harvard, Vancouver, ISO, and other styles
5

Sharma, P. L., Kritika Gupta, Nikhlesh Kumar Badoga, Ashima, and Himanshu Monga. "Authenticated Public Key Encryption Scheme using Elliptic Curve Cryptography." International Journal of UbiComp 13, no. 2 (2022): 19–31. http://dx.doi.org/10.5121/iju.2022.13202.

Full text
Abstract:
Secure transformation of data is of prime importance in today’s world. In the present paper, we propose a double fold authenticated public key encryption scheme which helps us in securely sending the confidential data between sender and receiver. This scheme makes the encrypted data more secure against various cryptographic attacks
APA, Harvard, Vancouver, ISO, and other styles
6

P., L. Sharma, Gupta Kritika, Kumar Badoga Nikhlesh, Ashima, and Monga Himanshu. "AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY." International Journal of Ubiquitous Computing (IJU 13, no. 1/2 (2022): 13. https://doi.org/10.5281/zenodo.6583465.

Full text
Abstract:
Secure transformation of data is of prime importance in today’s world. In the present paper, we propose a double fold authenticated public key encryption scheme which helps us in securely sending the confidential data between sender and receiver. This scheme makes the encrypted data more secure against various cryptographic attacks
APA, Harvard, Vancouver, ISO, and other styles
7

Vinay, S. Iyengar. "Novel Elliptic Curve Scalar Multiplication Algorithms for Faster and Safer Public-Key Cryptosystems." International Journal on Cryptography and Information Security (IJCIS) 2, no. 3 (2019): 57–66. https://doi.org/10.5281/zenodo.3549467.

Full text
Abstract:
Efficient and secure public-key cryptosystems are essential in today’s age of rapidly growing Internet communications. Elliptic curve scalar multiplication in particular, which refers to the operation of multiplying a large integer by a point on an elliptic curve, is crucial for both data encryption technology as well as testing the security of cryptographic systems. The purpose of this project was to design and implement an elliptic curve scalar multiplication algorithm 10% faster than one of the best algorithms currently used: the binary double-add algorithm. The algorithm designed was
APA, Harvard, Vancouver, ISO, and other styles
8

Muslim, Norliana, and Mohamad Rushdan Md. Said. "Constructing Scalar Multiplication via Elliptic Net of Rank Two." International Journal of Engineering & Technology 7, no. 4.34 (2018): 403. http://dx.doi.org/10.14419/ijet.v7i4.34.26884.

Full text
Abstract:
Elliptic nets are a powerful method for computing cryptographic pairings. The theory of rank one nets relies on the sequences of elliptic divisibility, sets of division polynomials, arithmetic upon Weierstrass curves, as well as double and double-add properties. However, the usage of rank two elliptic nets for computing scalar multiplications in Koblitz curves have yet to be reported. Hence, this study entailed investigations into the generation of point additions and duplication of elliptic net scalar multiplications from two given points on the Koblitz curve. Evidently, the new net had restr
APA, Harvard, Vancouver, ISO, and other styles
9

Dimitrov, Vassil, Laurent Imbert, and Pradeep K. Mishra. "The double-base number system and its application to elliptic curve cryptography." Mathematics of Computation 77, no. 262 (2007): 1075–105. http://dx.doi.org/10.1090/s0025-5718-07-02048-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Malik, Anju, Mayank Aggarwal, Bharti Sharma, Akansha Singh, and Krishna Kant Singh. "Optimal Elliptic Curve Cryptography-Based Effective Approach for Secure Data Storage in Clouds." International Journal of Knowledge and Systems Science 11, no. 4 (2020): 65–81. http://dx.doi.org/10.4018/ijkss.2020100105.

Full text
Abstract:
With the rapid development of cloud advancement, a data security challenge has emerged. In this paper, a technique based on elliptical cryptography and cuckoo search algorithm is proposed. With this technique, data owners securely store their data files in the cloud server. Initially the user sends a file storage request to store a file in a cloud server provider (CSP). The input file is checked whether it is sensitive or non-sensitive by the user. If the file is sensitive, then it would be split and stored in different virtual machines (VMs), and if the file is non-sensitive, then it would be
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Double Elliptic Curve Cryptography"

1

Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.

Full text
Abstract:
In this thesis, we explore the pairing-based cryptography on elliptic curves from the theoretical and implementation point of view. In this respect, we first study so-called pairing-friendly elliptic curves used in pairing-based cryptography. We classify these curves according to their construction methods and study them in details. Inspired of the work of Koblitz and Menezes, we study the elliptic curves in the form $y^{2}=x^{3}-c$ over the prime field $F_{q}$ and compute explicitly the number of points $#E(mathbb{F}_{q})$. In particular, we show that the elliptic curve $y^{2}=x^{3}-1$ over
APA, Harvard, Vancouver, ISO, and other styles
2

Hutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.

Full text
Abstract:
<p> Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Li
APA, Harvard, Vancouver, ISO, and other styles
3

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.

Full text
Abstract:
This M.S. thesis introduces new modulus scaling techniques for transforming a class of primes into special forms which enable efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of a scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve proce
APA, Harvard, Vancouver, ISO, and other styles
4

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Link to electronic thesis, 2004. http://www.wpi.edu/Pubs/ETD/Available/etd-050405-143155/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.<br>Keywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
APA, Harvard, Vancouver, ISO, and other styles
5

Ozcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.

Full text
Abstract:
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations<br>one of them is the elliptic curve point multiplication operation, which has a great influence on the performanc
APA, Harvard, Vancouver, ISO, and other styles
6

Bommireddipalli, Nithesh Venkata Ramana Surya. "Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511866832906148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Sandeep S. "Elliptic curve cryptography for constrained devices." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=982216998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
9

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
10

Guajardo, Jorge. "Efficient Algorithms for Elliptic Curve Cryptosystems." Digital WPI, 2000. https://digitalcommons.wpi.edu/etd-theses/185.

Full text
Abstract:
Elliptic curves are the basis for a relative new class of public-key schemes. It is predicted that elliptic curves will replace many existing schemes in the near future. It is thus of great interest to develop algorithms which allow efficient implementations of elliptic curve crypto systems. This thesis deals with such algorithms. Efficient algorithms for elliptic curves can be classified into low-level algorithms, which deal with arithmetic in the underlying finite field and high-level algorithms, which operate with the group operation. This thesis describes three new algorithms for efficien
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Double Elliptic Curve Cryptography"

1

Stevens, Zac Roger Julius. Elliptic Curve Cryptography. Oxford Brookes University, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

F, Blake Ian, Seroussi G. 1955-, and Smart Nigel P. 1967-, eds. Advances in elliptic curve cryptography. Cambridge University Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Henri, Cohen, and Frey Gerhard 1944-, eds. Handbook of elliptic and hyperelliptic curve cryptography. Taylor and Francis, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Implementing elliptic curve cryptography. Manning, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Blake, Ian F., Gadiel Seroussi, and Nigel P. Smart, eds. Advances in Elliptic Curve Cryptography. Cambridge University Press, 2005. http://dx.doi.org/10.1017/cbo9780511546570.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Guide to Elliptic Curve Cryptography. Springer-Verlag, 2004. http://dx.doi.org/10.1007/b97644.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hankerson, Darrel, Alfred J. Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer London, Limited, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lange, Tanja, Henri Cohen, Gerhard Frey, Roberto Avanzi, and Christophe Doche. Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis Group, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hankerson, Darrel, Alfred J. Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer New York, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Double Elliptic Curve Cryptography"

1

Doche, Christophe, and Laurent Imbert. "Extended Double-Base Number System with Applications to Elliptic Curve Cryptography." In Progress in Cryptology - INDOCRYPT 2006. Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11941378_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Doche, Christophe. "On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-45611-8_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Easttom, William. "Elliptic Curve Cryptography." In Modern Cryptography. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63115-4_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Paar, Christof, and Jan Pelzl. "Elliptic Curve Cryptosystems." In Understanding Cryptography. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04101-3_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Easttom, Chuck. "Elliptic Curve Cryptography." In Modern Cryptography. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-12304-7_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Paar, Christof, Jan Pelzl, and Tim Güneysu. "Elliptic Curve Cryptosystems." In Understanding Cryptography. Springer Berlin Heidelberg, 2024. http://dx.doi.org/10.1007/978-3-662-69007-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Elliptic-Curve Cryptography." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yan, Song Y. "Elliptic Curve Cryptography." In Cybercryptography: Applicable Cryptography for Cyberspace Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72536-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Cryptography." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jao, David. "Elliptic Curve Cryptography." In Handbook of Information and Communication Security. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04117-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Double Elliptic Curve Cryptography"

1

Maimuţ, Diana, Cristian Matei, and George Teşeleanu. "(Deep) Learning About Elliptic Curve Cryptography." In 11th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013095100003899.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Abhinav, Surjeet Singh Chauhan Gonder, Prachi Garg, and Sudhanshu Shekhar Dubey. "$k^{\prime}$ -Lucas Sequence for Elliptic Curve Cryptography." In 2025 First International Conference on Advances in Computer Science, Electrical, Electronics, and Communication Technologies (CE2CT). IEEE, 2025. https://doi.org/10.1109/ce2ct64011.2025.10939091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Doche, Christophe, and Laurent Imbert. "The double-base number system in elliptic curve cryptography." In 2008 42nd Asilomar Conference on Signals, Systems and Computers. IEEE, 2008. http://dx.doi.org/10.1109/acssc.2008.5074514.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Azarderakhsh, Reza, and Koray Karabina. "Efficient Algorithms and Architectures for Double Point Multiplication on Elliptic Curves." In CS2 '16: Third Workshop on Cryptography and Security in Computing Systems. ACM, 2016. http://dx.doi.org/10.1145/2858930.2858935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Edoh, Kossi D. "Elliptic curve cryptography." In the 1st annual conference. ACM Press, 2004. http://dx.doi.org/10.1145/1059524.1059542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kalra, Sheetal, and Sandeep K. Sood. "Elliptic curve cryptography." In the International Conference. ACM Press, 2011. http://dx.doi.org/10.1145/2007052.2007073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Yiqiao. "Elliptic curve cryptography." In International Conference on Statistics, Applied Mathematics, and Computing Science (CSAMCS 2021), edited by Ke Chen, Nan Lin, Romeo Meštrović, Teresa A. Oliveira, Fengjie Cen, and Hong-Ming Yin. SPIE, 2022. http://dx.doi.org/10.1117/12.2628220.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Deligiannidis, Leonidas. "Elliptic curve cryptography in Java." In 2015 IEEE International Conference on Intelligence and Security Informatics (ISI). IEEE, 2015. http://dx.doi.org/10.1109/isi.2015.7165975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Harkanson, R., and Y. Kim. "Applications of elliptic curve cryptography." In CISRC'17: Twelfth Annual Cyber and Information Security Research Conference. ACM, 2017. http://dx.doi.org/10.1145/3064814.3064818.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Levina, Alla, Ivan Kamnev, and Igor Zikratov. "Implementation White-Box Cryptography for Elliptic Curve Cryptography." In 2021 10th Mediterranean Conference on Embedded Computing (MECO). IEEE, 2021. http://dx.doi.org/10.1109/meco52532.2021.9460128.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Double Elliptic Curve Cryptography"

1

McGrew, D., K. Igoe, and M. Salter. Fundamental Elliptic Curve Cryptography Algorithms. RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6090.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jivsov, A. Elliptic Curve Cryptography (ECC) in OpenPGP. RFC Editor, 2012. http://dx.doi.org/10.17487/rfc6637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Turner, S., D. Brown, K. Yiu, R. Housley, and T. Polk. Elliptic Curve Cryptography Subject Public Key Information. RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lochter, M., and J. Merkle. Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Woodbury, Adam D., Daniel V. Bailey, and Christof Paar. Elliptic Curve Cryptography on Smart Cards Without Coprocessors. Defense Technical Information Center, 2000. http://dx.doi.org/10.21236/ada385851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ito, T., and S. Turner. Clarifications for Elliptic Curve Cryptography Subject Public Key Information. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8813.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

McGrew, D., D. Bailey, M. Campagna, and R. Dugal. AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS. RFC Editor, 2014. http://dx.doi.org/10.17487/rfc7251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhu, L., K. Jaganathan, and K. Lauter. Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT). RFC Editor, 2008. http://dx.doi.org/10.17487/rfc5349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Blake-Wilson, S., N. Bolyard, V. Gupta, C. Hawk, and B. Moeller. Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Merkle, J., and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS). RFC Editor, 2013. http://dx.doi.org/10.17487/rfc7027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!