Academic literature on the topic 'Elliptic Curve Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Elliptic Curve Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Elliptic Curve Cryptography"

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical passwor
APA, Harvard, Vancouver, ISO, and other styles
2

Shchur, Nataliia, Oleksandra Pokotylo, and Yelyzaveta Bailiuk. "ELLIPTIC CURVE CRYPTOGRAPHY AND ITS PRACTICAL APPLICATION." Cybersecurity: Education, Science, Technique 1, no. 21 (2023): 48–64. http://dx.doi.org/10.28925/2663-4023.2023.21.4864.

Full text
Abstract:
Elliptic curves are one of the most promising tools for constructing modern cryptographic algorithms. The security of elliptic curve cryptography is based on the complexity of solving the discrete logarithm problem in the group of points of the elliptic curve over a finite field. Elliptic curve cryptography enables two parties communicating over public channel using elliptic curve encryption and signing algorithms. Elliptic curves allow to achieve the same level of security with small key sizes than other asymmetric cryptographic algorithms. The article describes the mathematical apparatus of
APA, Harvard, Vancouver, ISO, and other styles
3

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aim
APA, Harvard, Vancouver, ISO, and other styles
4

Michael, Nsikan John, Otobong. G. Udoaka, and Musa Alex. "SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA." GPH - International Journal of Mathematics 06, no. 10 (2023): 01–10. https://doi.org/10.5281/zenodo.10252317.

Full text
Abstract:
<strong>Elliptic Curve Cryptography (ECC) has gained widespread adoption in the field of cryptography due to its efficiency and security properties. Symmetric bilinear pairings on elliptic curves have emerged as a powerful tool in cryptographic protocols, enabling advanced constructions and functionalities. This paper explores the intersection of symmetric bilinear pairings, elliptic curves, and Lie algebras in the context of cryptography. We provide a comprehensive overview of the theoretical foundations, applications, and security considerations of this amalgamation.</strong>
APA, Harvard, Vancouver, ISO, and other styles
5

Tama, Yanuar Bhakti Wira, and Muhammad Firdhausi Fahmi. "Sistem Kriptografi Klasik Dengan Memanfaatkan Orde Dari Grup Titik Pada Kurva Eliptik Bentuk Montgomery." Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi 11, no. 2 (2023): 361–71. http://dx.doi.org/10.37905/euler.v11i2.23009.

Full text
Abstract:
Elliptic curve cryptography is one of the application fields of algebra and number theory concepts. One form of elliptic curve cryptography is Montgomery elliptic curve cryptography. In this paper, a method for a classical cryptographic system be formulated, consisting of encryption and decryption involving twenty-six alphabetical letters which are mapped to points on an elliptic curve by utilizing the order of the point group on the Montgomery elliptic curve. Several examples of implementation in simple cases are given to verify the results.
APA, Harvard, Vancouver, ISO, and other styles
6

Sangeetha, V., T. Anupreethi, and Manju Somanath. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal Of Science And Technology 17, no. 20 (2024): 2074–78. http://dx.doi.org/10.17485/ijst/v17i20.1183.

Full text
Abstract:
Background/Objectives: Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8). Method: The Diffie–Hellman key exchange, named for Whitfield Diffie and
APA, Harvard, Vancouver, ISO, and other styles
7

V, Sangeetha, Anupreethi T, and Somanath Manju. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal of Science and Technology 17, no. 20 (2024): 2074–78. https://doi.org/10.17485/IJST/v17i20.1183.

Full text
Abstract:
Abstract <strong>Background/Objectives:</strong>&nbsp;Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8).&nbsp;<strong>Method:</strong>&nbsp;The Di
APA, Harvard, Vancouver, ISO, and other styles
8

Kapoor, Vivek, Vivek Sonny Abraham, and Ramesh Singh. "Elliptic curve cryptography." Ubiquity 2008, May (2008): 1–8. http://dx.doi.org/10.1145/1386853.1378356.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tsiganov, A. V. "Duffing Oscillator and Elliptic Curve Cryptography." Nelineinaya Dinamika 14, no. 2 (2018): 235–41. http://dx.doi.org/10.20537/nd180207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Alshar’e, Marwan, Sharf Alzu’bi, Ahed Al-Haraizah, Hamzah Ali Alkhazaleh, Malik Jawarneh, and Mohammad Rustom Al Nasar. "Elliptic curve cryptography based light weight technique for information security." Bulletin of Electrical Engineering and Informatics 14, no. 3 (2025): 2300–2308. https://doi.org/10.11591/eei.v14i3.8587.

Full text
Abstract:
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained environments. This study provides an in-depth analysis of elliptic curve cryptography (ECC), which is a type of asymmetric cryptographic method known as LWC. This cryptographic approach operates over elliptic curves and has two applications: key exchange a
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Elliptic Curve Cryptography"

1

Enos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.

Full text
Abstract:
<p> Edwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is <i>complete</i> and <i>unified,</i> implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up. </p><p> Of the three types of Edwards curves&mdash;original, twisted,
APA, Harvard, Vancouver, ISO, and other styles
2

Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.

Full text
Abstract:
In this thesis, we explore the pairing-based cryptography on elliptic curves from the theoretical and implementation point of view. In this respect, we first study so-called pairing-friendly elliptic curves used in pairing-based cryptography. We classify these curves according to their construction methods and study them in details. Inspired of the work of Koblitz and Menezes, we study the elliptic curves in the form $y^{2}=x^{3}-c$ over the prime field $F_{q}$ and compute explicitly the number of points $#E(mathbb{F}_{q})$. In particular, we show that the elliptic curve $y^{2}=x^{3}-1$ over
APA, Harvard, Vancouver, ISO, and other styles
3

Hutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.

Full text
Abstract:
<p> Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Li
APA, Harvard, Vancouver, ISO, and other styles
4

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.

Full text
Abstract:
This M.S. thesis introduces new modulus scaling techniques for transforming a class of primes into special forms which enable efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of a scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve proce
APA, Harvard, Vancouver, ISO, and other styles
5

Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Link to electronic thesis, 2004. http://www.wpi.edu/Pubs/ETD/Available/etd-050405-143155/.

Full text
Abstract:
Thesis (M.S.) -- Worcester Polytechnic Institute.<br>Keywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
APA, Harvard, Vancouver, ISO, and other styles
6

Ozcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.

Full text
Abstract:
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations<br>one of them is the elliptic curve point multiplication operation, which has a great influence on the performanc
APA, Harvard, Vancouver, ISO, and other styles
7

Bommireddipalli, Nithesh Venkata Ramana Surya. "Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511866832906148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Sandeep S. "Elliptic curve cryptography for constrained devices." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=982216998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
10

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Elliptic Curve Cryptography"

1

Stevens, Zac Roger Julius. Elliptic Curve Cryptography. Oxford Brookes University, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

F, Blake Ian, Seroussi G. 1955-, and Smart Nigel P. 1967-, eds. Advances in elliptic curve cryptography. Cambridge University Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Henri, Cohen, and Frey Gerhard 1944-, eds. Handbook of elliptic and hyperelliptic curve cryptography. Taylor and Francis, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

1955-, Seroussi G., and Smart Nigel P. 1967-, eds. Elliptic curves in cryptography. Cambridge University Press, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Washington, Lawrence C. Elliptic curves: Number theory and cryptography. 2nd ed. Chapman & Hall/CRC, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Washington, Lawrence C. Elliptic curves: Number theory and cryptography. 2nd ed. Chapman & Hall/CRC, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bhandari, Ashwani K., D. S. Nagaraj, B. Ramakrishnan, and T. N. Venkataramana, eds. Elliptic Curves, Modular Forms and Cryptography. Hindustan Book Agency, 2003. http://dx.doi.org/10.1007/978-93-86279-15-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Enge, Andreas. Elliptic curves and their applications to cryptography: An introduction. Kluwer Academic, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Enge, Andreas. Elliptic Curves and Their Applications to Cryptography. Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5207-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Elliptic Curve Cryptography"

1

Easttom, William. "Elliptic Curve Cryptography." In Modern Cryptography. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63115-4_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Easttom, Chuck. "Elliptic Curve Cryptography." In Modern Cryptography. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-12304-7_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Elliptic-Curve Cryptography." In Pro Cryptography and Cryptanalysis. Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6367-9_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yan, Song Y. "Elliptic Curve Cryptography." In Cybercryptography: Applicable Cryptography for Cyberspace Security. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72536-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Cryptography." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_245.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jao, David. "Elliptic Curve Cryptography." In Handbook of Information and Communication Security. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04117-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Elliptic-Curve Cryptography." In Pro Cryptography and Cryptanalysis with C++23. Apress, 2023. http://dx.doi.org/10.1007/978-1-4842-9450-5_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Biggs, Norman L. "Elliptic curve cryptography." In Springer Undergraduate Mathematics Series. Springer London, 2008. http://dx.doi.org/10.1007/978-1-84800-273-9_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Buell, Duncan. "Elliptic Curve Cryptography." In Undergraduate Topics in Computer Science. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-73492-3_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Safieh, Malek. "Elliptic Curve Cryptography." In Algorithms and Architectures for Cryptography and Source Coding in Non-Volatile Flash Memories. Springer Fachmedien Wiesbaden, 2021. http://dx.doi.org/10.1007/978-3-658-34459-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Elliptic Curve Cryptography"

1

Maimuţ, Diana, Cristian Matei, and George Teşeleanu. "(Deep) Learning About Elliptic Curve Cryptography." In 11th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013095100003899.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Abhinav, Surjeet Singh Chauhan Gonder, Prachi Garg, and Sudhanshu Shekhar Dubey. "$k^{\prime}$ -Lucas Sequence for Elliptic Curve Cryptography." In 2025 First International Conference on Advances in Computer Science, Electrical, Electronics, and Communication Technologies (CE2CT). IEEE, 2025. https://doi.org/10.1109/ce2ct64011.2025.10939091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Faz-Hernández, Armando, and Julio López. "High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves." In Concurso de Teses e Dissertações. Sociedade Brasileira de Computação - SBC, 2023. http://dx.doi.org/10.5753/ctd.2023.230156.

Full text
Abstract:
Cryptography based on elliptic curves is endowed with efficient methods for public-key cryptography. Recent research has shown the superiority of the Montgomery and Edwards curves over the Weierstrass curves as they require fewer arithmetic operations. Using these modern curves has, however, introduced several challenges to the cryptographic algorithm’s design, opening up new opportunities for optimization. Our main objective is to propose algorithmic optimizations and implementation techniques for cryptographic algorithms based on elliptic curves. In order to speed up the execution of these a
APA, Harvard, Vancouver, ISO, and other styles
4

Faz-Hernandez, Armando, and Julio López. "High-Performance Elliptic Curve Cryptography: A SIMD Approach to Modern Curves." In Anais Estendidos do Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2024. http://dx.doi.org/10.5753/sbseg_estendido.2024.241959.

Full text
Abstract:
Cryptography based on elliptic curves is endowed with efficient methods for public-key cryptography. Recent research has shown the superiority of the Montgomery and Edwards curves over the Weierstrass curves as they require fewer arithmetic operations. Using these modern curves has, however, introduced several challenges to the cryptographic algorithm’s design, opening up new opportunities for optimization. Our main objective is to propose algorithmic optimizations and implementation techniques for cryptographic algorithms based on elliptic curves. In order to speed up the execution of these a
APA, Harvard, Vancouver, ISO, and other styles
5

Edoh, Kossi D. "Elliptic curve cryptography." In the 1st annual conference. ACM Press, 2004. http://dx.doi.org/10.1145/1059524.1059542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kalra, Sheetal, and Sandeep K. Sood. "Elliptic curve cryptography." In the International Conference. ACM Press, 2011. http://dx.doi.org/10.1145/2007052.2007073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Yiqiao. "Elliptic curve cryptography." In International Conference on Statistics, Applied Mathematics, and Computing Science (CSAMCS 2021), edited by Ke Chen, Nan Lin, Romeo Meštrović, Teresa A. Oliveira, Fengjie Cen, and Hong-Ming Yin. SPIE, 2022. http://dx.doi.org/10.1117/12.2628220.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Deligiannidis, Leonidas. "Elliptic curve cryptography in Java." In 2015 IEEE International Conference on Intelligence and Security Informatics (ISI). IEEE, 2015. http://dx.doi.org/10.1109/isi.2015.7165975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Harkanson, R., and Y. Kim. "Applications of elliptic curve cryptography." In CISRC'17: Twelfth Annual Cyber and Information Security Research Conference. ACM, 2017. http://dx.doi.org/10.1145/3064814.3064818.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Лацин, Семен Михайлович, and Наталья Александровна Борсук. "ANALYSIS OF ELLIPTICAL CRYPTOGRAPHY ON THE EXAMPLE OF THE BITCOIN BLOCKCHAIN." In Методики фундаментальных и прикладных научных исследований: сборник статей всероссийской научной конференции (Санкт-Петербург, Декабрь 2022). Crossref, 2023. http://dx.doi.org/10.37539/221223.2022.83.11.008.

Full text
Abstract:
Криптография на основе эллиптических кривых была недавней областью исследований в криптографии. Она обеспечивает более высокий уровень безопасности с меньшим размером ключа по сравнению с другими методами шифрования. В статье рассмотрен принцип работы эллиптической криптографии. Elliptic curve cryptography has been a recent research area in the field of cryptography. It provides higher level of security with lesser key size compared to other cryptographic techniques. The article considers the principle of operation of elliptic curve cryptography.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Elliptic Curve Cryptography"

1

McGrew, D., K. Igoe, and M. Salter. Fundamental Elliptic Curve Cryptography Algorithms. RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6090.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lochter, M., and J. Merkle. Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jivsov, A. Elliptic Curve Cryptography (ECC) in OpenPGP. RFC Editor, 2012. http://dx.doi.org/10.17487/rfc6637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Turner, S., D. Brown, K. Yiu, R. Housley, and T. Polk. Elliptic Curve Cryptography Subject Public Key Information. RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Woodbury, Adam D., Daniel V. Bailey, and Christof Paar. Elliptic Curve Cryptography on Smart Cards Without Coprocessors. Defense Technical Information Center, 2000. http://dx.doi.org/10.21236/ada385851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Merkle, J., and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS). RFC Editor, 2013. http://dx.doi.org/10.17487/rfc7027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Blake-Wilson, S., D. Brown, and P. Lambert. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, 2002. http://dx.doi.org/10.17487/rfc3278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Turner, S., and D. Brown. Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS). RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5753.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ito, T., and S. Turner. Clarifications for Elliptic Curve Cryptography Subject Public Key Information. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8813.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bruckert, L., J. Merkle, and M. Lochter. Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8734.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!