Academic literature on the topic 'Elliptic Curve Discrete Logarithm (ECDL)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Elliptic Curve Discrete Logarithm (ECDL).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Elliptic Curve Discrete Logarithm (ECDL)"

1

Vidya, Sagar Potharaju*. "FPGA IMPLEMENTATION OF ELLIPTIC CURVE DISCRETE LOGARITHMUSING VERILOG HDL." GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES 4, no. 11 (2017): 151–62. https://doi.org/10.5281/zenodo.1067986.

Full text
Abstract:
Elliptic Curve Discrete Logarithm (ECDL) are most popular choice Elliptic Curve Cryptography (ECC),which gives provision for shorter key lengths as compared to as compared to its counterpart public key cryptosystems, and it can be used for security in embedded systems,wirless communications and personal communication systems. In this paper Elliptic Curve Discrete Logarithm code has been written in Verilog Hardware Description Language (HDL) and implemented on Xilinx Spartan3E Field Programmable Gate Array (FPGA),has taken 403 encoders, decoders with minimum period of 5.043 ns,maximum frequency
APA, Harvard, Vancouver, ISO, and other styles
2

Hess, F. "Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm Problem." LMS Journal of Computation and Mathematics 7 (2004): 167–92. http://dx.doi.org/10.1112/s146115700000108x.

Full text
Abstract:
AbstractThe Weil descent construction of the GHS attack on the elliptic curve discrete logarithm problem (ECDLP) is generalised in this paper, to arbitrary Artin-Schreier extensions. A formula is given for the characteristic polynomial of Frobenius for the curves thus obtained, as well as a proof that the large cyclic factor of the input elliptic curve is not contained in the kernel of the composition of the conorm and norm maps. As an application, the number of elliptic curves that succumb to the basic GHS attack is considerably increased, thereby further weakening curves over GF2155.Other po
APA, Harvard, Vancouver, ISO, and other styles
3

Maurer, Markus, Alfred Menezes, and Edlyn Teske. "Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree." LMS Journal of Computation and Mathematics 5 (2002): 127–74. http://dx.doi.org/10.1112/s1461157000000723.

Full text
Abstract:
AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting ellip
APA, Harvard, Vancouver, ISO, and other styles
4

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aim
APA, Harvard, Vancouver, ISO, and other styles
5

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Evaluation of Computational Approaches of Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 4 (2021): 105–18. http://dx.doi.org/10.2478/cait-2021-0045.

Full text
Abstract:
Abstract The survey presents the evolution of Short Weierstrass elliptic curves after their introduction in cryptography. Subsequently, this evolution resulted in the establishment of present elliptic curve computational standards. We discuss the chronology of attacks on Elliptic Curve Discrete Logarithm Problem (ECDLP) and investigate their countermeasures to highlight the evolved selection criteria of cryptographically safe elliptic curves. Further, two popular deterministic and random approaches for selection of Short Weierstrass elliptic curve for cryptography are evaluated from computatio
APA, Harvard, Vancouver, ISO, and other styles
6

Carita, Sa'aadah Sajjana, and Herman Kabetta. "MODIFICATION OF POLLARD RHO ALGORITHM USING NEGATION MAPPING." BAREKENG: Jurnal Ilmu Matematika dan Terapan 16, no. 4 (2022): 1159–66. http://dx.doi.org/10.30598/barekengvol16iss4pp1159-1166.

Full text
Abstract:
El Gamal encryption was introduced in 1985 and is still commonly used today. Its hardness is based on a discrete logarithm problem defined over the finite abelian cyclic group group chosen in the original paper was but later it was proven that using the group of Elliptic Curve points could significantly reduce the key size required. The modified El Gamal encryption is dubbed its analog version. This analog encryption bases its hardness on Elliptic Curve Discrete Logarithm Problem (ECDLP). One of the fastest attacks in cracking ECDLP is the Pollard Rho algorithm, with the expected number of ite
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Mingqiang, and Tao Zhan. "Analysis of the Fault Attack ECDLP over Prime Field." Journal of Applied Mathematics 2011 (2011): 1–11. http://dx.doi.org/10.1155/2011/580749.

Full text
Abstract:
In 2000, Biehl et al. proposed a fault-based attack on elliptic curve cryptography. In this paper, we refined the fault attack method. An elliptic curveEis defined over prime field𝔽pwith base pointP∈E(𝔽p). Applying the fault attack on these curves, the discrete logarithm on the curve can be computed in subexponential time ofLp(1/2,1+o(1)). The runtime bound relies on heuristics conjecture about smooth numbers similar to the ones used by Lenstra, 1987.
APA, Harvard, Vancouver, ISO, and other styles
8

Tiwari, Namita, Mayur Rahul, Rati Shukla, Devvrat Tyagi, and Ayushi Prakash. "A New Fail-Stop Group Signature over Elliptic Curves Secure against Computationally Unbounded Adversary." International Journal of Electrical and Electronics Research 10, no. 2 (2022): 150–53. http://dx.doi.org/10.37391/ijeer.100217.

Full text
Abstract:
If an adversary has unlimited computational power, then signer needs security against forgery. Fail Stop signature solves it. If the motive of the signature is to hide the identity of the signer who makes signature on behalf of the whole group then solution is Group signature. We combine these two features and propose “A new Fail Stop Group Signature scheme (FSGSS) over elliptic curves”. Security of our proposed FSGSS is based on “Elliptic curve discrete logarithm problem” (ECDLP). Use of elliptic curve makes our proposed FSGSS feasible to less bandwidth environment, Block chains etc. Due to s
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Huangwei. "General analysis on essential mathematical principles of elliptic curve cryptography." Theoretical and Natural Science 10, no. 1 (2023): 123–29. http://dx.doi.org/10.54254/2753-8818/10/20230327.

Full text
Abstract:
Prevalent is the practical application of Elliptic Curve Cryptography (ECC) in the modern public-key cryptosystem, especially the implementation of ECC algorithm in Bitcoin source code. With the thorough introduction of discrete logarithm and Diffie-Hellman key exchange, ECC has gradually progressed to be sophisticated and efficient simultaneously. Therefore, it currently has been widely regarded as the successor of RSA algorithm in terms of inheritance for its shorter lengths of keys, faster speed and higher safety under the same encryption strength. Due to the potential safety and complexity
APA, Harvard, Vancouver, ISO, and other styles
10

Wronski, Michal, and Lukasz Dzierzkowski. "Base of exponent representation matters -- more efficient reduction of discrete logarithm problem and elliptic curve discrete logarithm problem to the QUBO problem." Quantum Information and Computation 24, no. 7&8 (2024): 541–64. http://dx.doi.org/10.26421/qic24.7-8-1.

Full text
Abstract:
This paper presents further improvements in the transformation of the Discrete Logarithm Problem (DLP) and Elliptic Curve Discrete Logarithm Problem (ECDLP) over prime fields to the Quadratic Unconstrained Binary Optimization (QUBO) problem. This is significant from a cryptanalysis standpoint, as QUBO problems may be solved using quantum annealers, and the fewer variables the resulting QUBO problem has, the less time is expected to obtain a solution.The main idea presented in the paper is allowing the representation of the exponent in different bases than the typically used base 2 (binary repr
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Elliptic Curve Discrete Logarithm (ECDL)"

1

Taufer, Daniele. "Elliptic Loops." Doctoral thesis, Università degli studi di Trento, 2020. http://hdl.handle.net/11572/265846.

Full text
Abstract:
Given an elliptic curve E over Fp and an integer e ≥ 1, we define a new object, called “elliptic loop”, as the set of plane projective points over Z/p^e Z lying over E, endowed with an operation inherited by the curve addition. This object is proved to be a power-associative abelian algebraic loop. Its substructures are investigated by means of other algebraic cubics defined over the same ring, which we named “shadow curve” and “layers”. When E has trace 1, a distinctive behavior is detected and employed for producing an isomorphism attack to the discrete logarithm on this family of curves. St
APA, Harvard, Vancouver, ISO, and other styles
2

Taufer, Daniele. "Elliptic Loops." Doctoral thesis, Università degli studi di Trento, 2020. http://hdl.handle.net/11572/265846.

Full text
Abstract:
Given an elliptic curve E over Fp and an integer e ≥ 1, we define a new object, called “elliptic loop”, as the set of plane projective points over Z/p^e Z lying over E, endowed with an operation inherited by the curve addition. This object is proved to be a power-associative abelian algebraic loop. Its substructures are investigated by means of other algebraic cubics defined over the same ring, which we named “shadow curve” and “layers”. When E has trace 1, a distinctive behavior is detected and employed for producing an isomorphism attack to the discrete logarithm on this family of curves. St
APA, Harvard, Vancouver, ISO, and other styles
3

Kouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.

Full text
Abstract:
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digi
APA, Harvard, Vancouver, ISO, and other styles
4

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
5

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security
APA, Harvard, Vancouver, ISO, and other styles
6

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vul
APA, Harvard, Vancouver, ISO, and other styles
7

Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Full text
Abstract:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the origina
APA, Harvard, Vancouver, ISO, and other styles
8

Bradley, Tatiana. "A Cryptographic Attack: Finding the Discrete Logarithm on Elliptic Curves of Trace One." Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/scripps_theses/716.

Full text
Abstract:
The crux of elliptic curve cryptography, a popular mechanism for securing data, is an asymmetric problem. The elliptic curve discrete logarithm problem, as it is called, is hoped to be generally hard in one direction but not the other, and it is this asymmetry that makes it secure. This paper describes the mathematics (and some of the computer science) necessary to understand and compute an attack on the elliptic curve discrete logarithm problem that works in a special case. The algorithm, proposed by Nigel Smart, renders the elliptic curve discrete logarithm problem easy in both directions fo
APA, Harvard, Vancouver, ISO, and other styles
9

Wilcox, Nicholas. "A Computational Introduction to Elliptic and Hyperelliptic Curve Cryptography." Oberlin College Honors Theses / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=oberlin1528649455201473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pönisch, Jens. "Kryptoggraphie mit elliptischen Kurven." Universitätsbibliothek Chemnitz, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-156488.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Elliptic Curve Discrete Logarithm (ECDL)"

1

Menezes, Alfred. "The Discrete Logarithm Problem." In Elliptic Curve Public Key Cryptosystems. Springer US, 1993. http://dx.doi.org/10.1007/978-1-4615-3198-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography, Security and Privacy. Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_246-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Inui, Maki, and Tetsuya Izu. "Current Status on Elliptic Curve Discrete Logarithm Problem." In Innovative Mobile and Internet Services in Ubiquitous Computing. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93554-6_51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Ming-Deh A., Ka Lam Kueh, and Ki-Seng Tan. "Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/10722028_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Menezes, Alfred. "The Elliptic Curve Discrete Logarithm Problem: State of the Art." In Advances in Information and Computer Security. Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89598-5_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cheng, Qi, and Ming-Deh Huang. "On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem." In Algorithms and Computation. Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30551-4_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lange, Tanja, and Arne Winterhof. "Polynomial Interpolation of the Elliptic Curve and XTR Discrete Logarithm." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45655-4_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lauter, Kristin E., and Katherine E. Stange. "The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences." In Selected Areas in Cryptography. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04159-4_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Elliptic Curve Discrete Logarithm (ECDL)"

1

Garms, Lydia, Taofiq Paraiso, Neil Hanley, et al. "Experimental Demonstration of a Hybrid Authenticated Key Exchange Integrating QKD and PQC in a Single Protocol." In Quantum 2.0. Optica Publishing Group, 2024. http://dx.doi.org/10.1364/quantum.2024.qth4b.7.

Full text
Abstract:
Currently deployed public-key infrastructure faces an imminent threat in the face of quantum computers. It is expected that, given sufficiently large and reliable quantum computers, dedicated quantum algorithms such as Shor's algorithm [1] will completely break cryptographic schemes whose security is based on the discrete logarithm and integer factorisation problems. This includes widely deployed cryptographic algorithms such as RSA, Diffie-Hellman and elliptic-curve based approaches which underpin the security of existing electronic communications. Therefore, the secrecy of highly sensitive i
APA, Harvard, Vancouver, ISO, and other styles
2

Gervais, Mwitende. "Lightweight Certificateless Authenticated Key Agreement Protocol." In 10th International Conference on Artificial Intelligence & Applications. Academy & Industry Research Collaboration Center, 2023. http://dx.doi.org/10.5121/csit.2023.131928.

Full text
Abstract:
Data security and privacy are important to prevent the reveal, modification and unauthorized usage of sensitive information. The introduction of using critical power devices for internet of things (IoTs), e-commerce, e-payment, and wireless sensor networks (WSNs) has brought a new challenge of security due to the low computation capability of sensors. Therefore, the lightweight authenticated key agreement protocols are important to protect their security and privacy. Several researches have been published about authenticated key agreement. However, there is a need of lightweight schemes that c
APA, Harvard, Vancouver, ISO, and other styles
3

Gao, Zhimin, Lei Xu, and Weidong Shi. "MapReduce for Elliptic Curve Discrete Logarithm Problem." In 2016 IEEE World Congress on Services (SERVICES). IEEE, 2016. http://dx.doi.org/10.1109/services.2016.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Daghigh, Hassan, Somayeh Didari, and Fatemeh Seifi Shahpar. "Computing elliptic curve discrete logarithm via lifting." In 2013 10th International ISC Conference on Information Security and Cryptology (ISCISC). IEEE, 2013. http://dx.doi.org/10.1109/iscisc.2013.6767331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kajitani, Shoma, Yasuyuki Nogami, Shunsuke Miyoshi, and Thomas Austin. "Volunteer Computing for Solving an Elliptic Curve Discrete Logarithm Problem." In 2015 Third International Symposium on Computing and Networking (CANDAR). IEEE, 2015. http://dx.doi.org/10.1109/candar.2015.46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Popescu, C. "An identification scheme based on the elliptic curve discrete logarithm problem." In Proceedings Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region. IEEE, 2000. http://dx.doi.org/10.1109/hpc.2000.843508.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Luhaib, Qasim Mohsin, and Ruma Kareem K. Ajeena. "Elliptic curve matrix group ring for discrete logarithm public key cryptosystems." In FOURTH INTERNATIONAL CONFERENCE ON ADVANCES IN PHYSICAL SCIENCES AND MATERIALS: ICAPSM 2023. AIP Publishing, 2024. http://dx.doi.org/10.1063/5.0215949.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mala, Hamid, and Nafiseh Nezhadansari. "New blind signature schemes based on the (elliptic curve) discrete logarithm problem." In 2013 3th International eConference on Computer and Knowledge Engineering (ICCKE). IEEE, 2013. http://dx.doi.org/10.1109/iccke.2013.6682844.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

M. GHADI, Dua. "MODIFICATION OF ELGAMAL ELLIPTIC CURVE CRYPTOSYSTEM ALGORITHM." In VI.International Scientific Congress of Pure,Applied and Technological Sciences. Rimar Academy, 2022. http://dx.doi.org/10.47832/minarcongress6-8.

Full text
Abstract:
The importance of data encryption has grown dramatically, especially in terms of personal data. The elliptic curve cryptosystem is the major solution for data security because it has become more prevalent. Security and privacy are required to ensure the data has recently generated much concern within the research community. This paper's objective is to obtain a complicated and secure ciphertext and make cryptanalysis difficult. In this paper, we modified the El-Gamal Elliptic Curve Cryptosystem (ECC) by producing new secret keys for encrypting data and embedding messages by using Discrete Loga
APA, Harvard, Vancouver, ISO, and other styles
10

Iaccarino, Gennaro, and Tommaso Mazza. "Fastest parallel molecular algorithms for the elliptic curve discrete logarithm problem over GF(2n)." In the 2009 workshop. ACM Press, 2009. http://dx.doi.org/10.1145/1555284.1555300.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!