selected bibliography

published book
[1]
P. S. L. M. Barreto, B. Lynn, and M. Scott, ‘Constructing elliptic curves with prescribed embedding degrees’,” in Security in communication networks, S. Cimato, G. Persiano, and C. Galdi, Eds., Springer Berlin Heidelberg, 2003, pp. 257–267.
[2]
N. Bitansky et al., ‘The hunting of the SNARK’,” Cryptology ePrint Archive, 2014, Available: https://eprint.iacr.org/2014/580
[3]
I. Blake, G. Seroussi, and N. Smart, Elliptic curves in cryptography. Cambridge University Press, 1999.
[4]
D. Boneh, M. Drijvers, and G. Neven, ‘Compact multi-signatures for smaller blockchains’,” in Advances in cryptology—ASIACRYPT 2018, T. Peyrin and S. Galbraith, Eds., Springer International, 2018, pp. 435–464.
[5]
S. Brands, Rethinking public key infrastructures and digital certificates: Building in privacy. MIT Press, 2000.
[6]
L. Carroll, The hunting of the snark. Melville House, 2010.
[7]
H. Cohen, A course in computational algebraic number theory. Springer-Verlag, 2000.
[8]
C. Diem, ‘On the discrete logarithm problem in elliptic curves’,” Compositio Mathematica, vol. 147, pp. 75–104, 2011.
[9]
J. Doliskani and É. Schost, “Taking roots over high extensions of finite fields,” Mathematics of Computation, vol. 83, pp. 435–446, 2011.
[10]
A. Faz-Hernandez, S. Scott, N. Sullivan, R. S. Wahby, and C. A. Wood, “Hashing to elliptic curves.” Internet Engineering Task Force, 2021.
[11]
D. Freeman, M. Scott, and E. Teske, “A taxonomy of pairing-friendly elliptic curves,” Cryptology ePrint Archive, vol. paper 2006/372, 2006.
[12]
J. Groth, “On the size of pairing-based non-interactive arguments,” in Advances in cryptology—EUROCRYPT 2016, M. Fischlin and J.-S. Coron, Eds., Springer, 2016, pp. 305–326.
[13]
N. Koblitz, A course in number theory and cryptography, 2nd ed. Springer, 1994.
[14]
N. Koblitz and A. Menezes, “Pairing-based cryptography at high security levels,” in Cryptography and coding, N. P. Smart, Ed., Springer, 2005, pp. 13–36.
[15]
N. Koblitz and A. J. Menezes, “A riddle wrapped in an enigma,” vol. Paper 2015/1018. Cryptology ePrint Archive, 2015.
[16]
P. C. Kocher, “Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems,” in Advances in cryptology — CRYPTO ’96, N. Koblitz, Ed., Springer Berlin Heidelberg, 1996, pp. 104–113.
[17]
R. Lidl and H. Niederreiter, “Finite fields,” in Encyclopedia of mathematics and its applications, 2nd ed., Cambridge University Press, 1997.
[18]
A. Menezes, “An introduction to pairing-based cryptography,” in Contemporary mathematics, vol. 477, 2005, pp. 47–65.
[19]
A. Menezes, M. Qu, and S. A. Vanstone, “Some key agreement protocols providing implicit authentication,” in 2nd workshop on selected areas in cryptography (SAC ’95), 1995, pp. 22–32.
[20]
National Institute of Standards and Technology, Federal inf. Process. stds. 2001.
[21]
National Institute of Standards and Technology, NIST special publication 800-185, SHA-3 derived functions. 2016.
[22]
National Institute of Standards and Technology, NIST special publication 800-56A revision 3. 2018.
[23]
National Institute of Standards and Technology, Federal inf. Process. stds. 2023.
[24]
H. Riesel, Prime numbers and computer methods for factorization. Birkhäuser, 2013.
[25]
M. Roetteler, M. Naehrig, K. M. Svore, and K. Lauter, “Quantum resource estimates for computing elliptic curve discrete logarithms,” in Advances in cryptology—ASIACRYPT 2017, T. Takagi and T. Peyrin, Eds., Springer International, 2017, pp. 241–270.
[26]
M. Rosing, Implementing elliptic curve cryptography. Manning Publication, 1999.
[27]
J. H. Silverman, Advanced topics in the arithmetic of elliptic curves. Springer-Verlag, 1994.
[28]
J. H. Silverman, The arithmetic of elliptic curves, 2nd ed. Springer-Verlag, 2009.
[29]
J. von zur Gathen and J. Gerhard, Modern computer algebra, 1st ed. Cambridge University Press, 1999.
[30]
D. Wong, Real-world cryptography. Manning Publications, 2021.
Get Elliptic Curve Cryptography for Developers
buy ebook for  $47.99 $33.59
sitemap

Unable to load book!

The book could not be loaded.

(try again in a couple of minutes)

manning.com homepage