[2] Reitwiesner G.:
Binary arithmetic. in Advances in Computers, 1, Academic Press, New York, 1960, pp. 231–308.
MR 0122018
[3] Morain F., Olivos J.:
Speeding up the computations on an elliptic curve using addition-subtraction chains. RAIRO Inform. Théor. Appl. 24 (1990), 531–543.
MR 1082914 |
Zbl 0724.11068
[4] Koyama K., Tsuruoka Y.:
Speeding up elliptic cryptosystems by using a signed binary window method. Advances in cryptology - CRYPTO' 92, Lecture Notes in Comput. Sci., 740, Springer, Berlin, 1993, pp. 345–357.
MR 1287864 |
Zbl 0816.94016
[5] Miyaji A., Ono T., Cohen H.:
Efficient elliptic curve exponentiation. Information and Communications Security, Lecture Notes in Comput. Sci., 1334, Springer, Berlin-Heidelberg, 1997, pp. 282–290.
DOI 10.1007/BFb0028484 |
Zbl 0939.11039
[7] Oswald E., Aigner M.:
Randomized addition-subtraction chains as a countermeasure against power attacks. Cryptographic Hardware and Embedded Systems – CHES 2001, Lecture Notes in Comput. Sci., 2162, Springer, Berlin, 2001, pp. 39–50.
MR 1945397 |
Zbl 1012.94549
[8] Ha J., Moon S.: Randomized signed-scalar multiplication of ECC to resist power attacks. Cryptographic Hardware and Embedded Systems – CHES 2002, Lecture Notes in Comput. Sci., 2523, Springer, Berlin-Heidelberg, 2002, pp. 551–563.
[9] Ebeid N., Anwar Hasan M.:
On randomized private keys to counteract DPA attacks. in Matsui M., Zuccherato R. (ed.), SAC 2003, Lecture Notes in Comput. Sci., 3006, Springer, Berlin, 2004, pp. 58–72.
MR 2094721
[11] Xiaoyu R., Katti R.: Left-to-right optimal signed-binary representation of a pair of integers. IEEE Trans. Comput. 54 (2005), 132–140.
[12] Muir J.A., Stinson D.R.:
Minimality and other properties of the width-w nonadjacent form. Math. Comp. 75 (2006), no. 253, 369–384.
MR 2176404 |
Zbl 1091.94026
[15] Stevens M., Lenstra A., de Weger B.:
Chosen-prefix collisions for MD$5$ and colliding X.$509$ certificates for different identities. Advances in cryptology – EUROCRYPT 2007 (Moni Naor, ed.), Lecture Notes in Comput. Sci., 4515, Springer, Berlin, 2007, pp. 1–22.
MR 2449200
[16] Kim T.H., Han D., Okeya K., Lim J.I.:
Differential power analysis on countermeasures using binary signed digit representations. ETRI Journal, vol. 29, no. 5, Oct. 2007, pp. 619–632.
DOI 10.4218/etrij.07.0106.0220
[17] Bang-ju Wang, Huan-guo Zhang, Zhang-yi Wang, Yu-hua Wang:
Speeding up scalar multiplication using a new signed binary representation for integers. Multimedia Content Analysis and Mining, Lecture Notes in Comput. Sci., 4577, Springer, Berlin-Heidelberg, 2007, pp. 277–285.
DOI 10.1007/978-3-540-73417-8_35
[18] Vábek J., Joščák D., Boháček M., Tůma J.:
A new type of $2$-block collisions in MD$5$. in Chowdury, Rijmen, Das (ed.), Progress in cryptology – INDOCRYPT 2008, Lecture Notes in Comput. Sci., 5365, Springer, Berlin, 2008, pp. 78-90.
MR 2546237
[19] Wu T., Zhang M., Du H., Wang R.:
On optimal binary signed digit representation of integers. Appl. Math. J. Chinese Univ. Ser.B 25 (2010), no. 3, 331–340.
DOI 10.1007/s11766-010-2241-x |
MR 2679352