Author of the publication

An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves.

, , , and . Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, page 323-334. Springer, (2002)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Multiple X-Ray Beam Radiography for Detecting Dental Demineralization., , , , and . BMEI, page 1-5. IEEE, (2009)Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis., , , , and . Inf. Sci., (2013)Fabrication of hybrid nanoparticle/CNT nanocomposite by self-assembly method via ionic interaction., , , , , , and . ROBIO, page 772-778. IEEE, (2011)An efficient signed digit montgomery multiplication for RSA., , , , , and . J. Syst. Archit., 55 (7-9): 355-362 (2009)Fast Recognition of Asian Characters Based on Database Methodologies., , and . BNCOD, volume 4587 of Lecture Notes in Computer Science, page 37-48. Springer, (2007)Identifying Customer Interest from Surveillance Camera Based on Deep Learning., , , , , and . BigComp, page 19-20. IEEE, (2020)App Analytic: A Study on Correlation Analysis of App Ranking Data., , and . CGC, page 561-563. IEEE Computer Society, (2013)An Improved Method of Multiplication on Certain Elliptic Curves., , , , and . Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, page 310-322. Springer, (2002)An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism., , , and . Selected Areas in Cryptography, volume 3897 of Lecture Notes in Computer Science, page 144-158. Springer, (2005)A Feasibility Test on Preventing PRMDs Based on Deep Learning., , , and . AAAI, page 10005-10006. AAAI Press, (2019)