REFERENCES

Accredited Standards Committee X9, American National Standard X9.62-2005, “Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA),” November 16, 2005.

D. HUSEMOLLER, Elliptic Curves, Springer-Verlag, New York, NY, 1986.

N. KOBLITZ, A Course in Number Theory and Cryptography, Springer-Verlag, New York, NY, 1987a.

N. KOBLITZ, “Elliptic Curve Cryptosystems,” Mathematics of Computation, 48, 203–209 (1987).

H. W. LENSTRA JR, “Factoring Integers with Elliptic Curves,” Report 86-16, Mathematisch Institut, universiteit van Amsterdam, 1986.

A. I. MARKUSHEVICH, Theory of Functions of a Complex Variables, Prentice-Hall, Upper Saddle River, New Jersey, 1965.

A. J. MENEZES AND S. A. VANSTONE, “Elliptic Curve Cryptosystems and Their Implementation,” Journal of Cryptology, 6, 209–224 (1993).

V. MILLER, “use of Elliptic Curves in Cryptography,” Advances in Cryptology: Proceedings of CRYPTO'85, Lecture Notes in Computer Science #218, Springer-Verlag, New York, NY, 1986, pp. 417–426.

A. MENEZES, T. OKAMOTO, AND S. VANSTONE, “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field,” Proceedings of the 23rd Annual ACM Symposium of Theory of Computing, Chicago, Illinois, 1991, pp. 80–91.

NIST, Federal Information Processing Standard 186-2, “Digital Signature Standard (DSS),” January 27, 2000.

NIST, Draft Special Publication 800-56, “Recommendation for Pair-Wise Key Establishment Schemes using Discrete Logarithm Cryptography,” ...

Get Computer Security and Cryptography now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.