-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathrefs.bib
79 lines (71 loc) · 4.33 KB
/
refs.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
% A paper recently submitted to ICFP all about the Lurk language, and Yatima's goals for the project.
@misc{cryptoeprint:2023/369,
author = {Nada Amin and John Burnham and François Garillot and Rosario Gennaro and Chhi'mèd Künzang and Daniel Rogozin and Cameron Wong},
title = {LURK: Lambda, the Ultimate Recursive Knowledge},
howpublished = {Cryptology ePrint Archive, Paper 2023/369},
year = {2023},
note = {\url{https://eprint.iacr.org/2023/369}},
url = {https://eprint.iacr.org/2023/369}
}
% The paper that describes how to efficiently calculate addition chains (and some optimizations that can be done to minimize their length).
@article{BERGERON1989403,
title = {Addition chains using continued fractions},
journal = {Journal of Algorithms},
volume = {10},
number = {3},
pages = {403-412},
year = {1989},
issn = {0196-6774},
doi = {https://doi.org/10.1016/0196-6774(89)90036-9},
url = {https://www.sciencedirect.com/science/article/pii/0196677489900369},
author = {F Bergeron and J Berstel and S Brlek and C Duboc},
abstract = {This paper introduces a new algorithm for the evaluation of monomials in two variables xayb based upon the continued fraction expansion of ab. A method for fast explicit generation of addition chains of small length for a positive integer n is deduced from this Algorithm. As an illustration of the properties of the method, a Scholz-Brauer-like inequality p(N) ≤ nb + k + p(n + 1), is shown to be true whenever N is an integer of the form 2k(1 + 2b + … + 2nb). Computer experimentation has shown that the length of the chains constructed are of optimal length for all integers up to 1000, with 29 exceptions for which the length is equal to the optimal length plus one.}
}
% An absolute tome with all of the possible optimizations one can hope to achieve for finite field, and elliptic curve arithmetic.
@book{cohen2005handbook,
title={Handbook of Elliptic and Hyperelliptic Curve Cryptography},
author={Cohen, H. and Frey, G. and Avanzi, R. and Doche, C. and Lange, T. and Nguyen, K. and Vercauteren, F.},
isbn={9781420034981},
lccn={2005041841},
series={Discrete Mathematics and Its Applications},
url={https://books.google.com/books?id=w6b0yhURTkQC},
year={2005},
publisher={CRC Press}
}
% This paper spells out the algorithms involved with speeding up scalar multiplication for curve points in the presence of efficient endomorphisms.
@InProceedings{10.1007/3-540-44647-8_11,
author="Gallant, Robert P.
and Lambert, Robert J.
and Vanstone, Scott A.",
editor="Kilian, Joe",
title="Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms",
booktitle="Advances in Cryptology --- CRYPTO 2001",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="190--200",
abstract="The fundamental operation in elliptic curve cryptographic schemes is the multiplication of an elliptic curve point by an integer. This paper describes a new method for accelerating this operation on classes of elliptic curves that have efficiently-computable endomorphisms. One advantage of the new method is that it is applicable to a larger class of curves than previous such methods. For this special class of curves, a speedup of up to 50{\%} can be expected over the best general methods for point multiplication.",
isbn="978-3-540-44647-7"
}
% Section 4 describes in detail the implementation of Pippenger's algorithm we used in Lean.
@misc{cryptoeprint:2012/549,
author = {Daniel J. Bernstein and Jeroen Doumen and Tanja Lange and Jan-Jaap Oosterwijk},
title = {Faster batch forgery identification},
howpublished = {Cryptology ePrint Archive, Paper 2012/549},
year = {2012},
note = {\url{https://eprint.iacr.org/2012/549}},
url = {https://eprint.iacr.org/2012/549}
}
% A survey paper which describes the state of the art for a number of multiscalar multiplicaton algorithms, and sets the history straight for proper attribution.
@inproceedings{Bernstein2002PippengersEA,
title={Pippenger's Exponentiation Algorithm},
author={Daniel J. Bernstein},
year={2002}
}
% A wonderful book as an introduction to provable security in cryptography.
@ebook{joyofcryptography,
title = "The Joy of Cryptography",
author = "Mike Rosulek",
note = "\url{https://joyofcryptography.com}",
url = "https://joyofcryptography.com"
}