{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:21Z","timestamp":1725460401760},"publisher-location":"Berlin, Heidelberg","reference-count":20,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_10","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"135-148","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":6,"title":["Efficient Arithmetic on Elliptic Curves over Fields of Characteristic Three"],"prefix":"10.1007","author":[{"given":"Reza R.","family":"Farashahi","sequence":"first","affiliation":[]},{"given":"Hongfeng","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Chang-An","family":"Zhao","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"10_CR1","doi-asserted-by":"crossref","unstructured":"Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press (2005)","DOI":"10.1201\/9781420034981"},{"key":"10_CR2","doi-asserted-by":"crossref","unstructured":"Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press (2005)","DOI":"10.1017\/CBO9780511546570"},{"key":"10_CR3","doi-asserted-by":"crossref","DOI":"10.1017\/CBO9781107360211","volume-title":"Elliptic Curves in Cryptography","author":"I.F. Blake","year":"1999","unstructured":"Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography, vol.\u00a0265. Cambridge University Press, New York (1999)"},{"key":"10_CR4","unstructured":"Bernstein, D.J., Kohel, D., Lange, T.: Twisted Hessian Curves, \n http:\/\/www.hyperelliptic.org\/EFD\/g1p\/auto-twistedhessian.html"},{"issue":"4","key":"10_CR5","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1016\/0196-8858(86)90023-0","volume":"7","author":"D.V. Chudnovsky","year":"1986","unstructured":"Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of Numbers Generated by Addition in Formal Groups and New Primality and Factorization Tests. Advances in Applied Mathematics\u00a07(4), 385\u2013434 (1986)","journal-title":"Advances in Applied Mathematics"},{"key":"10_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1007\/978-3-642-13013-7_15","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"R.R. Farashahi","year":"2010","unstructured":"Farashahi, R.R., Joye, M.: Efficient Arithmetic on Hessian Curves. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 243\u2013260. Springer, Heidelberg (2010)"},{"key":"10_CR7","first-page":"281","volume":"15","author":"M. Fouquet","year":"2000","unstructured":"Fouquet, M., Gaudry, P., Harley, R.: An Extension of Satoh\u2019s Algorithm and its Implementation. J. Ramanujan Math. Soc.\u00a015, 281\u2013318 (2000)","journal-title":"J. Ramanujan Math. Soc."},{"key":"10_CR8","unstructured":"Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer (2004)"},{"key":"10_CR9","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1515\/crll.1844.28.68","volume":"10","author":"O. Hesse","year":"1844","unstructured":"Hesse, O.: \u00dcber die Elimination der Variabeln aus drei algebraischen Gleichungen vom zweiten Grade mit zwei Variabeln. Journal f\u00fcr Die Reine und Angewandte Mathematik\u00a010, 68\u201396 (1844)","journal-title":"Journal f\u00fcr Die Reine und Angewandte Mathematik"},{"key":"10_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"138","DOI":"10.1007\/978-3-540-77026-8_11","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2007","author":"H. Hisil","year":"2007","unstructured":"Hisil, H., Carter, G., Dawson, E.: New Formulae for Efficient Elliptic Curve Arithmetic. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol.\u00a04859, pp. 138\u2013151. Springer, Heidelberg (2007)"},{"key":"10_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"402","DOI":"10.1007\/3-540-44709-1_33","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M. Joye","year":"2001","unstructured":"Joye, M., Quisquater, J.-J.: Hessian Elliptic Curves and Side-Channel Attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 402\u2013410. Springer, Heidelberg (2001)"},{"key":"10_CR12","unstructured":"Kim, K.H., Kim, S.I., Choe, J.S.: New Fast Algorithms for Arithmetic on Elliptic Curves over Fields of Characteristic Three. Cryptology ePrint Archive, Report 2007\/179 (2007)"},{"key":"10_CR13","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","volume":"48","author":"N. Koblitz","year":"1987","unstructured":"Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation\u00a048, 203\u2013209 (1987)","journal-title":"Mathematics of Computation"},{"key":"10_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"327","DOI":"10.1007\/BFb0055739","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"N. Koblitz","year":"1998","unstructured":"Koblitz, N.: An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 327\u2013337. Springer, Heidelberg (1998)"},{"key":"10_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1007\/3-540-48892-8_16","volume-title":"Selected Areas in Cryptography","author":"J. L\u00f3pez","year":"1999","unstructured":"L\u00f3pez, J., Dahab, R.: Improved Algorithms for Elliptic Curve Arithmetic in tex2html_wrap_inline116. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol.\u00a01556, pp. 201\u2013212. Springer, Heidelberg (1999)"},{"key":"10_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"417","DOI":"10.1007\/3-540-39799-X_31","volume-title":"Advances in Cryptology","author":"V.S. Miller","year":"1986","unstructured":"Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol.\u00a0218, pp. 417\u2013426. Springer, Heidelberg (1986)"},{"key":"10_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"389","DOI":"10.1007\/11596219_31","volume-title":"Progress in Cryptology - INDOCRYPT 2005","author":"C. Negre","year":"2005","unstructured":"Negre, C.: Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol.\u00a03797, pp. 389\u2013402. Springer, Heidelberg (2005)"},{"key":"10_CR18","first-page":"247","volume":"15","author":"T. Satoh","year":"2000","unstructured":"Satoh, T.: The canonical lift of an Ordinary Elliptic Curve over a Finite Field and its Point Counting. J. Ramanujan Math. Soc.\u00a015, 247\u2013270 (2000)","journal-title":"J. Ramanujan Math. Soc."},{"key":"10_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/3-540-44709-1_11","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"N.P. Smart","year":"2001","unstructured":"Smart, N.P.: The Hessian Form of an Elliptic Curve. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol.\u00a02162, pp. 118\u2013125. Springer, Heidelberg (2001)"},{"issue":"6","key":"10_CR20","doi-asserted-by":"publisher","first-page":"485","DOI":"10.1007\/s00200-002-0114-0","volume":"13","author":"N.P. Smart","year":"2003","unstructured":"Smart, N.P., Westwood, E.J.: Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. Appl. Algebra Eng. Commun. Comput.\u00a013(6), 485\u2013497 (2003)","journal-title":"Appl. Algebra Eng. Commun. Comput."}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_10","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:27:30Z","timestamp":1630456050000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_10"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":20,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_10","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}