{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,28]],"date-time":"2025-03-28T08:41:31Z","timestamp":1743151291549,"version":"3.40.3"},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662464465"},{"type":"electronic","value":"9783662464472"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-46447-2_24","type":"book-chapter","created":{"date-parts":[[2015,3,16]],"date-time":"2015-03-16T01:21:25Z","timestamp":1426468885000},"page":"539-553","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["Faster ECC over $$\\mathbb {F}_{2^{521}-1}$$"],"prefix":"10.1007","author":[{"given":"Robert","family":"Granger","sequence":"first","affiliation":[]},{"given":"Michael","family":"Scott","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,3,17]]},"reference":[{"key":"24_CR1","unstructured":"Aranha, D.F., Barreto, P.S.L.M., Pereira, G.C.C.F., Ricardini, J.: A note on high-security general-purpose elliptic curves (2013). \n http:\/\/eprint.iacr.org\/2013\/647"},{"key":"24_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/11745853_14","volume-title":"Public Key Cryptography - PKC 2006","author":"DJ Bernstein","year":"2006","unstructured":"Bernstein, D.J.: Curve25519: new diffie-hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207\u2013228. Springer, Heidelberg (2006)"},{"key":"24_CR3","unstructured":"Bernstein, D.J., Chuengsatiansup, C., Lange, T.: Curve41417: Karatsuba revisited. Cryptology ePrint Archive, Report 2014\/526 (2014). \n http:\/\/eprint.iacr.org\/"},{"key":"24_CR4","doi-asserted-by":"crossref","unstructured":"Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS2013, pp. 967\u2013980. Berlin, Germany, 4\u20138 November 2013","DOI":"10.1145\/2508859.2516734"},{"key":"24_CR5","unstructured":"Bernstein, D.J., Lange, T.: Safecurves: choosing safe curves for elliptic-curve cryptography (2014). \n http:\/\/safecurves.cr.yp.to\n \n . Accessed 11 September 2014"},{"issue":"2","key":"24_CR6","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/s13389-012-0027-1","volume":"2","author":"DJ Bernstein","year":"2012","unstructured":"Bernstein, D.J., Duif, N., Lange, T., Schwabe, P., Yang, B.-Y.: High-speed high-security signatures. Journal of Cryptographic Engineering 2(2), 77\u201389 (2012)","journal-title":"Journal of Cryptographic Engineering"},{"key":"24_CR7","unstructured":"Bos, J.W.: Constant time modular inversion. Journal of Cryptographic Engineering, 1\u20137 (2014)"},{"key":"24_CR8","unstructured":"Bos, J.W., Costello, C., Longa, P., Naehrig, M.: Selecting elliptic curves for cryptography: an efficiency and security analysis. Cryptology ePrint Archive, Report 2014\/130 (2014). \n http:\/\/eprint.iacr.org\/"},{"key":"24_CR9","doi-asserted-by":"crossref","unstructured":"Bos, J.W., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Efficient simd arithmetic modulo a mersenne number. In: Proceedings of the 2011 IEEE 20th Symposium on Computer Arithmetic, ARITH 2011, pp. 213\u2013221. IEEE Computer Society, Washington, DC, USA (2011)","DOI":"10.1109\/ARITH.2011.37"},{"key":"24_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/978-3-540-24654-1_24","volume-title":"Selected Areas in Cryptography","author":"J Chung","year":"2004","unstructured":"Chung, J., Hasan, A.: More generalized mersenne numbers. In: Matsui, M., Zuccherato, R.J. (eds.) SAC. LNCS, vol. 3006, pp. 335\u2013347. Springer, Heidelberg (2004)"},{"key":"24_CR11","doi-asserted-by":"crossref","unstructured":"Chung, J., Hasan, M.A.: Montgomery reduction algorithm for modular multiplication using low-weight polynomial form integers. In: ARITH 18, pp. 230\u2013239 (2007)","DOI":"10.1109\/ARITH.2007.23"},{"key":"24_CR12","doi-asserted-by":"crossref","unstructured":"Chung, J., Hasan, M.A.: Low-weight polynomial form integers for efficient modular multiplication. IEEE Transactions on Computers 56(1), 44\u201357 (Jan 2007)","DOI":"10.1109\/TC.2007.250622"},{"key":"24_CR13","volume-title":"Prime Numbers: A Computational Perspective. Lecture notes in statistics","author":"R Crandall","year":"2006","unstructured":"Crandall, R., Pomerance, C.B.: Prime Numbers: A Computational Perspective. Lecture notes in statistics. Springer, Heidelberg (2006)"},{"key":"24_CR14","unstructured":"Crandall, R.E.: Method and apparatus for public key exchange in a cryptographic system. US Patent 5,159,632, 27 October 1992"},{"key":"24_CR15","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4612-2334-4","volume-title":"Topics in Advanced Scientific Computation. Electronic Library of Science","author":"RE Crandall","year":"1996","unstructured":"Crandall, R.E.: Topics in Advanced Scientific Computation. Electronic Library of Science. Springer-Telos, Heidelberg (1996)"},{"issue":"205","key":"24_CR16","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1090\/S0025-5718-1994-1185244-1","volume":"62","author":"R Crandall","year":"1994","unstructured":"Crandall, R., Fagin, B.: Discrete weighted transforms and large-integer arithmetic. Math. Comput. 62(205), 305\u2013324 (1994)","journal-title":"Math. Comput."},{"key":"24_CR17","unstructured":"US Department of Commerce\/N.I.S.T. 2000. Federal Information Processing Standards Publication 186\u20132. Fips 186\u20132. digital signature standard"},{"key":"24_CR18","unstructured":"Standards for Efficient Cryptography Group. Recommended elliptic curve domain parameters (2000). \n www.secg.org\/collateral\/sec2.pdf"},{"issue":"284","key":"24_CR19","doi-asserted-by":"publisher","first-page":"2389","DOI":"10.1090\/S0025-5718-2013-02704-4","volume":"82","author":"R Granger","year":"2013","unstructured":"Granger, R., Moss, A.: Generalised Mersenne numbers revisited. Math. Comp. 82(284), 2389\u20132420 (2013)","journal-title":"Math. Comp."},{"key":"24_CR20","unstructured":"Hamburg, M.: Twisting edwards curves with isogenies. \n http:\/\/eprint.iacr.org\/2014\/027"},{"key":"24_CR21","unstructured":"Karatsuba, A., Ofman, Y.: Multiplication of Multidigit Numbers on Automata. Soviet Physics Doklady 7, 595\u2013596 (January 1963)"},{"key":"24_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/978-3-642-29889-9_4","volume-title":"Financial Cryptography and Data Security","author":"E K\u00e4sper","year":"2012","unstructured":"K\u00e4sper, E.: Fast elliptic curve cryptography in openSSL. In: Danezis, G., Dietrich, S., Sako, K. (eds.) FC 2011 Workshops 2011. LNCS, vol. 7126, pp. 27\u201339. Springer, Heidelberg (2012)"},{"key":"24_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"245","DOI":"10.1007\/3-540-45537-X_19","volume-title":"Selected Areas in Cryptography","author":"GH Khachatrian","year":"2001","unstructured":"Khachatrian, G.H., Kuregian, M.K., Ispiryan, K.R., Massey, J.L.: Fast multiplication of integers for public-key applications. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, p. 245. Springer, Heidelberg (2001)"},{"key":"24_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/978-3-540-28632-5_7","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"E \u00d6zt\u00fcrk","year":"2004","unstructured":"\u00d6zt\u00fcrk, E., Sunar, B., Sava\u015f, E.: Low-power elliptic curve cryptography using scaled modular arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 92\u2013106. Springer, Heidelberg (2004)"},{"key":"24_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"313","DOI":"10.1007\/3-540-46766-1_26","volume-title":"Advances in Cryptology - CRYPTO 1991","author":"CD Walter","year":"1992","unstructured":"Walter, C.D.: Faster modular multiplication by operand scaling. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 313\u2013323. Springer, Heidelberg (1992)"}],"container-title":["Lecture Notes in Computer Science","Public-Key Cryptography -- PKC 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-46447-2_24","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,29]],"date-time":"2019-05-29T12:12:59Z","timestamp":1559131979000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-46447-2_24"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662464465","9783662464472"],"references-count":25,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-46447-2_24","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"17 March 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}