{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,1,30]],"date-time":"2025-01-30T05:49:50Z","timestamp":1738216190221,"version":"3.34.0"},"reference-count":7,"publisher":"Elsevier BV","issue":"12","license":[{"start":{"date-parts":[[2008,12,1]],"date-time":"2008-12-01T00:00:00Z","timestamp":1228089600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2013,7,17]],"date-time":"2013-07-17T00:00:00Z","timestamp":1374019200000},"content-version":"vor","delay-in-days":1689,"URL":"http:\/\/www.elsevier.com\/open-access\/userlicense\/1.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Applied Mathematics Letters"],"published-print":{"date-parts":[[2008,12]]},"DOI":"10.1016\/j.aml.2008.02.011","type":"journal-article","created":{"date-parts":[[2008,4,2]],"date-time":"2008-04-02T13:31:56Z","timestamp":1207143116000},"page":"1330-1332","update-policy":"https:\/\/doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":2,"title":["A metric on the set of elliptic curves overF<\/mml:mi><\/mml:mstyle><\/mml:mrow>p<\/mml:mi><\/mml:mrow><\/mml:msub><\/mml:math>"],"prefix":"10.1016","volume":"21","author":[{"given":"Pradeep Kumar","family":"Mishra","sequence":"first","affiliation":[]},{"given":"Kishan Chand","family":"Gupta","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.aml.2008.02.011_b1","doi-asserted-by":"crossref","unstructured":"J.-S. Coron, Resistance against differential power analysis for elliptic curve cryptosystems, in: CHES 1999, pp. 292\u2013302","DOI":"10.1007\/3-540-48059-5_25"},{"year":"2004","series-title":"Guide to Elliptic Curve Cryptography","author":"Hankerson","key":"10.1016\/j.aml.2008.02.011_b2"},{"key":"10.1016\/j.aml.2008.02.011_b3","doi-asserted-by":"crossref","unstructured":"T. Izu, B. M\u00f6ller, T. Takagi, Improved elliptic curve multiplication methods resistant against side channel attacks, in: Proceedings of Indocrypt 2002, in:\u00a0LNCS, vol. 2551, Springer-Verlag, pp. 296\u2013313","DOI":"10.1007\/3-540-36231-2_24"},{"key":"10.1016\/j.aml.2008.02.011_b4","doi-asserted-by":"crossref","unstructured":"M. Joye, C. Tymen, Protection against differential attacks for elliptic curve cryptography, in: CHES 2001, in: LNCS, vol. 2162, Springer-Verlag, pp.\u00a0402\u2013410","DOI":"10.1007\/3-540-44709-1_31"},{"key":"10.1016\/j.aml.2008.02.011_b5","doi-asserted-by":"crossref","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","article-title":"Elliptic curve cryptosystems","volume":"48","author":"Koblitz","year":"1987","journal-title":"Math. Comp."},{"key":"10.1016\/j.aml.2008.02.011_b6","series-title":"CRYPTO\u201985","first-page":"417","article-title":"Use of elliptic curves in cryptography","volume":"vol. 218","author":"Miller","year":"1985"},{"year":"1986","series-title":"The Arithmetic of Elliptic Curves","author":"Silverman","key":"10.1016\/j.aml.2008.02.011_b7"}],"container-title":["Applied Mathematics Letters"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S089396590800092X?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S089396590800092X?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2025,1,29]],"date-time":"2025-01-29T11:37:39Z","timestamp":1738150659000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S089396590800092X"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2008,12]]},"references-count":7,"journal-issue":{"issue":"12","published-print":{"date-parts":[[2008,12]]}},"alternative-id":["S089396590800092X"],"URL":"https:\/\/doi.org\/10.1016\/j.aml.2008.02.011","relation":{},"ISSN":["0893-9659"],"issn-type":[{"type":"print","value":"0893-9659"}],"subject":[],"published":{"date-parts":[[2008,12]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"A metric on the set of elliptic curves over","name":"articletitle","label":"Article Title"},{"value":"Applied Mathematics Letters","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.aml.2008.02.011","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2008 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}]}}