{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,1,1]],"date-time":"2025-01-01T05:29:18Z","timestamp":1735709358231,"version":"3.32.0"},"reference-count":20,"publisher":"Elsevier BV","issue":"4","license":[{"start":{"date-parts":[[2005,11,1]],"date-time":"2005-11-01T00:00:00Z","timestamp":1130803200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Computer Networks"],"published-print":{"date-parts":[[2005,11]]},"DOI":"10.1016\/j.comnet.2004.12.007","type":"journal-article","created":{"date-parts":[[2005,4,20]],"date-time":"2005-04-20T11:28:51Z","timestamp":1113996531000},"page":"476-491","source":"Crossref","is-referenced-by-count":1,"title":["A note on efficient implementation of prime generation algorithms in small portable devices"],"prefix":"10.1016","volume":"49","author":[{"given":"Chenghuai","family":"Lu","sequence":"first","affiliation":[]},{"given":"Andre L.M.","family":"Dos Santos","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.comnet.2004.12.007_bib1","series-title":"Foundations of Computing Volume I: Efficient Algorithms","article-title":"Algorithmic Number Theory","author":"Bach","year":"1996"},{"key":"10.1016\/j.comnet.2004.12.007_bib2","unstructured":"W. Bosma, M.P. Van Der Hulst, Primality proving with cyclotomy. Doctoral Dissertation, University of Amsterdam, 1990."},{"year":"1989","series-title":"Factorization and Primality Testing","author":"Bressoud","key":"10.1016\/j.comnet.2004.12.007_bib3"},{"key":"10.1016\/j.comnet.2004.12.007_bib4","doi-asserted-by":"crossref","unstructured":"J. Brandt, I. Damgard, P. Landrock, Speeding-up prime number generation, in: Proceedings of the ASIACRYPT\u201991, pp. 440\u2013449.","DOI":"10.1007\/3-540-57332-1_37"},{"key":"10.1016\/j.comnet.2004.12.007_bib5","doi-asserted-by":"crossref","unstructured":"J. Brandt, I.B. Damgard, On generation of probable primes by incremental search, in: Proceedings of the CRYPTO\u201992, pp. 358\u2013369.","DOI":"10.1007\/3-540-48071-4_26"},{"key":"10.1016\/j.comnet.2004.12.007_bib6","doi-asserted-by":"crossref","unstructured":"W. Diffie, M. Hellman, Multiuser cryptographic techniques, in: Proceedings of AFIPS National Computer Conference, 1976, pp. 109\u2013112.","DOI":"10.1145\/1499799.1499815"},{"key":"10.1016\/j.comnet.2004.12.007_bib7","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","article-title":"New directions in cryptography","volume":"22","author":"Diffie","year":"1976","journal-title":"IEEE Transactions on Information Theory"},{"key":"10.1016\/j.comnet.2004.12.007_bib8","first-page":"4","article-title":"On the distribution of primes in short intervals","volume":"23","author":"Gallagher","year":"1976","journal-title":"Mathematica"},{"key":"10.1016\/j.comnet.2004.12.007_bib9","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1007\/BF02403921","article-title":"Some problems of \u2018Partitio Numberorum\u2019, on the expression of a number as a sum of primes","volume":"44","author":"Hardy","year":"1922","journal-title":"Acta Mathematica"},{"key":"10.1016\/j.comnet.2004.12.007_bib10","doi-asserted-by":"crossref","unstructured":"M. Joye, P. Palliar, S. Vaudeney, Efficient generation of prime numbers, CHES 2000, pp. 340\u2013354.","DOI":"10.1007\/3-540-44499-8_27"},{"key":"10.1016\/j.comnet.2004.12.007_bib11","unstructured":"M. Joye, P. Palliar, Constructive methods for the generation of prime numbers, in: Proceeding of 2nd Open NESSIE Workshop, Egham, UK."},{"key":"10.1016\/j.comnet.2004.12.007_bib12","series-title":"The Art of Computer Programming","volume":"Vol. 2","author":"Knuth","year":"1997"},{"key":"10.1016\/j.comnet.2004.12.007_bib13","doi-asserted-by":"crossref","unstructured":"C.H. Lu, A. Dos Santos, F.R. Pimentel, Implementation of fast RSA key generation inside smart card, in: Proceedings of the 17th ACM Symposium on Applied Computing 2002, p. 214.","DOI":"10.1145\/508791.508837"},{"key":"10.1016\/j.comnet.2004.12.007_bib14","first-page":"839","article-title":"Implementation of the Goldwasser\u2013Killian\u2013Atkin primility testing algorithm","volume":"54","author":"Morain","year":"1990","journal-title":"Mathematics Computation"},{"key":"10.1016\/j.comnet.2004.12.007_bib15","unstructured":"NIST, US Department of Commerce, Digital Signature Standard, FIPS PUB 186, May 1994."},{"key":"10.1016\/j.comnet.2004.12.007_bib16","unstructured":"P. Pascal, Low-cost double-size modular exponentiation or how to stretch your cryptoprocessor, Public Key Cryptography, 1999."},{"issue":"2","key":"10.1016\/j.comnet.2004.12.007_bib17","doi-asserted-by":"crossref","first-page":"158","DOI":"10.1145\/359340.359342","article-title":"A method for obtaining digital signatures and public key cryptosystems","volume":"21","author":"Rivest","year":"1978","journal-title":"Communications of ACM"},{"key":"10.1016\/j.comnet.2004.12.007_bib18","unstructured":"R.D. Silverman, Fast generation of random, strong RSA primes, Crypto Bytes, RSA Laboratories, 3, Spring 1997, pp. 9\u201313."},{"year":"1999","series-title":"Cryptography and Network Security: Principle and Practice","author":"Stallings","key":"10.1016\/j.comnet.2004.12.007_bib19"},{"key":"10.1016\/j.comnet.2004.12.007_bib20","unstructured":"RSAREF crypto library. Available from ."}],"container-title":["Computer Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1389128605000435?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1389128605000435?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,12,31]],"date-time":"2024-12-31T20:36:22Z","timestamp":1735677382000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1389128605000435"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2005,11]]},"references-count":20,"journal-issue":{"issue":"4","published-print":{"date-parts":[[2005,11]]}},"alternative-id":["S1389128605000435"],"URL":"https:\/\/doi.org\/10.1016\/j.comnet.2004.12.007","relation":{},"ISSN":["1389-1286"],"issn-type":[{"type":"print","value":"1389-1286"}],"subject":[],"published":{"date-parts":[[2005,11]]}}}