Читать книгу Handbook of Intelligent Computing and Optimization for Sustainable Development - Группа авторов - Страница 114

References

Оглавление

1. Aung, T.M. and Hla, N.N., Implementation of Elliptic Curve Arithmetic Operations for Prime Field and Binary Field using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT), 6, 08, 454–459, India, 2017.

2. Aung, T.M. and Hla, N.N., A New Technique to Improve the Security of Elliptic Curve Encryption and Signature Schemes. LNCS (FDSE-2019), vol. 11814, Springer, Cham, pp. 371–382, 2019.

3. Aung, T.M. and Hla, N.N., A Complex number Approach to Elliptic Curve Cryptosystems over Finite Fields: Implementations and Experiments. Int. Conf. Comp. Comm. Inform. (ICCCI), IEEE, Coimbatore, Tamil Nadu, India, pp. 221–228, 2019.

4. Forouzan, B.A., Elliptic Curve Cryptosystems, in: Cryptography and Network Security, International Edition, pp. 321–330, McGraw-Hill press, Singapore, 2008.

5. Forouzan, B.A., Mathematics of Cryptography, in: Cryptography and Network Security, International Edition, pp. 98–117, McGraw-Hill press, Singapore, 2008.

6. Hankerson, D., Menezes, A., Vanstone, S., Elliptic Curve Arithmetic, in: Guide to Elliptic Curve Cryptography, pp. 75–152, Springer Verlag, New York, USA, 2004.

7. Hla, N.N. and Aung, T.M., Implementation of Finite Field Arithmetic Operations for Large Prime and Binary Fields using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT), 6, 08, 450–453, India, 2017.

8. Hla, N.N. and Aung, T.M., Attack Experiments on Elliptic Curves of Prime and Binary Fields, in: AISC (IEMIS-2018, vol. 755, pp. 667–683, Springer, Singapore, 2019.

9. Hla, N.N. and Aung, T.M., Computing and Analysis of Residue Matrices over Complex Plane for Cryptographic Applications. Int. Conf. Comp. Info. Tech. (ICCIT-1441), IEEE, Saudi Arabia, 2020.

10. Kreyszig, E., Complex Numbers and Their Geometric Representation, in: Advanced Engineering Mathemtics, 10th edition, pp. 608–612, John Wiley & Son Inc, USA, 2011.

11. Mohamed, E. and Elkamchouchi, H., Elliptic Curve Cryptography over Gaussian Integers. Int. J. Comput. Sci. Netw. Secur. (IJCSNS), 4, 1, 413–416, Korea, 2009.

12. Rosen, K.H., Number Theory and Cryptography, in: Discrete Mathematics and its Applications, 7th ed, pp. 237–294, McGraw-Hill press, New York, USA, 2011.

13. Rabah, K., Elliptic Curve ElGamal Encryption and Signature Schemes. Inf. Technol. J. (ITJ), 4, 3, 299–306, Pakistan, 2005.

14. Yanofsky, N.S. and Mannucci, M.A., Complex Numbers, in: Quantum Computing for Computer Scientists, pp. 7–15, Cambridge University Press, Cambridge, UK, 2008.

15. Yanofsky, N.S. and Mannucci, M.A., Complex Vector Spaces, in: Quantum Computing for Computer Scientists, pp. 29–66, Cambridge University Press, Cambridge, UK, 2008.

16. Yanofsky, N.S. and Mannucci, M.A., Basic Quantum Theory, in: Quantum Computing for Computer Scientists, pp. 103–132, Cambridge University Press, Cambridge, UK, 2008.

17. Yanofsky, N.S. and Mannucci, M.A., Cryptography, in: Quantum Computing for Computer Scientists, pp. 262–283, Cambridge University Press, Cambridge, UK, 2008.

1 *Corresponding author: ni2hla@ucsy.edu.mm

2 †Corresponding author: tma.mephi@gmail.com

Handbook of Intelligent Computing and Optimization for Sustainable Development

Подняться наверх