iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-540-72584-8_28
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T22:09:10Z","timestamp":1725487750902},"publisher-location":"Berlin, Heidelberg","reference-count":12,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540725831"},{"type":"electronic","value":"9783540725848"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2007]]},"DOI":"10.1007\/978-3-540-72584-8_28","type":"book-chapter","created":{"date-parts":[[2007,7,16]],"date-time":"2007-07-16T13:58:59Z","timestamp":1184594339000},"page":"213-220","source":"Crossref","is-referenced-by-count":20,"title":["GPU-Accelerated Montgomery Exponentiation"],"prefix":"10.1007","author":[{"given":"Sebastian","family":"Fleissner","sequence":"first","affiliation":[]}],"member":"297","reference":[{"issue":"8","key":"28_CR1","doi-asserted-by":"publisher","first-page":"85","DOI":"10.1109\/MC.2005.261","volume":"38","author":"D. Manocha","year":"2005","unstructured":"Manocha, D.: General-purpose computations using graphics processors. Computer\u00a038(8), 85\u201388 (2005)","journal-title":"Computer"},{"volume-title":"GPU Gems 2 : Programming Techniques for High-Performance Graphics and General-Purpose Computation","year":"2005","author":"M. Pharr","key":"28_CR2","unstructured":"Pharr, M., Fernando, R.: GPU Gems 2: Programming Techniques for High-Performance Graphics and General-Purpose Computation. Addison-Wesley, Reading (2005)"},{"key":"28_CR3","doi-asserted-by":"publisher","first-page":"611","DOI":"10.1145\/1066157.1066227","volume-title":"SIGMOD \u201905","author":"N.K. Govindaraju","year":"2005","unstructured":"Govindaraju, N.K., Raghuvanshi, N., Manocha, D.: Fast and approximate stream mining of quantiles and frequencies using graphics processors. In: SIGMOD \u201905, pp. 611\u2013622. ACM Press, New York (2005)"},{"key":"28_CR4","unstructured":"Wong, M.-L., Wong, T.-T., Fok, K.-L.: Parallel evolutionary algorithms on graphics processing unit. In: IEEE Congress on Evolutionary Computation 2005, pp. 2286\u20132293 (2005)"},{"key":"28_CR5","doi-asserted-by":"crossref","unstructured":"Cook, D., Ioannidis, J., Keromytis, A., Luck, J.: Cryptographics: Secret key cryptography using graphics cards (2005)","DOI":"10.1007\/978-3-540-30574-3_23"},{"issue":"170","key":"28_CR6","doi-asserted-by":"publisher","first-page":"519","DOI":"10.2307\/2007970","volume":"44","author":"P.L. Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation\u00a044(170), 519\u2013521 (1985)","journal-title":"Mathematics of Computation"},{"key":"28_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"46","DOI":"10.1007\/3-540-36400-5_5","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"S. Gueron","year":"2003","unstructured":"Gueron, S.: Enhanced montgomery multiplication. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 46\u201356. Springer, Heidelberg (2003)"},{"key":"28_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"80","DOI":"10.1007\/3-540-48059-5_9","volume-title":"Cryptographic Hardware and Embedded Systems","author":"C.D. Walter","year":"1999","unstructured":"Walter, C.D.: Montgomery\u2019s multiplication technique: How to make it smaller and faster. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 80\u201393. Springer, Heidelberg (1999)"},{"issue":"3","key":"28_CR9","doi-asserted-by":"crossref","first-page":"449","DOI":"10.15388\/Informatica.2005.110","volume":"16","author":"C.L. Wu","year":"2005","unstructured":"Wu, C.L., Lou, D.C., Chang, T.J.: An efficient montgomery exponentiation algorithm for cryptographic applications. Informatica\u00a016(3), 449\u2013468 (2005)","journal-title":"Informatica"},{"key":"28_CR10","unstructured":"Koc, C.K.: High-speed RSA implementation. Technical report, RSA Laboratories (1994)"},{"key":"28_CR11","doi-asserted-by":"crossref","unstructured":"Zheng, Y., Imai, H.: Efficient signcryption schemes on elliptic curves. In: Proc. of IFIP SEC\u201998 (1998)","DOI":"10.1016\/S0020-0190(98)00167-7"},{"key":"28_CR12","doi-asserted-by":"crossref","unstructured":"Han, Y., Yang, X.: Ecgsc: Elliptic curve based generalized signcryption scheme. Cryptology ePrint Archive, Report 2006\/126 (2006)","DOI":"10.1007\/11833529_97"}],"container-title":["Lecture Notes in Computer Science","Computational Science \u2013 ICCS 2007"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-540-72584-8_28","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,19]],"date-time":"2021-08-19T08:49:03Z","timestamp":1629362943000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-540-72584-8_28"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2007]]},"ISBN":["9783540725831","9783540725848"],"references-count":12,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-540-72584-8_28","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2007]]}}}