Elliptic-curve cryptography (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Elliptic-curve cryptography" in English language version.

refsWebsite
Global rank English rank
1st place
1st place
2nd place
2nd place
5,032nd place
3,357th place
low place
8,415th place
355th place
454th place
11th place
8th place
7,043rd place
4,687th place
3,975th place
2,687th place
207th place
136th place
7th place
7th place
26th place
20th place
32nd place
21st place
193rd place
152nd place
5,701st place
4,384th place
low place
low place
low place
low place
low place
low place
652nd place
515th place
18th place
17th place
4,521st place
4,877th place
low place
low place
low place
low place
low place
low place
8,888th place
6,276th place
69th place
59th place
low place
low place
low place
low place

arxiv.org

austms.org.au

anziamj.austms.org.au

certicom.com

cryptome.org

doi.org

ecc-challenge.info

emc.com

epfl.ch

lacal.epfl.ch

f5.com

ghostarchive.org

harvard.edu

ui.adsabs.harvard.edu

hp.com

hpl.hp.com

iacr.org

eprint.iacr.org

iacr.org

ieee.org

grouper.ieee.org

jstor.org

nist.gov

csrc.nist.gov

nsa.gov

nsa.gov

apps.nsa.gov

nytimes.com

nytimes.com

bits.blogs.nytimes.com

psu.edu

citeseerx.ist.psu.edu

schneier.com

secg.org

seclists.org

  • Cohen, Cfir (25 June 2019). "AMD-SEV: Platform DH key recovery via invalid curve attack (CVE-2019-9836)". Seclist Org. Archived from the original on 2 July 2019. Retrieved 4 July 2019. The SEV elliptic-curve (ECC) implementation was found to be vulnerable to an invalid curve attack. At launch-start command, an attacker can send small order ECC points not on the official NIST curves, and force the SEV firmware to multiply a small order point by the firmware's private DH scalar.

semanticscholar.org

api.semanticscholar.org

slashdot.org

it.slashdot.org

web.archive.org

wired.com

  • Kim Zetter, RSA Tells Its Developer Customers: Stop Using NSA-Linked Algorithm Wired, 19 September 2013. "Recommending against the use of SP 800-90A Dual Elliptic Curve Deterministic Random Bit Generation: NIST strongly recommends that, pending the resolution of the security concerns and the re-issuance of SP 800-90A, the Dual_EC_DRBG, as specified in the January 2012 version of SP 800-90A, no longer be used."

yp.to

cr.yp.to

safecurves.cr.yp.to

blog.cr.yp.to

rump2007.cr.yp.to