default search action
Peter L. Montgomery
Person information
- affiliation: Microsoft Research, Redmond, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2017
- [i13]Joppe W. Bos, Peter L. Montgomery:
Montgomery Arithmetic from a Software Perspective. IACR Cryptol. ePrint Arch. 2017: 1057 (2017) - 2013
- [c13]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. Selected Areas in Cryptography 2013: 471-489 - [i12]Joppe W. Bos, Peter L. Montgomery, Daniel Shumow, Gregory M. Zaverucha:
Montgomery Multiplication Using Vector Instructions. IACR Cryptol. ePrint Arch. 2013: 519 (2013) - 2012
- [j6]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra, Dag Arne Osvik, Kazumaro Aoki, Scott Contini, Jens Franke, Emmanuel Thomé, Pascal Jermini, Michela Thiémard, Paul C. Leyland, Peter L. Montgomery, Andrey Timofeev, Heinz Stockinger:
A heterogeneous computing environment to solve the 768-bit RSA challenge. Clust. Comput. 15(1): 53-68 (2012) - [j5]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3): 212-228 (2012) - [i11]Razvan Barbulescu, Joppe W. Bos, Cyril Bouvier, Thorsten Kleinjung, Peter L. Montgomery:
Finding ECM-Friendly Curves through a Study of Galois Properties. CoRR abs/1202.4285 (2012) - [i10]Razvan Barbulescu, Joppe W. Bos, Cyril Bouvier, Thorsten Kleinjung, Peter L. Montgomery:
Finding ECM-Friendly Curves through a Study of Galois Properties. IACR Cryptol. ePrint Arch. 2012: 70 (2012) - 2011
- [c12]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD Arithmetic Modulo a Mersenne Number. IEEE Symposium on Computer Arithmetic 2011: 213-221 - 2010
- [j4]Peter L. Montgomery, Sangil Nahm, Samuel S. Wagstaff Jr.:
The period of the Bell numbers modulo a prime. Math. Comput. 79(271): 1793-1800 (2010) - [c11]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c10]Kristin E. Lauter, Peter L. Montgomery, Michael Naehrig:
An Analysis of Affine Coordinates for Pairing Computation. Pairing 2010: 1-20 - [i9]Richard P. Brent, Peter L. Montgomery, Herman J. J. te Riele:
Factorizations of Cunningham numbers with bases 13 to 99. CoRR abs/1004.3169 (2010) - [i8]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010) - [i7]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD arithmetic modulo a Mersenne number. IACR Cryptol. ePrint Arch. 2010: 338 (2010) - [i6]Kristin E. Lauter, Peter L. Montgomery, Michael Naehrig:
An Analysis of Affine Coordinates for Pairing Computation. IACR Cryptol. ePrint Arch. 2010: 363 (2010)
2000 – 2009
- 2009
- [i5]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2009: 389 (2009) - 2008
- [c9]Peter L. Montgomery, Alexander Kruppa:
Improved Stage 2 to P±1 Factoring Algorithms. ANTS 2008: 180-195 - [i4]Raghav Bhaskar, K. Chandrasekaran, Satyanarayana V. Lokam, Peter L. Montgomery, Ramarathnam Venkatesan, Yacov Yacobi:
On The Diffie-Hellman Assumption. IACR Cryptol. ePrint Arch. 2008: 525 (2008) - 2007
- [c8]Raghav Bhaskar, K. Chandrasekaran, Satyanarayana V. Lokam, Peter L. Montgomery, Ramarathnam Venkatesan, Yacov Yacobi:
Vulnerabilities in Anonymous Credential Systems. STM@ESORICS 2007: 141-148 - 2006
- [j3]Mathieu Ciet, Marc Joye, Kristin E. Lauter, Peter L. Montgomery:
Trading Inversions for Multiplications in Elliptic Curve Cryptography. Des. Codes Cryptogr. 39(2): 189-206 (2006) - 2005
- [j2]Peter L. Montgomery:
Five, Six, and Seven-Term Karatsuba-Like Formulae. IEEE Trans. Computers 54(3): 362-369 (2005) - 2004
- [c7]Kirsten Eisenträger, Kristin E. Lauter, Peter L. Montgomery:
Improved Weil and Tate Pairings for Elliptic and Hyperelliptic Curves. ANTS 2004: 169-183 - 2003
- [c6]Kirsten Eisenträger, Kristin E. Lauter, Peter L. Montgomery:
Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation. CT-RSA 2003: 343-354 - [i3]Kirsten Eisenträger, Kristin E. Lauter, Peter L. Montgomery:
Improved Weil and Tate pairings for elliptic and hyperelliptic curves. IACR Cryptol. ePrint Arch. 2003: 242 (2003) - [i2]Mathieu Ciet, Marc Joye, Kristin E. Lauter, Peter L. Montgomery:
Trading Inversions for Multiplications in Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2003: 257 (2003) - 2002
- [i1]Kirsten Eisenträger, Kristin E. Lauter, Peter L. Montgomery:
An Efficient Procedure to Double and Add Points on an Elliptic Curve. IACR Cryptol. ePrint Arch. 2002: 112 (2002) - 2000
- [c5]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Karen I. Aardal, Jeff Gilchrist, Gérard Guillerm, Paul C. Leyland, Joël Marchand, François Morain, Alec Muffett, Chris Putnam, Craig Putnam, Paul Zimmermann:
Factorization of a 512-Bit RSA Modulus. EUROCRYPT 2000: 1-18
1990 – 1999
- 1999
- [c4]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Paul C. Leyland, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Paul Zimmermann:
Factorization of RSA-140 Using the Number Field Sieve. ASIACRYPT 1999: 195-207 - 1996
- [c3]James Cowie, Bruce Dodson, R. Marije Elkenbracht-Huizing, Arjen K. Lenstra, Peter L. Montgomery, Jörg Zayer:
A World Wide Number Field Sieve Factoring Record: On to 512 Bits. ASIACRYPT 1996: 382-394 - 1995
- [c2]Peter L. Montgomery:
A Block Lanczos Algorithm for Finding Dependencies Over GF(2). EUROCRYPT 1995: 106-120 - 1994
- [c1]Torbjörn Granlund, Peter L. Montgomery:
Division by Invariant Integers using Multiplication. PLDI 1994: 61-72
1970 – 1979
- 1978
- [j1]Peter L. Montgomery:
Evaluation of boolean expressions on one's complement machines. ACM SIGPLAN Notices 13(12): 60-72 (1978)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint