-
1
-
-
0025824903
-
An implementation for a fast public-key cryptosystem
-
G. B. Agnew, R. C. Mullin, I. Onyszchuk, and S. A. Vanstone. An implementation for a fast public-key cryptosystem. Journal of Cryptology, Vol. 3, No. 2 (1996) pp. 63-79.
-
(1996)
Journal of Cryptology
, vol.3
, Issue.2
, pp. 63-79
-
-
Agnew, G.B.1
Mullin, R.C.2
Onyszchuk, I.3
Vanstone, S.A.4
-
4
-
-
85034490362
-
A cryptographic library for the Motorola DSP56000
-
I. B. Damgård, editor, Springer-Verlag, New York
-
S. R. Dussé and B. S. Kaliski Jr. A cryptographic library for the Motorola DSP56000. In I. B. Damgård, editor, Advances in Cryptology - EUROCRYPT 90, Lecture Notes in Computer Science, No. 473, Springer-Verlag, New York (1990) pp. 230-244.
-
(1990)
Advances in Cryptology - EUROCRYPT 90, Lecture Notes in Computer Science
, Issue.473
, pp. 230-244
-
-
Dussé, S.R.1
Kaliski Jr., B.S.2
-
5
-
-
85048643420
-
Public-key cryptosystems with very small key lengths
-
R.A. Rueppel, editor, Springer-Verlag, New York
-
G. Harper, A. Menezes, and S. Vanstone. Public-key cryptosystems with very small key lengths. In R.A. Rueppel, editor, Advances in Cryptology - EUROCRYPT 92, Lecture Notes in Computer Science, No. 658, Springer-Verlag, New York (1992) pp. 163-173.
-
(1992)
Advances in Cryptology - EUROCRYPT 92, Lecture Notes in Computer Science
, Issue.658
, pp. 163-173
-
-
Harper, G.1
Menezes, A.2
Vanstone, S.3
-
8
-
-
0030691494
-
k)
-
Asilomar, California, July 6-9
-
k). In Proceedings, 9th Symposium on Computer Arithmetic, Asilomar, California, July 6-9, 1997 pp. 225-231.
-
(1997)
Proceedings, 9th Symposium on Computer Arithmetic
, pp. 225-231
-
-
Koç, Ç.K.1
Acar, T.2
-
13
-
-
84966243285
-
Modular multiplication without trial division
-
P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, Vol. 44, No. 170 (1985) pp. 519-521.
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
15
-
-
1842654346
-
-
Computational method and apparatus for finite field arithmetic. U.S. Patent Number 4,587,627, May 1986
-
J. Omura and J. Massey. Computational method and apparatus for finite field arithmetic. U.S. Patent Number 4,587,627, May 1986.
-
-
-
Omura, J.1
Massey, J.2
-
16
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
D. Coppersmith, editor, Springer-Verlag, New York, NY pp. 43-56
-
R. Schroeppel, S. O'Malley, H. Orman, and O. Spatscheck. Fast key exchange with elliptic curve systems. In D. Coppersmith, editor, Advances in Cryptology - CRYPTO 95, Lecture Notes in Computer Science, No. 973, pages 43-56, Springer-Verlag, New York, NY (1995) pp. 43-56.
-
(1995)
Advances in Cryptology - CRYPTO 95, Lecture Notes in Computer Science
, Issue.973
, pp. 43-56
-
-
Schroeppel, R.1
O'Malley, S.2
Orman, H.3
Spatscheck, O.4
-
17
-
-
84955600081
-
n)
-
Lecture Notes in Computer Science, Springer-Verlag, New York
-
n). In Advances in Cryptology - ASIACRYPT 96, Lecture Notes in Computer Science, No. 1163, Springer-Verlag, New York (1996) pp. 65-76.
-
(1996)
Advances in Cryptology - ASIACRYPT 96
, Issue.1163
, pp. 65-76
-
-
De Win, E.1
Bosselaers, A.2
Vandenberghe, S.3
De Gersem, P.4
Vandewalle, J.5
|