메뉴 건너뛰기




Volumn 4, Issue 1, 1998, Pages 55-70

Low power scalable encryption for wireless systems

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; DATA COMMUNICATION SYSTEMS; NETWORK PROTOCOLS; SECURITY OF DATA; TELECOMMUNICATION NETWORKS;

EID: 0031655680     PISSN: 10220038     EISSN: None     Source Type: Journal    
DOI: 10.1023/A:1019175216292     Document Type: Article
Times cited : (25)

References (53)
  • 4
    • 0028272762 scopus 로고
    • Privacy and authentication for wireless local area networks
    • First Quarter
    • A. Aziz and W. Diffie, Privacy and authentication for wireless local area networks, IEEE Personal Communications (First Quarter 1994) 25-31.
    • (1994) IEEE Personal Communications , pp. 25-31
    • Aziz, A.1    Diffie, W.2
  • 7
    • 0022716288 scopus 로고
    • A simple unpredictable pseudorandom number generator
    • L. Blum, M. Blum and M. Shub, A simple unpredictable pseudorandom number generator, SIAM Journal on Computing 15 (1986) 364-383.
    • (1986) SIAM Journal on Computing , vol.15 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 8
    • 0029359261 scopus 로고
    • Techniques for privacy and authentication in personal communication systems
    • August
    • D. Brown, Techniques for privacy and authentication in personal communication systems, IEEE Personal Communications (August 1995) 6-10.
    • (1995) IEEE Personal Communications , pp. 6-10
    • Brown, D.1
  • 17
    • 84923780363 scopus 로고
    • Hackers hurt cellular industry
    • January 25
    • J. Eckhouse, Hackers hurt cellular industry, San Francisco Chronicle (January 25, 1993) C1.
    • (1993) San Francisco Chronicle
    • Eckhouse, J.1
  • 18
    • 84886985620 scopus 로고    scopus 로고
    • Recommendation GSM 02.09
    • European Telecommunications Standards Institute, Security aspects, Recommendation GSM 02.09.
    • Security Aspects
  • 19
    • 0015913785 scopus 로고
    • How to protect data with ciphers that are really hard to break
    • January
    • P.R. Geffe, How to protect data with ciphers that are really hard to break, Electronics 46 (January 1973) 99-101.
    • (1973) Electronics , vol.46 , pp. 99-101
    • Geffe, P.R.1
  • 24
    • 84889193761 scopus 로고
    • Minimum buffer length and clock rate for the shrinking generator cryptosystem
    • February 17
    • I. Kessler, Minimum buffer length and clock rate for the shrinking generator cryptosystem, IBM Research Report RC 19938 (88322) (February 17, 1995).
    • (1995) IBM Research Report RC 19938 (88322)
    • Kessler, I.1
  • 25
    • 0003288228 scopus 로고
    • On the Design and Security of Block Ciphers
    • Konstanz: Hartung-Gorre Verlag
    • X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing 1 (Konstanz: Hartung-Gorre Verlag, 1992).
    • (1992) ETH Series in Information Processing , vol.1
    • Lai, X.1
  • 27
    • 0027813901 scopus 로고
    • Authentication in wireless communications
    • H. Lin and L. Harn, Authentication in wireless communications, in: Proceedings of GLOBECOM '93 (1993) pp. 550-554.
    • (1993) Proceedings of GLOBECOM '93 , pp. 550-554
    • Lin, H.1    Harn, L.2
  • 28
    • 0030169609 scopus 로고    scopus 로고
    • An 8.8 ns 54*54 bit multiplier with high speed redundant binary architecture
    • June
    • H. Makino et al., An 8.8 ns 54*54 bit multiplier with high speed redundant binary architecture IEEE Journal of Solid-State Circuits 31 (June 1996) 773-783.
    • (1996) IEEE Journal of Solid-State Circuits , vol.31 , pp. 773-783
    • Makino, H.1
  • 29
    • 84937740421 scopus 로고
    • Shift-register synthesis and BCH decoding
    • January
    • J.L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory 15 (January 1969) 122-127.
    • (1969) IEEE Transactions on Information Theory , vol.15 , pp. 122-127
    • Massey, J.L.1
  • 30
    • 0024012644 scopus 로고
    • An introduction to contemporary cryptology
    • May
    • J.L. Massey, An introduction to contemporary cryptology, Proceedings of the IEEE 76 (May 1988) 533-549.
    • (1988) Proceedings of the IEEE , vol.76 , pp. 533-549
    • Massey, J.L.1
  • 33
    • 84934555424 scopus 로고
    • A fast modular-multiplication algorithm based on a higher radix
    • H. Morita, A fast modular-multiplication algorithm based on a higher radix, in: Advances in Cryptology - CRYPTO '89 Proceedings (1990) pp. 387-399.
    • (1990) Advances in Cryptology - CRYPTO '89 Proceedings , pp. 387-399
    • Morita, H.1
  • 34
    • 0003508568 scopus 로고
    • U.S. Department of Commerce December
    • National Institute of Standards and Technology, Data Encryption Standard (NIST FIPS PUB 46-), U.S. Department of Commerce (December 1993).
    • (1993) Data Encryption Standard (NIST FIPS PUB 46-)
  • 42
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • February
    • R.L. Rivest, A. Shamir and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems Communications of the ACM 21 (February 1979) 120-126.
    • (1979) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 47
    • 0342645527 scopus 로고
    • The GOST encryption algorithm
    • January
    • B. Schneier, The GOST encryption algorithm, Dr. Dobb's Journal 20 (January 1995) 123-124.
    • (1995) Dr. Dobb's Journal , vol.20 , pp. 123-124
    • Schneier, B.1
  • 50
    • 0026910648 scopus 로고
    • A radix-4 modular multiplication hardware algorithm for modular exponentiation
    • August
    • N. Takagi, A radix-4 modular multiplication hardware algorithm for modular exponentiation, IEEE Transactions on Computers 41 (August 1992) 949-956.
    • (1992) IEEE Transactions on Computers , vol.41 , pp. 949-956
    • Takagi, N.1
  • 52
    • 0029358520 scopus 로고
    • Privacy and authentication needs of PCS
    • August
    • J.E. Wilkes, Privacy and authentication needs of PCS, IEEE Personal Communications (August 1995) 11-15.
    • (1995) IEEE Personal Communications , pp. 11-15
    • Wilkes, J.E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.