-
3
-
-
0003195066
-
The MD5 Message-Digest Algorithm
-
April
-
R. Rivest, "The MD5 Message-Digest Algorithm", IETF RFC 1321, April 1992. ftp://ftp.rfc-editor.org/in-notes/rfc1321.txt
-
(1992)
IETF RFC
, vol.1321
-
-
Rivest, R.1
-
4
-
-
1542265638
-
US Secure Hash Algorithm 1 (SHA1)
-
Sept.
-
D. Eastlake and P. Jones. "US Secure Hash Algorithm 1 (SHA1)",IETF RFC 3174, Sept. 2001. ftp://ftp.rfc-editor.org/in-notes/rfc3174.txt
-
(2001)
IETF RFC
, vol.3174
-
-
Eastlake, D.1
Jones, P.2
-
5
-
-
84860932641
-
-
Sun microsystems, "UltraSPARCTM II Microprocessor", http://www.sun.com/processors/UltraSPARC-II/PBN-0140.pdf
-
UltraSPARCTM II Microprocessor
-
-
-
6
-
-
85084161952
-
POP in Constrained Wireless Devices
-
Denver Colorado, Aug.
-
M. Brown, D. Cheung, D. Hankerson, J. Hernandez, M. Kirkup, A. Menezes, "POP in Constrained Wireless Devices", in Proceedings of the 9th USENIX Security Symposium, Denver Colorado, pp. 247-261, Aug. 2000.
-
(2000)
Proceedings of the 9th USENIX Security Symposium
, pp. 247-261
-
-
Brown, M.1
Cheung, D.2
Hankerson, D.3
Hernandez, J.4
Kirkup, M.5
Menezes, A.6
-
7
-
-
0010461175
-
Constraints and approaches for distributed sensor network security
-
Sept
-
D. Carman, P. Kruus, B. Matt, "Constraints and approaches for distributed sensor network security", NAI Labs technical report #00-010, Sept 2000, http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip.
-
(2000)
NAI Labs Technical Report
, vol.10
-
-
Carman, D.1
Kruus, P.2
Matt, B.3
-
9
-
-
0003338165
-
The Use of HMAC-SHA-1-96 within ESP and AH
-
Nov.
-
C. Madson, "The Use of HMAC-SHA-1-96 within ESP and AH", IETF RFC 2404, Nov. 1998, http://www.ietf.org/rfc/rfc2404.txt
-
(1998)
IETF RFC
, vol.2404
-
-
Madson, C.1
-
10
-
-
0003068282
-
Security Architecture for the Internet Protocol
-
Nov.
-
S. Kent and R. Atkinson, "Security Architecture for the Internet Protocol", IETF RFC 2401, Nov. 1998, ftp://ftp.rfc-editor.org/in-notes/rfc2401.txt
-
(1998)
IETF RFC
, vol.2401
-
-
Kent, S.1
Atkinson, R.2
-
12
-
-
0034771605
-
SPINS: Security Protocols for Sensor Networks
-
A. Perrig, R. Szewczyk, J. Tygar, V. Wen, D. Culler, "SPINS: Security Protocols for Sensor Networks", Proc. 7th Ann. Intl. Conf. Mobile Computing and Networking (MobiCom 2001), pp. 189-199, 2001.
-
(2001)
Proc. 7th Ann. Intl. Conf. Mobile Computing and Networking (MobiCom 2001)
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, J.3
Wen, V.4
Culler, D.5
-
14
-
-
0036282473
-
Performance Analysis of IPSec Protocol: Encryption and Authentication
-
O. S. Elkeelany, M. M. Matalgah, K. P. Sheikh, M. Thaker, G. Chaudhry, D. Medhi, and J. Qaddour, "Performance Analysis of IPSec Protocol: Encryption and Authentication", IEEE Communications Conference (ICC 2002), pp. 1164-1168, 2002.
-
(2002)
IEEE Communications Conference (ICC 2002)
, pp. 1164-1168
-
-
Elkeelany, O.S.1
Matalgah, M.M.2
Sheikh, K.P.3
Thaker, M.4
Chaudhry, G.5
Medhi, D.6
Qaddour, J.7
-
15
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol. 4, pages 161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.1
-
16
-
-
0034444066
-
Architectural support for fast symmetric-key cryptography
-
J. Burke, J. McDonald, T. Austin, "Architectural support for fast symmetric-key cryptography", ASPLOS-IX, 2000, pp. 178-189
-
(2000)
ASPLOS-IX
, pp. 178-189
-
-
Burke, J.1
McDonald, J.2
Austin, T.3
-
17
-
-
84994869893
-
A Software-Optimized Encryption Algorithm
-
Proceedings of the 1st International Workshop on Fast Software Encryption
-
P. Rogaway, D. Coppersmith "A Software-Optimized Encryption Algorithm", Proceedings of the 1st International Workshop on Fast Software Encryption, Springer LNCS, Vol. 809, 1994, pp. 56-63.
-
(1994)
Springer LNCS
, vol.809
, pp. 56-63
-
-
Rogaway, P.1
Coppersmith, D.2
-
18
-
-
27544489993
-
"TEA, a Tiny Encryption Algorithm", Fast Software Encryption: Second International Workshop"
-
D. Wheeler, M. Needham, "TEA, a Tiny Encryption Algorithm", Fast Software Encryption: Second International Workshop", Springer LNCS, Vol. 1008, 1994, pp. 14-16.
-
(1994)
Springer LNCS
, vol.1008
, pp. 14-16
-
-
Wheeler, D.1
Needham, M.2
-
19
-
-
84947917071
-
Reinventing the Travois: Encryption/MAC in 30 ROM Bytes
-
Proc. 4th Workshop on Fast Software Encryption
-
G. Yuval, "Reinventing the Travois: Encryption/MAC in 30 ROM Bytes" in Proc. 4th Workshop on Fast Software Encryption, Springer LNCS, Vol. 1267, 1997, pp. 205-209.
-
(1997)
Springer LNCS
, vol.1267
, pp. 205-209
-
-
Yuval, G.1
-
22
-
-
0033336340
-
Experimental analysis of cryptographic overhead in performance-critical systems
-
W. Freeman, E. Miller, "Experimental analysis of cryptographic overhead in performance-critical systems", 7th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems, 1999, pp. 348-357.
-
(1999)
7th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems
, pp. 348-357
-
-
Freeman, W.1
Miller, E.2
|