-
1
-
-
0034819265
-
-
A. Cerpa, J. Elson, D. Estrin, L. Girod, M. Hamilton, and J. Zhao, "Habitat monitoring: Application Driver for Wireless Communications Technology," 2001.
-
(2001)
Habitat Monitoring: Application Driver for Wireless Communications Technology
-
-
Cerpa, A.1
Elson, J.2
Estrin, D.3
Girod, L.4
Hamilton, M.5
Zhao, J.6
-
2
-
-
0242551355
-
Two-tiered wireless sensor network architecture for structural health monitoring
-
March
-
V. A. Kottapalli, A. S. Kiremidjian, J. P. Lynch, E. Carryer, T. W. Kenny, K. H. Law, and Y. Lei, "Two-tiered wireless sensor network architecture for structural health monitoring," SPIE's 10th Annual International Symposium on Smart Structures and Materials, March 2003.
-
(2003)
SPIE's 10th Annual International Symposium on Smart Structures and Materials
-
-
Kottapalli, V.A.1
Kiremidjian, A.S.2
Lynch, J.P.3
Carryer, E.4
Kenny, T.W.5
Law, K.H.6
Lei, Y.7
-
5
-
-
26644470551
-
-
I. Crossbow Technology, "MICA2: Wireless Measurement System," http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/ 6020-0042-0%4_A_MICA2.pdf.
-
MICA2: Wireless Measurement System
-
-
-
7
-
-
4243082091
-
Security in wireless sensor networks
-
June
-
A. Perrig, J. Stankovic, and D. Wagner, "Security in Wireless Sensor Networks," Communications of the ACM, vol. 47, no. 6, pp. 53-57, June 2004.
-
(2004)
Communications of the ACM
, vol.47
, Issue.6
, pp. 53-57
-
-
Perrig, A.1
Stankovic, J.2
Wagner, D.3
-
8
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar, "SPINS: Security Protocols for Sensor Networks," in Mobile Computing and Networking, 2001, pp. 189-199.
-
(2001)
Mobile Computing and Networking
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.E.4
Tygar, J.D.5
-
11
-
-
27244436587
-
Comparing elliptic curve cryptography and RSA on 8-bit CPUs
-
Boston, Massachusetts: August
-
N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, "Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs." Boston, Massachusetts: 6th International Workshop on Cryptographic Hardware and Embedded Systems, August 2004.
-
(2004)
6th International Workshop on Cryptographic Hardware and Embedded Systems
-
-
Gura, N.1
Patel, A.2
Wander, A.3
Eberle, H.4
Shantz, S.C.5
-
12
-
-
20344375178
-
-
National Institute of Standards and Technology, May
-
Computer Security Division, SKIPJACK and KEA Algorithm Specifications, National Institute of Standards and Technology, May 1988.
-
(1988)
SKIPJACK and KEA Algorithm Specifications
-
-
-
14
-
-
84957634424
-
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials
-
[Online]
-
E. Biham, A. Biryukov, and A. Shamir, "Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials," Lecture Notes in Computer Science, vol. 1592, pp. 12-23, 1999. [Online]. Available: citeseer.nj.nec.com/biham99cryptanalysis.html
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 12-23
-
-
Biham, E.1
Biryukov, A.2
Shamir, A.3
-
15
-
-
20344363369
-
-
Naveen Sastry, University of California at Berkeley, personal correspondence
-
Naveen Sastry, University of California at Berkeley, personal correspondence.
-
-
-
-
16
-
-
0017018484
-
New directions in cryptography
-
[Online]
-
W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, 1976. [Online]. Available: citeseer.nj.nec.com/difrie76new.html
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
17
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. C. van Oorschot, and M. J. Wiener, "Authentication and authenticated key exchanges," Designs, Codes, and Cryptography, vol. 2, no. 2, pp. 107-125, 1992.
-
(1992)
Designs, Codes, and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
18
-
-
20344373377
-
-
January [Online]
-
National Institute of Standards and Technology, "Special Publication 800-57: Recommendation for Key Management," January 2003. [Online]. Available: {http://csrc.nist.gov/CryptoToolkit/kms/ guideline-1-Jan03.pdf}
-
(2003)
Special Publication 800-57: Recommendation for Key Management
-
-
-
19
-
-
20344371405
-
-
July
-
BBN Technologies, "Diffie-Hellman 1," July 2003.
-
(2003)
Diffie-Hellman 1
-
-
-
20
-
-
84860948189
-
-
Everyready Battery Company, "Engineering Datasheet: Energizer No. X91," http://data.energizer.com/datasheets/library/primary/alkaline/ energizer%/consumer_oem/e91.pdf.
-
Engineering Datasheet: Energizer No. X91
-
-
-
22
-
-
0018724062
-
A subexponential algorithm for the discrete logarithm problem with applications to cryptography
-
L. M. Adleman, "A Subexponential Algorithm for the Discrete Logarithm Problem with Applications to Cryptography," in Proc. 20th IEEE Found. Comp. Sci. Symp., 1979, pp. 55-60.
-
(1979)
Proc. 20th IEEE Found. Comp. Sci. Symp.
, pp. 55-60
-
-
Adleman, L.M.1
-
23
-
-
0000303380
-
Discrete logarithms in GF(P) using the number field sieve
-
D. M. Gordon, "Discrete Logarithms in GF(P) Using the Number Field Sieve," SIAM J. Discret. Math., vol. 6, no. 1, pp. 124-138, 1993.
-
(1993)
SIAM J. Discret. Math.
, vol.6
, Issue.1
, pp. 124-138
-
-
Gordon, D.M.1
-
24
-
-
85030328507
-
Computation of discrete logarithms in prime fields
-
[Online]
-
B. A. LaMacchia and A. M. Odlyzko, "Computation of Discrete Logarithms in Prime Fields," Lecture Notes in Computer Science, vol. 537, pp. 616-618, 1991. [Online]. Available: citeseer.nj.nec.com/ lamacchia91computation.html
-
(1991)
Lecture Notes in Computer Science
, vol.537
, pp. 616-618
-
-
LaMacchia, B.A.1
Odlyzko, A.M.2
-
25
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
MIT
-
M. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," MIT, Tech. Rep. MIT/LCS/TR-212, 1979.
-
(1979)
Tech. Rep.
, vol.MIT-LCS-TR-212
-
-
Rabin, M.1
-
27
-
-
0003549370
-
Constructive and destructive facets of weil descent on elliptic curves
-
tech-reports/2000/2000-gaudry.ps.gz, Department of Computer Science, University of Bristol, October
-
P. Gaudry, F. Hess, and N. P. Smart, "Constructive and Destructive Facets of Weil Descent on Elliptic Curves," tech-reports/2000/2000-gaudry. ps.gz, Department of Computer Science, University of Bristol, Tech. Rep. CSTR-00-016, October 2000.
-
(2000)
Tech. Rep.
, vol.CSTR-00-016
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
28
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
31
-
-
51849087845
-
Implementation options for finite field arithmetic for elliptic curve cryptosystems
-
Invited presentation at the November
-
C. Paar, "Implementation Options for Finite Field Arithmetic for Elliptic Curve Cryptosystems," Invited presentation at the 3rd Workshop on Elliptic Curve Cryptography (ECC'99), November 1999.
-
(1999)
3rd Workshop on Elliptic Curve Cryptography (ECC'99)
-
-
Paar, C.1
-
32
-
-
0000490812
-
A survey of fast exponentiation methods
-
[Online]
-
D. M. Gordon, "A Survey of Fast Exponentiation Methods," J. Algorithms, vol. 27, no. 1, pp. 129-146, 1998. [Online]. Available: citeseer.nj.nec.com/gordon97survey.html
-
(1998)
J. Algorithms
, vol.27
, Issue.1
, pp. 129-146
-
-
Gordon, D.M.1
-
33
-
-
4243378405
-
An overview of elliptic curve cryptography
-
Institute of Computing, Sate University of Campinas, São Paulo, Brazil, May
-
J. López and R. Dahab, "An Overview of Elliptic Curve Cryptography," Institute of Computing, Sate University of Campinas, São Paulo, Brazil, Tech. Rep., May 2000.
-
(2000)
Tech. Rep.
-
-
López, J.1
Dahab, R.2
-
36
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
[Online]
-
R. Schroeppel, H. Orman, S. O'Malley, and O. Spatscheck, "Fast Key Exchange with Elliptic Curve Systems," Lecture Notes in Computer Science, vol. 963, 1995. [Online]. Available: citeseer.nj.nec.com/schroeppel95fast.html
-
(1995)
Lecture Notes in Computer Science
, vol.963
-
-
Schroeppel, R.1
Orman, H.2
O'Malley, S.3
Spatscheck, O.4
-
37
-
-
85024567680
-
CM-curves with good cryptographic properties
-
N. Koblitz, "CM-curves with good cryptographic properties," in Advances in Cryptology - CRYPTO'91, 1992, pp. 279-287.
-
(1992)
Advances in Cryptology - CRYPTO'91
, pp. 279-287
-
-
Koblitz, N.1
-
38
-
-
84958649729
-
An improved algorithm for arithmetic on a family of elliptic curves
-
J. A. Solinas, "An Improved Algorithm for Arithmetic on a Family of Elliptic Curves," in Advances in Cryptology - CRYPTO'97, 1997, pp. 357-371.
-
(1997)
Advances in Cryptology - CRYPTO'97
, pp. 357-371
-
-
Solinas, J.A.1
-
40
-
-
84860947497
-
-
August
-
Dragongate Technologies Limited, "jBorZoi 0.9," http://dragongate-technologies.com/products.html, August 2003.
-
(2003)
JBorZoi 0.9
-
-
-
42
-
-
0003369154
-
Elliptic curves in cryptography
-
I. Blake, G. Seroussi, and N. Smart, "Elliptic Curves in Cryptography," LMS Lecture Note Series, vol. 265, 1999.
-
(1999)
LMS Lecture Note Series
, vol.265
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
43
-
-
84860946551
-
2m
-
Institute of Computing, Sate University of Campinas, São Paulo, Brazil, May
-
2m," Institute of Computing, Sate University of Campinas, São Paulo, Brazil, Tech. Rep., May 2000.
-
(2000)
Tech. Rep.
-
-
López, J.1
Dahab, R.2
-
44
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
[Online]
-
D. Hankerson, J. L. Hernandez, and A. Menezes, "Software Implementation of Elliptic Curve Cryptography over Binary Fields," Lecture Notes in Computer Science, vol. 1965, 2001. [Online]. Available: citeseer.nj.nec.com/hankerson00software.html
-
(2001)
Lecture Notes in Computer Science
, vol.1965
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.3
-
45
-
-
85030330304
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
ACM Press
-
A. Menezes, S. Vanstone, and T. Okamoto, "Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field," in Proceedings of the twenty-third annual ACM symposium on Theory of computing. ACM Press, 1991, pp. 80-89.
-
(1991)
Proceedings of the Twenty-third Annual ACM Symposium on Theory of Computing
, pp. 80-89
-
-
Menezes, A.1
Vanstone, S.2
Okamoto, T.3
-
49
-
-
84966243285
-
Modular multiplication without trial division
-
P. Montgomery, "Modular multiplication without trial division," Mathematics of Computation, vol. 44, no. 170, pp. 519-521, 1985.
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.1
-
50
-
-
85034497704
-
Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor
-
A. M. Odlyzko, Ed.
-
P. Barrett, "Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor," in Advances in Cryptology - CRYPTO'86, A. M. Odlyzko, Ed., vol. 263, 1987.
-
(1987)
Advances in Cryptology - CRYPTO'86
, vol.263
-
-
Barrett, P.1
-
51
-
-
0012584245
-
Generalized mersenne numbers
-
University of Waterloo
-
J. Solinas, "Generalized mersenne numbers," citeseer.nj.nec.com/ solinas99generalized.html, University of Waterloo, Tech. Rep. CORR-39, 1999.
-
(1999)
Tech. Rep.
, vol.CORR-39
-
-
Solinas, J.1
-
54
-
-
84954424630
-
Smart card crypto-coprocessors for public-key cryptography
-
ser. Smart Card Research and Applications, J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag
-
H. Handschuh and P. Paillier, "Smart Card Crypto-Coprocessors for Public-Key Cryptography," in Lecture Notes in Computer Science, ser. Smart Card Research and Applications, J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag, 2000, pp. 386-394.
-
(2000)
Lecture Notes in Computer Science
, pp. 386-394
-
-
Handschuh, H.1
Paillier, P.2
-
55
-
-
0004742708
-
Elliptic curve cryptography on smart cards without coprocessors
-
Bristol, UK, September
-
A. D. Woodbury, D. V. Bailey, and C. Paar, "Elliptic Curve Cryptography On Smart Cards without Coprocessors." Bristol, UK: The Fourth Smart Card Research and Advanced Applications (CARDIS 2000) Conference, September 2000.
-
(2000)
The Fourth Smart Card Research and Advanced Applications (CARDIS 2000) Conference
-
-
Woodbury, A.D.1
Bailey, D.V.2
Paar, C.3
-
56
-
-
0032661952
-
A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer
-
January
-
T. Hasegawa, J. Nakajima, and M. Matsui, "A Small and Fast Software Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-Bit Microcomputer," IEICE Trans. Fundamentals, vol. E82-A, no. 1, pp. 98-106, January 1999.
-
(1999)
IEICE Trans. Fundamentals
, vol.E82-A
, Issue.1
, pp. 98-106
-
-
Hasegawa, T.1
Nakajima, J.2
Matsui, M.3
-
57
-
-
4544385707
-
A security design for a general purpose, self-organizing, multihop ad hoc wireless network
-
George Mason University, Fairfax, Virginia: October
-
T. S. Messerges, J. Cukier, T. A. M. Kevenaar, L. Puhl, R. Struik, and E. Callaway, "A Security Design for a General Purpose, Self-Organizing, Multihop Ad Hoc Wireless Network." George Mason University, Fairfax, Virginia: ACM Workshop on Security of Ad Hoc and Sensor Networks, October 2003.
-
(2003)
ACM Workshop on Security of Ad Hoc and Sensor Networks
-
-
Messerges, T.S.1
Cukier, J.2
Kevenaar, T.A.M.3
Puhl, L.4
Struik, R.5
Callaway, E.6
-
58
-
-
84937438994
-
Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers
-
K. Kim, Ed., Korea
-
J. Guajardo, R. Blümel, U. Krieger, and C. Paar, "Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP430x33x Family of Microcontrollers," in PKC 2001, K. Kim, Ed., Korea, 2001, pp. 365-382.
-
(2001)
PKC 2001
, pp. 365-382
-
-
Guajardo, J.1
Blümel, R.2
Krieger, U.3
Paar, C.4
-
60
-
-
85084161952
-
PGP in constrained wireless devices
-
USENIX Association, August
-
M. Brown, D. Cheung, D. Hankerson, J. L. Hernandez, M. Kirkup, and A. Menezes, "PGP in Constrained Wireless Devices," in Proceedings of the 9th USENIX Security Symposium. USENIX Association, August 2000.
-
(2000)
Proceedings of the 9th USENIX Security Symposium
-
-
Brown, M.1
Cheung, D.2
Hankerson, D.3
Hernandez, J.L.4
Kirkup, M.5
Menezes, A.6
-
65
-
-
84860941363
-
-
pegwit, http://groups.yahoo.com/group/pegwit/files/.
-
-
-
-
68
-
-
84860946073
-
-
libecc, http://libecc.howpublishedforge.net/.
-
-
-
|