-
1
-
-
84968503742
-
Elliptic curve cryptosystems
-
N.Koblitz: Elliptic Curve Cryptosystems. Mathematics of Computation. 48(1987), 203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
4
-
-
0003608173
-
-
Master's thesis, ECE Dept., Worcester Polytech-nic Institute, Worcester, USA, May
-
M. Rosner: Elliptic curve cryptosystems on reconfigurable hardware. Master's thesis, ECE Dept., Worcester Polytech-nic Institute, Worcester, USA, May 1998.
-
(1998)
Elliptic Curve Cryptosystems on Reconfigurable Hardware
-
-
Rosner, M.1
-
5
-
-
22844454852
-
Elliptic curve scalar multiplier design using FPGAs
-
Workshop on Cryptographic Hardware and Embedded Systems(CHES '99) (C. Koc and C. Paar, eds.), vol. , Springer-Verlag, August
-
L. Gao, S.Shrivastava, and G. Sobelman: Elliptic curve scalar multiplier design using FPGAs. In Workshop on Cryptographic Hardware and Embedded Systems(CHES '99) (C. Koc and C. Paar, eds.), vol. LNCS 1717, Springer-Verlag, August 1999.
-
(1999)
LNCS 1717
-
-
Gao, L.1
Shrivastava, S.2
Sobelman, G.3
-
7
-
-
84949782598
-
FPGA implementation of a microcoded elliptic curve cryptographic processor
-
FCCM '00, (Napa Valley, California, USA)
-
K. Leung, K. Ma, W.Wong, and P. Leong: FPGA implementation of a microcoded elliptic curve cryptographic processor. In Eight Annual IEEE Symposuium on Field Programmable Custom Computing Machines, FCCM '00, (Napa Valley, California, USA). 2000.
-
(2000)
Eight Annual IEEE Symposuium on Field Programmable Custom Computing Machines
-
-
Leung, K.1
Ma, K.2
Wong, W.3
Leong, P.4
-
8
-
-
0141740045
-
m)
-
Workshop on Cryptographic Hardware and Embedded Systems - CHES 2000, (Worcester. Massachusetts, USA), Springer-Verlag, August
-
m). In Workshop on Cryptographic Hardware and Embedded Systems - CHES 2000,vol. LNCS 1965, (Worcester. Massachusetts, USA), Springer-Verlag, August 2000.
-
(2000)
LNCS 1965
-
-
Orlando, G.1
Paar, C.2
-
11
-
-
0003442756
-
-
Cambridge,UK: Cambridge University Press, first ed.
-
I. Blake, G. Seroussi, and N. Smart: Elliptic Curves in Cryptography. Cambridge,UK: Cambridge University Press, first ed., 1999.
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
12
-
-
84947743704
-
Efficient elliptic curve exponentiation
-
Advances in Cryptology - Proceedings of ICIS'97, Springer-Verlag
-
H. Cohen, A. Miyaji, and T. Ono.: Efficient elliptic curve exponentiation. In Advances in Cryptology - Proceedings of ICIS'97, (LNCS 1514), pages 51 - 65. Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
13
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
Advances in Cryptology - ASIACRYPT '98, 1997, Springer-Verlag
-
H. Cohen, A. Miyaji, and T. Ono.: Efficient elliptic curve exponentiation using mixed coordinates. In Advances in Cryptology - ASIACRYPT '98, Lecture Notes in Computer Science, 1334 (1997), Springer-Verlag, 1998, pages 51 -65.
-
(1998)
Lecture Notes in Computer Science
, vol.1334
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
14
-
-
84966243285
-
Modular multiplication without trial division
-
April
-
P. Montgomery: Modular multiplication without trial division. In Mathematics of Computation, vol. 44, pp. 519-521, April 1985.
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.1
-
15
-
-
0042865143
-
Improved algorithms for arithmetic on anomalous binary curves
-
Dept. of C&O, University of Waterloo
-
J. Solinas: Improved algorithms for arithmetic on anomalous binary curves. Technical Report CORR- 46, Dept. of C&O, University of Waterloo, 1999.
-
(1999)
Technical Report CORR- 46
-
-
Solinas, J.1
-
16
-
-
0024767783
-
Decomposition and factorization of sequential finite state machines
-
November
-
Srinivas Devadas and A. Richard Newton: Decomposition and Factorization of Sequential Finite State Machines. In IEEE Transactions on Computer-aided Design, Vol.8, No.11, November 1989, pages 1206-1217.
-
(1989)
IEEE Transactions on Computer-aided Design
, vol.8
, Issue.11
, pp. 1206-1217
-
-
Devadas, S.1
Richard Newton, A.2
-
17
-
-
0029226591
-
Simplifying quotient determination in high-radix modular multiplication
-
H.Orup: Simplifying quotient determination in high-radix modular multiplication. In Proceedings 12th Symposium on Computer Arithmetic, pp. 193-9, 1995.
-
(1995)
Proceedings 12th Symposium on Computer Arithmetic
, pp. 193-199
-
-
Orup, H.1
-
18
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Proceedings of CRYPTO '96 (N.Koblitz. ed.), Springer-Verlag
-
P. Kocher: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Proceedings of CRYPTO '96 (N.Koblitz. ed.), Lecture Notes in Computer Science, vol. 1109, Springer-Verlag, 1996, pp. 104-113.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
19
-
-
84949514743
-
Power analysis attacks of modular exponentiation in smartcards
-
Proceedings of CHES '99, Springer-Verlag
-
C. K. Koc and Chr. Paar: Power analysis attacks of modular exponentiation in smartcards. In Proceedings of CHES '99, Lecture Notes in Computer Science, vol. 1717, Springer-Verlag, 1999, pp. 144-157.
-
(1999)
Lecture Notes in Computer Science
, vol.1717
, pp. 144-157
-
-
Koc, C.K.1
Paar, C.2
|