-
2
-
-
85034497704
-
Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
-
A.M. Odlyzko, Ed., Advances in Cryptology, Proc. Crypto'86
-
Paul Barrett. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In A.M. Odlyzko, Ed., Advances in Cryptology, Proc. Crypto'86, pages 311-323, vol. 263 of Lecture Notes in Computer Science, Springer-Verlag, 1987.
-
(1987)
Lecture Notes in Computer Science, Springer-Verlag
, vol.263
, pp. 311-323
-
-
Barrett, P.1
-
3
-
-
84976738616
-
The Area-Time Complexity of Binary Multiplication
-
July 1981
-
Richard P. Brent and H.T. Kung. The Area-Time Complexity of Binary Multiplication. In J.ACM, vol. 28, 1981, pages 521-534, July 1981.
-
(1981)
J.ACM
, vol.28
-
-
Brent, R.P.1
Kung, H.T.2
-
4
-
-
0020900943
-
A fast modular multiplication algorithm with application to two key cryptography
-
D. Chaum, R.L. Rivest, and A.T. Sherman, Ed., Plenum Press
-
Ernest F. Brickell. A fast modular multiplication algorithm with application to two key cryptography. In D. Chaum, R.L. Rivest, and A.T. Sherman, Ed., Advances in cryptology Proc. of CRYPTO '82, pages 51-60. Plenum Press, 1983.
-
(1983)
Advances in Cryptology Proc. of CRYPTO '82
, pp. 51-60
-
-
Brickell, E.F.1
-
5
-
-
0035390239
-
High-Radix montgomery modular exponentiation on reconfigurable hardware
-
Thomas Blum and Christof Paar. High-Radix montgomery modular exponentiation on reconfigurable hardware. IEEE Trans, on Computers, 50(7), pages 759-764, 2001.
-
(2001)
IEEE Trans, on Computers
, vol.50
, Issue.7
, pp. 759-764
-
-
Blum, T.1
Paar, C.2
-
6
-
-
0033321914
-
Public key cryptosystems based on cubic finite field extensions
-
Nov.
-
Guang Gong and Lein Harn. Public key cryptosystems based on cubic finite field extensions. In IEEE Trans, on Inf. Theory, Nov. 1999.
-
(1999)
IEEE Trans, on Inf. Theory
-
-
Gong, G.1
Harn, L.2
-
7
-
-
24144449163
-
A Comparison of CEILIDH and XTR
-
D.A. Buell Ed. Algorithmic Number Theory, 6th International Symposium - ANTS-VI
-
Robert Granger, Dan Page and Martijn Stam. A Comparison of CEILIDH and XTR. In D.A. Buell Ed. Algorithmic Number Theory, 6th International Symposium - ANTS-VI, pages 235-249, vol. 3076 of Lecture Notes in Computer Science. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science. Springer-Verlag
, vol.3076
, pp. 235-249
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
8
-
-
35248874869
-
The Montgomery powering ladder
-
B.S. Kaliski Jr. and Ç. K. Koç, Ed., Cryptographic Hardware and Embedded Systems (CHES 2002)
-
Marc Joye and Sung-Ming Yen. The Montgomery powering ladder. In B.S. Kaliski Jr. and Ç. K. Koç, Ed., Cryptographic Hardware and Embedded Systems (CHES 2002), pages 291-302, vol. 2523 of Lecture Notes in Computer Science. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science. Springer-Verlag
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
10
-
-
84949227532
-
6m)
-
S. Vaudenay and A.M. Youssef, Ed., Selected Areas in Cryptography - SAC 2001, Springer-Verlag
-
6m). In S. Vaudenay and A.M. Youssef, Ed., Selected Areas in Cryptography - SAC 2001, vol 2259 of Lecture Notes in Computer Science, pages 301-312. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2259
-
-
Lim, S.1
Kim, S.2
Yie, I.3
Kim, J.4
Lee, H.5
-
11
-
-
84957881669
-
Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems over Finite Fields
-
V. Varadharajan, J. Pieprzyk, Y. Mu, Eds. Information Security and Privacy, Second Australasian Conference - ACISP'97, Springer-Verlag
-
Arjen K. Lenstra. Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems Over Finite Fields In V. Varadharajan, J. Pieprzyk, Y. Mu, Eds. Information Security and Privacy, Second Australasian Conference - ACISP'97, vol. 1270 of Lecture Notes in Computer Science, pages 127-138. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1270
-
-
Lenstra, A.K.1
-
12
-
-
84974628135
-
The XTR public key system
-
M. Bellare, Ed., Advances in Cryptology - CRYPTO 2000, Springer-Verlag
-
Arjen K. Lenstra and Eric R. Verheul. The XTR public key system. In M. Bellare, Ed., Advances in Cryptology - CRYPTO 2000, vol. 1880 of Lecture Notes in Computer Science, pages 1-19. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
14
-
-
84937417792
-
Key improvements to XTR
-
T. Okamoto, Ed., Advances in Cryptology - ASIA CRYPT 2000, Springer-Verlag
-
Arjen K. Lenstra and Eric R. Verheul. Key improvements to XTR. In T. Okamoto, Ed., Advances in Cryptology - ASIA CRYPT 2000, vol. 1976 of Lecture Notes in Computer Science, pages 220-233. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
15
-
-
84937431519
-
Fast irreductibility and subgroup membership testing in XTR
-
K. Kim, Ed., Public Key Cryptography - PKC 2001, Springer-Verlag
-
Arjen K. Lenstra and Eric R. Verheul. Fast irreductibility and subgroup membership testing in XTR. In K. Kim, Ed., Public Key Cryptography - PKC 2001, vol. 1992 of Lecture Notes in Computer Science, pages 73-86. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1992
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
16
-
-
4143149431
-
Fast Montgomery Modular Multiplication and RSA Cryptographic Processor Architectures
-
Nov.
-
Ciaran McIvor, Máire McLoone, John McCanny, Alan Daly and William Marnane. Fast Montgomery Modular Multiplication and RSA Cryptographic Processor Architectures. 37th Asilomar Conference on Signals, Systems, and Computers, Nov. 2003.
-
(2003)
37th Asilomar Conference on Signals, Systems, and Computers
-
-
McIvor, C.1
McLoone, M.2
McCanny, J.3
Daly, A.4
Marnane, W.5
-
17
-
-
84966243285
-
Modular multiplication without trial division
-
April
-
Peter L. Montgomery. Modular multiplication without trial division. Math. Comp. 44(170), pages 519-521, April 1985.
-
(1985)
Math. Comp
, vol.44
, Issue.170
-
-
Montgomery, P.L.1
-
18
-
-
68549097842
-
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m)
-
Ç.K. Koç, C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2000), Springer-Verlag
-
Gerardo Orlando and Christof Paar. A High Performance Reconfigurable Elliptic Curve Processor for GF(2m). In Ç.K. Koç, C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2000), vol. 1965 of Lecture Notes in Computer Science, pages 41-56, Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1965
, pp. 41-56
-
-
Orlando, G.1
Paar, C.2
-
19
-
-
33947673205
-
A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware
-
Ç.K. Koç, D. Naccache, C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2001), Springer-Verlag
-
Gerardo Orlando and Christof Paar. A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware. In Ç.K. Koç, D. Naccache, C. Paar, Ed., Cryptographic Hardware and Embedded Systems (CHES 2001), vol. 2162 of Lecture Notes in Computer Science, pages 348-363, Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2162
-
-
Orlando, G.1
Paar, C.2
-
20
-
-
0035574907
-
RNS representation with redundant residues
-
Pacific Grove, CA, November 4-7
-
Behrooz Parhami. RNS representation with redundant residues. In Proc. of the 35th Asilomar Conf. on Signals, Systems, and Computers, Pacific Grove, CA, pages 1651-1655, November 4-7, 2001.
-
(2001)
Proc. of the 35th Asilomar Conf. on Signals, Systems, and Computers
-
-
Parhami, B.1
-
22
-
-
35248861712
-
Torus-based cryptography
-
D. Boneh, Ed., Advances in Cryptology - CRYPTO 2003, Springer
-
Karl Rubin and Alice Silverberg. Torus-based cryptography. In D. Boneh, Ed., Advances in Cryptology - CRYPTO 2003, vol. 2729 of Lecture Notes in Computer, pages 349-365. Springer, 2003.
-
(2003)
Lecture Notes in Computer
, vol.2729
-
-
Rubin, K.1
Silverberg, A.2
-
23
-
-
85034812994
-
The RSA cryptography processor
-
D. Chaum and W.L. Price, Ed., Advances in Cryptology - EUROCRYPT '87, Amsterdam, The Netherlands, Springer-Verlag
-
Holger Sedlak. The RSA cryptography processor. In D. Chaum and W.L. Price, Ed., Advances in Cryptology - EUROCRYPT '87, Amsterdam, The Netherlands, vol. 304 of Lecture Notes in Computer Science, pages 95-105. Springer-Verlag, 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.304
, pp. 95-105
-
-
Sedlak, H.1
-
24
-
-
84955585385
-
A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discret logarithms
-
J. Pieprzyck and R. Safavi-Naini, Ed., Advances in Cryptology - ASIACRYPT'94, Springer-Verlag
-
Peter Smith and Christopher Skinner. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discret logarithms. In J. Pieprzyck and R. Safavi-Naini, Ed., Advances in Cryptology - ASIACRYPT'94, vol. 917 of Lecture Notes in Computer Science, pages 357-364. Springer-Verlag, 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.917
-
-
Smith, P.1
Skinner, C.2
-
25
-
-
35248847435
-
Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs
-
C. Walter, Ed., Cryptographic Hardware and Embedded Systems (CHES 2003), Springer-Verlag, September
-
François-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat. Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs. In C. Walter, Ed., Cryptographic Hardware and Embedded Systems (CHES 2003), Volume 2779 of Lecture Notes in Computer Science. Springer-Verlag, September 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2779
-
-
Standaert, F.-X.1
Rouvroy, G.2
Quisquater, J.-J.3
Legat, J.-D.4
-
26
-
-
84946849851
-
Speeding up XTR
-
C. Boyd, Ed., Advances in Cryptology - ASIACRYPT 2001, Springer-Verlag
-
Martijn Stam and Arjen K. Lenstra. Speeding up XTR. In C. Boyd, Ed., Advances in Cryptology - ASIACRYPT 2001, vol. 2248 of Lecture Notes in Computer Science, pages 125-143. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2248
-
-
Stam, M.1
Lenstra, A.K.2
-
27
-
-
84945129491
-
Evidence that XTR Is More Secure then Supersingular Elliptic Curve Cryptosystems
-
B. Pfitzmann, Ed., Advances in Cryptology - EUROCRYPT 2003, Springer-Verlag
-
Eric R. Verheul. Evidence that XTR Is More Secure then Supersingular Elliptic Curve Cryptosystems. In B. Pfitzmann, Ed., Advances in Cryptology - EUROCRYPT 2003, vol. 2045 of Lecture Notes in Computer Science, pages 195-210. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
-
-
Verheul, E.R.1
-
28
-
-
35248835214
-
m)
-
B.S. Kaliski Jr., Ç.K. Koç, C. Paar, Ed., Cryptographic Hardware and Embedded Systems - CHES 2002, Springer-Verlag
-
m). In B.S. Kaliski Jr., Ç.K. Koç, C. Paar, Ed., Cryptographic Hardware and Embedded Systems - CHES 2002, vol. 2523 of Lecture Notes in Computer Science, pages 500-514. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2523
-
-
Wolkerstorfer, J.1
|