-
2
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
3
-
-
0000112683
-
Elliptic curve cryptosystem
-
N. Koblitz. Elliptic curve cryptosystem. Math. Comp., 48:203-209, 1987.
-
(1987)
Math. Comp.
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
4
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
H. C. Williams, editor, number 218 in LNCS, Springer-Verlag
-
V. Miller. Uses of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology: Proceedings of CRYPTO'85, number 218 in LNCS, pages 417-426. Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology: Proceedings of CRYPTO'85
, pp. 417-426
-
-
Miller, V.1
-
5
-
-
0345058968
-
Index calculus attack for hyperelliptic curves of small genus
-
C. S. Laih, editor, number 2894 in LNCS, Springer-Verlag
-
N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In C. S. Laih, editor, Proceedings of Advances in Cryptology - ASIACRYPT: 9th International Conference on the Theory and Application of Cryptology and Information Security, number 2894 in LNCS, pages 75-92. Springer-Verlag, 2003.
-
(2003)
Proceedings of Advances in Cryptology - ASIACRYPT: 9th International Conference on the Theory and Application of Cryptology and Information Security
, pp. 75-92
-
-
Thériault, N.1
-
7
-
-
84944876350
-
The Hessian form of an elliptic curve
-
Ç.K. Koç, D. Naccache, and C. Paar, editors, number 2162 in LNCS, Springer-Verlag
-
N.P. Smart. The Hessian form of an elliptic curve. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Proceedings of 3rd International Workshop on Cryptograpic Hardware and Embedded Systems (CHES), number 2162 in LNCS, pages 121-128. Springer-Verlag, 2001.
-
(2001)
Proceedings of 3rd International Workshop on Cryptograpic Hardware and Embedded Systems (CHES)
, pp. 121-128
-
-
Smart, N.P.1
-
8
-
-
35248874869
-
The Montgomery powering ladder
-
B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, number 2523 in LNCS, Springer-Verlag
-
M. Joye and S.-M. Yen. The Montgomery powering ladder. In B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), number 2523 in LNCS, pages 291-302. Springer-Verlag, 2002.
-
(2002)
Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES)
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
9
-
-
84958955271
-
A fast parallel elliptic curve multiplication resistant against side channel attacks
-
D. Naccache and P. Paillier, editors, number 3027 in LNCS, Springer-Verlag
-
T. Izu and T. Takagi. A fast parallel elliptic curve multiplication resistant against side channel attacks. In D. Naccache and P. Paillier, editors, Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2002), number 3027 in LNCS, pages 280-296. Springer-Verlag, 2002.
-
(2002)
Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2002)
, pp. 280-296
-
-
Izu, T.1
Takagi, T.2
-
10
-
-
0345058969
-
Parallelizing explicit formula for arithmetic in the jacobian of hyperelliptic curves
-
J. Hartmanis G. Goos and J. van Leeuwen, editors, number 2894 in LNCS, Springer-Verlag
-
P. K. Mishra and P. Sarkar. Parallelizing explicit formula for arithmetic in the jacobian of hyperelliptic curves. In J. Hartmanis G. Goos and J. van Leeuwen, editors, Proceedings of ASIACRYPT 2003, number 2894 in LNCS, pages 93-110. Springer-Verlag, 2003.
-
(2003)
Proceedings of ASIACRYPT 2003
, pp. 93-110
-
-
Mishra, P.K.1
Sarkar, P.2
-
12
-
-
33750724479
-
A hyperelliptic curve crypto coprocessor for an 8051 microcontroller
-
A. Hodjat, L. Batina, D. Hwang, and I. Verbauwhede. A hyperelliptic curve crypto coprocessor for an 8051 microcontroller. In Proceedings of The IEEE 2005 Workshop on Signal Processing Systems (SIPS'05), pages 93-98, 2005.
-
(2005)
Proceedings of the IEEE 2005 Workshop on Signal Processing Systems (SIPS'05)
, pp. 93-98
-
-
Hodjat, A.1
Batina, L.2
Hwang, D.3
Verbauwhede, I.4
-
13
-
-
68549097842
-
m)
-
Ç.K. Koç and C. Paar, editors, number 1965 in LNCS, Springer-Verlag
-
m). In Ç.K. Koç and C. Paar, editors, Proceedings of 2nd International Workshop on Cryptograpic Hardware and Embedded Systems (CHES), number 1965 in LNCS, pages 41-56. Springer-Verlag, 2000.
-
(2000)
Proceedings of 2nd International Workshop on Cryptograpic Hardware and Embedded Systems (CHES)
, pp. 41-56
-
-
Orlando, G.1
Paar, C.2
-
14
-
-
11244290996
-
An end-to-end systems approach to elliptic curve cryptography
-
B. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, LNCS 2523
-
N. Gura, S.C. Shantz, H. Eberle, D. Finchelstein, S. Gupta, V. Gupta, and D. Stebila. An end-to-end systems approach to elliptic curve cryptography. In B. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002.
-
(2002)
Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES)
-
-
Gura, N.1
Shantz, S.C.2
Eberle, H.3
Finchelstein, D.4
Gupta, S.5
Gupta, V.6
Stebila, D.7
-
17
-
-
23044501623
-
Efficient doubling on genus two curves over binary fields
-
H. Handschuh and M.A. Hasan, editors, In Selected Areas in Cryptography: SAC 2004, Springer-Verlag
-
T. Lange and M. Stevens. Efficient doubling on genus two curves over binary fields. In H. Handschuh and M.A. Hasan, editors, In Selected Areas in Cryptography: SAC 2004, volume 3357 of LNCS, pages 170-181. Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3357
, pp. 170-181
-
-
Lange, T.1
Stevens, M.2
-
19
-
-
35248899925
-
Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
-
C. Walter, Ç.K. Koç, and C. Paar, editors, number 2779 in LNCS, Springer-Verlag
-
J. Pelzl, T. Wollinger, J. Guajardo, and C. Paar. Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves. In C. Walter, Ç.K. Koç, and C. Paar, editors, Proceedings of 5th International Workshop on Cryptograpic Hardware and Embedded Systems (CHES), number 2779 in LNCS, pages 351-365. Springer-Verlag, 2003.
-
(2003)
Proceedings of 5th International Workshop on Cryptograpic Hardware and Embedded Systems (CHES)
, pp. 351-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
20
-
-
0038462786
-
A fast elliptic curve cryptosystem
-
J.-J. Quisquater and J. Vandewalle, editors, number 434 in LNCS, Springer-Verlag
-
G.B. Agnew, R.C. Mullin, and S.A. Vanstone. A fast elliptic curve cryptosystem. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology: Proceedings of EUROCRYPT'89, number 434 in LNCS, pages 706-708. Springer-Verlag, 1989.
-
(1989)
Advances in Cryptology: Proceedings of EUROCRYPT'89
, pp. 706-708
-
-
Agnew, G.B.1
Mullin, R.C.2
Vanstone, S.A.3
-
21
-
-
35248817449
-
Genus two hyperelliptic curve coprocessor
-
B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, number 2523 in LNCS, Springer-Verlag
-
N. Boston, T. Clancy, Y. Liow, and J. Webster. Genus two hyperelliptic curve coprocessor. In B.S. Kaliski Jr., Ç.K. Koç, and C. Paar, editors, Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), number 2523 in LNCS, pages 400-414. Springer-Verlag, 2002.
-
(2002)
Proceedings of 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES)
, pp. 400-414
-
-
Boston, N.1
Clancy, T.2
Liow, Y.3
Webster, J.4
-
29
-
-
33750738116
-
A reconfigurable processor for high speed point multiplication in elliptic curves
-
Nazar A. Saqib, Francisco Rodríguez-Henriquez, and Arturo Díaz-Pérez. A reconfigurable processor for high speed point multiplication in elliptic curves. In International Journal of Embedded Systems 2005, volume 1, No. 3/4, pages 237-249, 2005.
-
(2005)
International Journal of Embedded Systems 2005
, vol.1
, Issue.3-4
, pp. 237-249
-
-
Saqib, N.A.1
Rodríguez-Henriquez, F.2
Díaz-Pérez, A.3
-
30
-
-
84941166433
-
-
https://projects.ibbt.be/qoe/.
-
-
-
|