-
1
-
-
0027614379
-
An implementation of elliptic curve cryptosystems over F2155
-
June
-
G. Agnew, R. Mullin, and S. Vanstone, “An implementation of elliptic curve cryptosystems over F2155,” IEEE Journal on Selected areas in Communications, vol. 11, pp. 804-813, June 1993.
-
(1993)
IEEE Journal on Selected Areas in Communications
, vol.11
, pp. 804-813
-
-
Agnew, G.1
Mullin, R.2
Vanstone, S.3
-
2
-
-
0003608173
-
-
Master’s thesis, ECE Dept., Worcester Polytechnic Institute, Worcester, USA, May
-
M. Rosner, “Elliptic curve cryptosystems on reconfigurable hardware,” Master’s thesis, ECE Dept., Worcester Polytechnic Institute, Worcester, USA, May 1998.
-
(1998)
Elliptic Curve Cryptosystems on Reconfigurable Hardware
-
-
Rosner, M.1
-
3
-
-
22844454852
-
Elliptic curve scalar multiplier design using FPGAs
-
(C. Koc and C. Paar, eds.), vol. LNCS, Springer-Verlag, August
-
L. Gao, S. Shrivastava, and G. Sobelman, “Elliptic curve scalar multiplier design using FPGAs,” in Workshop on Cryptographic Hardware and Embedded Systems (CHES ’99) (C. Koc and C. Paar, eds.), vol. LNCS 1717, Springer-Verlag, August 1999.
-
(1999)
Workshop on Cryptographic Hardware and Embedded Systems (CHES ’99)
, vol.1717
-
-
Gao, L.1
Shrivastava, S.2
Sobelman, G.3
-
4
-
-
0032218288
-
Design and implementation of arithmetic processor F2155 for elliptic curve cryptosystems
-
November
-
S. Sutikno, R. Effendi, and A. Surya, “Design and implementation of arithmetic processor F2155 for elliptic curve cryptosystems,” in The 1998 IEEE Asia-Pacific Conference on Circuits and Systems, pp. 647-650, November 1998.
-
(1998)
The 1998 IEEE Asia-Pacific Conference on Circuits and Systems
, pp. 647-650
-
-
Sutikno, S.1
Effendi, R.2
Surya, A.3
-
5
-
-
84949782598
-
FPGA implementation of a microcoded elliptic curve cryptographic processor
-
Napa Valley, California, USA
-
K. Leung, K. Ma, W. Wong, and P. Leong, “FPGA implementation of a microcoded elliptic curve cryptographic processor,” in Eight Annual IEEE Symposuium on Field-Programmable Custom Computing Machines, FCCM ’00, (Napa Valley, California, USA), 2000.
-
(2000)
Eight Annual IEEE Symposuium on Field-Programmable Custom Computing Machines, FCCM ’00
-
-
Leung, K.1
Ma, K.2
Wong, W.3
Leong, P.4
-
6
-
-
0141740045
-
A high performance elliptic curve processor for GF(2m)
-
Worcester, Massachusetts, USA), Springer-Verlag, August
-
G. Orlando and C. Paar, “A high performance elliptic curve processor for GF(2m),” in Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000, vol. LNCS 1965, (Worcester, Massachusetts, USA), Springer-Verlag, August 2000.
-
(2000)
Workshop on Cryptographic Hardware and Embedded Systems-Ches 2000
, vol.1965
-
-
Orlando, G.1
Paar, C.2
-
7
-
-
0028482946
-
A systolic, linear-array multiplier for a class of right-shift algorithms
-
August
-
P. Kornerup, “A systolic, linear-array multiplier for a class of right-shift algorithms,” IEEE Transactions on Computers, vol. 43, pp. 892-898, August 1994.
-
(1994)
IEEE Transactions on Computers
, vol.43
, pp. 892-898
-
-
Kornerup, P.1
-
9
-
-
0029226591
-
Simplifying quotient determination in high-radix modular multiplication
-
H. Orup, “Simplifying quotient determination in high-radix modular multiplication,” in Proceedings 12th Symposium on Computer Arithmetic, pp. 193-199, 1995.
-
(1995)
Proceedings 12Th Symposium on Computer Arithmetic
, pp. 193-199
-
-
Orup, H.1
-
10
-
-
0003576981
-
-
Master’s thesis, Dept. of ECE, Worcester Polytechnic InstituteWorcester, U.S.A., May
-
T. Blum, “Modular exponentiation on reconfigurable hardware,” Master’s thesis, Dept. of ECE, Worcester Polytechnic Institute, Worcester, U.S.A., May 1999.
-
(1999)
Modular Exponentiation on Reconfigurable Hardware
-
-
Blum, T.1
-
11
-
-
0027606916
-
Hardware implementation of Montgomerys modular multiplication algorithm,”
-
July
-
S. E. Eldridge and C. D. Walter, “Hardware implementation of Montgomery’s modular multiplication algorithm,” IEEE Transactions on Computers, vol. 42, pp. 693-699, July 1993.
-
(1993)
IEEE Transactions on Computers
, vol.42
, pp. 693-699
-
-
Eldridge, S.E.1
Walter, C.D.2
-
12
-
-
0033296541
-
A unified method for iterative computation of modular multiplications and reduction operations
-
W. Freking and K. Parhi, “A unified method for iterative computation of modular multiplications and reduction operations,” in International Conference on Computer Design (ICCD ’99), pp. 80-87, 1999.
-
(1999)
International Conference on Computer Design (ICCD ’99)
, pp. 80-87
-
-
Freking, W.1
Parhi, K.2
-
14
-
-
0003442756
-
-
Cambridge, UK: Cambridge University Press, first ed
-
I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography. Cambridge, UK: Cambridge University Press, first ed., 1999.
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
15
-
-
84966243285
-
Modular multiplication without trial division
-
April
-
P. Montgomery, “Modular multiplication without trial division,” Mathematics of Computation, vol. 44, pp. 519-521, April 1985.
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.1
-
16
-
-
85027967075
-
Fast exponentiation with precomputation
-
Springer-Verlag, Berlin
-
E. Brickell, D. Gordon, K. McCurley, and D. Wilson, “Fast exponentiation with precomputation,” in Lecture Notes in Computer Science 658: Advances in Cryptology — EUROCRYPT’92, pp. 200-207, Springer-Verlag, Berlin, 1993.
-
(1993)
Lecture Notes in Computer Science 658: Advances in Cryptology — EUROCRYPT’92
, pp. 200-207
-
-
Brickell, E.1
Gordon, D.2
McCurley, K.3
Wilson, D.4
|