-
1
-
-
35248817849
-
-
Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM Side-Channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 29-45. Springer, Heidelberg (2003)
-
Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM Side-Channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29-45. Springer, Heidelberg (2003)
-
-
-
-
3
-
-
35048858891
-
-
Avanzi, R.M.: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In: Joye, M., Quisquater, J.J. (eds.) CHES 2004. LNCS, 3156, pp. 148-162. Springer, Heidelberg (2004)
-
Avanzi, R.M.: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In: Joye, M., Quisquater, J.J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 148-162. Springer, Heidelberg (2004)
-
-
-
-
4
-
-
85034497704
-
Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor
-
Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
-
Barrett, P.D.: Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311-323. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 311-323
-
-
Barrett, P.D.1
-
5
-
-
33646833725
-
On the Automatic Construction of Indistinguishable Operations
-
Cryptology ePrint Archive Report 2005/174
-
Barbosa, M., Page, D.: On the Automatic Construction of Indistinguishable Operations. Cryptology ePrint Archive Report 2005/174 (2005)
-
(2005)
-
-
Barbosa, M.1
Page, D.2
-
6
-
-
0003442756
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999)
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
7
-
-
23044483770
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge (2004)
-
(2004)
Advances in Elliptic Curve Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
8
-
-
38349034776
-
-
Camenisch, J., Rohe, M., Sadeghi, A-R.: Sokrates - A Compiler Framework for Zero-Knowledge Protocols. In: WEWoRC. Western European Workshop on Research in Cryptology (2005)
-
Camenisch, J., Rohe, M., Sadeghi, A-R.: Sokrates - A Compiler Framework for Zero-Knowledge Protocols. In: WEWoRC. Western European Workshop on Research in Cryptology (2005)
-
-
-
-
9
-
-
84870703477
-
-
Computational Algebra Group, University of Sydney, Available from
-
Computational Algebra Group, University of Sydney. Magma Computational Algebra System. Available from: http://magma.maths.usyd.edu.au/magma/
-
Magma Computational Algebra System
-
-
-
10
-
-
84947752840
-
Tempo: Specializing Systems Applications and Beyond
-
Consel, C., Hornof, L., Marlet, R., Muller, G., Thibault, S., Volanschi, E-N., Lawall, J., Noyá, J.: Tempo: Specializing Systems Applications and Beyond. ACM Computing Surveys 30(3) (1998)
-
(1998)
ACM Computing Surveys
, vol.30
, Issue.3
-
-
Consel, C.1
Hornof, L.2
Marlet, R.3
Muller, G.4
Thibault, S.5
Volanschi, E.-N.6
Lawall, J.7
Noyá, J.8
-
11
-
-
38349034737
-
-
Crescenzi, P., Kann, V.: A Compendium of NP Optimization Problems. Available from: http://www.nada.kth.se/~viggo/problemlist/
-
Crescenzi, P., Kann, V.: A Compendium of NP Optimization Problems. Available from: http://www.nada.kth.se/~viggo/problemlist/
-
-
-
-
12
-
-
25144482720
-
Threshold Accepting: A General Purpose Optimization Algorithm Appearing Superior to Simulated Annealing
-
Dueck, G., Scheuer, T.: Threshold Accepting: A General Purpose Optimization Algorithm Appearing Superior to Simulated Annealing. Journal of Computational Physics 90(1), 161-175 (1990)
-
(1990)
Journal of Computational Physics
, vol.90
, Issue.1
, pp. 161-175
-
-
Dueck, G.1
Scheuer, T.2
-
13
-
-
85087584064
-
-
q, Library and Implementing Curve-based Key Exchanges. In: SPEED. Software Performance Enhancement for Encryption and Decryption, pp. 49-64 (2007)
-
q, Library and Implementing Curve-based Key Exchanges. In: SPEED. Software Performance Enhancement for Encryption and Decryption, pp. 49-64 (2007)
-
-
-
-
14
-
-
0031211749
-
The Complexity of Scheduling for Data Cache Optimization
-
Gupta, D., Malloy, B., McRae, A.: The Complexity of Scheduling for Data Cache Optimization. Information Sciences 100(1-4) (1997)
-
(1997)
Information Sciences
, vol.100
, Issue.1-4
-
-
Gupta, D.1
Malloy, B.2
McRae, A.3
-
15
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.2
Vanstone, S.3
-
18
-
-
84968503742
-
Elliptic Curve Cryptosystems
-
Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48, 203-209 (1987)
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
19
-
-
0024864204
-
Hyperelliptic Cryptosystems
-
Koblitz, N.: Hyperelliptic Cryptosystems. Journal of Cryptology 3, 139-150 (1989)
-
(1989)
Journal of Cryptology
, vol.3
, pp. 139-150
-
-
Koblitz, N.1
-
20
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
21
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
22
-
-
25144443463
-
An Overview of Cache Optimization Techniques and Cache-Aware Numerical Algorithms
-
Meyer, U, Sanders, P, Sibeyn, J.F, eds, Algorithms for Memory Hierarchies, Springer, Heidelberg
-
Kowarschik, M., Wei, C.: An Overview of Cache Optimization Techniques and Cache-Aware Numerical Algorithms. In: Meyer, U., Sanders, P., Sibeyn, J.F. (eds.) Algorithms for Memory Hierarchies. LNCS, vol. 2625, pp. 213-232. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2625
, pp. 213-232
-
-
Kowarschik, M.1
Wei, C.2
-
23
-
-
3142691374
-
Cryptol: High Assurance, Retargetable Crypto Development and Validation
-
Lewis, J.R., Martin, B.: Cryptol: High Assurance, Retargetable Crypto Development and Validation. Military Communications Conference 2, 820-825 (2003)
-
(2003)
Military Communications Conference
, vol.2
, pp. 820-825
-
-
Lewis, J.R.1
Martin, B.2
-
25
-
-
35048852134
-
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 278-296. Springer, Heidelberg (2004)
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
-
-
-
26
-
-
85015402934
-
Uses of Elliptic Curves in Cryptography
-
Williams, H.C, ed, CRYPTO 1985, Springer, Heidelberg
-
Miller, V.: Uses of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
27
-
-
84966243285
-
Modular Multiplication Without Trial Division
-
Montgomery, P.L.: Modular Multiplication Without Trial Division. Mathematics of Computation 44, 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.L.1
-
29
-
-
36448988910
-
-
Nielsen, .I.D., Schwartzbach, M.I.: A Domain-Specific Programming Language for Secure Multiparty Computation. In: PLAS. Programming Languages and Analysis for Security (2007)
-
Nielsen, .I.D., Schwartzbach, M.I.: A Domain-Specific Programming Language for Secure Multiparty Computation. In: PLAS. Programming Languages and Analysis for Security (2007)
-
-
-
-
31
-
-
31844444712
-
Cache Aware Optimization of Stream Programs
-
Sermulins, J., Thies, W., Rabbah, R., Amarasinghe, S.: Cache Aware Optimization of Stream Programs. In: ACM SIGPLAN/SIGBED Conference on Languages, Compilers, and Tools for Embedded Systems (2005)
-
(2005)
ACM SIGPLAN/SIGBED Conference on Languages, Compilers, and Tools for Embedded Systems
-
-
Sermulins, J.1
Thies, W.2
Rabbah, R.3
Amarasinghe, S.4
-
32
-
-
1642319117
-
-
Standards for Efficient Cryptography Group (SECG, ) Available from
-
Standards for Efficient Cryptography Group (SECG). SEC 2: Recommended Elliptic Curve Domain Parameters, (2000) Available from http://www.secg.org
-
(2000)
SEC 2: Recommended Elliptic Curve Domain Parameters
-
-
-
34
-
-
0012584245
-
Generalized Mersenne Numbers
-
99-39, University of Waterloo
-
Solinas, J.A.: Generalized Mersenne Numbers. Technical Report CORR 99-39, University of Waterloo (1999)
-
(1999)
Technical Report CORR
-
-
Solinas, J.A.1
-
35
-
-
0033204468
-
Montgomery Exponentiation Needs No Final Subtractions
-
Walter, C.D.: Montgomery Exponentiation Needs No Final Subtractions. Electronics Letters 35, 1831-1832 (1999)
-
(1999)
Electronics Letters
, vol.35
, pp. 1831-1832
-
-
Walter, C.D.1
|