-
1
-
-
51049092001
-
-
Advanced Micro Devices, Inc. (AMD), Sunnyvale, CA, USA. ATI CTM Guide, Release 1.01 (2006)
-
Advanced Micro Devices, Inc. (AMD), Sunnyvale, CA, USA. ATI CTM Guide, Release 1.01 (2006)
-
-
-
-
3
-
-
0034872072
-
Modular multiplication and base extension in residue number systems
-
Burgess, N, ed, Vail, Colorado, USA, pp, June
-
Bajard, J.-C., Didier, L.-S., Kornerup, P.: Modular multiplication and base extension in residue number systems. In: Burgess, N. (ed.) Proceedings ARITH15, the 15th IEEE Symposium on Computer Arithmetic, Vail, Colorado, USA, pp. 59-65 (June 2001)
-
(2001)
Proceedings ARITH15, the 15th IEEE Symposium on Computer Arithmetic
, pp. 59-65
-
-
Bajard, J.-C.1
Didier, L.-S.2
Kornerup, P.3
-
4
-
-
78649609110
-
Efficient RNS bases for cryptography
-
World Congress, Paris, France July
-
Bajard, J.-C., Meloni, N., Plantard, T.: Efficient RNS bases for cryptography. In: Proceedings of IMACS 2005 World Congress, Paris, France (July 2005)
-
(2005)
Proceedings of IMACS
-
-
Bajard, J.-C.1
Meloni, N.2
Plantard, T.3
-
5
-
-
15844387125
-
RNS bases and conversions
-
Bajard, J.-C., Plantard, T.: RNS bases and conversions. Advanced Signal Processing Algorithms, Architectures, and Implementations XIV 5559(1), 60-69 (2004)
-
(2004)
Advanced Signal Processing Algorithms, Architectures, and Implementations XIV 5559
, pp. 60-69
-
-
Bajard, J.-C.1
Plantard, T.2
-
6
-
-
0030172012
-
Analyzing and comparing Montgomery multiplication algorithms
-
Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro 16(3), 26-33 (1996)
-
(1996)
IEEE Micro
, vol.16
, Issue.3
, pp. 26-33
-
-
Koç, C.K.1
Acar, T.2
Kaliski Jr., B.S.3
-
7
-
-
51049100297
-
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.): CHES 2001. LNCS, 2162. Springer, Heidelberg (2001)
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.): CHES 2001. LNCS, vol. 2162. Springer, Heidelberg (2001)
-
-
-
-
8
-
-
85057426796
-
-
Cohen, H, Frey, G, eds, Chapman & Hall/CRC Press, Boca Raton
-
Cohen, H., Frey, G. (eds.): Handbook of elliptic and hyperelliptic curve cryptography. Chapman & Hall/CRC Press, Boca Raton (2005)
-
(2005)
Handbook of elliptic and hyperelliptic curve cryptography
-
-
-
9
-
-
51049113078
-
-
Cook, D.L., loannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret key cryptography using graphics cards. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376. Springer, Heidelberg (2005)
-
Cook, D.L., loannidis, J., Keromytis, A.D., Luck, J.: CryptoGraphics: Secret key cryptography using graphics cards. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376. Springer, Heidelberg (2005)
-
-
-
-
10
-
-
51049083274
-
Accelerating SSL using the vector processors in IBM's Cell broadband engine for Sony's Playstation 3
-
Costigan, N., Scott, M.: Accelerating SSL using the vector processors in IBM's Cell broadband engine for Sony's Playstation 3. In: SPEED 2007 Workshop Record [12] (2007), http://www.hyperelliptic.org/SPEED/
-
(2007)
SPEED 2007 Workshop Record
, vol.12
-
-
Costigan, N.1
Scott, M.2
-
11
-
-
51049093703
-
ECRYPT benchmarking of asymmetric systems. Technical report
-
ECRYPT. eBATS: ECRYPT benchmarking of asymmetric systems. Technical report (2007), http://www.ecrypt.eu.org/ebats/
-
-
-
-
12
-
-
51049086282
-
Software Performance Enhancement for Encryption and Decryption (SPEED)
-
ECRYPT European Network of Excellence in Cryptography, Amsterdam, The Netherlands June 2007
-
ECRYPT European Network of Excellence in Cryptography. Software Performance Enhancement for Encryption and Decryption (SPEED), 2007 Workshop Record, Amsterdam, The Netherlands (June 2007), http://www.hyperelliptic.org/ SPEED/
-
(2007)
Workshop Record
-
-
-
13
-
-
47949124621
-
Montgomery modular multiplication algorithm for multi-core systems
-
Fan, J., Skiyama, K., Verbauwhede, I.: Montgomery modular multiplication algorithm for multi-core systems. In: SPEED 2007 Workshop Record [12] (2007), http://www.hyperelliptic.org/SPEED/
-
(2007)
SPEED 2007 Workshop Record
, vol.12
-
-
Fan, J.1
Skiyama, K.2
Verbauwhede, I.3
-
14
-
-
37249067261
-
GPU-accelerated Montgomery exponentiation
-
Shi, Y, van Albada, G.D, Dongarra, J, Sloot, P.M.A, eds, ICCS, Springer, Heidelberg
-
Fleissner, S.: GPU-accelerated Montgomery exponentiation. In: Shi, Y., van Albada, G.D., Dongarra, J., Sloot, P.M.A. (eds.) ICCS 2007. LNCS, vol. 4487, pp. 213-220. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4487
, pp. 213-220
-
-
Fleissner, S.1
-
15
-
-
51049088073
-
q library and implementing curve-based key exchanges
-
q library and implementing curve-based key exchanges. In: SPEED 2007 Workshop Record [12], pp. 49-64 (2007), http://www.hyperelliptic.org/SPEED/
-
(2007)
SPEED 2007 Workshop Record
, vol.12
, pp. 49-64
-
-
Gaudry, P.1
Thomé, E.2
-
16
-
-
11244267013
-
-
Springer, New York
-
Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2003)
-
(2003)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.J.2
Vanstone, S.3
-
17
-
-
51049088072
-
Optimizing CUDA
-
Tutorial, Reno, NV, USA November
-
Harris, M.: Optimizing CUDA. In: Supercomputing 2007 Tutorial, Reno, NV, USA (November 2007)
-
(2007)
Supercomputing 2007
-
-
Harris, M.1
-
18
-
-
38049013730
-
-
Harrison, O., Waldron, J.: AES encryption implementation and analysis on commodity graphics processing unit. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 209-226. Springer, Heidelberg (2007)
-
Harrison, O., Waldron, J.: AES encryption implementation and analysis on commodity graphics processing unit. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 209-226. Springer, Heidelberg (2007)
-
-
-
-
19
-
-
67049135052
-
Faster group operations on special elliptic curves. Cryptology ePrint Archive, Report 2007/441
-
Hisil, H., Carter, G., Dawson, E.: Faster group operations on special elliptic curves. Cryptology ePrint Archive, Report 2007/441 (2007), http://eprint.iacr.org/
-
-
-
Hisil, H.1
Carter, G.2
Dawson, E.3
-
20
-
-
84948961359
-
Cox-rower architecture for fast parallel Montgomery multiplication
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Kawamura, S., Koike, M., Sano, F., Shimbo, A.: Cox-rower architecture for fast parallel Montgomery multiplication. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 523-538. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 523-538
-
-
Kawamura, S.1
Koike, M.2
Sano, F.3
Shimbo, A.4
-
23
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
24
-
-
38149006194
-
Toward acceleration of RSA using 3d graphics hardware
-
Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
-
Moss, A., Page, D., Smart, N.: Toward acceleration of RSA using 3d graphics hardware. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 369-388. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4887
, pp. 369-388
-
-
Moss, A.1
Page, D.2
Smart, N.3
-
25
-
-
0003508562
-
-
National Institute of Standards and Technology NIST, January
-
National Institute of Standards and Technology (NIST). Digital signature standard (DSS) (FIPS 186-2) (January 2000)
-
(2000)
Digital signature standard (DSS) (FIPS
, pp. 186-192
-
-
-
26
-
-
84944903023
-
-
Nozaki, H., Motoyama, M., Shimbo, A., Kawamura, S.: Implementation of RSA algorithm based on RNS Montgomery multiplication. In: Koç, Ç.K., Naccache. D., Paar. C. (eds.) CHES 2001. LNCS, 2162, pp. 364-376. Springer, Heidelberg (2001)
-
Nozaki, H., Motoyama, M., Shimbo, A., Kawamura, S.: Implementation of RSA algorithm based on RNS Montgomery multiplication. In: Koç, Ç.K., Naccache. D., Paar. C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 364-376. Springer, Heidelberg (2001)
-
-
-
-
27
-
-
51049121262
-
-
Nvidia Corporation, Santa Clara, CA, USA. Compute Unified Device Architecture (CUDA) Programming Guide, Version 1.0 (June 2007)
-
Nvidia Corporation, Santa Clara, CA, USA. Compute Unified Device Architecture (CUDA) Programming Guide, Version 1.0 (June 2007)
-
-
-
-
28
-
-
51049092000
-
-
Nvidia Corporation. Santa Clara, CA, USA. Parallel Thread Execution (PTX) ISA Version 1.0, Release 1.0 June 2007
-
Nvidia Corporation. Santa Clara, CA, USA. Parallel Thread Execution (PTX) ISA Version 1.0, Release 1.0 (June 2007)
-
-
-
-
29
-
-
51049118243
-
-
Poettering, B, seccure, SECCURE elliptic curve crypto utility for reliable encryption, version 0.3 August 2006
-
Poettering, B.: seccure - SECCURE elliptic curve crypto utility for reliable encryption, version 0.3 (August 2006), http://point-at-infinity.org/ seccure/
-
-
-
-
30
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
February
-
Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. In: Communications of the ACM, vol. 21, pp. 120-126 (February 1978)
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
32
-
-
34047111439
-
A new approach to elliptic curve cryptography: An RNS architecture
-
May
-
Schinianakis, D.M., Kakarountas, A.P., Stouraitis, T.: A new approach to elliptic curve cryptography: an RNS architecture. In: Proceedings of IEEE's 14th Mediterranian Electrotechnical Conference (MELECON 2006), pp. 1241-1245 (May 2006)
-
(2006)
Proceedings of IEEE's 14th Mediterranian Electrotechnical Conference (MELECON
, pp. 1241-1245
-
-
Schinianakis, D.M.1
Kakarountas, A.P.2
Stouraitis, T.3
-
33
-
-
0024611361
-
Fast base extension using a redundant modulus in RNS
-
February
-
Shenoy, A.P., Kumaresan, R.: Fast base extension using a redundant modulus in RNS. In: IEEE Transactions on Computers, vol. 38, pp. 292-297 (February 1989)
-
(1989)
IEEE Transactions on Computers
, vol.38
, pp. 292-297
-
-
Shenoy, A.P.1
Kumaresan, R.2
-
34
-
-
51049098015
-
-
Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., et al. (eds.) [7], pp. 118-125
-
Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., et al. (eds.) [7], pp. 118-125
-
-
-
-
35
-
-
51049084528
-
Cryptography
-
3rd edn. Taylor & Francis, Abington
-
Stinson, D.R.: Cryptography. Theory and Practice, 3rd edn. Taylor & Francis, Abington (2005)
-
(2005)
Theory and Practice
-
-
Stinson, D.R.1
-
36
-
-
38049086644
-
-
Suzuki, D.: How to maximize the potential of FPGA resources for modular exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 272-288. Springer, Heidelberg (2007)
-
Suzuki, D.: How to maximize the potential of FPGA resources for modular exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 272-288. Springer, Heidelberg (2007)
-
-
-
|