-
2
-
-
49949107235
-
Load-balanced key establishment methodologies in wireless sensor networks
-
ARAZI, O. AND QI, H. 2006. Load-balanced key establishment methodologies in wireless sensor networks. In Int. J. Secu. Networks. 1.
-
(2006)
Int. J. Secu. Networks
, vol.1
-
-
ARAZI, O.1
QI, H.2
-
3
-
-
85034497704
-
Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor
-
A. M. Odlyzko, Ed
-
BARRETT, P. 1987. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In Proceedings of Advances in Cryptology (CRYPTO'86), A. M. Odlyzko, Ed. Vol. 263.
-
(1987)
Proceedings of Advances in Cryptology (CRYPTO'86)
, vol.263
-
-
BARRETT, P.1
-
5
-
-
51849084921
-
-
BARWOOD, G. 2006. Pegwit (v8). http://www.george-barwood.pwp. blueyonder.co.uk/hp/v8/pegwit.htm.
-
(2006)
Pegwit (v8)
-
-
BARWOOD, G.1
-
6
-
-
34250787561
-
Realizing robust user authentication in sensor networks
-
Stockholm, Sweden
-
BENENSON, Z., GEDICKE, N., AND RAIVIO, O. 2005. Realizing robust user authentication in sensor networks. In Proceedings of Workshop on Real-World Wireless Sensor Networks (REALWSN'05). Stockholm, Sweden.
-
(2005)
Proceedings of Workshop on Real-World Wireless Sensor Networks (REALWSN'05)
-
-
BENENSON, Z.1
GEDICKE, N.2
RAIVIO, O.3
-
7
-
-
84957634424
-
Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials
-
BIHAM, E., BIRYUKOV, A., AND SHAMIR, A. 1999. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. Lecture Notes in Computer Science, Vol. 1592, 12- 23.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 12-23
-
-
BIHAM, E.1
BIRYUKOV, A.2
SHAMIR, A.3
-
10
-
-
85084161952
-
PGP in constrained wireless devices
-
USENIX Association
-
BROWN, M., CHEUNG, D., HANKERSON, D., HERNANDEZ, J. L., KIRKUP, M., AND MENEZES, A. 2000. PGP in constrained wireless devices. In Proceedings of the 9th USENIX Security Symposium. USENIX Association.
-
(2000)
Proceedings of the 9th USENIX Security Symposium
-
-
BROWN, M.1
CHEUNG, D.2
HANKERSON, D.3
HERNANDEZ, J.L.4
KIRKUP, M.5
MENEZES, A.6
-
11
-
-
84996492266
-
-
CERPA, A., ELSON, J., ESTRIN, D., GIROD, L., HAMILTON, M., AND ZHAO, J. 2001. Habitat monitoring: application driver for wireless communications technology ACM SIGCOMM Comput. Comm. Rev. 31, 2 Supplement. ACM, NY.
-
CERPA, A., ELSON, J., ESTRIN, D., GIROD, L., HAMILTON, M., AND ZHAO, J. 2001. Habitat monitoring: application driver for wireless communications technology ACM SIGCOMM Comput. Comm. Rev. 31, 2 Supplement. ACM, NY.
-
-
-
-
14
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
Springer-Verlag, London, UK
-
COHEN, H., MIYAJI, A., AND ONO, T. 1998. Efficient elliptic curve exponentiation using mixed coordinates. In Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT'98). Springer-Verlag, London, UK, 51-65.
-
(1998)
Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT'98)
, pp. 51-65
-
-
COHEN, H.1
MIYAJI, A.2
ONO, T.3
-
16
-
-
34247397108
-
Secure code distribution in dynamically programmable wireless sensor networks
-
ACM Press, New York, NY
-
DENG, J., HAN, R., AND MISHRA, S. 2006. Secure code distribution in dynamically programmable wireless sensor networks. In Proceedings of the 5th International Conference on Information Processing in Sensor Networks (IPSN'06). ACM Press, New York, NY, 292-300.
-
(2006)
Proceedings of the 5th International Conference on Information Processing in Sensor Networks (IPSN'06)
, pp. 292-300
-
-
DENG, J.1
HAN, R.2
MISHRA, S.3
-
18
-
-
0017018484
-
New directions in cryptography
-
DIFFIE, W. AND HELLMAN, M. E. 1976. New directions in cryptography. IEEE Trans. Inf. Theor. IT-22, 6, 644-654.
-
(1976)
IEEE Trans. Inf. Theor
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
DIFFIE, W.1
HELLMAN, M.E.2
-
19
-
-
1542593353
-
Authentication and authenticated key exchanges
-
DIFFIE, W., VAN OORSCHOT, P. C., AND WIENER, M. J. 1992. Authentication and authenticated key exchanges. Designs, Codes, Cryptogr. 2, 2, 107-125.
-
(1992)
Designs, Codes, Cryptogr
, vol.2
, Issue.2
, pp. 107-125
-
-
DIFFIE, W.1
VAN OORSCHOT, P.C.2
WIENER, M.J.3
-
20
-
-
51849104858
-
-
DRAGONGATE TECHNOLOGIES LIMITED, jBorZoi 0.9
-
DRAGONGATE TECHNOLOGIES LIMITED. 2003. jBorZoi 0.9. http://dragongate-technologies.com/products.html.
-
(2003)
-
-
-
21
-
-
29844457287
-
An efficient scheme for authenticating public keys in sensor networks
-
ACM Press, New York, NY
-
DU, W., WANG, R., AND NING, P. 2005. An efficient scheme for authenticating public keys in sensor networks. In Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'05). ACM Press, New York, NY, 58-67.
-
(2005)
Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'05)
, pp. 58-67
-
-
DU, W.1
WANG, R.2
NING, P.3
-
23
-
-
51849099599
-
-
EVERYREADY BATTERY COMPANY
-
EVERYREADY BATTERY COMPANY. 2004. Engineering datasheet: Energizer No. X91. http://data.energizer.com/datasheets/library/ primary/alkaline/energizer%/consumer_oem/e91.pdf.
-
(2004)
Engineering datasheet: Energizer
, Issue.X91
-
-
-
25
-
-
23944459661
-
Public key cryptography in sensor networks- Revisited
-
Proceedings of the 1st European Workshop on Security in Ad-hoc and Sensor Networks ESAS'04, Springer
-
GAUBATZ, G., KAPS, J.-P., AND SUNAR, B. 2004. Public key cryptography in sensor networks- Revisited. In Proceedings of the 1st European Workshop on Security in Ad-hoc and Sensor Networks (ESAS'04). Lecture Notes in Computer Science, vol. 3313. Springer, 2-18.
-
(2004)
Lecture Notes in Computer Science
, vol.3313
, pp. 2-18
-
-
GAUBATZ, G.1
KAPS, J.-P.2
SUNAR, B.3
-
26
-
-
51849128436
-
-
GAUDRY, P., HESS, F., AND SMART, N. P. 2000. Constructive and destructive facets of Weil descent on elliptic curves. tech. rep. CSTR-00-016, Department of Computer Science, University of Bristol (Oct.).
-
GAUDRY, P., HESS, F., AND SMART, N. P. 2000. Constructive and destructive facets of Weil descent on elliptic curves. tech. rep. CSTR-00-016, Department of Computer Science, University of Bristol (Oct.).
-
-
-
-
27
-
-
1542316037
-
The nesC lan-guage:aholistic approachto networked embedded systems
-
ACM, NY
-
GAY, D., LEVIS, P., VON BEHREN, R., WELSH, M., BREWER, E., AND CULLER, D. 2003. The nesC lan-guage:aholistic approachto networked embedded systems. In Proceedings of the ACM SIGPLAN Conference on Programming Language Design and Implementation. ACM, NY.
-
(2003)
Proceedings of the ACM SIGPLAN Conference on Programming Language Design and Implementation
-
-
GAY, D.1
LEVIS, P.2
VON BEHREN, R.3
WELSH, M.4
BREWER, E.5
CULLER, D.6
-
28
-
-
0000303380
-
Discrete logarithms in GF(P) using the number field sieve
-
GORDON, D. M. 1993. Discrete logarithms in GF(P) using the number field sieve. SIAM J. Discret. Math. 6, 1, 124-138.
-
(1993)
SIAM J. Discret. Math
, vol.6
, Issue.1
, pp. 124-138
-
-
GORDON, D.M.1
-
29
-
-
0000490812
-
A survey of fast exponentiation methods
-
GORDON, D. M. 1998. A survey of fast exponentiation methods. J. Algori. 27, 1, 129-146.
-
(1998)
J. Algori
, vol.27
, Issue.1
, pp. 129-146
-
-
GORDON, D.M.1
-
30
-
-
84937438994
-
Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers
-
Springer
-
GUAJARDO, J., BLÜMEL, R., KRIEGER, U., AND PAAR, C. 2001. Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers. In Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001). Springer, 365-382.
-
(2001)
Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001)
, pp. 365-382
-
-
GUAJARDO, J.1
BLÜMEL, R.2
KRIEGER, U.3
PAAR, C.4
-
31
-
-
33646569085
-
Sizzle: A standards-based end-to-end security architecture for the embedded Internet
-
GUPTA, V., MILLARD, M., FUNG, S., ZHU, Y., GURA, N., EBERLE, H., AND SHANTZ, S. C. 2005. Sizzle: a standards-based end-to-end security architecture for the embedded Internet. In Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom). 247-256.
-
(2005)
Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom)
, pp. 247-256
-
-
GUPTA, V.1
MILLARD, M.2
FUNG, S.3
ZHU, Y.4
GURA, N.5
EBERLE, H.6
SHANTZ, S.C.7
-
32
-
-
27244436587
-
Comparing elliptic curve cryptography and RSA on 8-bit CPUs
-
Boston, Massachusetts
-
GURA, N., PATEL, A., WANDER, A., EBERLE, H., AND SHANTZ, S. C. 2004. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems, Boston, Massachusetts.
-
(2004)
Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems
-
-
GURA, N.1
PATEL, A.2
WANDER, A.3
EBERLE, H.4
SHANTZ, S.C.5
-
33
-
-
84954424630
-
Smart card crypto-coprocessors for public-key cryptography
-
J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag
-
HANDSCHUH, H. AND PAILLIER, P. 2000. Smart card crypto-coprocessors for public-key cryptography. Lecture Notes in Computer SCIENCE, J.-J. Quisquater and B. Schneier, Eds. Springer-Verlag, 386-394.
-
(2000)
Lecture Notes in Computer SCIENCE
, pp. 386-394
-
-
HANDSCHUH, H.1
PAILLIER, P.2
-
34
-
-
85099427145
-
-
HANKERSON, D., HERNANDEZ, J. L., AND MENEZES, A. 2001. Software implementation of elliptic curve cryptography over binary fields. Lecture Notes in Computer Science, vol. 1965.
-
(2001)
Software implementation of elliptic curve cryptography over binary fields. Lecture Notes in Computer Science
, vol.1965
-
-
HANKERSON, D.1
HERNANDEZ, J.L.2
MENEZES, A.3
-
35
-
-
0032661952
-
A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-Bit microcomputer
-
HASEGAWA, T., NAKAJIMA, J., AND MATSUI, M. 1999. A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-Bit microcomputer. IEICE Trans. Fundamentals E82-A, 1, 98-106.
-
(1999)
IEICE Trans. Fundamentals
, vol.E82-A
, Issue.1
, pp. 98-106
-
-
HASEGAWA, T.1
NAKAJIMA, J.2
MATSUI, M.3
-
36
-
-
17544377081
-
-
HILL, J., SZEWCZYK, R., WOO, A., HOLLAR, S., CULLER, D. E., AND PISTER, K. S. J. 2000. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems. ACM SIGPLAN Notices, 35, 11(Nov.). 93-104.
-
HILL, J., SZEWCZYK, R., WOO, A., HOLLAR, S., CULLER, D. E., AND PISTER, K. S. J. 2000. System architecture directions for networked sensors. In Architectural Support for Programming Languages and Operating Systems. ACM SIGPLAN Notices, 35, 11(Nov.). 93-104.
-
-
-
-
38
-
-
0034215450
-
Optimal left-to-right binary signed-digit recoding
-
JOYE, M. AND YEN, S.-M. 2000. Optimal left-to-right binary signed-digit recoding. IEEE Trans. Comput. 49, 7, 740-748.
-
(2000)
IEEE Trans. Comput
, vol.49
, Issue.7
, pp. 740-748
-
-
JOYE, M.1
YEN, S.-M.2
-
39
-
-
26444574670
-
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks
-
Baltimore, Maryland
-
KARLOF, C., SASTRY, N., AND WAGNER, D. 2004a. TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. In Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems, Baltimore, Maryland.
-
(2004)
Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems
-
-
KARLOF, C.1
SASTRY, N.2
WAGNER, D.3
-
41
-
-
84968503742
-
Elliptic curve cryptosystems
-
KOBLITZ, N. 1987. Elliptic curve cryptosystems. Mathematics of Computation 48, 203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
KOBLITZ, N.1
-
44
-
-
0242551355
-
Two-tiered wireless sensor network architecture for structural health monitoring
-
KOTTAPALLI, V. A., KIREMIDJIAN, A. S., LYNCH, J. P., CARRYER, E., KENNY, T. W., LAW, K. H., AND LEI, Y. 2003. Two-tiered wireless sensor network architecture for structural health monitoring. Proceedings of the 10th Annual International Symposium on Smart Structures and Materials.
-
(2003)
Proceedings of the 10th Annual International Symposium on Smart Structures and Materials
-
-
KOTTAPALLI, V.A.1
KIREMIDJIAN, A.S.2
LYNCH, J.P.3
CARRYER, E.4
KENNY, T.W.5
LAW, K.H.6
LEI, Y.7
-
47
-
-
4243378405
-
An overview of elliptic curve cryptography
-
Tech. rep, Institute of Computing, Sate University of Campinas, São Paulo, Brazil
-
LÓPEZ, J. AND DAHAB, R. 2000a. An overview of elliptic curve cryptography. Tech. rep., Institute of Computing, Sate University of Campinas, São Paulo, Brazil.
-
(2000)
-
-
LÓPEZ, J.1
DAHAB, R.2
-
48
-
-
33747057427
-
-
Tech. rep, Institute of Computing, Sate University of Campinas, São Paulo, Brazil
-
2m. Tech. rep., Institute of Computing, Sate University of Campinas, São Paulo, Brazil.
-
(2000)
High-speed software multiplication in double struk F sign2m
-
-
LÓPEZ, J.1
DAHAB, R.2
-
49
-
-
14844287829
-
-
Tech. rep. TR-04-04, Harvard University, Cambridge, MA, Jan
-
MALAN, D. 2004. Crypto for tiny objects. Tech. rep. TR-04-04, Harvard University, Cambridge, MA. (Jan.).
-
(2004)
Crypto for tiny objects
-
-
MALAN, D.1
-
50
-
-
33646916407
-
CodeBlue: An ad hoc sensor network infrastructure for emergency medical care
-
London, United Kingdom
-
MALAN, D., FULFORD-JONES, T., WELSH, M., AND MOULTON, S. 2004a. CodeBlue: an ad hoc sensor network infrastructure for emergency medical care. In Proceedings of the International Workshop on Wearable and Implantable Body Sensor Networks. London, United Kingdom.
-
(2004)
Proceedings of the International Workshop on Wearable and Implantable Body Sensor Networks
-
-
MALAN, D.1
FULFORD-JONES, T.2
WELSH, M.3
MOULTON, S.4
-
51
-
-
20344381294
-
A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography
-
Santa Clara, CA
-
MALAN, D. J., WELSH, M., AND SMITH, M. D. 2004b. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks. Santa Clara, CA.
-
(2004)
Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks
-
-
MALAN, D.J.1
WELSH, M.2
SMITH, M.D.3
-
53
-
-
85030330304
-
Reducing elliptic curve logarithms tologarithms in a finite field
-
ACM Press
-
MENEZES, A., VANSTONE, S., AND OKAMOTO, T. 1991. Reducing elliptic curve logarithms tologarithms in a finite field. In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing. ACM Press, 80-89.
-
(1991)
Proceedings of the 23rd Annual ACM Symposium on Theory of Computing
, pp. 80-89
-
-
MENEZES, A.1
VANSTONE, S.2
OKAMOTO, T.3
-
54
-
-
4544385707
-
A security design for a general purpose, self-organizing, multihop ad hoc wireless network
-
George Mason University, Fairfax, VA
-
MESSERGES, T. S., CUKIER, J., KEVENAAR, T. A. M., PUHL, L., STRUIK, R., AND CALLAWAY, E. 2003. A security design for a general purpose, self-organizing, multihop ad hoc wireless network. In Proceedings of the ACM Workshop on Security of Ad Hoc and Sensor Networks, George Mason University, Fairfax, VA.
-
(2003)
Proceedings of the ACM Workshop on Security of Ad Hoc and Sensor Networks
-
-
MESSERGES, T.S.1
CUKIER, J.2
KEVENAAR, T.A.M.3
PUHL, L.4
STRUIK, R.5
CALLAWAY, E.6
-
57
-
-
33947623944
-
Fractional windows revisited: Improved signed-digit representations for efficient exponentiation
-
Springer
-
MÖLLER, B. 2004. Fractional windows revisited: improved signed-digit representations for efficient exponentiation. In Information Security and Cryptology (ICISC), Springer, 137-153.
-
(2004)
Information Security and Cryptology (ICISC)
, pp. 137-153
-
-
MÖLLER, B.1
-
58
-
-
84966243285
-
Modular multiplication without trial division
-
MONTGOMERY, P. 1985. Modular multiplication without trial division. Math. Comput. 44, 170, 519-521.
-
(1985)
Math. Comput
, vol.44
, Issue.170
, pp. 519-521
-
-
MONTGOMERY, P.1
-
59
-
-
20344375178
-
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, Computer Security Division
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1988. SKIPJACK and KEA Algorithm Specifications. Computer Security Division.
-
(1988)
SKIPJACK and KEA Algorithm Specifications
-
-
-
60
-
-
51849160973
-
Federal information processing standards publication 185
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1994. Federal information processing standards publication 185. Escrowed Encryption Standard (EES).
-
(1994)
Escrowed Encryption Standard (EES)
-
-
-
61
-
-
0013145165
-
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1999. Recommended elliptic curves for federal government use. http://csrc.nist.gov/CryptoToolkit/dss/ecdsa/NISTReCur.pdf.
-
(1999)
Recommended elliptic curves for federal government use
-
-
-
65
-
-
84864840163
-
-
Springer, Berlin
-
OKEYA, K., SCHMIDT-SAMOA, K., SPAHN, C., AND TAKAGI, T. 2004a. Lecture Notes inComputer Science, vol. 3152. Springer, Berlin, 123.
-
(2004)
Lecture Notes inComputer Science
, vol.3152
, pp. 123
-
-
OKEYA, K.1
SCHMIDT-SAMOA, K.2
SPAHN, C.3
TAKAGI, T.4
-
66
-
-
33947678491
-
Signed binary representations revisited. Cryptology ePrint Archive
-
Report 2004/195
-
OKEYA, K., SCHMIDT-SAMOA, K., SPAHN, C., AND TAKAGI, T. 2004b. Signed binary representations revisited. Cryptology ePrint Archive, Report 2004/195. http://eprint.iacr.org/.
-
(2004)
-
-
OKEYA, K.1
SCHMIDT-SAMOA, K.2
SPAHN, C.3
TAKAGI, T.4
-
69
-
-
4243082091
-
Security in wireless sensor networks
-
PERRIG, A., STANKOVIC, J., AND WAGNER, D. 2004. Security in wireless sensor networks. Comm. ACM 47, 6, 53-57.
-
(2004)
Comm. ACM
, vol.47
, Issue.6
, pp. 53-57
-
-
PERRIG, A.1
STANKOVIC, J.2
WAGNER, D.3
-
70
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
PERRIG, A., SZEWCZYK, R., WEN, V., CULLER, D. E., AND TYGAR, J. D. 2001. SPINS: security protocols for sensor networks. In Mobile Computing and Networking. 189-199.
-
(2001)
Mobile Computing and Networking
, pp. 189-199
-
-
PERRIG, A.1
SZEWCZYK, R.2
WEN, V.3
CULLER, D.E.4
TYGAR, J.D.5
-
71
-
-
51849084433
-
-
Digitalized signatures and public-key functions as intractable as factorization. Tech. rep. MIT/LCS/TR-212, MIT
-
RABIN, M. 1979. Digitalized signatures and public-key functions as intractable as factorization. Tech. rep. MIT/LCS/TR-212, MIT.
-
(1979)
-
-
RABIN, M.1
-
73
-
-
51849135763
-
-
ROCHESTER INSTITUTE OF TECHNOLOGY
-
ROCHESTER INSTITUTE OF TECHNOLOGY. 2005. CISCO University Research Program Project. http: //www.ce.rit.edu/∼fxheec/ cisco_urp/docs/Main_ECC_Doc.htm.
-
(2005)
CISCO University Research Program Project. http
-
-
-
75
-
-
84957657892
-
-
SCHROEPPEL, R., ORMAN, H., O'MALLEY, S., AND SPATSCHECK, O. 1995. Fast key exchange with elliptic curve systems. Lecture Notes in Computer Science, vol. 963.
-
(1995)
Fast key exchange with elliptic curve systems. Lecture Notes in Computer Science
, vol.963
-
-
SCHROEPPEL, R.1
ORMAN, H.2
O'MALLEY, S.3
SPATSCHECK, O.4
-
77
-
-
51849092286
-
-
SHAMUS SOFTWARE LTD. 2004. Multiprecision integer and rational arithmetic C/C++ Library.http: //indigo.ie/∼mscott/ #Elliptic.
-
SHAMUS SOFTWARE LTD. 2004. Multiprecision integer and rational arithmetic C/C++ Library.http: //indigo.ie/∼mscott/ #Elliptic.
-
-
-
-
78
-
-
26644435250
-
Simulating the power consumption of large-scale sensor network applications
-
ACM Press, New York
-
SHNAYDER, V., HEMPSTEAD, M., RONG CHEN, B., ALLEN, G. W., AND WELSH, M. 2004. Simulating the power consumption of large-scale sensor network applications. In Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys'04). ACM Press, New York, 188-200.
-
(2004)
Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems (SenSys'04)
, pp. 188-200
-
-
SHNAYDER, V.1
HEMPSTEAD, M.2
RONG CHEN, B.3
ALLEN, G.W.4
WELSH, M.5
-
80
-
-
0012584245
-
Generalized Mersenne numbers
-
Tech. Rep. CORR-39, University of Waterloo
-
SOLINAS, J. 1999. Generalized Mersenne numbers. Tech. Rep. CORR-39, University of Waterloo.
-
(1999)
-
-
SOLINAS, J.1
-
82
-
-
51849146716
-
-
TEXAS INSTRUMENTS. 2007. 2.4 GHz IEEE 802.15.4 / ZigBee-ready RF transceiver (Rev. B).
-
TEXAS INSTRUMENTS. 2007. 2.4 GHz IEEE 802.15.4 / ZigBee-ready RF transceiver (Rev. B).
-
-
-
-
83
-
-
33646581008
-
Energy analysis of public-key cryptography for wireless sensor networks
-
IEEE Computer Society, Washington, DC
-
WANDER, A. S., GURA, N., EBERLE, H., GUPTA, V., AND SHANTZ, S. C. 2005. Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PERCOM'05). IEEE Computer Society, Washington, DC, 324-328.
-
(2005)
Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PERCOM'05)
, pp. 324-328
-
-
WANDER, A.S.1
GURA, N.2
EBERLE, H.3
GUPTA, V.4
SHANTZ, S.C.5
-
85
-
-
51849127978
-
-
WATRO, R. 2003. Lightweight security for wireless networks of embedded systems. http://www. is.bbn.com/projects/lws-nest/bbn_nest_apr_03.ppt.
-
WATRO, R. 2003. Lightweight security for wireless networks of embedded systems. http://www. is.bbn.com/projects/lws-nest/bbn_nest_apr_03.ppt.
-
-
-
-
86
-
-
14844304757
-
TinyPK: Securing sensor networks with public key technology
-
ACM Press, New York, NY
-
WATRO, R., KONG, D., FEN CUTI, S., GARDINER, C., LYNN, C., AND KRUUS, P. 2004. TinyPK: Securing sensor networks with public key technology. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04). ACM Press, New York, NY, 59-64.
-
(2004)
Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04)
, pp. 59-64
-
-
WATRO, R.1
KONG, D.2
FEN CUTI, S.3
GARDINER, C.4
LYNN, C.5
KRUUS, P.6
-
87
-
-
0010024224
-
Elliptic curve cryptography on a Palm OS device
-
Sydney, Australia
-
WEIMERSKIRCH, A., PAAR, C., AND SHANTZ, S. C. 2001. Elliptic curve cryptography on a Palm OS device. In Proceedings of the 6th Australasian Conference on Information Security and Privacy. Sydney, Australia.
-
(2001)
Proceedings of the 6th Australasian Conference on Information Security and Privacy
-
-
WEIMERSKIRCH, A.1
PAAR, C.2
SHANTZ, S.C.3
-
88
-
-
51849086475
-
-
libecc
-
WOOD, C. 2004. libecc. http://libecc.sourceforge.net/.
-
(2004)
-
-
WOOD, C.1
-
90
-
-
0004742708
-
Elliptic curve cryptography on smart cards without coprocessors
-
Bristol, UK
-
WOODBURY, A. D., BAILEY, D. V., AND PAAR, C. 2000. Elliptic curve cryptography on smart cards without coprocessors. In Proceedings of the 4th Smart Card Research and Advanced Applications Conference (CARDIS 2000). Bristol, UK.
-
(2000)
Proceedings of the 4th Smart Card Research and Advanced Applications Conference (CARDIS 2000)
-
-
WOODBURY, A.D.1
BAILEY, D.V.2
PAAR, C.3
-
92
-
-
51849136190
-
-
ZIGBEE ALLIANCE. 2004. http://www.zigbee.org/.
-
(2004)
-
-
ALLIANCE, Z.1
|