-
1
-
-
35248817849
-
The em Side-Channel(s)
-
LNCS 2523
-
D. Agrawal, B. Archambeault, J.R. Rao, P. Rohatgi, The EM Side-Channel(s). In Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 29-45, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
2
-
-
0342321935
-
The jalapeño virtual machine
-
B. Alpern, C.R. Attanasio, J.J. Barton, M.G. Burke, P. Cheng, J.-D. Choi, A. Cocchi, S.J. Fink, D. Grove, M. Hind, S.F. Hummel, D. Lieber, V. Litvinov, M.F. Mergen, T. Ngo, J.R. Russell, V. Sarkar, M.J. Serrano, J.C. Shepherd, S.E. Smith, V.C. Sreedhar, H. Srinivasan, J. Whaley, The Jalapeño Virtual Machine. In IBM System Journal, 39(1), 2000.
-
(2000)
IBM System Journal
, vol.39
, Issue.1
-
-
Alpern, B.1
Attanasio, C.R.2
Barton, J.J.3
Burke, M.G.4
Cheng, P.5
Choi, J.-D.6
Cocchi, A.7
Fink, S.J.8
Grove, D.9
Hind, M.10
Hummel, S.F.11
Lieber, D.12
Litvinov, V.13
Mergen, M.F.14
Ngo, T.15
Russell, J.R.16
Sarkar, V.17
Serrano, M.J.18
Shepherd, J.C.19
Smith, S.E.20
Sreedhar, V.C.21
Srinivasan, H.22
Whaley, J.23
more..
-
3
-
-
84864155944
-
-
ARM Limited. Jazelle White Paper
-
ARM Limited. Jazelle White Paper. Available from: http://www.arm.com/ documentation/.
-
-
-
-
4
-
-
84864157141
-
-
ARM Limited. ARM946E-S Technical Reference Manual
-
ARM Limited. ARM946E-S Technical Reference Manual. Available from: http://www.arm.com/documentation/.
-
-
-
-
5
-
-
84864840992
-
Adaptive optimization in the jalapeño JVM
-
M. Arnold, S.J. Fink, D. Grove, M. Hind, P.F. Sweeney, Adaptive Optimization in the Jalapeño JVM. In Object-Oriented Programming Systems, Languages, and Applications (OOPSLA), 2000.
-
(2000)
Object-Oriented Programming Systems, Languages, and Applications (OOPSLA)
-
-
Arnold, M.1
Fink, S.J.2
Grove, D.3
Hind, M.4
Sweeney, P.F.5
-
6
-
-
35048858891
-
Aspects of hyperelliptic curves over large prime fields in software implementations
-
LNCS 3156
-
R.M. Avanzi, Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations. In Cryptographic Hardware and Embedded Systems (CHES), LNCS 3156, 148-162, 2004.
-
(2004)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 148-162
-
-
Avanzi, R.M.1
-
7
-
-
85034497704
-
Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor
-
LNCS 263
-
P.D. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In Advances in Cryptology (CRYPTO), LNCS 263, 311-323, 1986.
-
(1986)
In Advances in Cryptology (CRYPTO)
, pp. 311-323
-
-
Barrett, P.D.1
-
13
-
-
84958979095
-
Weierstraß elliptic curves and side-channel attacks
-
LNCS 2274
-
É. Brier, M. Joye, Weierstraß Elliptic Curves and Side-channel Attacks. In Public Key Cryptography (PKC), LNCS 2274, 335-345, 2002.
-
(2002)
Public Key Cryptography (PKC)
, pp. 335-345
-
-
Brier E.́1
-
15
-
-
3042527150
-
Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity
-
B. Chevallier-Mames M. Ciet M. Joye 2004 Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity IEEE Transactions on Computers 53 6 760 768
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.6
, pp. 760-768
-
-
Chevallier-Mames, B.1
Ciet, M.2
Joye, M.3
-
16
-
-
84880293917
-
Resistance against differential power analysis for elliptic curve cryptosystems
-
LNCS 1717
-
J.-S. Coron, Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 292-302, 1999.
-
(1999)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 292-302
-
-
Coron, J.-S.1
-
17
-
-
84864154657
-
-
Computational Algebra Group, University of Sydney. Magma Computational Algebra System
-
Computational Algebra Group, University of Sydney. Magma Computational Algebra System. Available from: http://magma.maths.usyd.edu.au/magma/.
-
-
-
-
18
-
-
84907696222
-
Tempo: Specializing systems applications and beyond
-
C. Consel, L. Hornof, R. Marlet, G. Muller, S. Thibault, E.-N. Volanschi, J. Lawall, J. Noyá, Tempo: Specializing Systems Applications and Beyond. In ACM Computing Surveys, 30 (3), 1998.
-
(1998)
ACM Computing Surveys
, vol.30
, Issue.3
-
-
Consel, C.1
-
20
-
-
25144482720
-
Threshold Accepting: A General Purpose Optimization Algorithm Appearing Superior to Simulated Annealing
-
G. Dueck T. Scheuer 1990 Threshold Accepting: A General Purpose Optimization Algorithm Appearing Superior to Simulated Annealing Journal of Computational Physics 90 1 161 175
-
(1990)
Journal of Computational Physics
, vol.90
, Issue.1
, pp. 161-175
-
-
Dueck, G.1
Scheuer, T.2
-
22
-
-
0031211749
-
-
Information Sciences
-
D. Gupta, B. Malloy, A. McRae, The Complexity of Scheduling for Data Cache Optimization. In Information Sciences, 100 (1-4), 1997.
-
(1997)
The Complexity of Scheduling for Data Cache Optimization
, vol.100
, pp. 1-4
-
-
Gupta, D.1
Malloy, B.2
McRae, A.3
-
27
-
-
84968503742
-
Elliptic Curve Cryptosystems
-
N. Koblitz 1987 Elliptic Curve Cryptosystems Mathematics of Computation 48 203 209
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
28
-
-
0024864204
-
Hyperelliptic Cryptosystems
-
N. Koblitz 1989 Hyperelliptic Cryptosystems Journal of Cryptology 1 3 139 150
-
(1989)
Journal of Cryptology
, vol.1
, Issue.3
, pp. 139-150
-
-
Koblitz, N.1
-
29
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
LNCS 1109
-
P.C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology (CRYPTO), LNCS 1109, 104-113, 1996.
-
(1996)
Advances in Cryptology (CRYPTO)
, pp. 104-113
-
-
Kocher, P.C.1
-
30
-
-
84939573910
-
Differential Power Analysis
-
LNCS 1666
-
P.C. Kocher, J. Jaffe, B. Jun, Differential Power Analysis. In Advances in Cryptology (CRYPTO), LNCS 1666, 388-397, 1999.
-
(1999)
Advances in Cryptology (CRYPTO)
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
31
-
-
25144443463
-
An Overview of Cache Optimization Techniques and Cache-Aware Numerical Algorithms
-
LNCS 2625
-
M. Kowarschik, C. Wei, An Overview of Cache Optimization Techniques and Cache-Aware Numerical Algorithms. In Algorithms for Memory Hierarchies, LNCS 2625, 213-232, 2003.
-
(2003)
Algorithms for Memory Hierarchies
, pp. 213-232
-
-
Kowarschik, M.1
Wei, C.2
-
32
-
-
3142691374
-
Cryptol: High assurance, retargetable crypto development and validation
-
J.R. Lewis, B. Martin, Cryptol: High Assurance, Retargetable Crypto Development and Validation. In Military Communications Conference, 2, 820-825, 2003.
-
(2003)
Military Communications Conference
, vol.2
, pp. 820-825
-
-
Lewis, J.R.1
Martin, B.2
-
33
-
-
84944898712
-
Preventing SPA/DPA in ecc systems using the Jacobi form
-
P.-Y. Liardet, N.P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form. In Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 391-401, 2001.
-
Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 391-401, 2001.
-
-
Liardet, P.-Y.1
Smart, N.P.2
-
36
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
LNCS 218
-
V. Miller, Uses of Elliptic Curves in Cryptography. In Advances in Cryptology (CRYPTO), LNCS 218, 417-426, 1985.
-
(1985)
Advances in Cryptology (CRYPTO)
, pp. 417-426
-
-
Miller, V.1
-
37
-
-
84966243285
-
Modular Multiplication Without Trial Division
-
P.L. Montgomery 1985 Modular Multiplication Without Trial Division Mathematics of Computation 44 519 521
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.L.1
-
41
-
-
31844444712
-
Cache aware optimization of stream programs
-
J. Sermulins, W. Thies, R. Rabbah, S. Amarasinghe, Cache Aware Optimization of Stream Programs. In ACM SIGPLAN/SIGBED Conference on Languages, Compilers, and Tools for Embedded Systems, 2005.
-
(2005)
ACM SIGPLAN/SIGBED Conference on Languages, Compilers, and Tools for Embedded Systems
-
-
Sermulins, J.1
Thies, W.2
Rabbah, R.3
Amarasinghe, S.4
-
42
-
-
1642319117
-
-
Standards for Efficient Cryptography Group (SECG)
-
Standards for Efficient Cryptography Group (SECG). SEC 2: Recommended Elliptic Curve Domain Parameters, 2000. Available from: http://www.secg.org.
-
(2000)
SEC 2: Recommended Elliptic Curve Domain Parameters
-
-
-
44
-
-
0012584245
-
-
Technical Report CORR 99-39, University of Waterloo
-
J.A. Solinas, Generalized Mersenne Numbers. Technical Report CORR 99-39, University of Waterloo, 1999.
-
(1999)
Generalized Mersenne Numbers
-
-
Solinas, J.A.1
-
45
-
-
24744463146
-
Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks
-
LNCS 2523
-
E. Trichina, A. Bellezza, Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks. In Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 98-113, 2002.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES)
, pp. 98-113
-
-
Trichina, E.1
Bellezza, A.2
-
46
-
-
0033204468
-
Montgomery Exponentiation Needs No Final Subtractions
-
C.D. Walter 1999 Montgomery Exponentiation Needs No Final Subtractions Electronics Letters 35 1831 1832
-
(1999)
Electronics Letters
, vol.35
, pp. 1831-1832
-
-
Walter, C.D.1
|