-
1
-
-
0034228518
-
Securing electronic commerce: Reducing the SSL overhead
-
Apostolopoulos, G., Peris, V.G., Pradhan, P., Saha, D.: Securing electronic commerce: Reducing the SSL overhead. IEEE Network 14(4), 8-16 (2000)
-
(2000)
IEEE Network
, vol.14
, Issue.4
, pp. 8-16
-
-
Apostolopoulos, G.1
Peris, V.G.2
Pradhan, P.3
Saha, D.4
-
2
-
-
18844403113
-
Performance analysis of cryptographic protocols on handheld devices
-
IEEE Computer Society Press, Los Alamitos
-
Argyroudis, P.G., Verma, R., Tewari, H., O'Mahony, D.E.: Performance analysis of cryptographic protocols on handheld devices. In: Proceedings of the 3rd IEEE International Symposium on Network Computing and Applications (NCA 2004), pp. 169-174. IEEE Computer Society Press, Los Alamitos (2004)
-
(2004)
Proceedings of the 3rd IEEE International Symposium on Network Computing and Applications (NCA
, pp. 169-174
-
-
Argyroudis, P.G.1
Verma, R.2
Tewari, H.3
O'Mahony, D.E.4
-
4
-
-
23044483770
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge (2005)
-
(2005)
Advances in Elliptic Curve Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
5
-
-
44949237454
-
-
Internet Engineering Task Force, Network Working Group, RFC 4492 May
-
Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., Möller, B.: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). Internet Engineering Task Force, Network Working Group, RFC 4492 (May 2006)
-
(2006)
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
-
-
Blake-Wilson, S.1
Bolyard, N.2
Gupta, V.3
Hawk, C.4
Möller, B.5
-
6
-
-
85084161952
-
PGP in constrained wireless devices
-
USENIX Association
-
Brown, M.K., Cheung, D.C., Hankerson, D.R., López Hernández, J.C., Kirkup, M.G., Menezes, A.J.: PGP in constrained wireless devices. In: Proceedings of the 9th USENIX Security Symposium (SECURITY 2000), pp. 247-261. USENIX Association (2000)
-
(2000)
Proceedings of the 9th USENIX Security Symposium (SECURITY
, pp. 247-261
-
-
Brown, M.K.1
Cheung, D.C.2
Hankerson, D.R.3
López Hernández, J.C.4
Kirkup, M.G.5
Menezes, A.J.6
-
7
-
-
33745212646
-
Performance analysis of TLS Web servers
-
Coarfa, C., Druschel, P., Wallach, D.S.: Performance analysis of TLS Web servers. ACM Transactions on Computer Systems 24(1), 39-69 (2006)
-
(2006)
ACM Transactions on Computer Systems
, vol.24
, Issue.1
, pp. 39-69
-
-
Coarfa, C.1
Druschel, P.2
Wallach, D.S.3
-
8
-
-
76549094837
-
-
Dierks, T, Rescorla, E.K, The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 2006
-
Dierks, T., Rescorla, E.K.: The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 (2006)
-
-
-
-
9
-
-
76549106951
-
-
Freier, A.O, Karlton, P, Kocher, P.C, The SSL Protocol Version 3.0. Internet Draft November 1996
-
Freier, A.O., Karlton, P., Kocher, P.C.: The SSL Protocol Version 3.0. Internet Draft (November 1996), http://wp.netscape.com/eng/ssl3/draft302.txt
-
-
-
-
10
-
-
76549115377
-
-
Gaisler, J.: The LEON-2 Processor User's Manual (Version 1.0.10) (January 2003), http://www.gaisler.com/doc/leon2-1.0.10.pdf
-
Gaisler, J.: The LEON-2 Processor User's Manual (Version 1.0.10) (January 2003), http://www.gaisler.com/doc/leon2-1.0.10.pdf
-
-
-
-
11
-
-
0242277358
-
-
Großschädl, J., Kamendje, G.-A.: Architectural enhancements for Montgomery multiplication on embedded RISC processors. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, 2846, pp. 418-434. Springer, Heidelberg (2003)
-
Großschädl, J., Kamendje, G.-A.: Architectural enhancements for Montgomery multiplication on embedded RISC processors. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 418-434. Springer, Heidelberg (2003)
-
-
-
-
12
-
-
33750709739
-
-
m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 133-147. Springer, Heidelberg (2004)
-
m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
-
-
-
-
13
-
-
38149113740
-
-
submitted for publication
-
Großschädl, J., Tillich, S., Szekely, A., Wurm, M.: Cryptography instruction set extensions to the SPARC V8 architecture (submitted for publication) (2007)
-
(2007)
Cryptography instruction set extensions to the SPARC V8 architecture
-
-
Großschädl, J.1
Tillich, S.2
Szekely, A.3
Wurm, M.4
-
14
-
-
84907506045
-
Experiments in wireless internet security
-
IEEE, Los Alamitos
-
Gupta, V., Gupta, S.: Experiments in wireless internet security. In: Proceedings of the 3rd IEEE Conference on Wireless Communications and Networking (WCNC 2002), vol. 2, pp. 860-864. IEEE, Los Alamitos (2002)
-
(2002)
Proceedings of the 3rd IEEE Conference on Wireless Communications and Networking (WCNC
, vol.2
, pp. 860-864
-
-
Gupta, V.1
Gupta, S.2
-
15
-
-
0036980311
-
Performance analysis of elliptic curve cryptography for SSL
-
ACM Press, New York
-
Gupta, V., Gupta, S., Chang Shantz, S., Stebila, D.: Performance analysis of elliptic curve cryptography for SSL. In: Proceedings of the 3rd ACMWorkshop onWireless Security (WiSe 2002), pp. 87-94. ACM Press, New York (2002)
-
(2002)
Proceedings of the 3rd ACMWorkshop onWireless Security (WiSe
, pp. 87-94
-
-
Gupta, V.1
Gupta, S.2
Chang Shantz, S.3
Stebila, D.4
-
16
-
-
85180529073
-
Speeding up secure Web transactions using elliptic curve cryptography
-
Gupta, V., Stebila, D., Fung, S., Chang Shantz, S., Gura, N., Eberle, H.: Speeding up secure Web transactions using elliptic curve cryptography. In: Proceedings of the 11th Annual Network and Distributed System Security Symposium (NDSS 2004), pp. 231-239 (2004)
-
(2004)
Proceedings of the 11th Annual Network and Distributed System Security Symposium (NDSS
, pp. 231-239
-
-
Gupta, V.1
Stebila, D.2
Fung, S.3
Chang Shantz, S.4
Gura, N.5
Eberle, H.6
-
17
-
-
35248885280
-
-
Gura, N., Chang Shantz, S., Eberle, H., Gupta, S., Gupta, V., Finchelstein, D., Goupy, E., Stebila, D.: An end-to-end systems approach to elliptic curve cryptography. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 349-365. Springer, Heidelberg (2003)
-
Gura, N., Chang Shantz, S., Eberle, H., Gupta, S., Gupta, V., Finchelstein, D., Goupy, E., Stebila, D.: An end-to-end systems approach to elliptic curve cryptography. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 349-365. Springer, Heidelberg (2003)
-
-
-
-
19
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.R.1
Menezes, A.J.2
Vanstone, S.A.3
-
20
-
-
33947133829
-
-
Institute of Electrical and Electronics Engineers (IEEE, IEEE Standard Specifications for Public-Key Cryptography August
-
Institute of Electrical and Electronics Engineers (IEEE). IEEE Std 1363-2000: IEEE Standard Specifications for Public-Key Cryptography (August 2000)
-
(2000)
IEEE Std
, pp. 1363-2000
-
-
-
21
-
-
0001464763
-
Multiplication of multidigit numbers on automata
-
Karatsuba, A.A., Ofman, Y.P.: Multiplication of multidigit numbers on automata. Soviet Physics - Doklady 7(7), 595-596 (1963)
-
(1963)
Soviet Physics - Doklady
, vol.7
, Issue.7
, pp. 595-596
-
-
Karatsuba, A.A.1
Ofman, Y.P.2
-
22
-
-
0030172012
-
Analyzing and comparing Montgomery multiplication algorithms
-
Koç, Ç.K., Acar, T., Kaliski, B.S.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro 16(3), 26-33 (1996)
-
(1996)
IEEE Micro
, vol.16
, Issue.3
, pp. 26-33
-
-
Koç, C.K.1
Acar, T.2
Kaliski, B.S.3
-
23
-
-
58449112739
-
-
Koschuch, M., Großscḧadl, J., Payer, U., Hudler, M., Krüger, M.: Workload characterization of a lightweight SSL implementation resistant to side-channel attacks. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, 5339, pp. 349-365. Springer, Heidelberg (2008)
-
Koschuch, M., Großscḧadl, J., Payer, U., Hudler, M., Krüger, M.: Workload characterization of a lightweight SSL implementation resistant to side-channel attacks. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339, pp. 349-365. Springer, Heidelberg (2008)
-
-
-
-
24
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
25
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
26
-
-
77953904148
-
Recommendation for Key Management - Part 1: General (Revised)
-
March
-
National Institute of Standards and Technology (NIST). Recommendation for Key Management - Part 1: General (Revised). Special Publication 800-57 (March 2007), http://csrc.nist.gov/publications/PubsSPs.html
-
(2007)
Special Publication
, vol.800 -57
-
-
-
27
-
-
76549131659
-
NSA Suite B Cryptography
-
National Security Agency NSA, March
-
National Security Agency (NSA). NSA Suite B Cryptography. Fact sheet (March 2008), http://www.nsa.gov/ia/programs/suiteb-cryptography/
-
(2008)
Fact sheet
-
-
-
28
-
-
76549112327
-
-
OpenSSL Project, September 2006
-
OpenSSL Project. OpenSSL 0.9.7k. (September 2006), http://www.openssl.org
-
OpenSSL 0.9.7k
-
-
-
29
-
-
76549131382
-
-
PeerSec Networks, Inc
-
PeerSec Networks, Inc. MatrixSSL 1.7.1. (2005), http://www.matrixssl.org
-
(2005)
MatrixSSL 1.7.1
-
-
-
30
-
-
33646382089
-
A study of the energy consumption characteristics of cryptographic algorithms and security protocols
-
Potlapally, N.R., Ravi, S., Raghunathan, A., Jha, N.K.: A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Transactions on Mobile Computing 5(2), 128-143 (2006)
-
(2006)
IEEE Transactions on Mobile Computing
, vol.5
, Issue.2
, pp. 128-143
-
-
Potlapally, N.R.1
Ravi, S.2
Raghunathan, A.3
Jha, N.K.4
-
31
-
-
0036285946
-
Optimizing public-key encryption for wireless clients
-
IEEE, Los Alamitos
-
Potlapally, N.R., Ravi, S., Raghunathan, A., Lakshminarayana, G.: Optimizing public-key encryption for wireless clients. In: Proceedings of the 37th IEEE International Conference on Communications (ICC 2002), vol. 2, pp. 1050-1056. IEEE, Los Alamitos (2002)
-
(2002)
Proceedings of the 37th IEEE International Conference on Communications (ICC
, vol.2
, pp. 1050-1056
-
-
Potlapally, N.R.1
Ravi, S.2
Raghunathan, A.3
Lakshminarayana, G.4
-
32
-
-
0036957308
-
Securing wireless data: System architecture challenges
-
ACM Press, New York
-
Ravi, S., Raghunathan, A., Potlapally, N.R.: Securing wireless data: System architecture challenges. In: Proceedings of the 15th International Symposium on System Synthesis (ISSS 2002), pp. 195-200. ACM Press, New York (2002)
-
(2002)
Proceedings of the 15th International Symposium on System Synthesis (ISSS
, pp. 195-200
-
-
Ravi, S.1
Raghunathan, A.2
Potlapally, N.R.3
-
34
-
-
23944524767
-
-
Standards for Efficient Cryptography Group SECG
-
Standards for Efficient Cryptography Group (SECG). SEC 1: Elliptic Curve Cryptography (2000), http://www.secg.org/download/aid-385/sec1-final.pdf
-
(2000)
SEC 1: Elliptic Curve Cryptography
-
-
-
35
-
-
0028464667
-
Hardware-software co-design of embedded systems
-
Wolf, W.H.: Hardware-software co-design of embedded systems. Proceedings of the IEEE 28(7), 967-989 (1994)
-
(1994)
Proceedings of the IEEE
, vol.28
, Issue.7
, pp. 967-989
-
-
Wolf, W.H.1
-
36
-
-
33744500243
-
Anatomy and performance of SSL processing
-
IEEE Computer Society Press, Los Alamitos
-
Zhao, L., Iyer, R., Makineni, S., Bhuyan, L.: Anatomy and performance of SSL processing. In: Proceedings of the 5th International Symposium on Performance Analysis of Systems and Software (ISPASS 2005), pp. 197-206. IEEE Computer Society Press, Los Alamitos (2005)
-
(2005)
Proceedings of the 5th International Symposium on Performance Analysis of Systems and Software (ISPASS
, pp. 197-206
-
-
Zhao, L.1
Iyer, R.2
Makineni, S.3
Bhuyan, L.4
|