-
1
-
-
84862150681
-
Public-Key Cryptography for RFID-Tags
-
Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., Verbauwhede, I.: Public-Key Cryptography for RFID-Tags. In: Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria (July 12-14, 2006)
-
Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria (July 12-14, 2006)
-
-
Batina, L.1
Guajardo, J.2
Kerins, T.3
Mentens, N.4
Tuyls, P.5
Verbauwhede, I.6
-
2
-
-
84876375076
-
Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks
-
Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. Springer, Heidelberg
-
Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 6-17. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4357
, pp. 6-17
-
-
Batina, L.1
Mentens, N.2
Sakiyama, K.3
Preneel, B.4
Verbauwhede, I.5
-
3
-
-
77953885098
-
A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography
-
Invited talk at July
-
Bock, H., Braun, M., Dichtl, M., Hess, E., Heyszl, J., Kargl, W., Koroschetz, H., Meyer, B., Seuschek, H.: A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography. Invited talk at RFIDsec (July 2008)
-
(2008)
RFIDsec
-
-
Bock, H.1
Braun, M.2
Dichtl, M.3
Hess, E.4
Heyszl, J.5
Kargl, W.6
Koroschetz, H.7
Meyer, B.8
Seuschek, H.9
-
4
-
-
84958979095
-
Weierstraß Elliptic Curves and Side-Channel Attacks
-
Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
-
Brier, E., Joye, M.: Weierstraß Elliptic Curves and Side-Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2274
, pp. 335-345
-
-
Brier, E.1
Joye, M.2
-
5
-
-
84880293917
-
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
-
Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
-
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
6
-
-
77951015831
-
Securing the Elliptic Curve Montgomery Ladder Against Fault Attacks
-
September
-
Ebeid, N., Lambert, R.: Securing the Elliptic Curve Montgomery Ladder Against Fault Attacks. In: Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland, pp. 46-50 (September 2009)
-
(2009)
Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2009, Lausanne, Switzerland
, pp. 46-50
-
-
Ebeid, N.1
Lambert, R.2
-
7
-
-
35048859848
-
Strong Authentication for RFID Systems using the AES Algorithm
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 357-370
-
-
Feldhofer, M.1
Dominikus, S.2
Wolkerstorfer, J.3
-
9
-
-
33750709739
-
Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) andGF(2m)
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Großschädl, J., Savacs, E.: Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) andGF(2m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 133-147
-
-
Großschädl, J.1
Savacs, E.2
-
10
-
-
68549090587
-
Montgomery exponentiation with no final subtractions: Improved results
-
Koç, Ç.K., Paar, C. (eds.) CHES 2000. Springer, Heidelberg
-
Hachez, G., Quisquater, J.-J.: Montgomery exponentiation with no final subtractions: Improved results. In: Koç, Ç.K., Paar, C. (eds.) CHES 2000. LNCS, vol. 1965, pp. 91-100. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1965
, pp. 91-100
-
-
Hachez, G.1
Quisquater, J.-J.2
-
11
-
-
70350639755
-
ECC is Ready for RFID a Proof in Silicon
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC is Ready for RFID A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
12
-
-
68849118704
-
Attacking ECDSA-Enabled RFID Devices
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) Springer, Heidelberg May
-
Hutter, M., Medwed, M., Hein, D., Wolkerstorfer, J.: Attacking ECDSA-Enabled RFID Devices. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009, vol. 5536, pp. 519-534. Springer, Heidelberg (May 2009)
-
(2009)
ACNS 2009
, vol.5536
, pp. 519-534
-
-
Hutter, M.1
Medwed, M.2
Hein, D.3
Wolkerstorfer, J.4
-
15
-
-
84974665915
-
Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks
-
Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. Springer, Heidelberg
-
Izu, T., Möller, B., Takagi, T.: Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 296-313. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2551
, pp. 296-313
-
-
Izu, T.1
Möller, B.2
Takagi, T.3
-
16
-
-
35248874869
-
The Montgomery Powering Ladder
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
17
-
-
0029358884
-
The Montgomery Inverse and its Applications
-
Kaliski, B.: The Montgomery Inverse and its Applications. IEEE Transactions on Computers 44(8), 1064-1065 (1995)
-
(1995)
IEEE Transactions on Computers
, vol.44
, Issue.8
, pp. 1064-1065
-
-
Kaliski, B.1
-
18
-
-
34548815120
-
Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?
-
Kumar, S.S., Paar, C.: Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? In: Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
-
Kumar, S.S.1
Paar, C.2
-
19
-
-
54049143316
-
Elliptic-Curve-Based Security Processor for RFID
-
Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-Curve-Based Security Processor for RFID. IEEE Transactions on Computers 57(11), 1514-1527 (2008)
-
(2008)
IEEE Transactions on Computers
, vol.57
, Issue.11
, pp. 1514-1527
-
-
Lee, Y.K.1
Sakiyama, K.2
Batina, L.3
Verbauwhede, I.4
-
20
-
-
38549171419
-
A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor
-
Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. Springer, Heidelberg
-
Lee, Y.K., Verbauwhede, I.: A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 115-127. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4867
, pp. 115-127
-
-
Lee, Y.K.1
Verbauwhede, I.2
-
21
-
-
38549097587
-
Fast and Secure Elliptic Curve Scalar Multiplication over Prime Fields Using Special Addition Chains
-
ePrint Archive, Report 2006/216
-
Meloni, N.: Fast and Secure Elliptic Curve Scalar Multiplication Over Prime Fields Using Special Addition Chains. Cryptology ePrint Archive, Report 2006/216 (2006)
-
(2006)
Cryptology
-
-
Meloni, N.1
-
22
-
-
84966243285
-
Modular Multiplication without Trial Division
-
Montgomery, P.L.: Modular Multiplication without Trial Division. Mathematics of Computation 44, 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, pp. 519-521
-
-
Montgomery, P.L.1
-
23
-
-
4143091512
-
-
January
-
National Institute of Standards and Technology (NIST). FIPS-186-2: Digital Signature Standard (DSS) (January 2000), http://www.itl.nist.gov/ fipspubs/
-
(2000)
FIPS-186-2: Digital Signature Standard (DSS)
-
-
-
24
-
-
33646775803
-
Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Öztürk, E., Sunar, B., Savas, E.: Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 92-106. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 92-106
-
-
Öztürk, E.1
Sunar, B.2
Savas, E.3
-
25
-
-
0038300434
-
A Scalable Dual-Field Elliptic Curve Cryptographic Processor
-
Satoh, A., Takano, K.: A Scalable Dual-Field Elliptic Curve Cryptographic Processor. IEEE Transactions on Computers 52(4), 449-460 (2003)
-
(2003)
IEEE Transactions on Computers
, vol.52
, Issue.4
, pp. 449-460
-
-
Satoh, A.1
Takano, K.2
-
26
-
-
21144452087
-
A Low-Power Design for an Elliptic Curve Digital Signature Chip
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Schroeppel, R., Beaver, C., Gonzales, R., Miller, R., Draelos, T.: A Low-Power Design for an Elliptic Curve Digital Signature Chip. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 366-380. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 366-380
-
-
Schroeppel, R.1
Beaver, C.2
Gonzales, R.3
Miller, R.4
Draelos, T.5
-
27
-
-
52949086079
-
Is Elliptic-Curve Cryptography Suitable for Small Devices?
-
Wolkerstorfer, J.: Is Elliptic-Curve Cryptography Suitable for Small Devices? In: Workshop on RFID and Lightweight Crypto, Graz, Austria, July 13-15, pp. 78-91 (2005)
-
(2005)
Workshop on RFID and Lightweight Crypto, Graz, Austria, July 13-15
, pp. 78-91
-
-
Wolkerstorfer, J.1
|