-
4
-
-
77955144930
-
-
Atmel Corporation. July Rev.0856H 04/09
-
Atmel Corporation. 8-bit avr instruction set, July 2009. Rev.0856H 04/09.
-
(2009)
8-bit Avr Instruction Set
-
-
-
5
-
-
27244438601
-
Hardware/software co-design for hyperelliptic curve cryptography (hecc) on the 8051 up
-
Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel, and Ingrid Verbauwhede. Hardware/software co-design for hyperelliptic curve cryptography (hecc) on the 8051 up. Lecture Notes in Computer Science, Volume 3659/2005, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3659
, Issue.2005
-
-
Batina, L.1
Hwang, D.2
Hodjat, A.3
Preneel, B.4
Verbauwhede, I.5
-
6
-
-
84877887414
-
Security analysis of a cryptographically-enabled rfid device
-
Berkeley, CA, USA, USENIX Association
-
Stephen C. Bono, Matthew Green, Adam Stubblefield, Ari Juels, Aviel D. Rubin, and Michael Szydlo. Security analysis of a cryptographically-enabled rfid device. In SSYM'05: Proceedings of the 14th conference on USENIX Security Symposium, pages 1-1, Berkeley, CA, USA, 2005. USENIX Association.
-
(2005)
SSYM'05: Proceedings of the 14th Conference on USENIX Security Symposium
, pp. 1-1
-
-
Bono, S.C.1
Green, M.2
Stubblefield, A.3
Juels, A.4
Rubin, A.D.5
Szydlo, M.6
-
7
-
-
35248817449
-
Genus two hyperelliptic curve coprocessor
-
London, UK, Springer-Verlag
-
N. Boston, T. Clancy, Y. Liow, and J. Webster. Genus two hyperelliptic curve coprocessor. In CHES '02: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, pages 400-414, London, UK, 2003. Springer-Verlag.
-
(2003)
CHES '02: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems
, pp. 400-414
-
-
Boston, N.1
Clancy, T.2
Liow, Y.3
Webster, J.4
-
8
-
-
84944408934
-
Processor acceleration through automated instruction set customization
-
Nathan Clark, Hongtao Zhong, and Scott Mahlke. Processor acceleration through automated instruction set customization. In In MICRO, pages 129-140, 2003.
-
(2003)
MICRO
, pp. 129-140
-
-
Clark, N.1
Zhong, H.2
Mahlke, S.3
-
9
-
-
23044441343
-
-
[editors], Henri Cohen, Gerhard Frey ; [authors], Roberto Avanzi ... [et al.]. Chapman & Hall/CRC, Boca Raton
-
Henri. Cohen, Gerhard Frey, and Roberto. Avanzi. Handbook of elliptic and hyperelliptic curve cryptography / [editors], Henri Cohen, Gerhard Frey ; [authors], Roberto Avanzi ... [et al.]. Chapman & Hall/CRC, Boca Raton :, 2006.
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Cohen, H.1
Frey, G.2
Avanzi, R.3
-
10
-
-
78650220063
-
-
Atmel Corporation. Atmel Corporation
-
Atmel Corporation. AVR Studio 4. Atmel Corporation, 2009.
-
(2009)
AVR Studio 4
-
-
-
11
-
-
0014671587
-
Die rhythmischen Schwankungen der Reaktionszeit beim Menschen
-
01 December
-
Peter Engel and Gunther Hildebrandt. Die rhythmischen Schwankungen der Reaktionszeit beim Menschen. Psychological Research, 32:324-336, 01 December 1969.
-
(1969)
Psychological Research
, vol.32
, pp. 324-336
-
-
Engel, P.1
Hildebrandt, G.2
-
12
-
-
1142282729
-
-
Federal information processing standards publication, U.S. Department of Commerce, Information Technology Laboratory (ITL), National Institute of Standards and Technology (NIST), Gaithersburg, MD, USA
-
FIPS. Pub 197: Advanced Encryption Standard (AES). Federal information processing standards publication, U.S. Department of Commerce, Information Technology Laboratory (ITL), National Institute of Standards and Technology (NIST), Gaithersburg, MD, USA, 2001.
-
(2001)
FIPS. Pub 197: Advanced Encryption Standard (AES)
-
-
-
14
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Darrel Hankerson, Julio López Hernandez, and Alfred Menezes. Software implementation of elliptic curve cryptography over binary fields. Lecture Notes in Computer Science, 1965:1-??, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1965
, pp. 1
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.3
-
16
-
-
33748138852
-
Hw/sw co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor
-
Alireza Hodjat, Lejla Batina, David Hwang, and Ingrid Verbauwhede. Hw/sw co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor. Integr. VLSI J., 40(1):45-51, 2007.
-
(2007)
Integr. VLSI J.
, vol.40
, Issue.1
, pp. 45-51
-
-
Hodjat, A.1
Batina, L.2
Hwang, D.3
Verbauwhede, I.4
-
17
-
-
70350678744
-
Breaking keeloq in a flash: On extracting keys at lightning speed
-
Bart Preneel, editor, AFRICACRYPT, Springer
-
Markus Kasper, Timo Kasper, Amir Moradi, and Christof Paar. Breaking keeloq in a flash: On extracting keys at lightning speed. In Bart Preneel, editor, AFRICACRYPT, volume 5580 of Lecture Notes in Computer Science, pages 403-420. Springer, 2009.
-
(2009)
Lecture Notes in Computer Science
, vol.5580
, pp. 403-420
-
-
Kasper, M.1
Kasper, T.2
Moradi, A.3
Paar, C.4
-
18
-
-
70450030946
-
A microblaze specific co-processor for real-time hyperelliptic curve cryptography on xilinx fpgas
-
Washington, DC, USA, 2009. IEEE Computer Society
-
Alexander Klimm, Oliver Sander, and Jurgen Becker. A microblaze specific co-processor for real-time hyperelliptic curve cryptography on xilinx fpgas. In IPDPS '09: Proceedings of the 2009 IEEE International Symposium on Parallel&Distributed Processing, pages 1-8, Washington, DC, USA, 2009. IEEE Computer Society.
-
IPDPS '09: Proceedings of the 2009 IEEE International Symposium on Parallel&Distributed Processing
, pp. 1-8
-
-
Klimm, A.1
Sander, O.2
Becker, J.3
-
19
-
-
49949084074
-
A hardware/software codesign of a co-processor for real-time hyperelliptic curve cryptography on a spartan3 fpga
-
Uwe Brinkschulte, Theo Ungerer, Christian Hochberger, and Rainer G. Spallek, editors, ARCS, Springer
-
Alexander Klimm, Oliver Sander, Jürgen Becker, and Sylvain Subileau. A hardware/software codesign of a co-processor for real-time hyperelliptic curve cryptography on a spartan3 fpga. In Uwe Brinkschulte, Theo Ungerer, Christian Hochberger, and Rainer G. Spallek, editors, ARCS, volume 4934 of Lecture Notes in Computer Science, pages 188-201. Springer, 2008.
-
(2008)
Lecture Notes in Computer Science
, vol.4934
, pp. 188-201
-
-
Klimm, A.1
Sander, O.2
Becker, J.3
Subileau, S.4
-
20
-
-
0024864204
-
Hyperelliptic cryptosystems
-
Neal Koblitz. Hyperelliptic cryptosystems. J. Cryptol., 1(3):139-150, 1989.
-
(1989)
J. Cryptol.
, vol.1
, Issue.3
, pp. 139-150
-
-
Koblitz, N.1
-
22
-
-
77955201139
-
Experimental security analysis of a modern automobile
-
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Experimental security analysis of a modern automobile. The IEEE Symposium on Security and Privacy, Oakland, CA, May 16-19, 2010.
-
The IEEE Symposium on Security and Privacy, Oakland, CA, May 16-19, 2010
-
-
Koscher, K.1
Czeskis, A.2
Roesner, F.3
Patel, S.4
Kohno, T.5
Checkoway, S.6
McCoy, D.7
Kantor, B.8
Anderson, D.9
Shacham, H.10
Savage, S.11
-
25
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
26
-
-
0003851399
-
-
John Wiley & Sons, Inc., New York, NY, USA
-
Bruce Schneier. Applied cryptography (2nd ed.): protocols, algorithms, and source code in C. John Wiley & Sons, Inc., New York, NY, USA, 1995.
-
(1995)
Applied Cryptography (2nd Ed.): Protocols, Algorithms, and Source Code in C
-
-
Schneier, B.1
-
27
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
New York, NY, USA, Springer-Verlag New York, Inc.
-
Claus P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO '89: Proceedings on Advances in cryptology, pages 239-252, New York, NY, USA, 1989. Springer-Verlag New York, Inc.
-
(1989)
CRYPTO '89: Proceedings on Advances in Cryptology
, pp. 239-252
-
-
Schnorr, C.P.1
-
29
-
-
33750697230
-
Instruction set extensions for efficient aes implementation on 32-bit processors
-
Stefan Tillich and Johann Großschädl. Instruction set extensions for efficient aes implementation on 32-bit processors. In CHES, pages 270-284, 2006.
-
(2006)
CHES
, pp. 270-284
-
-
Tillich, S.1
Großschädl, J.2
-
34
-
-
70350784010
-
Introducing control-flow inclusion to support pipelining in custom instruction set extensions
-
IEEE Computer Society
-
Marcela Zuluaga, Theo Kluter, Philip Brisk, Nigel P. Topham, and Paolo Ienne. Introducing control-flow inclusion to support pipelining in custom instruction set extensions. In SASP, pages 114-121. IEEE Computer Society, 2009.
-
(2009)
SASP
, pp. 114-121
-
-
Zuluaga, M.1
Kluter, T.2
Brisk, P.3
Topham, N.P.4
Ienne, P.5
|