-
1
-
-
0037629505
-
n) Galois field multipliers
-
IEEE, Los Alamitos November
-
n) Galois field multipliers. In: Conference Record of the 36th Asilomar Conference on Signals, Systems, and Computers, vol. 2, pp. 1619-1623. IEEE, Los Alamitos (November 2002)
-
(2002)
Conference Record of the 36th Asilomar Conference on Signals, Systems, and Computers
, vol.2
, pp. 1619-1623
-
-
Au, L.S.1
Burgess, N.2
-
2
-
-
78650217039
-
Scalability issues in privacy-compliant RFID protocols
-
Kitsos, P., Zhang, Y. (eds.) ch. 9, Springer, Heidelberg
-
Avoine, G.: Scalability issues in privacy-compliant RFID protocols. In: Kitsos, P., Zhang, Y. (eds.) RFID Security: Techniques, Protocols and System-On-Chip Design, ch. 9, pp. 191-228. Springer, Heidelberg (2008)
-
(2008)
RFID Security: Techniques, Protocols and System-On-Chip Design
, pp. 191-228
-
-
Avoine, G.1
-
3
-
-
4944233369
-
Circuit techniques for reducing power consumption in adders and multipliers
-
Soudris, D., Piguet, C., Goutis, C. (eds.) ch. 5, Kluwer Academic Publishers, Dordrecht
-
Bisdounis, L., Gouvetas, D., Koufopavlou, O.: Circuit techniques for reducing power consumption in adders and multipliers. In: Soudris, D., Piguet, C., Goutis, C. (eds.) Designing CMOS Circuits for Low Power, ch. 5, pp. 71-96. Kluwer Academic Publishers, Dordrecht (2002)
-
(2002)
Designing CMOS Circuits for Low Power
, pp. 71-96
-
-
Bisdounis, L.1
Gouvetas, D.2
Koufopavlou, O.3
-
4
-
-
78650219681
-
A milestone towards RFID products offering asymmetric authentication based on elliptic curve cryptography
-
Bock, H., Braun, M., Dichtl, M., Heyszl, J., Hess, E., Kargl, W., Koroschetz, H., Meyer, B., Seuschek, H.: A milestone towards RFID products offering asymmetric authentication based on elliptic curve cryptography. In: Proceedings of the 4th Workshop on RFID Security (RFIDSec 2008), Budapest, Hungary (June 2008)
-
Proceedings of the 4th Workshop on RFID Security (RFIDSec 2008), Budapest, Hungary (June 2008)
-
-
Bock, H.1
Braun, M.2
Dichtl, M.3
Heyszl, J.4
Hess, E.5
Kargl, W.6
Koroschetz, H.7
Meyer, B.8
Seuschek, H.9
-
5
-
-
37149045263
-
PRESENT: An ultra-lightweight block cipher
-
Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
-
Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.H.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4727
, pp. 450-466
-
-
Bogdanov, A.1
Knudsen, L.R.2
Leander, G.3
Paar, C.4
Poschmann, A.5
Robshaw, M.J.6
Seurin, Y.7
Vikkelsoe, C.H.8
-
7
-
-
27944486552
-
Explaining the gap between ASIC and custom power: A custom perspective
-
ACM Press, New York June
-
Chang, A., Dally, W.J.: Explaining the gap between ASIC and custom power: A custom perspective. In: Proceedings of the 42nd Design Automation Conference (DAC 2005), pp. 281-284. ACM Press, New York (June 2005)
-
(2005)
Proceedings of the 42nd Design Automation Conference (DAC 2005)
, pp. 281-284
-
-
Chang, A.1
Dally, W.J.2
-
9
-
-
0030643226
-
m) on digital signal processors
-
April
-
m) on digital signal processors. In: Proceedings of the 22nd IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 1997), Munich, Germany, vol. 1, pp. 631-634 (April 1997)
-
(1997)
Proceedings of the 22nd IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 1997), Munich, Germany
, vol.1
, pp. 631-634
-
-
Drescher, W.1
Bachmann, K.2
Fettweis, G.3
-
10
-
-
78650180417
-
-
Tech. rep., ESAT/COSIC, Leuven-Heverlee, Belgium July
-
Fan, J., Batina, L., Verbauwhede, I.: Implementation of hyperelliptic curve cryptography using a unified multiplier and inverter. Tech. rep., ESAT/COSIC, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium (July 2009), http://www.cosic.esat.kuleuven.be/publications/article-1293.pdf
-
(2009)
Implementation of Hyperelliptic Curve Cryptography Using a Unified Multiplier and Inverter
-
-
Fan, J.1
Batina, L.2
Verbauwhede, I.3
-
11
-
-
77950333789
-
Light-weight implementation options for curve-based cryptography: HECC is also ready for RFID
-
IEEE, Los Alamitos
-
Fan, J., Batina, L., Verbauwhede, I.: Light-weight implementation options for curve-based cryptography: HECC is also ready for RFID. In: Proceedings of the 4th International Conference for Internet Technology and Secured Transactions (ICITST 2009), pp. 845-850. IEEE, Los Alamitos (2009)
-
(2009)
Proceedings of the 4th International Conference for Internet Technology and Secured Transactions (ICITST 2009)
, pp. 845-850
-
-
Fan, J.1
Batina, L.2
Verbauwhede, I.3
-
16
-
-
84942514729
-
m)
-
Deprettere, E., Bhattacharyya, S., Cavallaro, J., Darte, A., Thiele, L. (eds.) IEEE Computer Society Press, Los Alamitos June
-
m). In: Deprettere, E., Bhattacharyya, S., Cavallaro, J., Darte, A., Thiele, L. (eds.) Proceedings of the 14th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2003), pp. 455-468. IEEE Computer Society Press, Los Alamitos (June 2003)
-
(2003)
Proceedings of the 14th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2003)
, pp. 455-468
-
-
Großschädl, J.1
Kamendje, G.A.2
-
17
-
-
35048898295
-
m)
-
Chae, K.-J., Yung, M. (eds.) WISA 2003. Springer, Heidelberg
-
m). In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol. 2908, pp. 227-243. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2908
, pp. 227-243
-
-
Großschädl, J.1
Kamendje, G.A.2
-
18
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.R.1
Menezes, A.J.2
Vanstone, S.A.3
-
19
-
-
70350639755
-
ECC is ready for RFID - A proof in silicon
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - A proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
21
-
-
37249032435
-
Privacy-aware multi-context RFID infrastructure using public key cryptography
-
Akyildiz, I.F., Sivakumar, R., Ekici, E., de Oliveira, J.C., McNair, J. (eds.) NETWORKING 2007. Springer, Heidelberg
-
Kaya, S.V., Savaş, E., Levi, A., Erçetin, Ö.: Privacy-aware multi-context RFID infrastructure using public key cryptography. In: Akyildiz, I.F., Sivakumar, R., Ekici, E., de Oliveira, J.C., McNair, J. (eds.) NETWORKING 2007. LNCS, vol. 4479, pp. 263-274. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4479
, pp. 263-274
-
-
Kaya, S.V.1
Savaş, E.2
Levi, A.3
Erçetin, Ö.4
-
23
-
-
0030701134
-
New low-voltage circuits for XOR and XNOR
-
IEEE, Los Alamitos April
-
Lee, H., Sobelman, G.E.: New low-voltage circuits for XOR and XNOR. In: Proceedings of IEEE SouthEastCon 1997, pp. 225-229. IEEE, Los Alamitos (April 1997)
-
(1997)
Proceedings of IEEE SouthEastCon 1997
, pp. 225-229
-
-
Lee, H.1
Sobelman, G.E.2
-
24
-
-
54049143316
-
Elliptic curve based security processor for RFID
-
Lee, Y.K., Batina, L., Sakiyama, K., Verbauwhede, I.: Elliptic curve based security processor for RFID. IEEE Transactions on Computers 57(11), 1514-1527 (2008)
-
(2008)
IEEE Transactions on Computers
, vol.57
, Issue.11
, pp. 1514-1527
-
-
Lee, Y.K.1
Batina, L.2
Sakiyama, K.3
Verbauwhede, I.4
-
25
-
-
84937349985
-
High-speed arithmetic in binary computers
-
MacSorley, O.L.: High-speed arithmetic in binary computers. Proceedings of the IRE 49(1), 67-91 (1961)
-
(1961)
Proceedings of the IRE
, vol.49
, Issue.1
, pp. 67-91
-
-
MacSorley, O.L.1
-
26
-
-
0029703088
-
Exploring multiplier architecture and layout for low power
-
IEEE, Los Alamitos May
-
Meier, P.C., Rutenbar, R.A., Carley, L.R.: Exploring multiplier architecture and layout for low power. In: Proceedings of the 18th IEEE Custom Integrated Circuits Conference (CICC 1996), pp. 513-516. IEEE, Los Alamitos (May 1996)
-
(1996)
Proceedings of the 18th IEEE Custom Integrated Circuits Conference (CICC 1996)
, pp. 513-516
-
-
Meier, P.C.1
Rutenbar, R.A.2
Carley, L.R.3
-
28
-
-
85063421641
-
Design and analysis of fast carry-propagate adder under nonequal input signal arrival profile
-
IEEE, Los Alamitos October
-
Oklobdžija, V.G.: Design and analysis of fast carry-propagate adder under nonequal input signal arrival profile. In: Conference Record of the 28th Asilomar Conference on Signals, Systems, and Computers, vol. 2, pp. 1398-1401. IEEE, Los Alamitos (October 1994)
-
(1994)
Conference Record of the 28th Asilomar Conference on Signals, Systems, and Computers
, vol.2
, pp. 1398-1401
-
-
Oklobdžija, V.G.1
-
29
-
-
70349087741
-
A low-resource public-key identification scheme for RFID tags and sensor nodes
-
Basin, D.A., Capkun, S., Lee, W. (eds.) ACM Press, New York
-
Oren, Y., Feldhofer, M.: A low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) Proceedings of the 2nd ACM Conference on Wireless Network Security (WISEC 2009), pp. 59-68. ACM Press, New York (2009)
-
(2009)
Proceedings of the 2nd ACM Conference on Wireless Network Security (WISEC 2009)
, pp. 59-68
-
-
Oren, Y.1
Feldhofer, M.2
-
30
-
-
77954590270
-
Lightweight cryptography and RFID: Tackling the hidden overheads
-
Lee, D., Hong, S. (eds.) ICISC 2009. Springer, Heidelberg
-
Poschmann, A., Robshaw, M.J., Vater, F., Paar, C.: Lightweight cryptography and RFID: Tackling the hidden overheads. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 129-145. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5984
, pp. 129-145
-
-
Poschmann, A.1
Robshaw, M.J.2
Vater, F.3
Paar, C.4
-
31
-
-
52949134853
-
Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
-
Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. Springer, Heidelberg
-
Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5189
, pp. 89-103
-
-
Rolfes, C.1
Poschmann, A.2
Leander, G.3
Paar, C.4
-
33
-
-
0038300434
-
A scalable dual-field elliptic curve cryptographic processor
-
Satoh, A., Takano, K.: A scalable dual-field elliptic curve cryptographic processor. IEEE Transactions on Computers 52(4), 449-460 (2003)
-
(2003)
IEEE Transactions on Computers
, vol.52
, Issue.4
, pp. 449-460
-
-
Satoh, A.1
Takano, K.2
-
34
-
-
68549115194
-
m)
-
Paar, C., Koç, Ç.K. (eds.) CHES 2000. Springer, Heidelberg
-
m). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 277-292. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1965
, pp. 277-292
-
-
Sava, E.1
Tenca, A.F.2
Koç, Ç.K.3
-
35
-
-
38149038702
-
On privacy models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
-
36
-
-
35048876270
-
Security and privacy aspects of low-cost radio frequency identification systems
-
Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2003. Springer, Heidelberg
-
Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2003. LNCS, vol. 2802, pp. 201-212. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2802
, pp. 201-212
-
-
Weis, S.A.1
Sarma, S.E.2
Rivest, R.L.3
Engels, D.W.4
-
39
-
-
0031189144
-
Low-power logic styles: CMOS versus pass-transistor logic
-
Zimmermann, R., Fichtner, W.: Low-power logic styles: CMOS versus pass-transistor logic. IEEE Journal of Solid-State Circuits 32(7), 1079-1090 (1997)
-
(1997)
IEEE Journal of Solid-State Circuits
, vol.32
, Issue.7
, pp. 1079-1090
-
-
Zimmermann, R.1
Fichtner, W.2
|