-
1
-
-
84877887414
-
Security analysis of a cryptographically enabled RFID device
-
August
-
Bono, S.C., Green, M., Stubblefield, A., Juels, A., Rubin, A.D. and Szydlo, M. (2005) 'Security analysis of a cryptographically enabled RFID device', 14th USENIX Security Symposium, August pp.1-16.
-
(2005)
14th USENIX Security Symposium
, pp. 1-16
-
-
Bono, S.C.1
Green, M.2
Stubblefield, A.3
Juels, A.4
Rubin, A.D.5
Szydlo, M.6
-
2
-
-
80455179104
-
RDS-radio data system; a challenge and a solution
-
30 November
-
Daucher, M., Gartner, E., Cortler, M., Keller, W. and Kuhr, H. (2008) 'RDS-radio data system; a challenge and a solution', Fujitsu Ten Technical Journal, Vol. 30, pp.41-52, 30 November.
-
(2008)
Fujitsu Ten Technical Journal
, vol.30
, pp. 41-52
-
-
Daucher, M.1
Gartner, E.2
Cortler, M.3
Keller, W.4
Kuhr, H.5
-
3
-
-
17644368369
-
Cryptography in embedded systems: An overview
-
18-20 February
-
Guajardo, J., Wollinger, T. and Paar, C. (2003) 'Cryptography in embedded systems: an overview', Proceedings of the Embedded World Exhibition and Conference, pp.735-744, 18-20 February.
-
(2003)
Proceedings of the Embedded World Exhibition and Conference
, pp. 735-744
-
-
Guajardo, J.1
Wollinger, T.2
Paar, C.3
-
5
-
-
35048818581
-
Comparing elliptic curve cryptography and RSA on 8-bit CPUs
-
Gura, N., Patel, A., Wander, A., Eberle, H. and Shantz, S.C. (2004) 'Comparing elliptic curve cryptography and RSA on 8-bit CPUs', Cryptographic Hardware and Embedded Systems - CHES 2004, pp.119-132.
-
(2004)
Cryptographic Hardware and Embedded Systems - CHES 2004
, pp. 119-132
-
-
Gura, N.1
Patel, A.2
Wander, A.3
Eberle, H.4
Shantz, S.C.5
-
6
-
-
0142002511
-
The elliptic curve digital signature algorithm (ECDSA)
-
Johnson, D., Menezes, A. and Vanstone, S. (2001) 'The elliptic curve digital signature algorithm (ECDSA)', Int. J. Information Security, Vol. 1, No. 1,pp.36-63, Available at: http://dx.doi.org/10.1007/s102070100002.
-
(2001)
Int. J. Information Security
, vol.1
, Issue.1
, pp. 36-63
-
-
Johnson, D.1
Menezes, A.2
Vanstone, S.3
-
7
-
-
33144457479
-
RFID security and privacy: A research survey
-
DOI 10.1109/JSAC.2005.861395
-
Juels, A. (2006) 'RFID security and privacy: a research survey', IEEE Journal on Selected Areas in Communications, Vol. 24, No. 2, pp.381-394. (Pubitemid 43269757)
-
(2006)
IEEE Journal on Selected Areas in Communications
, vol.24
, Issue.2
, pp. 381-394
-
-
Juels, A.1
-
11
-
-
49249095761
-
Communication security architecture for smart distribution system operations
-
25-26 October
-
Mander, T., Cheung, H., Hamlyn, A. and Cheung, R. (2007) 'Communication security architecture for smart distribution system operations', Electrical Power Conference, 2007. EPC 2007. IEEE Canada, pp.411-416, 25-26 October.
-
(2007)
Electrical Power Conference 2007. EPC 2007. IEEE Canada
, pp. 411-416
-
-
Mander, T.1
Cheung, H.2
Hamlyn, A.3
Cheung, R.4
-
12
-
-
3042690189
-
HORSE: An extension of an r-time signature scheme with fast signing and verification
-
April
-
Neumann, W.D. (2004) 'HORSE: an extension of an r-time signature scheme with fast signing and verification', Proceedings of the International Conference on Information Technology: Coding and Computing, 2004, Vol. 1, pp.129-134, April.
-
(2004)
Proceedings of the International Conference on Information Technology: Coding and Computing, 2004
, vol.1
, pp. 129-134
-
-
Neumann, W.D.1
-
15
-
-
84958960201
-
A practical implementation of elliptic curve cryptosystems over GF(p) on a 16 bit microcomputer
-
Public Key Cryptography
-
Toshio, H., Nakajima, J. and Matsui, M. (1998) 'A practical implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer', PKC '98: Proceedings of the First International Workshop on Practice and Theory in Public Key Cryptography. London, UK: Springer-Verlag, pp.182-194. (Pubitemid 128101706)
-
(1998)
Lecture Notes in Computer Science
, Issue.1431
, pp. 182-194
-
-
Hasegawa, T.1
Nakajima, J.2
Matsui, M.3
|