-
1
-
-
85057426796
-
-
Chapman & Hall/CRC
-
Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC (2005)
-
(2005)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.M.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
2
-
-
84876375076
-
Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks
-
Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. Springer, Heidelberg
-
Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 6-17. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4357
, pp. 6-17
-
-
Batina, L.1
Mentens, N.2
Sakiyama, K.3
Preneel, B.4
Verbauwhede, I.5
-
3
-
-
0003369154
-
Elliptic Curves in Cryptography
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. London Mathematical Society Lecture Notes Series, vol. 265. Cambridge University Press, Cambridge (1999)
-
(1999)
London Mathematical Society Lecture Notes Series
, vol.265
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
4
-
-
77953885098
-
-
Invited talk at RFIDsec 2008 July
-
Bock, H., Braun, M., Dichtl, M., Hess, E., Heyszl, J., Kargl, W., Koroschetz, H., Meyer, B., Seuschek, H.: A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography. Invited talk at RFIDsec 2008 (July 2008)
-
(2008)
A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography
-
-
Bock, H.1
Braun, M.2
Dichtl, M.3
Hess, E.4
Heyszl, J.5
Kargl, W.6
Koroschetz, H.7
Meyer, B.8
Seuschek, H.9
-
5
-
-
84875818136
-
-
Website
-
Cadence Design Systems. The Cadence Design Systems Website, http://www.cadence.com/
-
The Cadence Design Systems
-
-
-
6
-
-
84880293917
-
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
-
Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
-
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1717
, pp. 292-302
-
-
Coron, J.-S.1
-
7
-
-
84948971456
-
Efficient Exponentiation Using Precomputation and Vector Addition Chains
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
de Rooij, P.: Efficient Exponentiation Using Precomputation and Vector Addition Chains. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 389-399. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 389-399
-
-
De Rooij, P.1
-
8
-
-
77951015831
-
Securing the Elliptic Curve Montgomery Ladder Against Fault Attacks
-
September
-
Ebeid, N., Lambert, R.: Securing the Elliptic Curve Montgomery Ladder Against Fault Attacks. In: Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, Lausanne, Switzerland, pp. 46-50 (September 2009)
-
(2009)
Proceedings of Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, Lausanne, Switzerland
, pp. 46-50
-
-
Ebeid, N.1
Lambert, R.2
-
9
-
-
11244317648
-
A Public-key Cryptographic Processor for RSA and ECC
-
IEEE Computer Society September
-
Eberle, H., Gura, N., Shantz, S.C., Gupta, V., Rarick, L.: A Public-key Cryptographic Processor for RSA and ECC. In: Proceedings of the 15th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2004), pp. 98-110. IEEE Computer Society (September 2004)
-
(2004)
Proceedings of the 15th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2004)
, pp. 98-110
-
-
Eberle, H.1
Gura, N.2
Shantz, S.C.3
Gupta, V.4
Rarick, L.5
-
10
-
-
85032883059
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
11
-
-
77955722321
-
Stateof- the-Art of Secure ECC Implementations: A Survey on known Side-Channel Attacks and Countermeasures
-
IEEE
-
Fan, J., Guo, X., Mulder, E.D., Schaumont, P., Preneel, B., Verbauwhede, I.: Stateof- the-Art of Secure ECC Implementations: A Survey on known Side-Channel Attacks and Countermeasures. In: Proceedings of 3rd IEEE International Symposium Hardware-Oriented Security and Trust - HOST 2010, California, USA, June 13-14, pp. 76-87. IEEE (2010)
-
(2010)
Proceedings of 3rd IEEE International Symposium Hardware-Oriented Security and Trust - HOST 2010, California, USA, June 13-14
, pp. 76-87
-
-
Fan, J.1
Guo, X.2
Mulder, E.D.3
Schaumont, P.4
Preneel, B.5
Verbauwhede, I.6
-
14
-
-
78650214425
-
Full-Custom VLSI Design of a Unified Multiplier for Elliptic Curve Cryptography on RFID Tags
-
Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. Springer, Heidelberg
-
Großschädl, J.: Full-Custom VLSI Design of a Unified Multiplier for Elliptic Curve Cryptography on RFID Tags. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 366-382. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6151
, pp. 366-382
-
-
Großschädl, J.1
-
15
-
-
35048820537
-
Optimized RISC Architecture for Multiple-Precision Modular Arithmetic
-
Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2008. Springer, Heidelberg
-
Großschädl, J., Kamendje, G.-A.: Optimized RISC Architecture for Multiple-Precision Modular Arithmetic. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2008. LNCS, vol. 2802, pp. 253-270. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2802
, pp. 253-270
-
-
Großschädl, J.1
Kamendje, G.-A.2
-
16
-
-
11244267013
-
-
Springer, Heidelberg
-
Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.J.2
Vanstone, S.3
-
17
-
-
70350639755
-
ECC Is Ready for RFID - A Proof in Silicon
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
-
Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is Ready for RFID - A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5381
, pp. 401-413
-
-
Hein, D.1
Wolkerstorfer, J.2
Felber, N.3
-
18
-
-
78650123975
-
An ECDSA Processor for RFID Authentication
-
Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
-
Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 189-202. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6370
, pp. 189-202
-
-
Hutter, M.1
Feldhofer, M.2
Plos, T.3
-
19
-
-
84968367307
-
-
IAIK
-
IAIK. Hash Function Zoo, http://ehash.iaik.tugraz.at/index.php/ HashFunctionZoo
-
Hash Function Zoo
-
-
-
21
-
-
35248874869
-
The Montgomery Powering Ladder
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 291-302
-
-
Joye, M.1
Yen, S.-M.2
-
22
-
-
0029358884
-
The Montgomery Inverse and its Applications
-
Kaliski, B.: The Montgomery Inverse and its Applications. IEEE Transactions on Computers 44(8), 1064-1065 (1995)
-
(1995)
IEEE Transactions on Computers
, vol.44
, Issue.8
, pp. 1064-1065
-
-
Kaliski, B.1
-
24
-
-
0030172012
-
Analyzing and Comparing Montgomery Multiplication Algorithms
-
Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26-33 (1996)
-
(1996)
IEEE Micro
, vol.16
, Issue.3
, pp. 26-33
-
-
Koç, Ç.K.1
Acar, T.2
Kaliski Jr., B.S.3
-
25
-
-
34548815120
-
Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?
-
Kumar, S.S., Paar, C.: Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? In: Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
-
Kumar, S.S.1
Paar, C.2
-
26
-
-
54049143316
-
Elliptic-Curve-Based Security Processor for RFID
-
Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-Curve-Based Security Processor for RFID. IEEE Transactions on Computers 57(11), 1514-1527 (2008)
-
(2008)
IEEE Transactions on Computers
, vol.57
, Issue.11
, pp. 1514-1527
-
-
Lee, Y.K.1
Sakiyama, K.2
Batina, L.3
Verbauwhede, I.4
-
27
-
-
84947913604
-
m) without Precomputation
-
Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
-
m) without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1717
, pp. 316-327
-
-
López, J.1
Dahab, R.2
-
28
-
-
84968484435
-
Speeding the Pollard and Elliptic Curve Methods of Factorization
-
ISSN 0025-5718
-
Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation 48(177), 243-264 (1987) ISSN 0025-5718
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
29
-
-
70449478482
-
-
October
-
National Institute of Standards and Technology (NIST). FIPS-180-3: Secure Hash Standard (October 2008), http://www.itl.nist.gov/fipspubs/
-
(2008)
FIPS-180-3: Secure Hash Standard
-
-
-
31
-
-
33646775803
-
Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic
-
Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
-
Öztürk, E., Sunar, B., Savaş, E.: Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 92-106. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3156
, pp. 92-106
-
-
Öztürk, E.1
Sunar, B.2
Savaş, E.3
-
32
-
-
84055165055
-
Small-footprint ALU for public-key processors for pervasive security
-
Sakiyama, K., Batina, L., Mentens, N., Preneel, B., Verbauwhede, I.: Small-footprint ALU for public-key processors for pervasive security. In: Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
Workshop on RFID Security 2006 (RFIDSec 2006), Graz, Austria, July 12-14 (2006)
-
-
Sakiyama, K.1
Batina, L.2
Mentens, N.3
Preneel, B.4
Verbauwhede, I.5
-
33
-
-
38149011501
-
VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors
-
Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
-
Tillich, S., Großschädl, J.: VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 40-54. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4547
, pp. 40-54
-
-
Tillich, S.1
Großschädl, J.2
-
34
-
-
85036630574
-
Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices
-
Chung, Y., Yung, M. (eds.) WISA 2010. Springer, Heidelberg
-
Wenger, E., Feldhofer, M., Felber, N.: Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92-106. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6513
, pp. 92-106
-
-
Wenger, E.1
Feldhofer, M.2
Felber, N.3
-
35
-
-
52949086079
-
Is Elliptic-Curve Cryptography Suitable for Small Devices?
-
Wolkerstorfer, J.: Is Elliptic-Curve Cryptography Suitable for Small Devices? In: Workshop on RFID and Lightweight Crypto, Graz, Austria, July 13-15, pp. 78-91 (2005)
-
(2005)
Workshop on RFID and Lightweight Crypto, Graz, Austria, July 13-15
, pp. 78-91
-
-
Wolkerstorfer, J.1
|