-
1
-
-
84880888233
-
Session-Key Generation Using Human Passwords only
-
O.Goldreich, Y.Lindell, "Session-Key Generation Using Human Passwords only," Crypto 2001, LNCS 2139, pp.408-432.
-
(2001)
Crypto LNCS 2139
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
2
-
-
84945132563
-
Efficient Password Authenticated Key Exchange Using Human Memorable Passwords
-
R.Katz, Q. Trovsky, M.Yang, "Efficient Password Authenticated Key Exchange Using Human Memorable Passwords," Eurocrypt 2001, LNCS 2045, pp.475-494.
-
(2001)
Eurocrypt LNCS 2045
, pp. 475-494
-
-
Katz, R.1
Trovsky, Q.2
Yang, M.3
-
3
-
-
0035482595
-
High-Speed Implementation of an ECC-based Wireless Authentication Protocol on an ARM Microprocessor
-
M.Aydos, T.Yani{dotless}k, C.K.Koc, "High-Speed Implementation of an ECC-based Wireless Authentication Protocol on an ARM Microprocessor", IEE Proceedings: Communications, 2001, 148(5): pp.273-279.
-
(2001)
IEE Proceedings: Communications
, vol.148
, Issue.5
, pp. 273-279
-
-
Aydos, M.1
Yanik, T.2
Koc, C.K.3
-
4
-
-
84937550984
-
Provably secure password authenticated Key Exchange using Diffie-Hellman
-
V. Boyko, P. Mackenzie, S. Patel. "Provably secure password authenticated Key Exchange using Diffie-Hellman". EuroCrypt 2000, LNCS pp.156-171.
-
(2000)
EuroCrypt LNCS
, pp. 156-171
-
-
Boyko, V.1
Mackenzie, P.2
Patel, S.3
-
5
-
-
26844522740
-
EPA: An Efficient Password-Based Protocol for Authenticated Key Exchange
-
Y H Hwang, D H Yum, P J Lee, "EPA: An Efficient Password-Based Protocol for Authenticated Key Exchange", ACISP 2003, LNCS 2727, pp.452-463.
-
(2727)
ACISP LNCS
, vol.2003
, pp. 452-463
-
-
Hwang, Y.H.1
Yum, D.H.2
Lee, P.J.3
-
7
-
-
84861981517
-
Password-Based Independent Authentication and Key Exchange Protocol
-
K.Jung, J.Kim, T.Chung, "Password-Based Independent Authentication and Key Exchange Protocol", ICICS-PCM 2003, IEEE, pp.1908-1912.
-
(2003)
ICICS-PCM IEEE
, pp. 1908-1912
-
-
Jung, K.1
Kim, J.2
Chung, T.3
-
8
-
-
79953667746
-
Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters
-
Julien Bringer, Hervé Chabanne and Thomas Icart, "Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters", ACNS 2010, LNCS 6123, pp:291-308
-
(2010)
ACNS LNCS 6123
, pp. 291-308
-
-
Bringer, J.1
Chabanne, H.2
Icart, T.3
-
9
-
-
80053426494
-
Timestamp based Authentication Protocol for Smart Card using ECC
-
Kakali Chatterjee, Asok De, Daya Gupta, "Timestamp based Authentication Protocol for Smart Card using ECC", in proceedings of WISM 2011, LNCS 6987, pp.368-375.
-
(2011)
proceedings of WISM LNCS 6987
, pp. 368-375
-
-
Chatterjee, K.1
De, A.2
Gupta, D.3
-
10
-
-
44649127572
-
A Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curves NETWORKING
-
Meng-Hui Lim, Chee-Min Yeoh, Sanggon Lee, Hyotaek Lim and Hoonjae Lee, "A Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curves" NETWORKING 2008, LNCS 4982, pp.170-182.
-
(2008)
LNCS 4982
, pp. 170-182
-
-
Lim, M.-H.1
Yeoh, C.-M.2
Lee, S.3
Lim, H.4
Lee, H.5
-
11
-
-
0024864204
-
Hyperelliptic cryptosystems
-
Koblitz, N. 1989, "Hyperelliptic cryptosystems", Journal of Cryptology 1,3, pp.139-150.
-
(1989)
Journal of Cryptology 1,3
, pp. 139-150
-
-
Koblitz, N.1
-
12
-
-
84929727140
-
A subexponential algorithm for discrete. logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields
-
Adleman L, DeMarrais J,Huang M, "A subexponential algorithm for discrete. logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields", in ANTS-1, 1994, LNCS 877, pp.28-40.
-
(1994)
in ANTS-1 LNCS
, vol.877
, pp. 28-40
-
-
Adleman, L.1
DeMarrais, J.2
Huang, M.3
-
13
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey G, Ruck H, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves", Mathematics of Computation, 1994, 62: pp 865-874
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Ruck, H.2
-
14
-
-
0040712692
-
On the discrete logarithms in the divisor class group of curves
-
Ruck H.G "On the discrete logarithms in the divisor class group of curves". Mathematics Computation, 1999, 68: 805-806.
-
(1999)
Mathematics Computation
, vol.68
, pp. 805-806
-
-
Ruck, H.G.1
-
17
-
-
35248899925
-
-
Cryptology ePrint Archieve, Report 026
-
J.Pelzl, T.Wollinger, J.Guajardo, C.Paar, "Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves", Cryptology ePrint Archieve, Report 026, http://eprint.iacr.org/, 2003, pp.351-365
-
(2003)
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
, pp. 351-365
-
-
Pelzl, J.1
Wollinger, T.2
Guajardo, J.3
Paar, C.4
-
18
-
-
84968494137
-
Computing in the Jacobian of a hyperelliptic curve
-
Cantor D.G., "Computing in the Jacobian of a hyperelliptic curve", Mathematics of Computation, 1987, 48: pp.95-101.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 95-101
-
-
Cantor, D.G.1
-
19
-
-
84861980610
-
Fast Arithmetic on Genus Two Curves, available at
-
Harly.R, "Fast Arithmetic on Genus Two Curves", available at http://cristal. inria.fr/"harly /hyper.
-
-
-
Harly, R.1
-
20
-
-
84861981289
-
-
Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves, Cryptology ePrint Archieve, Report 147
-
Lange.T, "Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves", Cryptology ePrint Archieve, Report 147, 2002, http://eprint.iacr.org/.
-
(2002)
-
-
Lange, T.1
-
23
-
-
84861976240
-
-
Elliptic & Hyperelliptic Curves on Embedded μP, ACM special issue Security and Embedded Systems Vol.no.0164-0925/99/0100-0111
-
J.Pelzl, T.Wollinger, C.Paar, "Elliptic & Hyperelliptic Curves on Embedded μP", ACM special issue Security and Embedded Systems Vol.no.0164-0925/99/0100-0111, 2003.
-
(2003)
-
-
Pelzl, J.1
Wollinger, T.2
Paar, C.3
-
24
-
-
24744452862
-
Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations
-
Gonda.M, Matsuo.K, Kazumaro.A, Chao.J and Tsuji.S, "Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations", Proc of SCIS 2004, pp.89-96.
-
(2004)
Proc of SCIS
, pp. 89-96
-
-
Gonda, M.1
Matsuo, K.2
Kazumaro, A.3
Chao, J.4
Tsuji, S.5
-
25
-
-
35148819089
-
Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields
-
Fan.X, Wollinger.T and Gong.G, "Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields", IET Inf.Secur., 2007,1,(2), pp.65-81.
-
(2007)
IET Inf. Secur.
, vol.1
, Issue.2
, pp. 65-81
-
-
Fan, X.1
Wollinger, T.2
Gong, G.3
-
26
-
-
13644261838
-
Fast Genus Three Hyperelliptic Curve-Cryptosystems
-
Kuroki.J, Gonda.M., Matsuo.K., Chao.J., Tsujii. S. 2002, "Fast Genus Three Hyperelliptic Curve-Cryptosystems", SCIS 2002, pp.503-507.
-
(2002)
SCIS 2002
, pp. 503-507
-
-
Kuroki, J.1
Gonda, M.2
Matsuo, K.3
Chao, J.4
Tsujii, S.5
-
27
-
-
0033685799
-
On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation
-
Sakai.Y, and Sakurai, K., "On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation", in IEICE Trans. Vol.E83-A NO.4, 2000, pp.692 - 703.
-
(2000)
IEICE Trans
, vol.E83-A
, Issue.4
, pp. 692-703
-
-
Sakai, Y.1
Sakurai, K.2
-
29
-
-
44449086875
-
Isogenies and the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves
-
Benjamin Smith, "Isogenies and the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves" EUROCRYPT 2008, pp.163-180.
-
(2008)
EUROCRYPT
, pp. 163-180
-
-
Benjamin Smith1
|