-
1
-
-
77953034949
-
Efficient implementation of elliptic curve cryptography in wireless sensors
-
Aranha, D.F., Dahab, R., López, J.C., Oliveira, L.B.: Efficient implementation of elliptic curve cryptography in wireless sensors. Adv. Math. Commun. 4(2), 169–187 (2010)
-
(2010)
Adv. Math. Commun
, vol.4
, Issue.2
, pp. 169-187
-
-
Aranha, D.F.1
Dahab, R.2
López, J.C.3
Oliveira, L.B.4
-
2
-
-
84909612579
-
-
8-bit ARV R ® Instruction Set. User Guide, July
-
Atmel Corporation. 8-bit ARV R ® Instruction Set. User Guide, July 2008. http://www.atmel.com/dyn/resources/prod documents/doc0856.pdf
-
(2008)
-
-
-
3
-
-
84909612578
-
-
8-bit ARV R ® Microcontroller with 128K Bytes In-System Programmable Flash: ATmega128, ATmega128L. Datasheet, June
-
Atmel Corporation. 8-bit ARV R ® Microcontroller with 128K Bytes In-System Programmable Flash: ATmega128, ATmega128L. Datasheet, June 2008. http://www.atmel.com/dyn/resources/prod documents/doc2467.pdf
-
(2008)
-
-
-
4
-
-
33745965912
-
Curve25519: New Diffie-Hellman Speed Records
-
In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.), Springer, Heidelberg
-
Bernstein, D.J.: Curve25519: New Diffie-Hellman Speed Records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006)
-
(2006)
PKC 2006. LNCS
, vol.3958
, pp. 207-228
-
-
Bernstein, D.J.1
-
5
-
-
84878002886
-
Twisted Edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes
-
Xu, S., Zhao, Y. (eds.) , ACM Press
-
Chu, D., Großschädl, J., Liu, Z., Müller, V., Zhang, Y.: Twisted Edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes. In: Xu, S., Zhao, Y. (eds.) Proceedings of the 1st ACM Workshop on Asia Public-Key Cryptography (AsiaPKC 2013), pp. 39–44. ACM Press (2013)
-
(2013)
Proceedings of the 1st ACM Workshop on Asia Public-Key Cryptography (AsiaPKC 2013)
, pp. 39-44
-
-
Chu, D.1
Großschädl, J.2
Liu, Z.3
Müller, V.4
Zhang, Y.5
-
6
-
-
70350632497
-
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
Chapmann & Hall, Boca Raton
-
Cohen, H., Frey, G.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and Its Applications, vol. 34. Chapmann & Hall, Boca Raton (2006)
-
(2006)
Discrete Mathematics and Its Applications
, vol.34
-
-
Cohen, H.1
Frey, G.2
-
8
-
-
84875716581
-
-
Data sheet, January
-
Crossbow Technology, Inc. MICAz Wireless Measurement System. Data sheet, January 2006. http://www.xbow.com/Products/Product pdf files/Wireless pdf/ MICAz Datasheet.pdf
-
(2006)
MICAz Wireless Measurement System
-
-
-
9
-
-
84884133172
-
Stealthy compromise of wireless sensor nodes with power analysis attacks
-
In: Chatzimisios, P., Verikoukis, C., Santamaría, I., Laddomada, M., Hoffmann, O. (eds.), Springer, Heidelberg
-
de Meulenaer, G., Standaert, F.-X.: Stealthy compromise of wireless sensor nodes with power analysis attacks. In: Chatzimisios, P., Verikoukis, C., Santamaría, I., Laddomada, M., Hoffmann, O. (eds.) MOBILIGHT 2010. LNICST, vol. 45, pp. 229–242. Springer, Heidelberg (2010)
-
(2010)
MOBILIGHT 2010. LNICST
, vol.45
, pp. 229-242
-
-
De Meulenaer, G.1
Standaert, F.-X.2
-
10
-
-
84864035544
-
Compact implementation and performance evaluation of block ciphers in ATtiny devices
-
In: Mitrokotsa, A., Vaudenay, S. (eds.), Springer, Heidelberg
-
Eisenbarth, T., Gong, Z., Güneysu, T., Heyse, S., Indesteege, S., Kerckhof, S., Koeune, F., Nad, T., Plos, T., Regazzoni, F., Standaert, F.-X., van Oldeneel tot Oldenzeel, L.: Compact implementation and performance evaluation of block ciphers in ATtiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012)
-
(2012)
AFRICACRYPT 2012. LNCS
, vol.7374
, pp. 172-187
-
-
Eisenbarth, T.1
Gong, Z.2
Güneysu, T.3
Heyse, S.4
Indesteege, S.5
Kerckhof, S.6
Koeune, F.7
Nad, T.8
Plos, T.9
Regazzoni, F.10
Standaert, F.-X.11
Oldeneel Tot Oldenzeel, L.12
-
11
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
In: Kilian, J. (ed.), Springer, Heidelberg
-
Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190–200. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
12
-
-
77953850023
-
TinySA: A security architecture for wireless sensor networks
-
Diot, C., Ammar, M., Sá da Costa, C., Lopes, R.J., Leitão, A.R., Feamster, N., Teixeira, R. (eds.), ACM Press
-
Großschädl, J.: TinySA: a security architecture for wireless sensor networks. In: Diot, C., Ammar, M., Sá da Costa, C., Lopes, R.J., Leitão, A.R., Feamster, N., Teixeira, R. (eds.) Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006), pp. 288–289. ACM Press (2006)
-
(2006)
Proceedings of the 2nd International Conference on Emerging Networking Experiments and Technologies (CoNEXT 2006)
, pp. 288-289
-
-
Großschädl, J.1
-
13
-
-
84885002111
-
Smart elliptic curve cryptography for smart dust
-
In: Zhang, X., Qiao, D. (eds.), Springer, Heidelberg
-
Großschädl, J., Hudler, M., Koschuch, M., Krüger, M., Szekely, A.: Smart elliptic curve cryptography for smart dust. In: Zhang, X., Qiao, D. (eds.) QShine 2010. LNICST, vol. 74, pp. 623–634. Springer, Heidelberg (2012)
-
(2012)
QShine 2010. LNICST
, vol.74
, pp. 623-634
-
-
Großschädl, J.1
Hudler, M.2
Koschuch, M.3
Krüger, M.4
Szekely, A.5
-
14
-
-
0242277358
-
Architectural enhancements for montgomery multiplication on embedded RISC processors
-
In: Zhou, J., Yung, M., Han, Y. (eds.), Springer, Heidelberg
-
Großschädl, J., Kamendje, G.-A.: Architectural enhancements for montgomery multiplication on embedded RISC processors. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 418–434. Springer, Heidelberg (2003)
-
(2003)
ACNS 2003. LNCS
, vol.2846
, pp. 418-434
-
-
Großschädl, J.1
Kamendje, G.-A.2
-
15
-
-
35048818581
-
Comparing elliptic curve cryptography and RSA on 8-bit CPUs
-
In: Joye, M., Quisquater, J.-J. (eds.), Springer, Heidelberg
-
Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119–132. Springer, Heidelberg (2004)
-
(2004)
CHES 2004. LNCS
, vol.3156
, pp. 119-132
-
-
Gura, N.1
Patel, A.2
Wander, A.3
Eberle, H.4
Shantz, S.C.5
-
16
-
-
11244267013
-
-
Springer, New York
-
Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.R.1
Menezes, A.J.2
Vanstone, S.A.3
-
17
-
-
84909612577
-
Evaluation of SHA-3 candidates for 8-bit embedded processors
-
Santa Barbara, CA, USA, August
-
Heyse, S., von Maurich, I., Wild, A., Reuber, C., Rave, J., Poeppelmann, T., Paar, C.: Evaluation of SHA-3 candidates for 8-bit embedded processors. Presentation at the 2nd SHA-3 Candidate Conference, Santa Barbara, CA, USA, August 2010. http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/
-
(2010)
Presentation at the 2nd SHA-3 Candidate Conference
-
-
Heyse, S.1
Von Maurich, I.2
Wild, A.3
Reuber, C.4
Rave, J.5
Poeppelmann, T.6
Paar, C.7
-
18
-
-
84884827958
-
NaCl on 8-Bit AVR microcontrollers
-
In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.), Springer, Heidelberg
-
Hutter, M., Schwabe, P.: NaCl on 8-Bit AVR microcontrollers. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 156–172. Springer, Heidelberg (2013)
-
(2013)
AFRICACRYPT 2013. LNCS
, vol.7918
, pp. 156-172
-
-
Hutter, M.1
Schwabe, P.2
-
19
-
-
80053471866
-
Fast multi-precision multiplication for public-key cryptography on embedded microprocessors
-
In: Preneel, B., Takagi, T. (eds.), Springer, Heidelberg
-
Hutter, M., Wenger, E.: Fast multi-precision multiplication for public-key cryptography on embedded microprocessors. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 459–474. Springer, Heidelberg (2011)
-
(2011)
CHES 2011. LNCS
, vol.6917
, pp. 459-474
-
-
Hutter, M.1
Wenger, E.2
-
20
-
-
70350579484
-
Fast arithmetic on ATmega128 for elliptic curve cryptography
-
Report 2008/442
-
Kargl, A., Pyka, S., Seuschek, H.: Fast arithmetic on ATmega128 for elliptic curve cryptography. Cryptology ePrint Archive, Report 2008/442 (2008). http://eprint. iacr.org
-
(2008)
Cryptology ePrint Archive
-
-
Kargl, A.1
Pyka, S.2
Seuschek, H.3
-
21
-
-
0030172012
-
Analyzing and comparing Montgomery multiplication algorithms
-
Koç, Ç K., Acar, T., Kaliski, B.S.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro 16(3), 26–33 (1996)
-
(1996)
IEEE Micro
, vol.16
, Issue.3
, pp. 26-33
-
-
Koç, Ç.K.1
Acar, T.2
Kaliski, B.S.3
-
22
-
-
70350585044
-
Energy-efficient implementation of ECDH key exchange for wireless sensor networks
-
In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.), Springer, Heidelberg
-
Lederer, C., Mader, R., Koschuch, M., Großschädl, J., Szekely, A., Tillich, S.: Energy-efficient implementation of ECDH key exchange for wireless sensor networks. In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.) Information Security Theory and Practice. LNCS, vol. 5746, pp. 112–127. Springer, Heidelberg (2009)
-
(2009)
Information Security Theory and Practice. LNCS
, vol.5746
, pp. 112-127
-
-
Lederer, C.1
Mader, R.2
Koschuch, M.3
Großschädl, J.4
Szekely, A.5
Tillich, S.6
-
24
-
-
84909635702
-
New speed records for Montgomery modular multiplication on 8-bit AVR microcontrollers
-
Report 2013/882
-
Liu, Z., Großschädl, J.: New speed records for Montgomery modular multiplication on 8-bit AVR microcontrollers. Cryptology ePrint Archive, Report 2013/882 (2013). http://eprint.iacr.org
-
(2013)
Cryptology ePrint Archive
-
-
Liu, Z.1
Großschädl, J.2
-
25
-
-
84890863577
-
-
Springer, New York
-
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, New York (2007)
-
(2007)
Power Analysis Attacks: Revealing the Secrets of Smart Cards
-
-
Mangard, S.1
Oswald, E.2
Popp, T.3
-
26
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)
-
(1985)
Math. Comput
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
27
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987)
-
(1987)
Math. Comput
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
28
-
-
35248821853
-
Enhancing simple power-analysis attacks on elliptic curve cryptosystems
-
In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
-
Oswald, E.: Enhancing simple power-analysis attacks on elliptic curve cryptosystems. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 82–97. Springer, Heidelberg (2002)
-
(2002)
CHES 2002. LNCS
, vol.2523
, pp. 82-97
-
-
Oswald, E.1
-
29
-
-
33646741773
-
Simple power analysis on fast modular reduction with NIST recommended elliptic curves
-
In: Qing, S., Mao, W., López, J., Wang, G. (eds.), Springer, Heidelberg
-
Sakai, Y., Sakurai, K.: Simple power analysis on fast modular reduction with NIST recommended elliptic curves. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 169–180. Springer, Heidelberg (2005)
-
(2005)
ICICS 2005. LNCS
, vol.3783
, pp. 169-180
-
-
Sakai, Y.1
Sakurai, K.2
-
30
-
-
49949089509
-
Optimizing multiprecision multiplication for public key cryptography
-
Report 2007/299
-
Scott, M., Szczechowiak, P.: Optimizing multiprecision multiplication for public key cryptography. Cryptology ePrint Archive, Report 2007/299 (2007). http:// eprint.iacr.org
-
(2007)
Cryptology ePrint Archive
-
-
Scott, M.1
Szczechowiak, P.2
-
31
-
-
85008907444
-
Multi-precision multiplication for public-key cryptography on embedded microprocessors
-
In: Lee, D.H., Yung, M. (eds.), Springer, Heidelberg
-
Seo, H., Kim, H.: Multi-precision multiplication for public-key cryptography on embedded microprocessors. In: Lee, D.H., Yung, M. (eds.) WISA 2012. LNCS, vol. 7690, pp. 55–67. Springer, Heidelberg (2012)
-
(2012)
WISA 2012. LNCS
, vol.7690
, pp. 55-67
-
-
Seo, H.1
Kim, H.2
-
32
-
-
68149165367
-
TinyECCK: Efficient elliptic curve cryptography implementation over GF(2m) on 8-bit Micaz mote
-
Seo, S.C., Han, D.-G., Kim, H.C., Hong, S.: TinyECCK: efficient elliptic curve cryptography implementation over GF(2m) on 8-bit Micaz mote. IEICE Trans. Inf. Syst E91–D(5), 1338–1347 (2008)
-
(2008)
IEICE Trans. Inf. Syst E91–D(5)
, pp. 1338-1347
-
-
Seo, S.C.1
Han, D.-G.2
Kim, H.C.3
Hong, S.4
-
34
-
-
33750740079
-
Unified point addition formulæ and side-channel attacks
-
In: Goubin, L., Matsui, M. (eds.), Springer, Heidelberg
-
Stebila, D., Thériault, N.: Unified point addition formulæ and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 354–368. Springer, Heidelberg (2006)
-
(2006)
CHES 2006. LNCS
, vol.4249
, pp. 354-368
-
-
Stebila, D.1
Thériault, N.2
-
35
-
-
49949100301
-
NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
-
In: Verdone, R. (ed.), Springer, Heidelberg
-
Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305–320. Springer, Heidelberg (2008)
-
(2008)
EWSN 2008. LNCS
, vol.4913
, pp. 305-320
-
-
Szczechowiak, P.1
Oliveira, L.B.2
Scott, M.3
Collier, M.4
Dahab, R.5
-
36
-
-
70350617038
-
Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks
-
Wolf, T., Parameswaran, S. (eds.)
-
Ugus, O., Westhoff, D., Laue, R., Shoufan, A., Huss, S.A.: Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks. In: Wolf, T., Parameswaran, S. (eds.) Proceedings of the 2nd Workshop on Embedded Systems Security (WESS 2007), pp. 11–16 (2007). http://arxiv.org/ abs/0903.3900
-
(2007)
Proceedings of the 2nd Workshop on Embedded Systems Security (WESS 2007)
, pp. 11-16
-
-
Ugus, O.1
Westhoff, D.2
Laue, R.3
Shoufan, A.4
Huss, S.A.5
-
37
-
-
37149040069
-
Enabling full-size public-key algorithms on 8-bit sensor nodes
-
In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.), Springer, Heidelberg
-
Uhsadel, L., Poschmann, A., Paar, C.: Enabling full-size public-key algorithms on 8-bit sensor nodes. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 73–86. Springer, Heidelberg (2007)
-
(2007)
ESAS 2007. LNCS
, vol.4572
, pp. 73-86
-
-
Uhsadel, L.1
Poschmann, A.2
Paar, C.3
-
38
-
-
35048841251
-
Simple power analysis of unified code for ECC double and add
-
In: Joye, M., Quisquater, J.-J. (eds.), Springer, Heidelberg
-
Walter, C.D.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191–204. Springer, Heidelberg (2004)
-
(2004)
CHES 2004. LNCS
, vol.3156
, pp. 191-204
-
-
Walter, C.D.1
-
39
-
-
85008955601
-
Efficient implementation of public key cryptosystems on mote sensors (short paper)
-
In: Ning, P., Qing, S., Li, N. (eds.), Springer, Heidelberg
-
Wang, H., Li, Q.: Efficient implementation of public key cryptosystems on mote sensors (short paper). In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 519–528. Springer, Heidelberg (2006)
-
(2006)
ICICS 2006. LNCS
, vol.4307
, pp. 519-528
-
-
Wang, H.1
Li, Q.2
-
41
-
-
0004742708
-
Elliptic curve cryptography on smart cards without coprocessors
-
In: Domingo-Ferrer, J., Chan, D., Watson, A. (eds.), Kluwer Academic Publishers, Amsterdam
-
Woodbury, A.D., Bailey, D.V., Paar, C.: Elliptic curve cryptography on smart cards without coprocessors. In: Domingo-Ferrer, J., Chan, D., Watson, A. (eds.) Smart Card Research and Advanced Applications. International Federation for Information Processing, vol. 180, pp. 71–92. Kluwer Academic Publishers, Amsterdam (2000)
-
(2000)
Smart Card Research and Advanced Applications. International Federation for Information Processing
, vol.180
, pp. 71-92
-
-
Woodbury, A.D.1
Bailey, D.V.2
Paar, C.3
-
42
-
-
0036505481
-
Incomplete reduction in modular arithmetic
-
Yanık, T., Savaş, E., Koç, Ç.K.: Incomplete reduction in modular arithmetic. IEE Proc. Comput. Digit. Tech. 149(2), 46–52 (2002)
-
(2002)
IEE Proc. Comput. Digit. Tech
, vol.149
, Issue.2
, pp. 46-52
-
-
Yanık, T.1
Savaş, E.2
Koç, Ç.K.3
|