-
1
-
-
84918594501
-
-
no editor, ITW ’06 Chengdu. IEEE (2006). See [45]
-
— (no editor): Information Theory Workshop, 2006. ITW ’06 Chengdu. IEEE (2006). See [45]
-
(2006)
Information Theory Workshop
-
-
-
4
-
-
84859542770
-
-
Citations in this document: §1.3
-
Bernstein, D.J.: Fast multiplication (2000). http://cr.yp.to/talks.html#2000.08. 14. Citations in this document: §1.3
-
(2000)
Fast Multiplication
-
-
Bernstein, D.J.1
-
5
-
-
24944438026
-
The Poly1305-AES message-authentication code
-
Citations in this document: §1.1
-
Bernstein, D.J.: The Poly1305-AES message-authentication code. In: FSE 2005 [25], pp. 32-49 (2005). http://cr.yp.to/papers.html#poly1305. Citations in this document: §1.1
-
(2005)
FSE 2005
, vol.25
, pp. 32-49
-
-
Bernstein, D.J.1
-
7
-
-
70350258302
-
-
Citations in this document: §4.2
-
Bernstein, D.J.: Fast multiplication and its applications. In: [17], pp. 325-384 (2008). http://cr.yp.to/papers.html#multapps. Citations in this document: §4.2
-
(2008)
Fast Multiplication and Its Applications
, vol.17
, pp. 325-384
-
-
Bernstein, D.J.1
-
8
-
-
70350303858
-
Batch binary Edwards
-
Citations in this document: §1.3
-
Bernstein, D.J.: Batch binary Edwards. In: Crypto 2009 [27], pp. 317-336 (2009). http://cr.yp.to/papers.html#bbe. Citations in this document: §1.3
-
(2009)
Crypto 2009
, vol.27
, pp. 317-336
-
-
Bernstein, D.J.1
-
9
-
-
77953494956
-
-
Citations in this document: §1.3, §1.3, §2.2, §1, §1
-
Bernstein, D.J.: Minimum number of bit operations for multiplication (2009). http://binary.cr.yp.to/m.html. Citations in this document: §1.3, §1.3, §2.2, §1, §1
-
(2009)
Minimum Number of Bit Operations for Multiplication
-
-
Bernstein, D.J.1
-
11
-
-
84890623915
-
McBits: Fast constant-time code-based cryptography
-
Citations in this document: §1.3, §1.3, §3
-
Bernstein, D.J., Chou, T., Schwabe, P.: McBits: fast constant-time code-based cryptography. In: CHES 2013 [12], pp. 250-272 (2013). Citations in this document: §1.3, §1.3, §3
-
(2013)
CHES 2013
, vol.12
, pp. 250-272
-
-
Bernstein, D.J.1
Chou, T.2
Schwabe, P.3
-
12
-
-
84918508345
-
-
Springer, Heidelberg , ISBN 978-3-642-40348-4
-
Bertoni, G., Coron, J.-S. (eds.): CHES’13. LNCS, vol. 8086. Springer, Heidelberg (2013). ISBN 978-3-642-40348-4. See [11]
-
(2013)
CHES’13. LNCS
, vol.8086
-
-
Bertoni, G.1
Coron, J.-S.2
-
13
-
-
84918551654
-
-
Springer, Heidelberg , ISBN 3-540-63247-6
-
Biham, E. (ed.): FSE 1997. LNCS, vol. 1267. Springer, Heidelberg (1997). ISBN 3-540-63247-6. See [29]
-
(1997)
FSE 1997. LNCS
, vol.1267
-
-
Biham, E.1
-
14
-
-
84918549353
-
-
Springer, Heidelberg , ISBN 978-3-540-74461-0
-
Biham, E., Youssef, A.M. (eds.): SAC 2006. LNCS, vol. 4356. Springer, Heidelberg (2007). ISBN 978-3-540-74461-0. See [36]
-
(2007)
SAC 2006. LNCS
, vol.4356
-
-
Biham, E.1
Youssef, A.M.2
-
15
-
-
84957068240
-
UMAC: Fast and secure message authentication
-
Citations in this document: §1.1, §4.2
-
Black, J., Halevi, S., Krawczyk, H., Krovetz, T., Rogaway, P.: UMAC: fast and secure message authentication. In: Crypto 1999 [49], pp. 216-233 (1999). http:/?www.cs.ucdavis.edu/∼rogaway/umac/. Citations in this document: §1.1, §4.2
-
(1999)
Crypto 1999
, vol.49
, pp. 216-233
-
-
Black, J.1
Halevi, S.2
Krawczyk, H.3
Krovetz, T.4
Rogaway, P.5
-
16
-
-
84918513462
-
-
Citations in this document: §4.2
-
Boesgaard, M., Scavenius, O., Pedersen, T., Christensen, T., Zenner, E.: Badger— a fast and provably secure MAC. In: [32], pp. 176-191 (2005). Citations in this document: §4.2
-
(2005)
Badger— a Fast and Provably Secure MAC
, vol.32
, pp. 176-191
-
-
Boesgaard, M.1
Scavenius, O.2
Pedersen, T.3
Christensen, T.4
Zenner, E.5
-
17
-
-
79959303998
-
-
Mathematical Sciences Research Institute Publications, Cambridge University Press, New York
-
Buhler, J.P., Stevenhagen, P. (eds.): Surveys in Algorithmic Number Theory.Mathematical Sciences Research Institute Publications, vol. 44. Cambridge University Press, New York (2008). See [7]
-
(2008)
Surveys in Algorithmic Number Theory
, vol.44
-
-
Buhler, J.P.1
Stevenhagen, P.2
-
18
-
-
33645985781
-
-
Citations in this document: §1.3
-
Chang, N.S., Kim, C.H., Park, Y.-H., Lim, J.: A non-redundant and efficient architecture for Karatsuba-Ofman algorithm. In: [50], pp. 288-299 (2005). Citations in this document: §1.3
-
(2005)
A Non-Redundant and Efficient Architecture for Karatsuba-Ofman Algorithm
, vol.50
, pp. 288-299
-
-
Chang, N.S.1
Kim, C.H.2
Park, Y.-H.3
Lim, J.4
-
20
-
-
84918570646
-
-
CHES, LNCS, vol, Springer, Heidelberg , ISBN 978-3-642-04137-2
-
Clavier, C., Gaj, K. (eds.): CHES 2009. LNCS, vol. 5747. Springer, Heidelberg (2009). ISBN 978-3-642-04137-2. See [35]
-
(2009)
(Eds.)
-
-
Clavier, C.1
Gaj, K.2
-
21
-
-
84918518563
-
-
Citations in this document: §1.3, §1, §1
-
D’Angella, D., Schiavo, C.V., Visconti, A.: Tight upper bounds for polynomial multiplication. In: [3] (2013). http://www.wseas.us/e-library/conferences/2013?Nanjing/ACCIS/ACCIS-03.pdf. Citations in this document: §1.3, §1, §1
-
(2013)
Tight Upper Bounds for Polynomial Multiplication
-
-
D’Angella, D.1
Schiavo, C.V.2
Visconti, A.3
-
23
-
-
79955893580
-
-
Citations in this document: §1.4
-
Fog, A.: Instruction tables (2014). http://www.agner.org/optimize/instructiontables.pdf. Citations in this document: §1.4
-
(2014)
Instruction Tables
-
-
Fog, A.1
-
24
-
-
78649380534
-
Additive fast Fourier transforms over finite fields
-
Citations in this document: §3
-
Gao, S., Mateer, T.: Additive fast Fourier transforms over finite fields. IEEE Trans. Inf. Theory 56, 6265-6272 (2010). http://www.math.clemson.edu/∼sgao?pub.html. Citations in this document: §3
-
(2010)
IEEE Trans. Inf. Theory
, vol.56
, pp. 6265-6272
-
-
Gao, S.1
Mateer, T.2
-
25
-
-
84918553847
-
ISBN 3-540-26541-4
-
FSE, LNCS, vol
-
Gilbert, H., Handschuh, H. (eds.): FSE 2005. LNCS, vol. . Springer, Heidelberg (2005). ISBN 3-540-26541-4. See [5]
-
(2005)
(Eds.)
-
-
Gilbert, H.1
Handschuh, H.2
Springer, H.3
-
27
-
-
77958051744
-
-
Springer, Heidelberg
-
Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009). See [8]
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
-
-
Halevi, S.1
-
28
-
-
38049131758
-
Invertible universal hashing and the TET encryption mode
-
Citations in this document: §4.1
-
Halevi, S.: Invertible universal hashing and the TET encryption mode. In: Crypto 2007 [39], pp. 412-429 (2007). http://eprint.iacr.org/2007/014. Citations in this document: §4.1
-
(2007)
Crypto 2007
, vol.39
, pp. 412-429
-
-
Halevi, S.1
-
29
-
-
0001012505
-
MMH: Software message authentication in the Gbit/second rates
-
Citations in this document: §4.2, §4.2
-
Halevi, S., Krawczyk, H.: MMH: software message authentication in the Gbit/second rates. In: FSE 1997 [13], pp. 172-189 (1997). http://www.research.ibm.com/people/s/shaih/pubs/mmh.html. Citations in this document: §4.2, §4.2
-
(1997)
FSE 1997
, vol.13
, pp. 172-189
-
-
Halevi, S.1
Krawczyk, H.2
-
31
-
-
33846634589
-
Low-complexity bit-parallel multipliers based on a class of irreducible pentanomials
-
Citations in this document: §2.2
-
Imaña, J.L., Hermida, R., Tirado, F.: Low-complexity bit-parallel multipliers based on a class of irreducible pentanomials. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 14, 1388-1393 (2006). Citations in this document: §2.2
-
(2006)
IEEE Trans. Very Large Scale Integr. (VLSI) Syst
, vol.14
, pp. 1388-1393
-
-
Imaña, J.L.1
Hermida, R.2
Tirado, F.3
-
32
-
-
84918584147
-
-
Springer, Heidelberg , ISBN 3-540-26223-7
-
Ioannidis, J., Keromytis, A.D., Yung, M. (eds.): ACNS 2005. LNCS, vol. 3531. Springer, Heidelberg (2005). ISBN 3-540-26223-7. See [16]
-
(2005)
ACNS 2005. LNCS
, vol.3531
-
-
Ioannidis, J.1
Keromytis, A.D.2
Yung, M.3
-
33
-
-
84865459581
-
Breaking and repairing GCM security proofs
-
Citations in this document: §4
-
Iwata, T., Ohashi, K., Minematsu, K.: Breaking and repairing GCM security proofs. In: Crypto 2012 [44], pp. 31-49 (2012). http://eprint.iacr.org/2012/438. Citations in this document: §4
-
(2012)
Crypto 2012
, vol.44
, pp. 31-49
-
-
Iwata, T.1
Ohashi, K.2
Minematsu, K.3
-
34
-
-
84893397833
-
-
Springer, Heidelberg , ISBN 978-3-642-21701-2
-
Joux, A. (ed.): FSE 2011. LNCS, vol. 6733. Springer, Heidelberg (2011). ISBN 978-3-642-21701-2. See [37]
-
(2011)
FSE 2011. LNCS
, vol.6733
-
-
Joux, A.1
-
35
-
-
84861613675
-
Faster and timing-attack resistant AES-GCM
-
Citations in this document: §1, §1.1, §1.4
-
Käsper, E., Schwabe, P.: Faster and timing-attack resistant AES-GCM. In: CHES 2009 [20], pp. 1-17 (2009). http://eprint.iacr.org/2009/129. Citations in this document: §1, §1.1, §1.4
-
(2009)
CHES 2009
, vol.20
, pp. 1-17
-
-
Käsper, E.1
Schwabe, P.2
-
36
-
-
38149087416
-
Message authentication on 64-bit architectures
-
Citations in this document: §1.1, §4.2
-
Krovetz, T.: Message authentication on 64-bit architectures. In: SAC 2006 [14], pp. 327-341 (2007). Citations in this document: §1.1, §4.2
-
(2007)
SAC 2006
, vol.14
, pp. 327-341
-
-
Krovetz, T.1
-
37
-
-
84862943295
-
The software performance of authenticated-encryption modes
-
Citations in this document: §1.4
-
Krovetz, T., Rogaway, P.: The software performance of authenticated-encryption modes. In: FSE 2011 [34], pp. 306-327 (2011). http://www.cs.ucdavis.edu??∼rogaway/papers/ae.pdf. Citations in this document: §1.4
-
(2011)
FSE 2011
, vol.34
, pp. 306-327
-
-
Krovetz, T.1
Rogaway, P.2
-
38
-
-
84865459624
-
Tweakable blockciphers with beyond birthday-bound security
-
Citations in this document: §4.1
-
Landecker, W., Shrimpton, T., Terashima, R.S.: Tweakable blockciphers with beyond birthday-bound security. In: Crypto 2012 [44], pp. 14-30 (2012). Citations in this document: §4.1
-
(2012)
Crypto 2012
, vol.44
, pp. 14-30
-
-
Landecker, W.1
Shrimpton, T.2
Terashima, R.S.3
-
39
-
-
84911142992
-
-
Springer, Heidelberg , ISBN 978-3-540-74142-8
-
Menezes, A. (ed.): CRYPTO 2007. LNCS, vol. 4622. Springer, Heidelberg (2007). ISBN 978-3-540-74142-8. See [28]
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
-
-
Menezes, A.1
-
40
-
-
84918497964
-
-
Citations in this document: §2.3
-
Paar, C.: Optimized arithmetic for Reed-Solomon encoders (1997). http://www.emsec.rub.de/media/crypto/veroeffentlichungen/2011/01/19/cnst.ps. Citations in this document: §2.3
-
(1997)
Optimized Arithmetic for Reed-Solomon Encoders
-
-
Paar, C.1
-
44
-
-
84893360923
-
-
Springer, Heidelberg , ISBN 978-3-642-32008-8
-
Safavi-Naini, R., Canetti, R. (eds.): CRYPTO 2012. LNCS, vol. 7417. Springer, Heidelberg (2012). ISBN 978-3-642-32008-8. See [33,38]
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
-
-
Safavi-Naini, R.1
Canetti, R.2
-
45
-
-
33751061273
-
Fast arithmetic for polynomials over F2 in hardware
-
Citations in this document: §1.3
-
von zur Gathen, J., Shokrollahi, J.: Fast arithmetic for polynomials over F2 in hardware. In: ITW 2006 [1], pp. 107-111 (2006). Citations in this document: §1.3
-
(2006)
ITW 2006
, vol.1
, pp. 107-111
-
-
Von Zur Gathen, J.1
Shokrollahi, J.2
-
46
-
-
84911142990
-
-
Springer, Heidelberg , ISBN 978-3-540-85173-8
-
Wagner, D. (ed.): CRYPTO 2008. LNCS, vol. 5157. Springer, Heidelberg (2008). ISBN 978-3-540-85173-8. See [30]
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
-
-
Wagner, D.1
-
47
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
ISSN 0022-0000, MR 82i:68017Citations in this document: §4
-
Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22, 265-279 (1981). ISSN 0022-0000, MR 82i:68017. Citations in this document: §4
-
(1981)
J. Comput. Syst. Sci
, vol.22
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
49
-
-
84881189007
-
-
Springer, Heidelberg , ISBN 3-5540-66347-9, MR 2000h:94003
-
Wiener, M. (ed.): CRYPTO 1999. LNCS, vol. 1666. Springer, Heidelberg (1999). ISBN 3-5540-66347-9, MR 2000h:94003. See [15]
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
-
-
Wiener, M.1
-
50
-
-
84918537276
-
-
Springer, Heidelberg , ISBN 3-540-29001-X
-
Zhou, J., López, J., Deng, R.H., Bao, F. (eds.): ISC 2005. LNCS, vol. 3650. Springer, Heidelberg (2005). ISBN 3-540-29001-X. See [18]
-
(2005)
ISC 2005. LNCS
, vol.3650
-
-
Zhou, J.1
López, J.2
Deng, R.H.3
Bao, F.4
|