-
1
-
-
84918525736
-
-
Feb
-
Avnet Inc, Feb 2014. http://www.avnet.com??
-
(2014)
-
-
Avnet Inc1
-
2
-
-
84918595212
-
-
Feb
-
SciEngines GmbH, Feb 2014. http://www.sciengines.com??
-
(2014)
Sciengines Gmbh
-
-
-
3
-
-
84855351615
-
-
Sep
-
Babbage, S., Catalano, D., Cid, C., de Weger, B., Dunkelman, O., Gehrmann, C., Granboulan, L., Güneysu, T., Hermans, J., Lange, T., Lenstra, A., Mitchell, C., Näslund, M., Nguyen, P., Paar, C., Paterson, K., Pelzl, J., Pornin, T., Preneel, B., Rechberger, C., Rijmen, V., Robshaw, M., Rupp, A., Schläffer, M., Vaudenay, S., Vercauteren, F., Ward M.: ECRYPT II yearly report on algorithms and keysizes (2011-2012). http://www.ecrypt.eu.org?? Sep 2012
-
(2012)
ECRYPT II Yearly Report on Algorithms and Keysizes (2011-2012)
-
-
Babbage, S.1
Catalano, D.2
Cid, C.3
De Weger, B.4
Dunkelman, O.5
Gehrmann, C.6
Granboulan, L.7
Güneysu, T.8
Hermans, J.9
Lange, T.10
Lenstra, A.11
Mitchell, C.12
Näslund, M.13
Nguyen, P.14
Paar, C.15
Paterson, K.16
Pelzl, J.17
Pornin, T.18
Preneel, B.19
Rechberger, C.20
Rijmen, V.21
Robshaw, M.22
Rupp, A.23
Schläffer, M.24
Vaudenay, S.25
Vercauteren, F.26
Ward, M.27
more..
-
4
-
-
84862888128
-
The certicom challenges ECC2-X
-
Report 2009/466
-
Bailey, D.V., Baldwin, B., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., van Damme, G., de Meulenaer, G., Fan, J., Güneysu, T., Gurkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L.: The certicom challenges ECC2-X. IACR cryptology ePrint archive, Report 2009/466 (2009)
-
(2009)
IACR Cryptology Eprint Archive
-
-
Bailey, D.V.1
Baldwin, B.2
Batina, L.3
Bernstein, D.J.4
Birkner, P.5
Bos, J.W.6
Van Damme, G.7
De Meulenaer, G.8
Fan, J.9
Güneysu, T.10
Gurkaynak, F.11
Kleinjung, T.12
Lange, T.13
Mentens, N.14
Paar, C.15
Regazzoni, F.16
Schwabe, P.17
Uhsadel, L.18
-
5
-
-
77953516169
-
-
Report 2009/541
-
Bailey, D.V., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., Chen, H.-C., Cheng, C.-M., van Damme, G., de Meulenaer, G., Perez, L.J.D., Fan, J., Güneysu, T., Gurkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Niederhagen, R., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L., Herrewege, A.V., Yang B.-Y.: Breaking ECC2K-130. IACR cryptology ePrint archive, Report 2009/541 (2009)
-
(2009)
Breaking ECC2K-130. IACR Cryptology Eprint Archive
-
-
Bailey, D.V.1
Batina, L.2
Bernstein, D.J.3
Birkner, P.4
Bos, J.W.5
Chen, H.-C.6
Cheng, C.-M.7
Van Damme, G.8
De Meulenaer, G.9
Perez, L.10
Fan, J.11
Güneysu, T.12
Gurkaynak, F.13
Kleinjung, T.14
Lange, T.15
Mentens, N.16
Niederhagen, R.17
Paar, C.18
Regazzoni, F.19
Schwabe, P.20
Uhsadel, L.21
Herrewege, A.V.22
Yang, B.-Y.23
more..
-
6
-
-
84926317115
-
Recommendation for cryptographic key generation
-
Barker, E., Roginsky, A.: Recommendation for cryptographic key generation. NIST Spec. Publ. 800, 133 (2012)
-
(2012)
NIST Spec. Publ
, vol.800
, pp. 133
-
-
Barker, E.1
Roginsky, A.2
-
7
-
-
70350303858
-
Batch binary edwards
-
In: Halevi, S. (ed.), Springer, Heidelberg
-
Bernstein, D.J.: Batch binary edwards. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 317-336. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 317-336
-
-
Bernstein, D.J.1
-
9
-
-
84857706133
-
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction
-
Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Crypt. 2(3), 212 (2012)
-
(2012)
Int. J. Appl. Crypt
, vol.2
, Issue.3
, pp. 212
-
-
Bos, J.W.1
Kaihara, M.E.2
Kleinjung, T.3
Lenstra, A.K.4
Montgomery, P.L.5
-
11
-
-
23044441343
-
Handbook of Elliptic and Hyperelliptic Curve Cryptography: Discrete Mathematics and its Applications
-
Chapman and Hall/CRC, Boca Raton
-
Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography: Discrete Mathematics and its Applications. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall/CRC, Boca Raton (2006)
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Cohen, H.1
Frey, G.2
Avanzi, R.3
Doche, C.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
12
-
-
79951729849
-
Breaking elliptic curve cryptosystems using reconfigurable hardware
-
IEEE
-
Fan, J., Bailey, D.V., Batina, L., Güneysu, T., Paar, C., Verbauwhede, I.: Breaking elliptic curve cryptosystems using reconfigurable hardware. In: Field Programmable Logic and Applications (FPL), pp. 133-138. IEEE (2010)
-
(2010)
Field Programmable Logic and Applications (FPL)
, pp. 133-138
-
-
Fan, J.1
Bailey, D.V.2
Batina, L.3
Güneysu, T.4
Paar, C.5
Verbauwhede, I.6
-
13
-
-
84968502759
-
Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62(206), 865-874 (1994)
-
(1994)
Math. Comput
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
-
14
-
-
0034409205
-
Improving the parallelized Pollard lambda search on anomalous binary curves
-
Gallant, R., Lambert, R., Vanstone, S.: Improving the parallelized Pollard lambda search on anomalous binary curves. Math. Comput. Am. Math. Soc. 69(232), 1699-1705 (2000)
-
(2000)
Math. Comput. Am. Math. Soc
, vol.69
, Issue.232
, pp. 1699-1705
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
15
-
-
0001788567
-
Constructive and destructive facets of weil descent on elliptic curves
-
Gaudry, P., Hess, F., Smart, N.P.: Constructive and destructive facets of weil descent on elliptic curves. J. Cryptol. 15(1), 19-46 (2002)
-
(2002)
J. Cryptol
, vol.15
, Issue.1
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
16
-
-
34748898949
-
Attacking elliptic curve cryptosystems with special-purpose hardware
-
ACM Press
-
Güneysu, T., Paar, C., Pelzl, J.: Attacking elliptic curve cryptosystems with special-purpose hardware. In: FPGA, pp. 207. ACM Press (2007)
-
(2007)
FPGA
-
-
Güneysu, T.1
Paar, C.2
Pelzl, J.3
-
17
-
-
11244267013
-
-
Springer, New York
-
Hankerson, D., Vanstone, S., Menezes, A.J.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Vanstone, S.2
Menezes, A.J.3
-
19
-
-
0000827611
-
A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases
-
Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
-
(1988)
Inf. Comput
, vol.78
, Issue.3
, pp. 171-177
-
-
Itoh, T.1
Tsujii, S.2
-
21
-
-
84856943363
-
An integrated prime-field ECDLP hardware accelerator with high-performance modular arithmetic units
-
IEEE, Nov
-
Mane, S., Judge, L., Schaumont, P.: An integrated prime-field ECDLP hardware accelerator with high-performance modular arithmetic units. In: Reconfigurable Computing and FPGAs, pp. 198-203. IEEE, Nov. 2011
-
(2011)
Reconfigurable Computing and Fpgas
, pp. 198-203
-
-
Mane, S.1
Judge, L.2
Schaumont, P.3
-
23
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. Trans. Inf. Theory 39(5), 1639-1646 (1993)
-
(1993)
Trans. Inf. Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
24
-
-
38049062497
-
Collision search for elliptic curve discrete logarithm over GF(2m) with FPGA
-
In: Paillier, P., Verbauwhede, I. (eds.), Springer, Heidelberg
-
Meurice de Dormale, G., Bulens, P., Quisquater, J.-J.: Collision search for elliptic curve discrete logarithm over GF(2m) with FPGA. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 378-393. Springer, Heidelberg (2007)
-
(2007)
CHES 2007. LNCS
, vol.4727
, pp. 378-393
-
-
De Meurice Dormale, G.1
Bulens, P.2
Quisquater, J.-J.3
-
25
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. Trans. Inf. Theory 24(1), 106-110 (1978)
-
(1978)
Trans. Inf. Theory
, vol.24
, Issue.1
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
26
-
-
0001637933
-
A monte carlo method for factorization
-
Pollard, J.M.: A monte carlo method for factorization. BIT Numer. Math. 15(3), 331-334 (1975)
-
(1975)
BIT Numer. Math
, vol.15
, Issue.3
, pp. 331-334
-
-
Pollard, J.M.1
-
29
-
-
84947761194
-
Speeding up pollard’s rho method for computing discrete logarithms
-
Buhler, J.P. (ed.), Springer, Heidelberg
-
Teske, E.: Speeding up pollard’s rho method for computing discrete logarithms. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 541-554. Springer, Heidelberg (1998)
-
(1998)
ANTS 1998. LNCS
, vol.1423
, pp. 541-554
-
-
Teske, E.1
-
30
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1-28 (1999)
-
(1999)
J. Cryptol
, vol.12
, Issue.1
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
31
-
-
84949189974
-
Faster attacks on elliptic curve cryptosystems
-
In: Tavares, S., Meijer, H. (eds.), Springer, Heidelberg
-
Wiener, M., Zuccherato, R.J.: Faster attacks on elliptic curve cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190-200. Springer, Heidelberg (1999)
-
(1999)
SAC 1998. LNCS
, vol.1556
, pp. 190-200
-
-
Wiener, M.1
Zuccherato, R.J.2
|