-
3
-
-
26144435074
-
-
Certicom Corporation. White Paper, available for download at Apr.
-
Certicom Corporation. The elliptic curve cryptosystem for smart cards. White Paper, available for download at http://www.certicom.com/resources/download/ECC-SC.pdf, Apr. 1998.
-
(1998)
The Elliptic Curve Cryptosystem for Smart Cards
-
-
-
4
-
-
10444273896
-
Exponentiation cryptosystems on the IBM PC
-
Oct.
-
P. G. Comba. Exponentiation cryptosystems on the IBM PC. IBM Systems Journal, 29(4):526-538, Oct. 1990.
-
(1990)
IBM Systems Journal
, vol.29
, Issue.4
, pp. 526-538
-
-
Comba, P.G.1
-
5
-
-
0030643226
-
m) on digital signal processors
-
IEEE
-
m) on digital signal processors. In Proceedings of the 22nd IEEE Int. Conference on Acoustics, Speech, and Signal Processing (ICASSP '97), pp. 631-634. IEEE, 1997.
-
(1997)
Proceedings of the 22nd IEEE Int. Conference on Acoustics, Speech, and Signal Processing (ICASSP '97)
, pp. 631-634
-
-
Drescher, W.1
Bachmann, K.2
Fettweis, G.3
-
6
-
-
84962855303
-
Workload characterization of elliptic curve cryptography and other network security algorithms for constrained environments
-
IEEE
-
A. M. Fiskiran and R. B. Lee. Workload characterization of elliptic curve cryptography and other network security algorithms for constrained environments. In Proceedings of the 5th Annual IEEE Workshop on Workload Characterization (WWC-5), pp. 127-137. IEEE, 2002.
-
(2002)
Proceedings of the 5th Annual IEEE Workshop on Workload Characterization (WWC-5)
, pp. 127-137
-
-
Fiskiran, A.M.1
Lee, R.B.2
-
7
-
-
0142213063
-
-
Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA
-
J. R. Goodman. Energy Scalable Reconfigurable Cryptographic Hardware for Portable Applications. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA, 2000.
-
(2000)
Energy Scalable Reconfigurable Cryptographic Hardware for Portable Applications
-
-
Goodman, J.R.1
-
8
-
-
68549107605
-
An energy efficient reconfigurable public-key cryptography processor architecture
-
Springer Verlag
-
J. R. Goodman and A. P. Chandrakasan. An energy efficient reconfigurable public-key cryptography processor architecture. In Cryptographic Hardware and Embedded Systems-CHES 2000, pp. 175-190. Springer Verlag, 2000.
-
(2000)
Cryptographic Hardware and Embedded Systems-CHES 2000
, pp. 175-190
-
-
Goodman, J.R.1
Chandrakasan, A.P.2
-
12
-
-
62949209351
-
Fast algorithms for elliptic curve cryptosystems over binary finite field
-
Springer Verlag
-
Y. Han, P.-C. Leong, P.-C. Tan, and J. Zhang. Fast algorithms for elliptic curve cryptosystems over binary finite field. In Advances in Cryptology-ASIACRYPT '99, pp. 75-85. Springer Verlag, 1999.
-
(1999)
Advances in Cryptology-ASIACRYPT '
, vol.99
, pp. 75-85
-
-
Han, Y.1
Leong, P.-C.2
Tan, P.-C.3
Zhang, J.4
-
14
-
-
0034216098
-
Look-up table-based large finite field multiplication in memory constrained cryptosystems
-
July
-
M. A. Hasan. Look-up table-based large finite field multiplication in memory constrained cryptosystems. IEEE Transactions on Computers, 49(7):749-758, July 2000.
-
(2000)
IEEE Transactions on Computers
, vol.49
, Issue.7
, pp. 749-758
-
-
Hasan, M.A.1
-
15
-
-
84942512942
-
-
Infineon Technologies AG. Available for download at
-
Infineon Technologies AG. SLE 66CL160S short product information. Available for download at http://www. inf ineon. com, Dec. 2001.
-
(2001)
SLE 66CL160S Short Product Information
-
-
-
17
-
-
0002842804
-
Montgomery multiplication in GF(2∗). Designs
-
Apr.
-
Ç. K. Koç and T. Acar. Montgomery multiplication in GF(2∗). Designs, Codes and Cryptography, 14(1):57-69, Apr. 1998.
-
(1998)
Codes and Cryptography
, vol.14
, Issue.1
, pp. 57-69
-
-
Koç, C.K.1
Acar, T.2
-
22
-
-
84966243285
-
Modular multiplication without trial division
-
Apr.
-
P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519-521, Apr. 1985.
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
23
-
-
84968484435
-
Speeding the Pollard and elliptic curve methods of factorization
-
Jan.
-
P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243-264, Jan. 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 243-264
-
-
Montgomery, P.L.1
-
24
-
-
84912566969
-
Towards high performance cryptographic software
-
IEEE
-
E. M. Nahum, S. W. O'Malley, H. K. Orman, and R. C. Schroeppel. Towards high performance cryptographic software. In Proceedings of the 3rd IEEE Workshop on the Architecture and Implementation of High Performance Communication Subsystems (HPCS '95), pp. 69-72. IEEE, 1995.
-
(1995)
Proceedings of the 3rd IEEE Workshop on the Architecture and Implementation of High Performance Communication Subsystems (HPCS '95)
, pp. 69-72
-
-
Nahum, E.M.1
O'Malley, S.W.2
Orman, H.K.3
Schroeppel, R.C.4
-
27
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
Springer Verlag
-
R. C. Schroeppel, H. K. Orman, S. W. O'Malley, and O. Spatscheck. Fast key exchange with elliptic curve systems. In Advances in Cryptology-CRYPTO '95, pp. 43-56. Springer Verlag, 1995.
-
(1995)
Advances in Cryptology-CRYPTO '95
, pp. 43-56
-
-
Schroeppel, R.C.1
Orman, H.K.2
O'Malley, S.W.3
Spatscheck, O.4
-
28
-
-
0035399524
-
A comparison of different finite fields for elliptic curve cryptosystems
-
July
-
N. P. Smart. A comparison of different finite fields for elliptic curve cryptosystems. Computers and Mathematics with Applications, 42(1-2):91-100, July 2001.
-
(2001)
Computers and Mathematics with Applications
, vol.42
, Issue.1-2
, pp. 91-100
-
-
Smart, N.P.1
|