-
1
-
-
84957355967
-
On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology - EUROCRYPT ’97
-
Boneh D, Demillo R A, Lipton J., On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology - EUROCRYPT ’97, LNCS1233, (1997), 37-51.
-
(1997)
LNCS1233
, pp. 37-51
-
-
Boneh, D.1
Demillo, R.A.2
Lipton, J.3
-
2
-
-
84957677506
-
Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms, Advances in Cryptology - CRYPTO ’98
-
Bailey D V, Paar C, Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms, Advances in Cryptology - CRYPTO ’98, LNCS1462, (1998), 472-485. 186
-
(1998)
LNCS1462
, pp. 472-485
-
-
Bailey, D.V.1
Paar, C.2
-
4
-
-
84957079591
-
Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology - CRYPTO ’99
-
Chari S, Jutla C S, Rao J R, Rohatgi P., Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology - CRYPTO ’99, LNCS1666, (1999), 398-412.
-
(1999)
LNCS1666
, pp. 398-412
-
-
Chari, S.1
Jutla, C.S.2
Rao, J.R.3
Rohatgi, P.4
-
5
-
-
84947743704
-
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology - ASIACRYPT ’98
-
Cohen H, Miyaji A, Ono T., Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology - ASIACRYPT ’98, LNCS1514, (1998), 51-65. 185, 187, 188, 189
-
(1998)
LNCS1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
6
-
-
84880293917
-
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES’99)
-
Coron J S., Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES’99), LNCS1717, (1999), 292-302. 179, 179, 180, 182, 186, 189, 189
-
(1999)
LNCS1717
, pp. 292-302
-
-
Coron, J.S.1
-
7
-
-
34248682000
-
Data Encryption Standard
-
FIPS PUB
-
National Bureau of Standards, Data Encryption Standard, Federal Information Processing Standards Publication 46 (FIPS PUB 46), (1977). 179
-
(1977)
Federal Information Processing Standards Publication
, vol.46
, pp. 46
-
-
-
11
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz N., Elliptic curve cryptosystems, Math. Comp.48, (1987),203-209.
-
(1987)
Math. Comp
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
12
-
-
85089160704
-
-
Other Systems Using Timing Attacks
-
Cryptanalysis of Diffie-Hellman,RSA,DSS, Other Systems Using Timing Attacks, Available at http://www.cryptography.com/ 180
-
Cryptanalysis of Diffie-Hellman,Rsa,Dss
-
-
-
13
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA,DSS, and Other Systems, Advances in Cryptology - CRYPTO ’96
-
Kocher C., Timing Attacks on Implementations of Diffie-Hellman, RSA,DSS, and Other Systems, Advances in Cryptology - CRYPTO ’96, LNCS1109, (1996), 104-113. 180
-
(1996)
LNCS1109
, pp. 104-113
-
-
Kocher, C.1
-
15
-
-
84939573910
-
Differential Power Analysis, Advances in Cryptology - CRYPTO ’99
-
Kocher C, Jaffe J, Jun B, Differential Power Analysis, Advances in Cryptology - CRYPTO ’99, LNCS1666, (1999), 388-397. 180
-
(1999)
LNCS1666
, pp. 388-397
-
-
Kocher, C.1
Jaffe, J.2
Jun0, B.3
-
17
-
-
84947913604
-
Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation, Cryptographic Hardware and Embedded Systems (CHES’99)
-
Lopez J, Dahab R, Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation, Cryptographic Hardware and Embedded Systems (CHES’99), LNCS1717, (1999), 316-327. 178, 178, 179, 181, 188, 188, 189, 189
-
(1999)
LNCS1717
, pp. 316-327
-
-
Lopez, J.1
Dahab, R.2
-
18
-
-
84905916064
-
Fast implementation of Elliptic Curve Arithmetic in GF(pm)
-
Lim, C.H. and Hwang H S., Fast implementation of Elliptic Curve Arithmetic in GF(pm), Proc. PKC’00 LNCS1751, (2000), 405-421.
-
(2000)
Proc. PKC’00 LNCS1751
, pp. 405-421
-
-
Lim, C.H.1
Hwang, H.S.2
-
20
-
-
85015402934
-
Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO ’85
-
Miller V S, Use of elliptic curves in cryptography, Advances in Cryptology - CRYPTO ’85, LNCS218,(1986),417-426.
-
(1986)
LNCS218
, pp. 417-426
-
-
Miller, V.S.1
-
21
-
-
84968484435
-
-
Montgomery P L., Speeding the Pollard and Elliptic Curve Methods of Factorizations, Math. Comp. 48, (1987),243-264. 178, 182, 185, 187, 187, 188, 189
-
(1987)
Speeding the Pollard and Elliptic Curve Methods of Factorizations
, vol.48
, pp. 243-264
-
-
Montgomery, P.L.1
-
22
-
-
84957794840
-
Blic Key Cryptography (PKC2000)
-
Okeya K, Kurumatani H, Sakurai K., Elliptic Curves with the Montgomery- Form and Their Cryptographic Applications, Public Key Cryptography (PKC2000), LNCS1751, (2000), 238-257. 178, 178, 179, 182, 182, 185, 186, 188, 189, 189
-
(2000)
Elliptic Curves with the Montgomery- Form and Their Cryptographic Applications, Pu
, pp. 238-257
-
-
Okeya, K.1
Kurumatani, H.2
Sakurai, K.3
-
23
-
-
0012022916
-
Elliptic Curve Signature Scheme with No y Coordinate
-
Ohgishi K, Sakai R, Kasahara M., Elliptic Curve Signature Scheme with No y Coordinate, Proc. SCIS’99,W4-1.3 (1999), 285-287. 179
-
(1999)
Proc. SCIS’99,W4-1
, vol.3
, pp. 285-287
-
-
Ohgishi, K.1
Sakai, R.2
Kasahara, M.3
-
24
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
Rivest R L, Shamir A, Adleman L., A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Vol.21, No.2, (1978), 120-126. 179
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
|