|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1395 occurrences of 488 keywords
|
|
|
Results
Found 1931 publication records. Showing 1931 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
106 | T. R. N. Rao, Kil-Hyun Nam |
Private-Key Algebraic-Coded Cryptosystems. |
CRYPTO |
1986 |
DBLP DOI BibTeX RDF |
private-key cryptosystems, Algebraic codes, crypto-complexity, Joint Encryption and Error-control Coding, public-key cryptosystems, cryptosystems, chosen-plaintext attack |
62 | Yasuyuki Sakai, Kouichi Sakurai |
A New Attack with Side Channel Leakage During Exponent Recoding Computations. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
exponent recoding, Side channel attack, elliptic curve cryptosystems, RSA cryptosystems |
62 | Amr M. Youssef, Guang Gong |
Cryptanalysis of Imai and Matsumoto Scheme B Asymmetric Cryptosystem. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Imai and Matsumoto asymmetric cryptosystems, cryptanalysis, Public-key cryptosystems |
61 | Moti Yung |
How to Guard the Guards Themselves. |
FCT |
2009 |
DBLP DOI BibTeX RDF |
Key Evolving Cryptosystems, Proactive Cryptosystems, Public Key cryptography, Attacks, Leakage, Countermeasures, Physical Security, Threshold cryptosystems, Cryptographic Keys |
60 | Fanyu Kong, Jia Yu 0003, Zhun Cai, Daxing Li |
New Left-to-Right Radix- r Signed-Digit Recoding Algorithm for Pairing-Based Cryptosystems. |
TAMC |
2007 |
DBLP DOI BibTeX RDF |
Elliptic curve cryptosystems, pairing-based cryptosystems, point multiplication, signed-digit number representations |
56 | Albert Levi, Erkay Savas |
Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol. |
ISCC |
2003 |
DBLP DOI BibTeX RDF |
|
54 | Yasuyuki Sakai, Kouichi Sakurai, Hirokazu Ishizuka |
Secure Hyperelliptic Cryptosystems and Their Performances. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
54 | Siguna Müller, Winfried B. Müller |
The Security of Public Key Cryptosystems Based on Integer Factorization. |
ACISP |
1998 |
DBLP DOI BibTeX RDF |
factorization problem, Dickson cryptosystem, LUC cryptosystem, Williams cryptosystem, ElGamal cryptosystem, secure keys, cryptanalysis, Public-key cryptography, RSA cryptosystem, discrete logarithm problem |
54 | G. R. Blakley |
Information Theory Without the Finiteness Assumption, I: Cryptosystems as Group-Theoretic Objects. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
53 | Yusuke Naito 0001, Kazuki Yoneyama, Lei Wang 0031, Kazuo Ohta |
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
Indifferentiability, Merkle-Damgård hash function, Variants of Random Oracle, Cryptosystems Security |
53 | Toru Akishita, Masanobu Katagi, Izuru Kitamura |
SPA-Resistant Scalar Multiplication on Hyperelliptic Curve Cryptosystems Combining Divisor Decomposition Technique and Joint Regular Form. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
theta divisor, signed binary representation, scalar multiplication, simple power analysis, hyperelliptic curve cryptosystems |
53 | Fangguo Zhang, Shengli Liu 0001, Kwangjo Kim |
Compact Representation of Domain Parameters of Hyperelliptic Curve Cryptosystems. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Hyperelliptic curve cryptosystems(HCC), Domain parameters, Jacobian |
53 | Pierre-Alain Fouque, David Pointcheval |
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Chosen-Ciphertext Attacks, Threshold Cryptosystems |
47 | Atsuko Miyaji, Masaki Nakabayashi, Shunzo Takano |
Characterization of Elliptic Curve Traces under FR-Reduction. |
ICISC |
2000 |
DBLP DOI BibTeX RDF |
FR-reduction, trace, elliptic curve cryptosystems, number theory |
46 | Sherman S. M. Chow, Siu-Ming Yiu, Lucas Chi Kwong Hui, Kam-Pui Chow |
Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
Identity-based signcryption, public ciphertext authenticity, network security, provable security, firewalls, elliptic curve cryptosystems, public key cryptosystems, forward security, semantical security, cryptographic primitives, public verifiability |
46 | Thomas Plantard, Willy Susilo |
Broadcast Attacks against Lattice-Based Cryptosystems. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
Broadcast attack, lattice-based cryptosystem, knapsack cryptosystem, intersecting lattice |
46 | Tim Güneysu, Christof Paar, Jan Pelzl |
Attacking elliptic curve cryptosystems with special-purpose hardware. |
FPGA |
2007 |
DBLP DOI BibTeX RDF |
Pollard's Rho, cryptanalysis, elliptic curve cryptosystem, discrete logarithm |
46 | Peter Ackermann, Martin Kreuzer |
Gröbner Basis Cryptosystems. |
Appl. Algebra Eng. Commun. Comput. |
2006 |
DBLP DOI BibTeX RDF |
Mathematics Subject Classification (1991) Primary 94A60, Secondary 11T71, 16-08, 13P10 |
46 | Yitao Duan, John F. Canny |
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Katsuyuki Okeya, Tsuyoshi Takagi |
Security Analysis of CRT-Based Cryptosystems. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Multi-Prime RSA, PKCS #1, RSA, Side Channel Attacks, Factoring, Chinese Remainder Theorem |
46 | Pil Joong Lee, Eun Jeong Lee, Yong Duk Kim |
How to Implement Cost-Effective and Secure Public Key Cryptosystems. |
CHES |
1999 |
DBLP DOI BibTeX RDF |
Secure module in terminal, digital signature/identification, smart cards, public-key cryptosystem, precomputation |
46 | Yasuyuki Sakai, Kouichi Sakurai |
Design of Hyperelliptic Cryptosystems in Small Characteristic and a Software Implementation over F2n. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
46 | Mihir Bellare, Shai Halevi, Amit Sahai, Salil P. Vadhan |
Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
|
46 | Kouichi Sakurai, Hiroki Shizuya |
Relationships Among the Computational Powers of Breaking Discrete Log Cryptosystems. |
EUROCRYPT |
1995 |
DBLP DOI BibTeX RDF |
|
45 | Changan Zhao, Dongqing Xie, Fangguo Zhang, Chong-zhi Gao, Jingwei Zhang |
Improved Implementations of Cryptosystems Based on Tate Pairing. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
elliptic curves, efficient algorithms, Tate pairing, Identity-based cryptosystems |
45 | Pradeep Kumar Mishra, Pinakpani Pal, Palash Sarkar 0001 |
Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Cryptosystems. |
ISPEC |
2007 |
DBLP DOI BibTeX RDF |
Elliptic and hyperelliptic curve cryptosystems, divisor addition, divisor doubling, memory, scalar multiplication, explicit formula |
45 | Kristian Gjøsteen |
Homomorphic Cryptosystems Based on Subgroup Membership Problems. |
Mycrypt |
2005 |
DBLP DOI BibTeX RDF |
homomorphic cryptosystems, subgroup membership problem, public key encryption |
45 | Toru Akishita, Tsuyoshi Takagi |
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
zero-value point attack, side channel attack, elliptic curve cryptosystems, isomorphism, isogeny |
45 | Pradeep Kumar Mishra |
Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
Jacobian coordinates, pipelining, Elliptic curve cryptosystems, scalar multiplication |
45 | Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, Moti Yung |
Observability Analysis - Detecting When Improved Cryptosystems Fail. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
robustness, cryptanalysis, implementations, side-channel attacks, observability, Security analysis, fault analysis, cryptosystems |
45 | Susan K. Langford |
Weakness in Some Threshold Cryptosystems. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
cryptanalysis, digital signatures, secret sharing, undeniable signatures, threshold signatures, Threshold Cryptosystems |
40 | Massimo Caboara, Fabrizio Caruso, Carlo Traverso |
Gröbner bases for public key cryptography. |
ISSAC |
2008 |
DBLP DOI BibTeX RDF |
gröbner basis, lattice, public key cryptosystem, hermite normal form |
40 | Masaaki Shirase, Yasushi Hibino |
An architecture for elliptic curve cryptograph computation. |
SIGARCH Comput. Archit. News |
2005 |
DBLP DOI BibTeX RDF |
|
40 | Harald Niederreiter |
A Public-Key Cryptosystem based on Shift Register Sequences. |
EUROCRYPT |
1985 |
DBLP DOI BibTeX RDF |
|
39 | Wen-Shenq Juang |
A Simple and Efficient Conference Scheme for Mobile Communications. |
WISA |
2005 |
DBLP DOI BibTeX RDF |
Symmetric cryptosystems, Network security, Mobile communications, One-way hash functions, Conference keys |
39 | Nevine Maurice Ebeid, M. Anwar Hasan |
On Randomizing Private Keys to Counteract DPA Attacks. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
binary signed-digit representation, smart cards, Differential power analysis, elliptic curve cryptosystems, scalar multiplication |
38 | Olivier Billet, Gilles Macario-Rat |
Cryptanalysis of the Square Cryptosystems. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
38 | Yasuyuki Murakami, Tatsuo Douzono, Takeshi Nasako |
Relationship between weight of plaintext and successful attacks in knapsack cryptosystems. |
ICIS |
2009 |
DBLP DOI BibTeX RDF |
knapsack public-key cryptosystem, low-density attack, weight of plaintext, density |
38 | Jintai Ding, John Wagner |
Cryptanalysis of Rational Multivariate Public Key Cryptosystems. |
PQCrypto |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Lang Lin, Wayne P. Burleson |
Leakage-based differential power analysis (LDPA) on sub-90nm CMOS cryptosystems. |
ISCAS |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, Tal Rabin |
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. |
J. Cryptol. |
2007 |
DBLP DOI BibTeX RDF |
|
38 | Akinori Kawachi, Keisuke Tanaka, Keita Xagawa |
Multi-bit Cryptosystems Based on Lattice Problems. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
38 | Katsuyuki Okeya, Tsuyoshi Takagi |
Security analysis of CRT-based cryptosystems. |
Int. J. Inf. Sec. |
2006 |
DBLP DOI BibTeX RDF |
Multi-Prime RSA, PKCS #1, RSA, Side channel attacks, Factoring, Chinese remainder theorem |
38 | Lei Hu, Jun-Wu Dong, Dingyi Pei |
Implementation of Cryptosystems Based on Tate Pairing. |
J. Comput. Sci. Technol. |
2005 |
DBLP DOI BibTeX RDF |
implementation, elliptic curve, Tate pairing, identity-based cryptosystem |
38 | Michael J. Jacobson Jr. |
The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
|
38 | Masanobu Katagi, Izuru Kitamura, Toru Akishita, Tsuyoshi Takagi |
Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems Using Degenerate Divisors. |
WISA |
2004 |
DBLP DOI BibTeX RDF |
degenerate divisor, scalar multiplication, timing attack, SSL, efficient computation, hyperelliptic curve cryptosystem |
38 | Wen Ping Ma, Moon Ho Lee |
Group Oriented Cryptosystems Based on Linear Access Structures. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
Group Oriented Cryptosystem, ElGamal Cryptosystem, Vector Space Access Structure, Cryptography, Secret Sharing |
38 | Jean-Charles Faugère, Antoine Joux |
Algebraic Cryptanalysis of Hidden Field Equation (HFE) Cryptosystems Using Gröbner Bases. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
38 | Christian Cachin, Klaus Kursawe, Anna Lysyanskaya, Reto Strobl |
Asynchronous verifiable secret sharing and proactive cryptosystems. |
CCS |
2002 |
DBLP DOI BibTeX RDF |
model, secret sharing, asynchronous, proactive |
38 | Jonathan Katz, Moti Yung |
Threshold Cryptosystems Based on Factoring. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
38 | Daniele Micciancio |
Improving Lattice Based Cryptosystems Using the Hermite Normal Form. |
CaLC |
2001 |
DBLP DOI BibTeX RDF |
Lattices, public-key encryption, trapdoor functions |
38 | Tatsuaki Okamoto, Keisuke Tanaka, Shigenori Uchiyama |
Quantum Public-Key Cryptosystems. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
38 | Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, Tal Rabin |
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
Distributed Key Generation, Discrete Logarithm, Threshold Cryptography, VSS |
38 | Kouichi Sakurai, Hiroki Shizuya |
A Structural Comparison of the Computational Difficulty of Breaking Discrete Log Cryptosystems. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Computational number theory, Computational number theory, Securi, Security, Randomness, Randomness, Public-key cryptography, Public-key cryptography, Elliptic curves, Elliptic curves, Key exchange, Key exchange, Discrete logarithm, Discrete logarithm, Key words, Cryptosystem, Cryptosystem |
38 | Victor Shoup, Rosario Gennaro |
Securing Threshold Cryptosystems against Chosen Ciphertext Attack. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
38 | Adam L. Young, Moti Yung |
The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
DSA signature, Menezes-Vanstone PKCS, Schnorr signature algorithm, protocol abuse, leakage-bandwidth, cryptographic system implementations, randomness, pseudorandomness, Diffie-Hellman, subliminal channels, kleptography, setup, ElGamal encryption, ElGamal signature, Discrete-Log |
38 | Florent Chabaud |
On the Security of Some Cryptosystems Based on Error-correcting Codes. |
EUROCRYPT |
1994 |
DBLP DOI BibTeX RDF |
|
38 | Silvio Micali |
Fair Public-Key Cryptosystems. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
38 | Rudolf Lidl |
On Cryptosystems Based on Polynomials and Finite Fields. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
37 | Guilhem Castagnos, Fabien Laguillaumie |
On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
Polynomial time total break, quadratic decryption, NICE cryptosystems, imaginary quadratic field-based cryptography |
37 | Noboru Kunihiro |
New Definition of Density on Knapsack Cryptosystems. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
Low-Weight Knapsack Cryptosystems, Lattice Attack, (pseudo-)density, Shannon Entropy |
37 | Andrey Bogdanov, Thomas Eisenbarth 0001, Andy Rupp, Christopher Wolf |
Time-Area Optimized Public-Key Engines: -Cryptosystems as Replacement for Elliptic Curves?. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
TA-product, UOV, amended TTS, ECC, hardware implementation, cryptosystems, Rainbow |
37 | Pradeep Kumar Mishra |
Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems (Extended Version). |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
EC-operations, comb methods, Jacobian coordinates, sidechannel attacks, sidechannel atomicity, pipelining, ECC, Elliptic Curve Cryptosystems, scalar multiplication, binary methods |
37 | Katja Schmidt-Samoa, Olivier Semay, Tsuyoshi Takagi |
Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
elliptic curve scalar multiplication, signed binary representations, Public key cryptosystems, algorithm design and analysis |
37 | Tae Hyun Kim 0003, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim 0001, Jongin Lim 0001 |
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Randomized projective coordinate systems, Eta pairing, Side channel attacks, Differential Power Analysis, Pairing based cryptosystems |
37 | Hans Eberle, Sheueling Chang Shantz, Vipul Gupta, Nils Gura, Leonard Rarick, Lawrence Spracklen |
Accelerating Next-Generation Public-Key Cryptosystems on General-Purpose CPUs. |
IEEE Micro |
2005 |
DBLP DOI BibTeX RDF |
Public key cryptosystems, Processor Architectures, Cryptographic controls |
37 | Raju Gangishetti, M. Choudary Gorantla, Manik Lal Das, Ashutosh Saxena, Ved Prakash Gulati |
An Efficient Secure Key Issuing Protocol in ID-Based Cryptosystems. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
key issuing, bilinear pairings, key escrow, secure channel, ID-based cryptosystems |
37 | Fanyu Kong, Daxing Li |
A Note on Signed Binary Window Algorithm for Elliptic Curve Cryptosystems. |
CANS |
2005 |
DBLP DOI BibTeX RDF |
signed window algorithm, elliptic curve cryptosystems, point multiplication, signed-digit number representations |
37 | Adam L. Young, Moti Yung |
Auto-Recoverable Cryptosystems with Faster Initialization and the Escrow Hierarchy. |
Public Key Cryptography |
1999 |
DBLP DOI BibTeX RDF |
Auto-Recoverable Auto-Certifiable Cryptosystems, NIZK, software key escrow, escrow hierarchy, RSA, Public Key, Key Escrow, ElGamal |
37 | Oded Goldreich 0001, Shafi Goldwasser, Shai Halevi |
Public-Key Cryptosystems from Lattice Reduction Problems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
Lattice Reduction Problems, Public-Key Cryptosystems |
32 | James A. Davis, Laurent Poinsot |
G-Perfect nonlinear functions. |
Des. Codes Cryptogr. |
2008 |
DBLP DOI BibTeX RDF |
11T71, AMS Classifications 05B10 |
32 | Luiza de Macedo Mourelle, Nadia Nedjah |
Reconfigurable Hardware for Addition Chains Based Modular Exponentiation. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
|
32 | Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto |
Efficient Countermeasures against RPA, DPA, and SPA. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
Elliptic curve exponentiation, ZPA, RPA, DPA, SPA |
32 | Henri Cohen, Atsuko Miyaji, Takatoshi Ono |
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
32 | Phong Q. Nguyen, Jacques Stern |
Merkle-Hellman Revisited: A Cryptanalysis of the Qu-Vanstone Cryptosystem Based on Group Factorizations. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
32 | Chae Hoon Lim, Pil Joong Lee |
Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
31 | Robert Szerwinski, Tim Güneysu |
Exploiting the Power of GPUs for Asymmetric Cryptography. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
Asymmetric Cryptosystems, Graphics Processing Unit, RSA, ECC, DSA |
31 | Tim Güneysu, Christof Paar |
Ultra High Performance ECC over NIST Primes on Commercial FPGAs. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
FPGA, High-Performance, Elliptic Curve Cryptosystems |
31 | Jaewook Chung, M. Anwar Hasan |
Low-Weight Polynomial Form Integers for Efficient Modular Multiplication. |
IEEE Trans. Computers |
2007 |
DBLP DOI BibTeX RDF |
Mersenne numbers, the Montgomery reduction, the Barrett reduction, Cryptography, RSA, elliptic curve cryptosystems, modular multiplication |
31 | Toru Akishita, Tsuyoshi Takagi |
Power Analysis to ECC Using Differential Power Between Multiplication and Squaring. |
CARDIS |
2006 |
DBLP DOI BibTeX RDF |
Smart cards, DPA, elliptic curve cryptosystems, power analysis, modular multiplication |
31 | Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka |
Improving the Randomized Initial Point Countermeasure Against DPA. |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
RPA, ZVA, Smart card, DPA, Elliptic Curve Cryptosystems (ECC), countermeasure, RIP |
31 | Wu-Chuan Yang, Dah-Jyh Guan, Chi-Sung Laih |
Fast Multi-computations with Integer Similarity Strategy. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
ElGamal-like public key cryptosystems, binary signed-digit (BSD) representations, sparse forms, multi-computations, multiexponentiations, multi-scalar multiplications |
31 | Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume |
On the Exact Flexibility of the Flexible Countermeasure Against Side Channel Attacks. |
ACISP |
2004 |
DBLP DOI BibTeX RDF |
Fractional Window, Side Channel Attacks, Flexibility, Elliptic Curve Cryptosystems, Smartcard, Discrete Logarithm Problem |
31 | Nele Mentens, Siddika Berna Örs, Bart Preneel |
An FPGA implementation of an elliptic curve processor GF(2m). |
ACM Great Lakes Symposium on VLSI |
2004 |
DBLP DOI BibTeX RDF |
montgomery modular, FPGA, elliptic curve cryptosystems, multiplication |
31 | Paulo S. L. M. Barreto, Ben Lynn, Michael Scott |
On the Selection of Pairing-Friendly Groups. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
group generators, elliptic curves, Tate pairing, pairing-based cryptosystems |
31 | Kouichi Itoh, Tetsuya Izu, Masahiko Takenaka |
Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. |
CHES |
2002 |
DBLP DOI BibTeX RDF |
address-bit DPA, scalar exponentiation, OK-ECDH, OK-ECDSA, Differential power analysis (DPA), elliptic curve cryptosystems (ECC) |
31 | Elisabeth Oswald, Manfred Josef Aigner |
Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks. |
CHES |
2001 |
DBLP DOI BibTeX RDF |
Elliptic Curve Cryptosystems, Power Analysis |
31 | Adam L. Young, Moti Yung |
Finding Length-3 Positive Cunningham Chains. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
Cunningham Chains, Auto-Recoverable and Auto-Certifiable Cryptosystem, ElGamal system, Public-Key Cryptosystems, Primality testing |
30 | Dong-Guk Han, Sung-Kyoung Kim, Howon Kim 0001, Kyoil Chung, Jongin Lim 0001 |
Secure Signed Radix- r Recoding Methods for Constrained-Embedded Devices. |
ISPEC |
2007 |
DBLP DOI BibTeX RDF |
left-to-right, right-to-left, Side channel attacks, elliptic curve cryptosystems, pairing-based cryptosystems |
30 | Stanislaw Jarecki, Nitesh Saxena, Jeong Hyun Yi |
An attack on the proactive RSA signature scheme in the URSA ad hoc network access control protocol. |
SASN |
2004 |
DBLP DOI BibTeX RDF |
proactive cryptosystems, peer-to-peer, mobile ad-hoc networks, admission control, RSA, group membership, threshold cryptosystems |
30 | Antoine Joux, Jacques Stern |
Lattice Reduction: A Toolbox for the Cryptanalyst. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Knapsack cryptosystems, Knapsack cryptosystems, Cryptanalysis, Cryptanalysis, Lattices, Lattices, Key words |
30 | Huafei Zhu, Feng Bao 0001 |
Non-committing Encryptions Based on Oblivious Naor-Pinkas Cryptosystems. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
non-committing encryption, oblivious Naor-Pinkas cryptosystem, Naor-Pinkas randomizer, adaptive security |
30 | Chris Peikert |
Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. |
STOC |
2009 |
DBLP DOI BibTeX RDF |
cryptography, lattices |
30 | Xiaolei Dong, Zhenfu Cao, Licheng Wang |
New designing of cryptosystems based on quadratic fields. |
Sci. China Ser. F Inf. Sci. |
2008 |
DBLP DOI BibTeX RDF |
quadratic field cryptography, quadratic fields, provable security, public key cryptosystem |
30 | Guilhem Castagnos |
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
Homomorphic Scheme, Paillier Cryptosystem, Quadratic Fields, IND-CPA and IND-CCA2 security, Standard Model, Generic Construction, Probabilistic Encryption |
30 | Yi Wang 0016, Douglas L. Maskell, Jussipekka Leiwo, Thambipillai Srikanthan |
Unified Signed-Digit Number Adder for RSA and ECC Public-key Cryptosystems. |
APCCAS |
2006 |
DBLP DOI BibTeX RDF |
|
30 | Patrick Felke |
On the Affine Transformations of HFE-Cryptosystems and Systems with Branches. |
WCC |
2005 |
DBLP DOI BibTeX RDF |
nonassociative algebra, mixed centralizer, finite fields, affine transformations, branches, HFE |
30 | Yuh-Hua Hu, Lih-Chung Wang, Chun-yen Chou, Feipei Lai |
Similar Keys of Multivariate Quadratic Public Key Cryptosystems. |
CANS |
2005 |
DBLP DOI BibTeX RDF |
MQ, similar key, digital signature, public key cryptosystem, multivariate |
30 | Salil P. Vadhan |
Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model. |
J. Cryptol. |
2004 |
DBLP DOI BibTeX RDF |
Everlasting security, Space-bounded adversaries, Averaging samplers, Expander graphs, Extractors, Unconditional security, Bounded-storage model |
30 | Sashisu Bajracharya, Chang Shu 0003, Kris Gaj, Tarek A. El-Ghazawi |
Implementation of Elliptic Curve Cryptosystems over GF(2n) in Optimal Normal Basis on a Reconfigurable Computer. |
FPL |
2004 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1931 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|