Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
124 | Yasuyuki Sakai, Kouichi Sakurai |
Timing Attack against Implementation of a Parallel Algorithm for Modular Exponentiation. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
Parallel modular exponentiation, Side channel attack, Montgomery multiplication, Timing attack, RSA cryptosystems |
120 | Chin-Chen Chang 0001, Yeu-Pong Lai |
A Parallel Modular Exponentiation Scheme for Transformed Exponents. |
APPT |
2005 |
DBLP DOI BibTeX RDF |
Mixed radix conversion, parallel computation, residue number system, modular exponentiation |
118 | Ming-Der Shieh, Jun-Hong Chen, Hao-Hsuan Wu, Wen-Ching Lin |
A New Modular Exponentiation Architecture for Efficient Design of RSA Cryptosystem. |
IEEE Trans. Very Large Scale Integr. Syst. |
2008 |
DBLP DOI BibTeX RDF |
|
103 | Chi Seong Park, Mun-Kyu Lee, Dong Kyue Kim |
New Computation Paradigm for Modular Exponentiation Using a Graph Model. |
SAGA |
2005 |
DBLP DOI BibTeX RDF |
|
98 | Seong-Min Hong 0001, Sang-Yeop Oh, Hyunsoo Yoon |
New Modular Multiplication Algorithms for Fast Modular Exponentiation. |
EUROCRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
92 | Nadia Nedjah, Luiza de Macedo Mourelle |
A Hardware/Software Co-design vs. Hardware Implementation of the Modular Exponentiation Using the Sliding-Window Method with Constant-Length Partitioning. |
DSD |
2007 |
DBLP DOI BibTeX RDF |
|
91 | Takafumi Hamano, Naofumi Takagi, Shuzo Yajima, Franco P. Preparata |
O(n)-depth circuit algorithm for modular exponentiation. |
IEEE Symposium on Computer Arithmetic |
1995 |
DBLP DOI BibTeX RDF |
O(n)-depth circuit algorithm, polynomial-size combinational circuit algorithm, n-bit modular exponentiation, n-bit binary integers, square-and-multiply method, public key cryptography, combinational circuits, digital arithmetic, modular exponentiation |
89 | Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, JaeCheol Ha |
Improvement on Ha-Moon Randomized Exponentiation Algorithm. |
ICISC |
2004 |
DBLP DOI BibTeX RDF |
Randomized recoding, Signed-digit recoding, Side-channel attack, Differential power analysis (DPA), Simple power analysis (SPA), Modular exponentiation, Physical cryptanalysis |
88 | Nadia Nedjah, Luiza de Macedo Mourelle |
A System-on-Chip Implementation for Modular Exponentiation Using the Sliding-Window Method with Variable-Length Partitioning. |
SIES |
2007 |
DBLP DOI BibTeX RDF |
|
79 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Hardware for Modular Exponentiation using the Sliding-Window Method with Variable-Length Partitioning. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
79 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Hardware for Modular Exponentiation Using the Sliding-Window Method with Variable-Length Partitioning. |
SBAC-PAD |
2007 |
DBLP DOI BibTeX RDF |
|
78 | Nadia Nedjah, Luiza de Macedo Mourelle, Rodrigo Martins da Silva |
Efficient Hardware for Modular Exponentiation Using the Sliding-Window Method. |
ITNG |
2007 |
DBLP DOI BibTeX RDF |
|
78 | Johann Großschädl, Stefan Tillich, Alexander Szekely |
Performance Evaluation of Instruction Set Extensions for Long Integer Modular Arithmetic on a SPARC V8 Processor. |
DSD |
2007 |
DBLP DOI BibTeX RDF |
|
74 | Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh, Adi Shamir |
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
waveform matching, RSA, side-channel attacks, modular exponentiation, power-analysis attacks |
73 | Peter Groen, Panu Hämäläinen, Ben H. H. Juurlink, Timo Hämäläinen 0001 |
Accelerating the secure remote password protocol using reconfigurable hardware. |
Conf. Computing Frontiers |
2004 |
DBLP DOI BibTeX RDF |
secure remote password protocol, authentication, WLAN, hardware acceleration, reconfigurable hardware, modular exponentiation |
73 | Lejla Batina, Geeke Muurling |
Montgomery in Practice: How to Do It More Efficiently in Hardware. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
scalability, performance model, systolic array, Montgomery multiplication, modular exponentiation |
70 | Daisuke Suzuki |
How to Maximize the Potential of FPGA Resources for Modular Exponentiation. |
CHES |
2007 |
DBLP DOI BibTeX RDF |
|
68 | Nadia Nedjah, Luiza de Macedo Mourelle |
SoC-based implementation for modular exponentiation using evolutionary addition chains. |
IEEE Congress on Evolutionary Computation |
2007 |
DBLP DOI BibTeX RDF |
|
68 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Pre-processing for Large Window-Based Modular Exponentiation Using Ant Colony. |
KES (4) |
2005 |
DBLP DOI BibTeX RDF |
|
68 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Pre-processing for Large Window-Based Modular Exponentiation Using Genetic Algorithms. |
IEA/AIE |
2003 |
DBLP DOI BibTeX RDF |
|
68 | Nadia Nedjah, Luiza de Macedo Mourelle |
Minimal Addition Chain for Efficient Modular Exponentiation Using Genetic Algorithms. |
IEA/AIE |
2002 |
DBLP DOI BibTeX RDF |
|
65 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Parallel Modular Exponentiation Algorithm. |
ADVIS |
2002 |
DBLP DOI BibTeX RDF |
|
65 | Alexander Tiountchik, Elena Trichina |
Modular Exponentiation on Fine-Grained FPGA. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
65 | Chong Hee Kim, Jong Hoon Shin, Jean-Jacques Quisquater, Pil Joong Lee |
Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier. |
ICISC |
2007 |
DBLP DOI BibTeX RDF |
|
64 | Arnaud Boscher, Robert Naciri, Emmanuel Prouff |
CRT RSA Algorithm Protected Against Fault Attacks. |
WISTP |
2007 |
DBLP DOI BibTeX RDF |
Smart Card, RSA, Chinese Remainder Theorem, Fault Attacks, Simple Power Analysis, Modular Exponentiation |
64 | Shay Gueron, Or Zuk |
Applications of The Montgomery Exponent. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
ef£cient implementations, Montgomery multiplication, modular exponentiation |
64 | Chia-Long Wu, Der-Chyuan Lou, Te-Jen Chang |
An efficient Montgomery exponentiation algorithm for public-key cryptosystems. |
ISI |
2008 |
DBLP DOI BibTeX RDF |
|
61 | Kyo-Min Ku, Kyeoung Ju Ha, Kee-Young Yoo |
Fast Exponentiaion over GF(2) Based on Cellular Automata. |
International Conference on Computational Science |
2003 |
DBLP DOI BibTeX RDF |
|
60 | Luiza de Macedo Mourelle, Nadia Nedjah |
Reconfigurable Hardware for Addition Chains Based Modular Exponentiation. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
|
60 | Luiza de Macedo Mourelle, Nadia Nedjah |
Fast Reconfigurable Hardware for the M-ary Modular Exponentiation. |
DSD |
2004 |
DBLP DOI BibTeX RDF |
|
60 | Luiza de Macedo Mourelle, Nadia Nedjah |
Hardware for Modular Exponentiation Suitable for Smart Cards. |
ICESS |
2004 |
DBLP DOI BibTeX RDF |
|
60 | Mihir Bellare, Juan A. Garay, Tal Rabin |
Fast Batch Verification for Modular Exponentiation and Digital Signatures. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
60 | Antoon Bosselaers, René Govaerts, Joos Vandewalle |
Comparison of Three Modular Reduction Functions. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
59 | Lejla Batina, Geeke Muurling |
Another Way of Doing RSA Cryptography in Hardware. |
IMACC |
2001 |
DBLP DOI BibTeX RDF |
MultiPrime, scalability, performance model, systolic array, Chinese Remainder Theorem, Montgomery multiplication, modular exponentiation |
59 | Alan Daly, William P. Marnane |
Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic. |
FPGA |
2002 |
DBLP DOI BibTeX RDF |
FPGA, encryption, RSA, public key, exponentiation, modular multiplication, montgomery |
58 | Jun-Hong Chen, Haw-Shiuan Wu, Ming-Der Shieh, Wen-Ching Lin |
A New Montgomery Modular Multiplication Algorithm and its VLSI Design for RSA Cryptosystem. |
ISCAS |
2007 |
DBLP DOI BibTeX RDF |
|
58 | Naofumi Takagi |
A Radix-4 Modular Multiplication Hardware Algorithm for Modular Exponentiation. |
IEEE Trans. Computers |
1992 |
DBLP DOI BibTeX RDF |
division subtraction, radix-4 modular multiplication hardware algorithm, residue calculation, repeated multiply-add, serial-parallel modular multiplier, cellular array structure, VLSI, cryptography, digital arithmetic, public-key cryptosystems, modular exponentiation, RSA cryptosystem, redundant representation, bit slice |
57 | Nadia Nedjah, Luiza de Macedo Mourelle |
Minimal Addition-Subtraction Sequences for Efficient Pre-processing in Large Window-Based Modular Exponentiation Using Genetic Algorithms. |
IDEAL |
2003 |
DBLP DOI BibTeX RDF |
|
56 | Nadia Nedjah, Luiza de Macedo Mourelle |
Three Hardware Implementations for the Binary Modular Exponentiation: Sequential, Parallel and Systolic. |
SBAC-PAD |
2003 |
DBLP DOI BibTeX RDF |
|
56 | Thomas Blum |
Montgomery Modular Exponentiation on Reconfigurable Hardware. |
IEEE Symposium on Computer Arithmetic |
1999 |
DBLP DOI BibTeX RDF |
|
56 | Keiichi Iwamura, Tsutomu Matsumoto, Hideki Imai |
Systolic-Arrays for Modular Exponentiation Using Montgomery Method (Extended Abstract). |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
55 | Chong Hee Kim, Jean-Jacques Quisquater |
Method for Detecting Vulnerability to Doubling Attacks. |
ICICS |
2008 |
DBLP DOI BibTeX RDF |
Doubling attack, relative doubling attack, smart card, simple power analysis (SPA), modular exponentiation |
55 | Onur Aciiçmez, Çetin Kaya Koç, Jean-Pierre Seifert |
Predicting Secret Keys Via Branch Prediction. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
Simultaneous Multi-threading, RSA, Branch Prediction, Side Channel Analysis, Montgomery Multiplication, Modular Exponentiation |
55 | Pierre-Alain Fouque, Frédéric Valette |
The Doubling Attack - Why Upwards Is Better than Downwards. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
SPA-based analysis, DPA countermeasures, multiple exponent single data attack, scalar multiplication, modular exponentiation |
53 | Xingjun Wu, Hongyi Chen, Yihe Sun, Weixin Gai |
A Fully-Pipeline Linear Systolic Architecture for Modular Multiplier in Public-Key Crypto-Systems. |
J. VLSI Signal Process. |
2003 |
DBLP DOI BibTeX RDF |
public-key crypto-system, systolic array, modular-multiplication, pipeline architecture, modular-exponentiation |
53 | Jun-Hong Chen, Wen-Ching Lin, Hao-Hsuan Wu, Ming-Der Shieh |
High-speed modular multiplication design for public-key cryptosystems. |
ISCAS |
2008 |
DBLP DOI BibTeX RDF |
|
53 | Jin-Hua Hong, Cheng-Wen Wu |
Cellular-array modular multiplier for fast RSA public-key cryptosystem based on modified Booth's algorithm. |
IEEE Trans. Very Large Scale Integr. Syst. |
2003 |
DBLP DOI BibTeX RDF |
|
52 | Gökay Saldamli, Çetin Kaya Koç |
Spectral Modular Exponentiation. |
IEEE Symposium on Computer Arithmetic |
2007 |
DBLP DOI BibTeX RDF |
|
52 | Vitaly Shmatikov |
Decidable Analysis of Cryptographic Protocols with Products and Modular Exponentiation. |
ESOP |
2004 |
DBLP DOI BibTeX RDF |
|
52 | Takehiko Kato, Satoru Ito, Jun Anzai, Natsume Matsuzaki |
A Design for Modular Exponentiation Coprocessor in Mobile Telecommunication Terminals. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
|
51 | Susan Hohenberger, Anna Lysyanskaya |
How to Securely Outsource Cryptographic Computations. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
51 | Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Akashi Satoh, Adi Shamir |
Comparative Power Analysis of Modular Exponentiation Algorithms. |
IEEE Trans. Computers |
2010 |
DBLP DOI BibTeX RDF |
waveform matching, RSA, Side-channel attacks, modular exponentiation, power-analysis attacks |
51 | Oded Goldreich 0001, Vered Rosen |
On the Security of Modular Exponentiation with Application to the Construction of Pseudorandom Generators. |
J. Cryptol. |
2003 |
DBLP DOI BibTeX RDF |
Hard-core predicates, Simultaneous security, Factoring assumption, Discrete logarithm, Pseudorandom generator, Modular exponentiation |
50 | Jung Hee Cheon, Dong Hoon Lee 0002 |
Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
sparse exponent, modular exponentiation, Batch verification, Frobenius map |
50 | B. J. Phillips, N. Burgess |
Implementing 1, 024-Bit RSA Exponentiation on a 32-Bit Processor Core. |
ASAP |
2000 |
DBLP DOI BibTeX RDF |
Smart Card, RSA, Public Key Cryptography, Sliding Windows, Modular Exponentiation |
50 | Vassil S. Dimitrov, Graham A. Jullien, William C. Miller |
Algorithms for Multi-Exponentiation Based on Complex Arithmetic. |
IEEE Symposium on Computer Arithmetic |
1997 |
DBLP DOI BibTeX RDF |
multi-exponentiation algorithms, binary-like complex arithmetic, multiple modular exponentiation operations, performance, cryptographic protocols, digital arithmetic |
50 | Nadia Nedjah, Luiza de Macedo Mourelle |
Four Hardware Implementations for the M-ary Modular Exponentiation. |
ITNG |
2006 |
DBLP DOI BibTeX RDF |
|
50 | Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle |
Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array. |
IPDPS |
2003 |
DBLP DOI BibTeX RDF |
Montgomery’s Multiplication Method, FPGA, RSA, ECC, Public Key Cryptography, systolic array |
50 | William L. Freking, Keshab K. Parhi |
Parallel modular multiplication with application to VLSI RSA implementation. |
ISCAS (1) |
1999 |
DBLP DOI BibTeX RDF |
|
49 | Colin D. Walter |
Data Integrity in Hardware for Modular Arithmetic. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
checker circuit, fault tolerance, testing, cryptography, data integrity, RSA, Computer arithmetic, correctness, error correction, soft errors, Montgomery multiplication, modular multiplication, modular exponentiation |
47 | Shay Gueron |
Data and Computational Fault Detection Mechanism for Devices That Perform Modular Exponentiation. |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
safe errors, RSA, smartcards, Fault attacks, countermeasures, embedded devices |
47 | Thomas S. Messerges, Ezzy A. Dabbish, Robert H. Sloan |
Power Analysis Attacks of Modular Exponentiation in Smartcards. |
CHES |
1999 |
DBLP DOI BibTeX RDF |
|
46 | Paul A. Findlay, Brian A. Johnson |
Modular Exponentiation Using Recursive Sums of Residues. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
46 | Kyo-Min Ku, Kyeoung Ju Ha, Wi Hyun Yoo, Kee-Young Yoo |
Parallel Montgomery Multiplication and Squaring over GF(2m) Based on Cellular Automata. |
ICCSA (4) |
2004 |
DBLP DOI BibTeX RDF |
|
45 | Gaël Hachez, Jean-Jacques Quisquater |
Montgomery Exponentiation with no Final Subtractions: Improved Results. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
smart cards, Montgomery multiplication, timing attacks, modular exponentiation, power attacks |
45 | Nadia Nedjah, Luiza de Macedo Mourelle |
Finding Minimal Addition Chains Using Ant Colony. |
IDEAL |
2004 |
DBLP DOI BibTeX RDF |
|
43 | Johann Großschädl |
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip. |
ACSAC |
2000 |
DBLP DOI BibTeX RDF |
RSA/spl gamma/ crypto-chip, RSA encryption scheme, hardware performance, long-integer modular arithmetic, private key operations, multiplier architecture, high-speed hardware accelerator, reconfigurable multiplier datapath, word-serial multiplier, modular reduction method, multiplier core, decryption rate, 200 MHz, 560 kbit/s, 2 Mbit/s, parallelism, pipelining, public key cryptography, reconfigurable architectures, clocks, Chinese Remainder Theorem, microprocessor chips, multiplying circuits, modular multiplications, modular exponentiations, pipeline arithmetic, clock frequency |
42 | Michele Boreale |
Attacking Right-to-Left Modular Exponentiation with Timely Random Faults. |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
fault-based cryptanalysis, public-key cryptosystems, smartcards |
42 | Alessandro Cilardo, Antonino Mazzeo, Luigi Romano, Giacinto Paolo Saggese |
Carry-Save Montgomery Modular Exponentiation on Reconfigurable Hardware. |
DATE |
2004 |
DBLP DOI BibTeX RDF |
|
42 | Thomas Blum, Christof Paar |
High-Radix Montgomery Modular Exponentiation on Reconfigurable Hardware. |
IEEE Trans. Computers |
2001 |
DBLP DOI BibTeX RDF |
FPGA, RSA, systolic array, exponentiation, modular arithmetic, Montgomery |
42 | Owen Harrison, John Waldron |
Efficient Acceleration of Asymmetric Cryptography on Graphics Hardware. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
RSA, Public-Key Cryptography, Residue Number System, Graphics Processor |
42 | Mihir Bellare, Juan A. Garay, Tal Rabin |
Batch Verification with Applications to Cryptography and Checking. |
LATIN |
1998 |
DBLP DOI BibTeX RDF |
|
41 | David Vigilant |
RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
Software countermeasure, RSA, Chinese Remainder Theorem, Fault attacks, Modular exponentiation, Bellcore attack |
41 | Hanae Nozaki, Masahiko Motoyama, Atsushi Shimbo, Shin-ichi Kawamura |
Implementation of RSA Algorithm Based on RNS Montgomery Multiplication. |
CHES |
2001 |
DBLP DOI BibTeX RDF |
RSA cryptography, residue number systems, Montgomery multiplication, modular exponentiation |
41 | Vassil S. Dimitrov, Graham A. Jullien, William C. Miller |
Complexity and Fast Algorithms for Multiexponentiations. |
IEEE Trans. Computers |
2000 |
DBLP DOI BibTeX RDF |
cryptography, Modular exponentiation, complex arithmetic |
40 | Nadia Nedjah, Luiza de Macedo Mourelle |
Evolutionary RSA-Based Cryptographic Hardware Using the Co-Design Methodology. |
IEA/AIE |
2004 |
DBLP DOI BibTeX RDF |
|
38 | Michele Boreale, Maria Grazia Buscemi |
Symbolic Analysis of Crypto-Protocols Based on Modular Exponentiation. |
MFCS |
2003 |
DBLP DOI BibTeX RDF |
|
36 | Nadia Nedjah, Luiza de Macedo Mourelle |
Reconfigurable Hardware Implementation of Montgomery Modular Multiplication and Parallel Binary Exponentiation. |
DSD |
2002 |
DBLP DOI BibTeX RDF |
|
36 | Nadia Nedjah, Luiza de Macedo Mourelle |
Efficient Hardware Implementation of Modular Multiplication and Exponentiation for Public-Key Cryptography. |
VECPAR |
2002 |
DBLP DOI BibTeX RDF |
|
35 | Ping Tak Peter Tang |
Modular Multiplication using Redundant Digit Division. |
IEEE Symposium on Computer Arithmetic |
2007 |
DBLP DOI BibTeX RDF |
|
35 | Johann Großschädl |
High-Speed RSA Hardware Based on Barret's Modular Reduction Method. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
RSA algorithm, partial parallel multiplier, full-custom VLSI design, pipelining, Public-key cryptography, modular arithmetic |
33 | Mario Alberto Garcia Martinez, Guillermo Morales-Luna, Francisco Rodríguez-Henríquez |
Hardware Implementation of the Binary Method for Exponentiation in GF(2m). |
ENC |
2003 |
DBLP DOI BibTeX RDF |
|
33 | Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon |
A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
Square-multiply exponentiation, Cryptography, Side channel attack, Exponentiation, Timing attack, Power analysis attack, Physical cryptanalysis, Hardware fault cryptanalysis |
32 | Keklik Alptekin Bayam, Siddika Berna Örs |
Differential Power Analysis resistant hardware implementation of the RSA cryptosystem. |
ISCAS |
2008 |
DBLP DOI BibTeX RDF |
|
32 | Nareli Cruz Cortés, Francisco Rodríguez-Henríquez, Raúl Juárez-Morales, Carlos A. Coello Coello |
Finding Optimal Addition Chains Using a Genetic Algorithm Approach. |
CIS (1) |
2005 |
DBLP DOI BibTeX RDF |
|
32 | Kyo-Min Ku, Kyeoung Ju Ha, Kee-Young Yoo |
Time-Space Efficient Exponentiation over GF(2m). |
ICCSA (1) |
2003 |
DBLP DOI BibTeX RDF |
|
32 | Chih-Yuang Su, Shih-Am Hwang, Po-Song Chen, Cheng-Wen Wu |
An improved Montgomery's algorithm for high-speed RSA public-key cryptosystem. |
IEEE Trans. Very Large Scale Integr. Syst. |
1999 |
DBLP DOI BibTeX RDF |
|
31 | Tao Wu, Shuguo Li, Litian Liu |
Fast, compact and symmetric modular exponentiation architecture by common-multiplicand Montgomery modular multiplications. |
Integr. |
2013 |
DBLP DOI BibTeX RDF |
|
31 | Abdalhossein Rezai, Parviz Keshavarzi |
High-performance modular exponentiation algorithm by using a new modified modular multiplication algorithm and common-multiplicand-multiplication method. |
WorldCIS |
2011 |
DBLP BibTeX RDF |
|
31 | Jen-Ho Yang, Chin-Chen Chang 0001 |
Efficient residue number system iterative modular multiplication algorithm for fast modular exponentiation. |
IET Comput. Digit. Tech. |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Keon-Jik Lee, Kee-Won Kim, Won-Ho Lee, Young-Jun Heo, Kee-Young Yoo |
Design of a Linear Systolic Modular Multiplier/Squarer for the Fast Modular Exponentiation. |
Int. J. Comput. Their Appl. |
2003 |
DBLP BibTeX RDF |
|
31 | Amos Fiat |
Batch RSA. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
28 | Steve Kremer, Laurent Mazaré |
Adaptive Soundness of Static Equivalence. |
ESORICS |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Debdeep Mukhopadhyay, Pallavi Joshi, Dipanwita Roy Chowdhury |
An Efficient Design of Cellular Automata Based Cryptographically Robust One-Way Function. |
VLSI Design |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Yi Wang 0016, Jussipekka Leiwo, Thambipillai Srikanthan, Yu Yu |
FPGA based DPA-resistant Unified Architecture for Signcryption. |
ITNG |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Bonseok Koo, Dongwook Lee, Gwonho Ryu, Taejoo Chang, Sangjin Lee 0002 |
High-Speed RSA Crypto-processor with Radix-4 Modular Multiplication and Chinese Remainder Theorem. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
Booth’s algorithm, RSA, Chinese Remainder Theorem, Montgomery multiplication, Carry Save Adder |
28 | Ren-Junn Hwang, Feng-Fu Su, Yi-Shiung Yeh, Chia-Yao Chen |
An Efficient Decryption Method for RSA Cryptosystem. |
AINA |
2005 |
DBLP DOI BibTeX RDF |
|
28 | Ciaran McIvor, Máire McLoone, John V. McCanny |
A high-speed, low latency RSA decryption silicon core. |
ISCAS (4) |
2003 |
DBLP DOI BibTeX RDF |
|
28 | Chung-Hsien Wu, Jin-Hua Hong, Cheng-Wen Wu |
RSA cryptosystem design based on the Chinese remainder theorem. |
ASP-DAC |
2001 |
DBLP DOI BibTeX RDF |
|
28 | Shin-ichi Kawamura, Masanobu Koike, Fumihiko Sano, Atsushi Shimbo |
Cox-Rower Architecture for Fast Parallel Montgomery Multiplication. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|