Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers
暂无分享,去创建一个
Axel Poschmann | San Ling | Sebastian Kutzner | Chien-Ning Chen | Nisha Jacob | Sirote Saetang | A. Poschmann | S. Ling | Sebastian Kutzner | Chien-Ning Chen | Nisha Jacob | Sirote Saetang
[1] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[2] James L. Turley. The Essential Guide to Semiconductors , 2002 .
[3] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[4] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[5] Frank Mueller,et al. Analyzing and modeling encryption overhead for sensor network nodes , 2003, WSNA '03.
[6] Matthew J. B. Robshaw,et al. PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.
[7] Christof Paar,et al. Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes , 2007, ESAS.
[8] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[9] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[10] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[11] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[12] Patrick Longa,et al. Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.
[13] James P. Titus,et al. Security and Privacy , 1967, 2022 IEEE Future Networks World Forum (FNWF).
[14] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[15] Deian Stefan,et al. Fast Implementations of AES on Various Platforms , 2009, IACR Cryptol. ePrint Arch..
[16] Vivek Kapoor,et al. Elliptic curve cryptography , 2008, UBIQ.
[17] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[18] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[20] Ingrid Verbauwhede,et al. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.
[21] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[22] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[23] M. D. MacLaren. The Art of Computer Programming. Volume 2: Seminumerical Algorithms (Donald E. Knuth) , 1970 .
[24] Jean-Sébastien Coron,et al. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.
[25] Christof Paar,et al. Cryptography is feasible on 4-Bit microcontrollers - A proof of concept , 2009, 2009 IEEE International Conference on RFID.
[26] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[27] Gene Tsudik,et al. Security and Privacy in Ad-hoc and Sensor Networks, Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005, Revised Selected Papers , 2005, ESAS.
[28] Paul Barrett,et al. Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.
[29] George W. Reitwiesner,et al. Binary Arithmetic , 1960, Adv. Comput..
[30] Marc Joye,et al. Optimal Left-to-Right Binary Signed-Digit Recoding , 2000, IEEE Trans. Computers.
[31] G. Gong,et al. Ultra-Lightweight Cryptography for Low-Cost RFID Tags : Hummingbird Algorithm and Protocol , 2009 .
[32] C. Paar,et al. Performance Analysis of Contemporary Light-Weight Block Ciphers on 8-bit Microcontrollers , 2007 .
[33] Marc Joye,et al. Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.
[34] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[35] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[36] W. Neville Holmes,et al. Binary Arithmetic , 2007, Computer.
[37] Daniel W. Engels,et al. The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.
[38] Louis Goubin,et al. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.
[39] Sung-Ming Yen,et al. On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[40] Guang Gong,et al. Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers , 2009, 2009 International Conference for Internet Technology and Secured Transactions, (ICITST).
[41] Hilarie K. Orman,et al. Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.
[42] Alfred Menezes,et al. Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.
[43] David Naccache,et al. Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.
[44] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[45] Christof Paar,et al. Fast Hash-Based Signatures on Constrained Devices , 2008, CARDIS.
[46] Atsuko Miyaji,et al. Efficient Countermeasures against RPA, DPA, and SPA , 2004, CHES.
[47] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[48] Jean-Louis Lanet,et al. Smart Card Research and Advanced Application, 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, April 14-16, 2010. Proceedings , 2010, CARDIS.
[49] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[50] Tsuyoshi Takagi,et al. Zero-Value Point Attacks on Elliptic Curve Cryptosystem , 2003, ISC.
[51] A. Poschmann,et al. Enabling standardized cryptography on ultra-constrained 4-bit microcontrollers , 2012, 2012 IEEE International Conference on RFID (RFID).
[52] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[53] Markku-Juhani O. Saarinen. Cryptanalysis of Hummingbird-1 , 2010, FSE.