Author of the publication

A Cryptograhpic Processor for Arbitrary Elliptic Curves over.

, , and . ASAP, page 444-454. IEEE Computer Society, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Shantz, Sheueling Chang
add a person with the name Shantz, Sheueling Chang
 

Other publications of authors with the same name

Performance analysis of elliptic curve cryptography for SSL., , , and . Workshop on Wireless Security, page 87-94. ACM, (2002)Sizzle: A standards-based end-to-end security architecture for the embedded Internet., , , , , , , and . Pervasive and Mobile Computing, 1 (4): 425-445 (2005)A Cryptograhpic Processor for Arbitrary Elliptic Curves over., , and . ASAP, page 444-454. IEEE Computer Society, (2003)Elliptic Curve Cryptography on a Palm OS Device., , and . ACISP, volume 2119 of Lecture Notes in Computer Science, page 502-513. Springer, (2001)Generic GF(2) Arithmetic in Software and Its Application to ECC., , and . ACISP, volume 2727 of Lecture Notes in Computer Science, page 79-92. Springer, (2003)Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs., , , , and . CHES, volume 3156 of Lecture Notes in Computer Science, page 119-132. Springer, (2004)A Public-Key Cryptographic Processor for RSA and ECC., , , , , and . ASAP, page 98-110. IEEE Computer Society, (2004)Architectural Extensions for Elliptic Curve Cryptography over GF(2m) on 8-bit Microprocessors., , , , and . ASAP, page 343-349. IEEE Computer Society, (2005)Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks., , , , and . PerCom, page 324-328. IEEE Computer Society, (2005)An End-to-End Systems Approach to Elliptic Curve Cryptography., , , , , , , and . CHES, volume 2523 of Lecture Notes in Computer Science, page 349-365. Springer, (2002)