Narrow your search

Library

KU Leuven (5)

ULB (3)

ULiège (3)

IMEC (2)

UCLouvain (2)

UGent (2)

UHasselt (2)

KBR (1)

UAntwerpen (1)

UMons (1)

More...

Resource type

book (7)


Language

English (6)

French (1)


Year
From To Submit

2005 (1)

2004 (1)

1997 (1)

1991 (2)

1989 (1)

More...
Listing 1 - 7 of 7
Sort by

Book
Advances in cryptology - CRYPTO 90. Proceedings
Authors: ---
ISBN: 0387545085 Year: 1991 Volume: vol 537 Publisher: Berlin ; New York, NY : Springer-Verlag,

Loading...
Export citation

Choose an application

Bookmark

Abstract

An introduction to mathematical thinking : algebra and number systems
Authors: ---
ISBN: 0131848682 9780131848689 Year: 2005 Publisher: Upper Saddle River, N.J. Pearson Prentice Hall

Loading...
Export citation

Choose an application

Bookmark

Abstract

Enumeration and design
Authors: ---
ISBN: 0123791200 Year: 1984 Publisher: Toronto : Academic press,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Advances in cryptology - CRYPTO '90
Authors: ---
ISBN: 3540545085 Year: 1991 Publisher: Berlin Springer

Loading...
Export citation

Choose an application

Bookmark

Abstract

Handbook of applied cryptography
Authors: --- ---
ISBN: 0849385237 9780849385230 1439821917 0429466331 Year: 1997 Publisher: Boca Raton : CRC,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Keywords

Computers --- Cryptography --- Access control --- -Cryptography --- -005.82 --- Cryptanalysis --- Cryptology --- Secret writing --- Steganography --- Signs and symbols --- Symbolism --- Writing --- Ciphers --- Data encryption (Computer science) --- Automatic computers --- Automatic data processors --- Computer hardware --- Computing machines (Computers) --- Electronic brains --- Electronic calculating-machines --- Electronic computers --- Hardware, Computer --- Computer systems --- Cybernetics --- Machine theory --- Calculators --- Cyberspace --- -Computers --- -519.76 --- 621.391.7 --- -681.3*D46 --- Semiotics. Mathematical theory of systems of symbols. Mathematical linguistics --- Secret systems of electrical communication --- Security and protection: access controls; authentication; cryptographic controls; information flow controls; security kernels; verification (Operating systems) --- 681.3*D46 Security and protection: access controls; authentication; cryptographic controls; information flow controls; security kernels; verification (Operating systems) --- 621.391.7 Secret systems of electrical communication --- 519.76 Semiotics. Mathematical theory of systems of symbols. Mathematical linguistics --- Cryptography. --- 519.76 --- 681.3*D46 --- Access control&delete& --- Handbooks, manuals, etc --- Mathematical control systems --- Programming --- cryptografie --- Handbooks, manuals, etc. --- Ordinateurs --- Cryptographie --- Accès --- Contrôle --- Guides, manuels, etc. --- Guides, manuels, etc --- Computers - Access control - Handbooks, manuals, etc. --- Cryptography - Handbooks, manuals, etc.

Guide to elliptic curve cryptography
Authors: --- ---
ISBN: 038795273X 9786610188468 1280188464 0387218467 9780387952734 Year: 2004 Publisher: New York : Springer,

Loading...
Export citation

Choose an application

Bookmark

Abstract

After two decades of research and development, elliptic curve cryptography now has widespread exposure and acceptance. Industry, banking, and government standards are in place to facilitate extensive deployment of this efficient public-key mechanism. Anchored by a comprehensive treatment of the practical aspects of elliptic curve cryptography, this guide explains the basic mathematics, describes state-of-the art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment. In addition, the book addresses some issues that arise in software and hardware implementation, side-channel attacks and countermeasures, and efficient parameter generation. Readers receive the theoretical fundamentals as an underpinning for a wealth of practical and accessible knowledge on efficient application. Features: *Breadth of coverage and unified, integrated approach to elliptic curve cryptosystems *Describes important protocols developed by industry and government, such as the FIPS 186-2 standard from the U.S. National Institute for Standards and Technology *Provides full exposition on key techniques for efficiently implementing finite-field and elliptic curve arithmetic *Distills complex mathematics and algorithms for easy understanding, yet total subject integration *Includes useful literature references in each chapter, as well as a list of algorithms and appendixes on sample parameters, ECC standards, and software tools This all-embracing and highly focused reference offers a unique overview and strategic viewpoint for one of the most widely used cryptosystems in wireless devices and smart cards today. It is an indispensable resource for any practitioners, professionals, or researchers in computer science, computer engineering, network design, and network data security. Darrel Hankerson is an industry consultant and author of books on cryptography and data compression. Alfred Menezes is co-director of the University of Waterloo’s Center for Applied Cryptographic Research, leader of an ECC algorithm standardization committee, and author of books on cryptography and cryptosystems. Scott Vanstone coauthored an applied cryptography handbook with A. Menezes and is founder of Certicom Corp. (Canada), a leading ECC company. Key topics: >> Public-key cryptography >> Cryptographic protocols >> Attacks and secure implementation >> Domain parameters >> Signature schemes >> Key establishment >> ECC standards >> Finite- and binary-field arithmetic ____________________________________ -- Security / Cryptography -- Beginning / Intermediate Level.

Listing 1 - 7 of 7
Sort by