Author of the publication

Sizzle: A Standards-Based End-to-End Security Architecture for the Embedded Internet (Best Paper).

, , , , , , and . PerCom, page 247-256. IEEE Computer Society, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Sizzle: A standards-based end-to-end security architecture for the embedded Internet., , , , , , , and . Pervasive Mob. Comput., 1 (4): 425-445 (2005)Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs., , , , and . CHES, volume 3156 of Lecture Notes in Computer Science, page 119-132. Springer, (2004)A Cryptograhpic Processor for Arbitrary Elliptic Curves over., , and . ASAP, page 444-454. IEEE Computer Society, (2003)A cryptographic processor for arbitrary elliptic curves over GF(2m)., , , and . Int. J. Embed. Syst., 3 (4): 241-255 (2008)Generic implementations of elliptic curve cryptography using partial reduction., , and . ACM Conference on Computer and Communications Security, page 108-116. ACM, (2002)Integrating elliptic curve cryptography into the web's security infrastructure., , and . WWW (Alternate Track Papers & Posters), page 402-403. ACM, (2004)Architectural Extensions for Elliptic Curve Cryptography over GF(2m) on 8-bit Microprocessors., , , , and . ASAP, page 343-349. IEEE Computer Society, (2005)A Public-Key Cryptographic Processor for RSA and ECC., , , , , and . ASAP, page 98-110. IEEE Computer Society, (2004)Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks., , , , and . PerCom, page 324-328. IEEE Computer Society, (2005)