Segui
Jan Pelzl
Jan Pelzl
Professor für Cybersecurity, University of Applied Sciences Hamm Lippstadt
Email verificata su hshl.de
Titolo
Citata da
Citata da
Anno
Understanding cryptography: a textbook for students and practitioners
C Paar, J Pelzl
Springer Science & Business Media, 2009
23342009
Breaking ciphers with COPACOBANA–a cost-optimized parallel code breaker
S Kumar, C Paar, J Pelzl, G Pfeiffer, M Schimmler
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
2222006
Hyperelliptic curve cryptosystems: Closing the performance gap to elliptic curves
J Pelzl, T Wollinger, J Guajardo, C Paar
Cryptographic Hardware and Embedded Systems-CHES 2003: 5th International …, 2003
1102003
Efficient hardware implementation of finite fields with applications to cryptography
J Guajardo, T Güneysu, SS Kumar, C Paar, J Pelzl
Acta Applicandae Mathematica 93, 75-118, 2006
752006
Efficient hardware architectures for modular multiplication on FPGAs
DN Amanor, C Paar, J Pelzl, V Bunimov, M Schimmler
International Conference on Field Programmable Logic and Applications, 2005 …, 2005
732005
The advanced encryption standard (AES)
C Paar, J Pelzl, C Paar, J Pelzl
Understanding Cryptography: A Textbook for Students and Practitioners, 87-121, 2010
672010
A parallel hardware architecture for fast Gaussian elimination over GF (2)
A Rupp, J Pelzl, C Paar, MC Mertens, A Bogdanov
2006 14th Annual IEEE Symposium on Field-Programmable Custom Computing …, 2006
642006
Cantor versus Harley: optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems
T Wollinger, J Pelzl, C Paar
IEEE Transactions on Computers 54 (7), 861-872, 2005
622005
SHARK: A realizable special hardware sieving device for factoring 1024-bit integers
J Franke, T Kleinjung, C Paar, J Pelzl, C Priplata, C Stahlke
Cryptographic Hardware and Embedded Systems–CHES 2005: 7th International …, 2005
622005
How to Break DES for BC 8,980
S Kumar, C Paar, J Pelzl, G Pfeiffer, A Rupp, M Schimmler
SHARCS ‘06–Special-purpose Hardware for Attacking Cryptographic Systems, 17-35, 2006
582006
Low cost security: Explicit formulae for genus-4 hyperelliptic curves
J Pelzl, T Wollinger, C Paar
Selected Areas in Cryptography: 10th Annual International Workshop, SAC 2003 …, 2004
562004
Elliptic and hyperelliptic curves on embedded μP
T Wollinger, J Pelzl, V Wittelsberger, C Paar, G Saldamli, ÇK Koç
ACM Transactions on Embedded Computing Systems (TECS) 3 (3), 509-533, 2004
542004
Kryptografie verständlich
C Paar, J Pelzl
Springer Berlin Heidelberg, 2016
512016
Introduction to public-key cryptography
C Paar, J Pelzl, C Paar, J Pelzl
Understanding Cryptography: A Textbook for Students and Practitioners, 149-171, 2010
452010
Virtualization technologies for cars: Solutions to increase safety and security of vehicular ECUs
J Pelzl, M Wolf, T Wollinger
Automot. Saf. Secur 2008, 164-173, 2008
432008
Hyperelliptic cryptosystems on embedded microprocessors
J Pelzl
Diploma Thesis, Ruhr-Universitat Bochum, 2002
352002
Hardware factorization based on elliptic curve method
M Simka, J Pelzl, T Kleinjung, J Franke, C Priplata, C Stahlke, ...
13th Annual IEEE Symposium on Field-Programmable Custom Computing Machines …, 2005
342005
Area–time efficient hardware architecture for factoring integers with the elliptic curve method
J Pelzl, M Šimka, T Kleinjung, J Franke, C Priplata, C Stahlke, ...
IEE Proceedings-Information Security 152 (1), 67-78, 2005
322005
Efficient software-implementation of finite fields with applications to cryptography
J Guajardo, SS Kumar, C Paar, J Pelzl
Acta Applicandae Mathematica 93, 3-32, 2006
302006
High performance arithmetic for special hyperelliptic curve cryptosystems of genus two
J Pelzl, T Wollinger, C Paar
International Conference on Information Technology: Coding and Computing …, 2004
302004
Il sistema al momento non può eseguire l'operazione. Riprova più tardi.
Articoli 1–20