Thomas J. Wollinger

According to our database1, Thomas J. Wollinger authored at least 27 papers between 1993 and 2014.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2014
Automotive Embedded Systems Applications and Platform Embedded Security Requirements.
Proceedings of the Secure Smart Embedded Devices, Platforms and Applications, 2014

2008
Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates (Updated).
IACR Cryptol. ePrint Arch., 2008

2007
Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields.
IET Inf. Secur., 2007

State of the Art: Embedding Security in Vehicles.
EURASIP J. Embed. Syst., 2007

Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates.
Proceedings of the Fourth International Conference on Information Technology: New Generations (ITNG 2007), 2007

2006
Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography.
IEEE Trans. Computers, 2006

Performance of HECC Coprocessors Using Inversion-Free Formulae.
Proceedings of the Computational Science and Its Applications, 2006

2005
Cantor versus Harley: Optimization and Analysis of Explicit Formulae for Hyperelliptic Curve Cryptosystems.
IEEE Trans. Computers, 2005

Efficient Doubling on Genus 3 Curves over Binary Fields.
IACR Cryptol. ePrint Arch., 2005

Inversion-Free Arithmetic on Genus 3 Hyperelliptic Curves and Its Implementations.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

2004
Elliptic and hyperelliptic curves on embedded µP.
ACM Trans. Embed. Comput. Syst., 2004

Security on FPGAs: State-of-the-art implementations and attacks.
ACM Trans. Embed. Comput. Syst., 2004

Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems.
IACR Cryptol. ePrint Arch., 2004

Hyperelliptic Curve Coprocessors on a FPGA.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

High Performance Arithmetic for special Hyperelliptic Curve Cryptosystems of Genus Two.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Case Study: Compiler Comparison for an Embedded Cryptographical Application.
Proceedings of the International Conference on Embedded Systems and Applications, 2004

2003
How Secure Are FPGAs in Cryptographic Applications?
IACR Cryptol. ePrint Arch., 2003

High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two.
IACR Cryptol. ePrint Arch., 2003

Low Cost Security: Explicit Formulae for Genus 4 Hyperelliptic Curves.
IACR Cryptol. ePrint Arch., 2003

Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update).
IACR Cryptol. ePrint Arch., 2003

Eingebettete Sicherheit und Kryptographie im Automobil: Eine Einführung.
Proceedings of the 33. Jahrestagung der Gesellschaft für Informatik, Innovative Informatikanwendungen, INFORMATIK 2003, Frankfurt am Main, Germany, September 29, 2003

A New Class of Collision Attacks and Its Application to DES.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Efficient GF(p<sup>m</sup>) Arithmetic Architectures for Cryptographic Applications.
Proceedings of the Topics in Cryptology, 2003

Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Hardware architectures proposed for cryptosystems based on hyperelliptic curves.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

2000
How Well Are High-End DSPs Suited for the AES Algorithms? AES Algorithms on the TMS320C6x DSP.
Proceedings of the Third Advanced Encryption Standard Candidate Conference, 2000

1993
The ObjectWorld, a classless, object-based, visual programming language.
OOPS Messenger, 1993


  Loading...