메뉴 건너뛰기




Volumn 4249 LNCS, Issue , 2006, Pages 415-429

Superscalar coprocessor for high-speed curve-based cryptography

Author keywords

Coprocessor; Curve based cryptography; ECC; HECC; Instruction level parallelism; Scalar multiplication; Superscalar

Indexed keywords

COMPUTATION THEORY; COMPUTER ARCHITECTURE; COMPUTER SCIENCE; PROGRAM PROCESSORS; SYSTEMS ANALYSIS;

EID: 33750695616     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11894063_33     Document Type: Conference Paper
Times cited : (39)

References (30)
  • 2
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 3
    • 0000112683 scopus 로고
    • Elliptic curve cryptosystem
    • N. Koblitz. Elliptic curve cryptosystem. Math. Comp., 48:203-209, 1987.
    • (1987) Math. Comp. , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 4
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • H. C. Williams, editor, number 218 in LNCS, Springer-Verlag
    • V. Miller. Uses of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology: Proceedings of CRYPTO'85, number 218 in LNCS, pages 417-426. Springer-Verlag, 1985.
    • (1985) Advances in Cryptology: Proceedings of CRYPTO'85 , pp. 417-426
    • Miller, V.1
  • 9
    • 84958955271 scopus 로고    scopus 로고
    • A fast parallel elliptic curve multiplication resistant against side channel attacks
    • D. Naccache and P. Paillier, editors, number 3027 in LNCS, Springer-Verlag
    • T. Izu and T. Takagi. A fast parallel elliptic curve multiplication resistant against side channel attacks. In D. Naccache and P. Paillier, editors, Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2002), number 3027 in LNCS, pages 280-296. Springer-Verlag, 2002.
    • (2002) Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2002) , pp. 280-296
    • Izu, T.1    Takagi, T.2
  • 10
    • 0345058969 scopus 로고    scopus 로고
    • Parallelizing explicit formula for arithmetic in the jacobian of hyperelliptic curves
    • J. Hartmanis G. Goos and J. van Leeuwen, editors, number 2894 in LNCS, Springer-Verlag
    • P. K. Mishra and P. Sarkar. Parallelizing explicit formula for arithmetic in the jacobian of hyperelliptic curves. In J. Hartmanis G. Goos and J. van Leeuwen, editors, Proceedings of ASIACRYPT 2003, number 2894 in LNCS, pages 93-110. Springer-Verlag, 2003.
    • (2003) Proceedings of ASIACRYPT 2003 , pp. 93-110
    • Mishra, P.K.1    Sarkar, P.2
  • 17
    • 23044501623 scopus 로고    scopus 로고
    • Efficient doubling on genus two curves over binary fields
    • H. Handschuh and M.A. Hasan, editors, In Selected Areas in Cryptography: SAC 2004, Springer-Verlag
    • T. Lange and M. Stevens. Efficient doubling on genus two curves over binary fields. In H. Handschuh and M.A. Hasan, editors, In Selected Areas in Cryptography: SAC 2004, volume 3357 of LNCS, pages 170-181. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3357 , pp. 170-181
    • Lange, T.1    Stevens, M.2
  • 20
    • 0038462786 scopus 로고
    • A fast elliptic curve cryptosystem
    • J.-J. Quisquater and J. Vandewalle, editors, number 434 in LNCS, Springer-Verlag
    • G.B. Agnew, R.C. Mullin, and S.A. Vanstone. A fast elliptic curve cryptosystem. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology: Proceedings of EUROCRYPT'89, number 434 in LNCS, pages 706-708. Springer-Verlag, 1989.
    • (1989) Advances in Cryptology: Proceedings of EUROCRYPT'89 , pp. 706-708
    • Agnew, G.B.1    Mullin, R.C.2    Vanstone, S.A.3
  • 30
    • 84941166433 scopus 로고    scopus 로고
    • https://projects.ibbt.be/qoe/.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.