-
1
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Math. Comput., vol. 48, pp. 203-209, 1987.
-
(1987)
Math. Comput
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
2
-
-
85015402934
-
Use of elliptic curves in cryptography
-
Advances in Cryptology CRYPTO, New York: Springer
-
V. Miller, "Use of elliptic curves in cryptography," in Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science. New York: Springer, 1986, vol. 218, pp. 417-426.
-
(1986)
ser. Lecture Notes in Computer Science
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
3
-
-
0027614379
-
2155
-
Jun
-
2155," IEEE J. Sel. Areas Commun., vol. 11, no. 5, pp. 804-813, Jun. 1993.
-
(1993)
IEEE J. Sel. Areas Commun
, vol.11
, Issue.5
, pp. 804-813
-
-
Agnew, G.B.1
Mullin, R.C.2
Vanstone, S.A.3
-
4
-
-
68549107605
-
An energy effcient reconfigurable public-key cryptography processor architecture
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
J. Goodman and A. Chandrakasan, "An energy effcient reconfigurable public-key cryptography processor architecture," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2000, vol. 1965, pp. 175-190.
-
(2000)
ser. Lecture Notes in Computer Science
, vol.1965
, pp. 175-190
-
-
Goodman, J.1
Chandrakasan, A.2
-
5
-
-
0038300434
-
A scalable dual-field elliptic curve cryptographic processor
-
Apr
-
A. Satoh and K. Takano, "A scalable dual-field elliptic curve cryptographic processor," IEEE Trans. Comput, vol. 52, no. 4, pp. 449-460, Apr. 2003.
-
(2003)
IEEE Trans. Comput
, vol.52
, Issue.4
, pp. 449-460
-
-
Satoh, A.1
Takano, K.2
-
6
-
-
24744442585
-
A parallelized design for an elliptic curve cryptosystem coprocessor
-
Las Vegas, NV, Apr
-
F. Sozzani, G. Bertoni, S. Turcato, and L. Breveglieri, "A parallelized design for an elliptic curve cryptosystem coprocessor," in Proc. Int. Conf. Inf. Technol.: Coding Comput. (ITCC), Las Vegas, NV, Apr. 2005, vol. 1, pp. 626-630.
-
(2005)
Proc. Int. Conf. Inf. Technol.: Coding Comput. (ITCC)
, vol.1
, pp. 626-630
-
-
Sozzani, F.1
Bertoni, G.2
Turcato, S.3
Breveglieri, L.4
-
7
-
-
50549102039
-
-
B. Ansari and M. A. Hasan, High performance architecture of elliptic curve scalar multiplication, Centre for Applied Cryptographic Research, Univ. Waterloo, Waterloo, ON, Canada. Tech. Rep. CACR 2006-1, 2006.
-
B. Ansari and M. A. Hasan, "High performance architecture of elliptic curve scalar multiplication," Centre for Applied Cryptographic Research, Univ. Waterloo, Waterloo, ON, Canada. Tech. Rep. CACR 2006-1, 2006.
-
-
-
-
8
-
-
84861378120
-
n) in Optimal Normal Basis on a Reconfigurable Computer
-
Proc. Int. Conf. Field Programmable Logic and Application FPL, New York: Springer
-
n) in Optimal Normal Basis on a Reconfigurable Computer," in Proc. Int. Conf. Field Programmable Logic and Application (FPL), ser. Lecture Notes in Computer Science. New York: Springer, 2004, vol. 3203, pp. 1001-1005.
-
(2004)
ser. Lecture Notes in Computer Science
, vol.3203
, pp. 1001-1005
-
-
Bajracharya, S.1
Shu, C.2
Gaj, K.3
El-Ghazawi, T.4
-
9
-
-
84966669938
-
-
M. Bednara, M. Daldrup, J. von zur Gathen, J. Shokrollahi, and J. Teich, Reconfigurable implementation of elliptic curve crypto algorithms, in Proc. Int. Parallel Distrib. Process. Symp., (IPDPS, RAW), Ft. Lauderdale, FL, Apr. 2002, pp. 157-164.
-
M. Bednara, M. Daldrup, J. von zur Gathen, J. Shokrollahi, and J. Teich, "Reconfigurable implementation of elliptic curve crypto algorithms," in Proc. Int. Parallel Distrib. Process. Symp., (IPDPS, RAW), Ft. Lauderdale, FL, Apr. 2002, pp. 157-164.
-
-
-
-
10
-
-
33746926791
-
m) elliptic curve cryptography processors
-
Jun
-
m) elliptic curve cryptography processors," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 14, no. 6, pp. 659-662, Jun. 2006.
-
(2006)
IEEE Trans. Very Large Scale Integr. (VLSI) Syst
, vol.14
, Issue.6
, pp. 659-662
-
-
Benaissa, M.1
Lim, W.M.2
-
11
-
-
27844462077
-
Customizable elliptic curve cryptosystem
-
Sep
-
R. C. C. Cheung, N. J. Telle, W. Luk, and P. Y. K. Cheung, "Customizable elliptic curve cryptosystem," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 13, no. 9, pp. 1048-1059, Sep. 2005.
-
(2005)
IEEE Trans. Very Large Scale Integr. (VLSI) Syst
, vol.13
, Issue.9
, pp. 1048-1059
-
-
Cheung, R.C.C.1
Telle, N.J.2
Luk, W.3
Cheung, P.Y.K.4
-
12
-
-
33750681266
-
FPGA implementation of point multiplication on Koblitz curves using Kleinian integers
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
V. S. Dimitrov, K. U. Järvinen, M. J. Jacobson, W. F. Chan, and Z. Huang, "FPGA implementation of point multiplication on Koblitz curves using Kleinian integers," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2006, vol. 4249, pp. 445-459.
-
(2006)
ser. Lecture Notes in Computer Science
, vol.4249
, pp. 445-459
-
-
Dimitrov, V.S.1
Järvinen, K.U.2
Jacobson, M.J.3
Chan, W.F.4
Huang, Z.5
-
13
-
-
84942521638
-
m)
-
The Hague, The Netherlands, Jun
-
m)," in Proc. IEEE Int. Conf. Appl.-Specific Syst., Arch., Process., (ASAP), The Hague, The Netherlands, Jun. 2003, pp. 444-454.
-
(2003)
Proc. IEEE Int. Conf. Appl.-Specific Syst., Arch., Process., (ASAP)
, pp. 444-454
-
-
Eberle, H.1
Gura, N.2
Chang-Shantz, S.3
-
14
-
-
35248885280
-
An end-to-end systems approach to elliptic curve cryptography
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
N. Gura, S. C. Shantz, H. Eberle, S. Gupta, V. Gupta, D. Finchelstein, E. Goupy, and D. Stebila, "An end-to-end systems approach to elliptic curve cryptography," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2002, vol. 2523, pp. 349-365.
-
(2002)
ser. Lecture Notes in Computer Science
, vol.2523
, pp. 349-365
-
-
Gura, N.1
Shantz, S.C.2
Eberle, H.3
Gupta, S.4
Gupta, V.5
Finchelstein, D.6
Goupy, E.7
Stebila, D.8
-
15
-
-
0038005998
-
Generic implementations of elliptic curve cryptography using partial reduction
-
Washington, DC, Nov
-
N. Gura, H. Eberle, and S. C. Shantz, "Generic implementations of elliptic curve cryptography using partial reduction," in Proc. ACM Conf. Comput. Commun. Security (CCS), Washington, DC, Nov. 2002, vol. 1, pp. 108-116.
-
(2002)
Proc. ACM Conf. Comput. Commun. Security (CCS)
, vol.1
, pp. 108-116
-
-
Gura, N.1
Eberle, H.2
Shantz, S.C.3
-
16
-
-
20844451167
-
A scalable architecture for elliptic curve point multiplication
-
Brisbane, Australia, Dec
-
K. Järvinen, M. Tommiska, and J. Skyttä, "A scalable architecture for elliptic curve point multiplication," in Proc. IEEE Int. Conf. Field-Program. Technol. (FPT), Brisbane, Australia, Dec. 2004, pp. 303-306.
-
(2004)
Proc. IEEE Int. Conf. Field-Program. Technol. (FPT)
, pp. 303-306
-
-
Järvinen, K.1
Tommiska, M.2
Skyttä, J.3
-
17
-
-
38049055224
-
FPGA design of self-certified signature verification on Koblitz curves
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
K. Järvinen, J. Forsten, and J. Skyttä, "FPGA design of self-certified signature verification on Koblitz curves," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2007, vol. 4727, pp. 256-271.
-
(2007)
ser. Lecture Notes in Computer Science
, vol.4727
, pp. 256-271
-
-
Järvinen, K.1
Forsten, J.2
Skyttä, J.3
-
18
-
-
0036819906
-
A microcoded elliptic curve processor using FPGA Technology
-
Oct
-
P. H. W. Leong and K. H. Leung, "A microcoded elliptic curve processor using FPGA Technology," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 10, no. 5, pp. 550-559, Oct. 2002.
-
(2002)
IEEE Trans. Very Large Scale Integr. (VLSI) Syst
, vol.10
, Issue.5
, pp. 550-559
-
-
Leong, P.H.W.1
Leung, K.H.2
-
19
-
-
3042602302
-
High performance FPGA based elliptic curve cryptographic co-processor
-
Las Vegas, NV, Apr
-
J. Lutz and A. Hasan, "High performance FPGA based elliptic curve cryptographic co-processor," in Proc. Int. Conf. Inf. Technol.: Coding Comput. (ITCC), Las Vegas, NV, Apr. 2004, vol. 2, pp. 486-492.
-
(2004)
Proc. Int. Conf. Inf. Technol.: Coding Comput. (ITCC)
, vol.2
, pp. 486-492
-
-
Lutz, J.1
Hasan, A.2
-
20
-
-
68549115190
-
m) on an FPGA
-
Cryptographic Hardware and Embedded Systems, CHES 2000, New York: Springer
-
m) on an FPGA," in Cryptographic Hardware and Embedded Systems, CHES 2000, ser. Lecture Notes in Computer Science. New York: Springer, 2000, vol. 1965, pp. 25-40.
-
(2000)
ser. Lecture Notes in Computer Science
, vol.1965
, pp. 25-40
-
-
Okada, S.1
Torii, N.2
Itoh, K.3
Takenaka, M.4
-
21
-
-
68549097842
-
m)
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
m)," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2000, vol. 1965, pp. 41-56.
-
(2000)
ser. Lecture Notes in Computer Science
, vol.1965
, pp. 41-56
-
-
Orlando, G.1
Paar, C.2
-
22
-
-
2642579951
-
m)
-
Aug
-
m)," Micmpmcess. Microsyst., vol. 28, no. 5-6, pp. 329-339, Aug. 2004.
-
(2004)
Micmpmcess. Microsyst
, vol.28
, Issue.5-6
, pp. 329-339
-
-
Rodríguez-Henríquez, F.1
Saqib, N.A.2
Díaz-Pérez, A.3
-
23
-
-
33846619239
-
Low latency elliptic curve cryptography accelerators for NIST curves over binary fields
-
Singapore, Dec
-
C. Shu, K. Gaj, and T. El-Ghazawi, "Low latency elliptic curve cryptography accelerators for NIST curves over binary fields," in Proc. IEEE Int. Conf. Field-Program. Technol. (FPT), Singapore, Dec. 2005, pp. 309-310.
-
(2005)
Proc. IEEE Int. Conf. Field-Program. Technol. (FPT)
, pp. 309-310
-
-
Shu, C.1
Gaj, K.2
El-Ghazawi, T.3
-
24
-
-
33846260842
-
High-speed hardware implementations of elliptic curve cryptography: A survey
-
Feb./Mar
-
G. Meurice de Dormale and J.-J. Quisquater, "High-speed hardware implementations of elliptic curve cryptography: A survey," J. Syst. Architect., vol. 53, no. 2-3, pp. 72-84, Feb./Mar. 2007.
-
(2007)
J. Syst. Architect
, vol.53
, Issue.2-3
, pp. 72-84
-
-
Meurice de Dormale, G.1
Quisquater, J.-J.2
-
25
-
-
0033488538
-
A super-serial Galois fields multiplier for FPGAs and its application to public-key algorithms
-
Napa Valley, CA, Apr
-
G. Orlando and C. Paar, "A super-serial Galois fields multiplier for FPGAs and its application to public-key algorithms," in Proc. IEEE Symp. Field-Pmgrammable Custom Computing Machines (FCCM), Napa Valley, CA, Apr. 1999, pp. 232-239.
-
(1999)
Proc. IEEE Symp. Field-Pmgrammable Custom Computing Machines (FCCM)
, pp. 232-239
-
-
Orlando, G.1
Paar, C.2
-
26
-
-
0032115233
-
Low-energy digit-serial/parallel finite field multipliers
-
Jul
-
L. Song and K. K. Parhi, "Low-energy digit-serial/parallel finite field multipliers," J. VLSI Signal Process., vol. 19, no. 2, pp. 149-166, Jul. 1998.
-
(1998)
J. VLSI Signal Process
, vol.19
, Issue.2
, pp. 149-166
-
-
Song, L.1
Parhi, K.K.2
-
27
-
-
85024567680
-
CM-curves with good cryptographic properties
-
Adv. Cryptology CRYPTO, New York: Springer
-
N. Koblitz, "CM-curves with good cryptographic properties," in Adv. Cryptology (CRYPTO), ser. Lecture Notes in Computer Science. New York: Springer, 1991, vol. 576, pp. 279-287.
-
(1991)
ser. Lecture Notes in Computer Science
, vol.576
, pp. 279-287
-
-
Koblitz, N.1
-
28
-
-
50549101692
-
-
Digital Signature Standard (DSS), FIPS PUB 186-2, Federal Information Processing Standard, National Institute of Standards and Technology (NIST), Computer Security, Jan. 27, 2000.
-
Digital Signature Standard (DSS), FIPS PUB 186-2, Federal Information Processing Standard, National Institute of Standards and Technology (NIST), Computer Security, Jan. 27, 2000.
-
-
-
-
29
-
-
1642319117
-
-
Standards for Efficient Cryptography, Certicom Research Std, Sep. 20, Online, Available
-
SEC 2: Recommended Elliptic Curve Domain Parameters, , Standards for Efficient Cryptography, Certicom Research Std., Sep. 20, 2000 [Online]. Available: http://www.secg.org/download/aid-386/sec2_final.pdf
-
(2000)
SEC 2: Recommended Elliptic Curve Domain Parameters
-
-
-
30
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
D. Hankerson, J. L. Hernandez, and A. Menezes, "Software implementation of elliptic curve cryptography over binary fields," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2000, vol. 1965, pp. 1-24.
-
(2000)
ser. Lecture Notes in Computer Science
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.3
-
31
-
-
77649266162
-
Arithmetic of elliptic curves
-
H. Cohen and G. Frey, Eds. Boca Raton, FL: Chapman & Hall/CRC, ch. 13, pp
-
C. Doche and T. Lange, "Arithmetic of elliptic curves," in Handbook of Elliptic and Hyperelliptic Curve Cryptography, H. Cohen and G. Frey, Eds. Boca Raton, FL: Chapman & Hall/CRC, 2006, ch. 13, pp. 267-302.
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
, pp. 267-302
-
-
Doche, C.1
Lange, T.2
-
33
-
-
0000827611
-
m) using normal bases
-
Sep
-
m) using normal bases," Inform. Comput., vol. 78, no. 3, pp. 171-177, Sep. 1988.
-
(1988)
Inform. Comput
, vol.78
, Issue.3
, pp. 171-177
-
-
Itoh, T.1
Tsujii, S.2
-
34
-
-
84947913604
-
m) without precomputation
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
m) without precomputation," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 1999, vol. 1717, pp. 316-317.
-
(1999)
ser. Lecture Notes in Computer Science
, vol.1717
, pp. 316-317
-
-
López, J.1
Dahab, R.2
-
35
-
-
0034539246
-
n) using projective coordinates
-
Dec. 15
-
n) using projective coordinates," Inf. Process. Lett., vol. 76, no. 3, pp. 101-103, Dec. 15, 2000.
-
(2000)
Inf. Process. Lett
, vol.76
, Issue.3
, pp. 101-103
-
-
Higuchi, A.1
Takagi, N.2
-
36
-
-
84860185794
-
A note on López-Dahab coordinates
-
Cryptology ePrint Archive, Tech. Rep. 2004/323, Online, Available
-
T. Lange, "A note on López-Dahab coordinates," Cryptology ePrint Archive, Tech. Rep. 2004/323, 2004 [Online]. Available: http://eprint.iacr.org/
-
(2004)
-
-
Lange, T.1
-
37
-
-
0036685958
-
-
n), IEEE Trans. Comput., 5.1, no. 8, pp. 972-975, Aug. 2002.
-
n)," IEEE Trans. Comput., vol. 5.1, no. 8, pp. 972-975, Aug. 2002.
-
-
-
-
38
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
J. A. Solinas, "Efficient arithmetic on Koblitz curves," Des. Codes Cryptography, vol. 19, no. 2-3, pp. 195-249, 2000.
-
(2000)
Des. Codes Cryptography
, vol.19
, Issue.2-3
, pp. 195-249
-
-
Solinas, J.A.1
-
39
-
-
0022108239
-
m)
-
Aug
-
m),"IEEE Trans. Comput., vol. 34, no. 8, pp. 709-717, Aug. 1985.
-
(1985)
IEEE Trans. Comput
, vol.34
, Issue.8
, pp. 709-717
-
-
Wang, C.C.1
Troung, T.K.2
Shao, H.M.3
Deutsch, L.J.4
Omura, J.K.5
Reed, I.S.6
-
40
-
-
84944077317
-
Fast elliptic curve multiplications with SIMD operations
-
Proc. Int. Conf. Inf. Commun. Sec, ICICS, New York: Springer
-
T. Izu and T. Takagi, "Fast elliptic curve multiplications with SIMD operations," in Proc. Int. Conf. Inf. Commun. Sec. (ICICS), ser. Lecture Notes in Computer Science. New York: Springer, 2002, vol. 2513, pp. 217-230.
-
(2002)
ser. Lecture Notes in Computer Science
, vol.2513
, pp. 217-230
-
-
Izu, T.1
Takagi, T.2
-
41
-
-
50549098280
-
-
Stratix II Device Handbook ver. 4.1, Altera, San Jose, CA, Apr. 2006 [Online, Available:, 1-2
-
"Stratix II Device Handbook" ver. 4.1, Altera, San Jose, CA, Apr. 2006 [Online]. Available: http://www.alte.ra.com/literature/hb/stx2/ stratix2_handbook.pdf, vol. 1-2
-
-
-
-
42
-
-
38049077189
-
Efficient circuitry for computing τ-adic non-adjacent form
-
Nice, France, Dec
-
K. Järvinen, J. Forsten, and J. Skyttä, "Efficient circuitry for computing τ-adic non-adjacent form," in Proc. IEEE Int. Conf. Electron., Circuits Syst. (ICECS), Nice, France, Dec. 2006, pp. 232-235.
-
(2006)
Proc. IEEE Int. Conf. Electron., Circuits Syst. (ICECS)
, pp. 232-235
-
-
Järvinen, K.1
Forsten, J.2
Skyttä, J.3
-
43
-
-
27244460246
-
Short memory scalar multiplication on Koblitz curves
-
Cryptographic Hardware and Embedded Systems CHES, New York: Springer
-
K. Okeya, T. Takagi, and C. Vuillaume, "Short memory scalar multiplication on Koblitz curves," in Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science. New York: Springer, 2005, vol. 3659, pp. 91-105.
-
(2005)
ser. Lecture Notes in Computer Science
, vol.3659
, pp. 91-105
-
-
Okeya, K.1
Takagi, T.2
Vuillaume, C.3
|