메뉴 건너뛰기




Volumn , Issue , 2008, Pages 109-118

High-Speed elliptic curve cryptography accelerator for koblitz curves

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; FIELD PROGRAMMABLE GATE ARRAYS (FPGA);

EID: 60349112293     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FCCM.2008.30     Document Type: Conference Paper
Times cited : (22)

References (27)
  • 1
    • 0036685958 scopus 로고    scopus 로고
    • E. Al-Daoud, R. Mahmod, M. Rushdan, and A. Kilicman. A new addition formula for elliptic curves over GF(2n). IEEE Trans. Comput., 51(8):972-975, Aug. 2002.
    • E. Al-Daoud, R. Mahmod, M. Rushdan, and A. Kilicman. A new addition formula for elliptic curves over GF(2n). IEEE Trans. Comput., 51(8):972-975, Aug. 2002.
  • 2
    • 60349084110 scopus 로고    scopus 로고
    • Altera. Stratix II device handbook. Datasheet, 1-2, ver. 4.1, Apr. 2006
    • Altera. Stratix II device handbook. Datasheet, vol. 1-2, ver. 4.1, Apr. 2006.
  • 3
    • 38049080863 scopus 로고    scopus 로고
    • Efficient three-term simultaneous elliptic scalar multiplication with applications
    • Link̈oping, Sweden, Oct. 19-20
    • B. B. Brumley. Efficient three-term simultaneous elliptic scalar multiplication with applications. In Proc. 11th Nordic Workshop Secure IT Systems, NordSec 2006, pages 105- 116, Link̈oping, Sweden, Oct. 19-20, 2006.
    • (2006) Proc. 11th Nordic Workshop Secure IT Systems, NordSec , pp. 105-116
    • Brumley, B.B.1
  • 4
    • 38049045374 scopus 로고    scopus 로고
    • Left-to-right signed-bit τ -adic representations of n integers
    • Proc. 8th Int. Conf. Information and Communications Security, ICICS 2006, of, Springer
    • B. B. Brumley. Left-to-right signed-bit τ -adic representations of n integers. In Proc. 8th Int. Conf. Information and Communications Security, ICICS 2006, volume 4307 of Lecture Notes in Comput. Sci., pages 469-478. Springer, 2006.
    • (2006) Lecture Notes in Comput. Sci , vol.4307 , pp. 469-478
    • Brumley, B.B.1
  • 6
    • 84555205397 scopus 로고    scopus 로고
    • SEC 2: Recommended elliptic curve domain parameters
    • Certicom Research, Sept. 20
    • Certicom Research. SEC 2: Recommended elliptic curve domain parameters. Standards for Efficient Cryptography, Sept. 20, 2000.
    • (2000) Standards for Efficient Cryptography
  • 7
    • 38349195343 scopus 로고    scopus 로고
    • Fast elliptic curve cryptography on FPGA
    • Feb
    • W. N. Chelton and M. Benaissa. Fast elliptic curve cryptography on FPGA. IEEE Trans. VLSI Syst., 16(2):198-205, Feb. 2008.
    • (2008) IEEE Trans. VLSI Syst , vol.16 , Issue.2 , pp. 198-205
    • Chelton, W.N.1    Benaissa, M.2
  • 8
    • 35248868300 scopus 로고    scopus 로고
    • Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms
    • Advances in Cryptology, EUROCRYPT 2003, of, Springer
    • M. Ciet, T. Lange, F. Sica, and J.-J. Quisquater. Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. In Advances in Cryptology, EUROCRYPT 2003, volume 2656 of Lecture Notes in Comput. Sci., pages 388-400. Springer, 2003.
    • (2003) Lecture Notes in Comput. Sci , vol.2656 , pp. 388-400
    • Ciet, M.1    Lange, T.2    Sica, F.3    Quisquater, J.-J.4
  • 9
    • 33750681266 scopus 로고    scopus 로고
    • FPGA implementation of point multiplication on Koblitz curves using Kleinian integers
    • Cryptographic Hardware and Embedded Systems, CHES 2006, of, Springer
    • V. S. Dimitrov, K. U. J̈arvinen, M. J. Jacobson, W. F. Chan, and Z. Huang. FPGA implementation of point multiplication on Koblitz curves using Kleinian integers. In Cryptographic Hardware and Embedded Systems, CHES 2006, volume 4249 of Lecture Notes in Comput. Sci., pages 445- 459. Springer, 2006.
    • (2006) Lecture Notes in Comput. Sci , vol.4249 , pp. 445-459
    • Dimitrov, V.S.1    J̈arvinen, K.U.2    Jacobson, M.J.3    Chan, W.F.4    Huang, Z.5
  • 10
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • July
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31(4):469-472, July 1985.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 11
    • 0035505389 scopus 로고    scopus 로고
    • An energy-efficient reconfigurable public-key cryptography processor
    • Nov
    • J. Goodman and A. Chandrakasan. An energy-efficient reconfigurable public-key cryptography processor. IEEE J. Solid-State Circuits, 36(11):1808-1820, Nov. 2001.
    • (2001) IEEE J. Solid-State Circuits , vol.36 , Issue.11 , pp. 1808-1820
    • Goodman, J.1    Chandrakasan, A.2
  • 12
    • 0034216098 scopus 로고    scopus 로고
    • Look-up table-based large finite field multiplication in memory constrained cryptosystems
    • July
    • M. A. Hasan. Look-up table-based large finite field multiplication in memory constrained cryptosystems. IEEE Trans. Comput., 49(7):749-758, July 2000.
    • (2000) IEEE Trans. Comput , vol.49 , Issue.7 , pp. 749-758
    • Hasan, M.A.1
  • 13
    • 0000827611 scopus 로고    scopus 로고
    • T. Itoh and S. Tsujii. A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inform. Comput., 78(3):171-177, Sept. 1988.
    • T. Itoh and S. Tsujii. A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inform. Comput., 78(3):171-177, Sept. 1988.
  • 15
    • 38049055224 scopus 로고    scopus 로고
    • FPGA design of selfcertified signature verification on Koblitz curves
    • Cryptographic Hardware and Embedded Systems, CHES 2007, of, Springer
    • K. J̈arvinen, J. Forsten, and J. Skytẗa. FPGA design of selfcertified signature verification on Koblitz curves. In Cryptographic Hardware and Embedded Systems, CHES 2007, volume 4727 of Lecture Notes in Comput. Sci., pages 256- 271. Springer, 2007.
    • (2007) Lecture Notes in Comput. Sci , vol.4727 , pp. 256-271
    • J̈arvinen, K.1    Forsten, J.2    Skytẗa, J.3
  • 16
    • 60349120577 scopus 로고    scopus 로고
    • Fast point multiplication on Koblitz curves: Parallelization method and implementations
    • submitted
    • K. J̈arvinen and J. Skytẗa. Fast point multiplication on Koblitz curves: Parallelization method and implementations. Microproc. Microsyst. submitted.
    • Microproc. Microsyst
    • J̈arvinen, K.1    Skytẗa, J.2
  • 17
    • 60349104572 scopus 로고    scopus 로고
    • On parallelization of high-speed processors for elliptic curve cryptography
    • in press
    • K. J̈arvinen and J. Skytẗa. On parallelization of high-speed processors for elliptic curve cryptography. IEEE Trans. VLSI Syst. in press.
    • IEEE Trans. VLSI Syst
    • J̈arvinen, K.1    Skytẗa, J.2
  • 18
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Math. Comput., 48:203-209, 1987.
    • (1987) Math. Comput , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 19
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties
    • Advances in Cryptology, CRYPTO '91, of, Springer
    • N. Koblitz. CM-curves with good cryptographic properties. In Advances in Cryptology, CRYPTO '91, volume 576 of Lecture Notes in Comput. Sci., pages 279-287. Springer, 1991.
    • (1991) Lecture Notes in Comput. Sci , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 20
    • 84949224514 scopus 로고    scopus 로고
    • J. L'opez and R. Dahab. Improved algorithms for elliptic curve arithmetic in GF(2n). In Selected Areas in Cryptography, SAC'98, 1556 of Lecture Notes in Comput. Sci., pages 201-212. Springer, 1999.
    • J. L'opez and R. Dahab. Improved algorithms for elliptic curve arithmetic in GF(2n). In Selected Areas in Cryptography, SAC'98, volume 1556 of Lecture Notes in Comput. Sci., pages 201-212. Springer, 1999.
  • 21
    • 3042602302 scopus 로고    scopus 로고
    • High performance FPGA based elliptic curve cryptographic co-processor
    • Las Vegas, NV, USA, Apr. 5-7
    • J. Lutz and A. Hasan. High performance FPGA based elliptic curve cryptographic co-processor. In Proc. Int. Conf. Information Technology: Coding and Computing, ITCC 2004, volume 2, pages 486-492, Las Vegas, NV, USA, Apr. 5-7, 2004.
    • (2004) Proc. Int. Conf. Information Technology: Coding and Computing, ITCC 2004 , vol.2 , pp. 486-492
    • Lutz, J.1    Hasan, A.2
  • 22
    • 33846260842 scopus 로고    scopus 로고
    • High-speed hardware implementations of elliptic curve cryptography: A survey
    • Feb.-Mar
    • G. Meurice de Dormale and J.-J. Quisquater. High-speed hardware implementations of elliptic curve cryptography: A survey. J. Syst. Architect., 53(2-3):72-84, Feb.-Mar. 2007.
    • (2007) J. Syst. Architect , vol.53 , Issue.2-3 , pp. 72-84
    • Meurice de Dormale, G.1    Quisquater, J.-J.2
  • 23
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Advances in Cryptology, CRYPTO 1985, of, Springer
    • V. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology, CRYPTO 1985, volume 218 of Lecture Notes in Comput. Sci., pages 417-426. Springer, 1986.
    • (1986) Lecture Notes in Comput. Sci , vol.218 , pp. 417-426
    • Miller, V.1
  • 24
    • 0003508562 scopus 로고    scopus 로고
    • National Institute of Standards and Technology NIST, Federal Information Processing Standard, FIPS PUB, Jan. 27
    • National Institute of Standards and Technology (NIST). Digital signature standard (DSS). Federal Information Processing Standard, FIPS PUB 186-2, Jan. 27, 2000.
    • (2000) Digital signature standard (DSS) , pp. 186-192
  • 25
    • 85099426567 scopus 로고    scopus 로고
    • S. Okada, N. Torii, K. Itoh, and M. Takenaka. Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA. In Cryptographic Hardware and Embedded Systems, CHES 2000, 1965 of Lecture Notes in Comput. Sci., pages 25-40. Springer, 2000.
    • S. Okada, N. Torii, K. Itoh, and M. Takenaka. Implementation of elliptic curve cryptographic coprocessor over GF(2m) on an FPGA. In Cryptographic Hardware and Embedded Systems, CHES 2000, volume 1965 of Lecture Notes in Comput. Sci., pages 25-40. Springer, 2000.
  • 26
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • J. A. Solinas. Efficient arithmetic on Koblitz curves. Des. Codes Cryptography, 19(2-3):195-249, 2000.
    • (2000) Des. Codes Cryptography , vol.19 , Issue.2-3 , pp. 195-249
    • Solinas, J.A.1
  • 27
    • 84999466301 scopus 로고    scopus 로고
    • Security on FPGAs: State-of-the-art implementations and attacks
    • 534-574, Aug
    • T. Wollinger, J. Guajardo, and C. Paar. Security on FPGAs: State-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst., 3(3):534-574, Aug. 2004.
    • (2004) ACM Trans. Embed. Comput. Syst , vol.3 , Issue.3
    • Wollinger, T.1    Guajardo, J.2    Paar, C.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.