메뉴 건너뛰기




Volumn 33, Issue 2, 2009, Pages 106-116

Fast point multiplication on Koblitz curves: Parallelization method and implementations

Author keywords

Elliptic curve cryptography; Field programmable gate array; Koblitz curves; Parallelism

Indexed keywords

CRYPTOGRAPHY; LOGIC GATES; OPTICAL SENSORS;

EID: 62249110288     PISSN: 01419331     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.micpro.2008.08.002     Document Type: Article
Times cited : (35)

References (42)
  • 1
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz N. Elliptic curve cryptosystems. Math. Comput 48 (1987) 203-209
    • (1987) Math. Comput , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 2
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Advances in Cryptology, CRYPTO'85, Springer
    • V. Miller, Use of elliptic curves in cryptography, in: Advances in Cryptology, CRYPTO'85, Lecture Notes in Computer Science, vol. 218, Springer, 1985, pp. 417-426.
    • (1985) Lecture Notes in Computer Science , vol.218 , pp. 417-426
    • Miller, V.1
  • 5
    • 0035505389 scopus 로고    scopus 로고
    • An energy-efficient reconfigurable public-key cryptography processor
    • Goodman J., and Chandrakasan A. An energy-efficient reconfigurable public-key cryptography processor. IEEE J. Solid-State Circuits 36 11 (2001) 1808-1820
    • (2001) IEEE J. Solid-State Circuits , vol.36 , Issue.11 , pp. 1808-1820
    • Goodman, J.1    Chandrakasan, A.2
  • 7
    • 84999466301 scopus 로고    scopus 로고
    • Security on FPGAs: state-of-the-art implementations and attacks
    • Wollinger T., Guajardo J., and Paar C. Security on FPGAs: state-of-the-art implementations and attacks. ACM Trans. Embed. Comput. Syst. 3 3 (2004) 534-574
    • (2004) ACM Trans. Embed. Comput. Syst. , vol.3 , Issue.3 , pp. 534-574
    • Wollinger, T.1    Guajardo, J.2    Paar, C.3
  • 8
    • 33750629673 scopus 로고    scopus 로고
    • High performance architecture of elliptic curve scalar multiplication
    • Tech. Rep. CORR 2006-01, University of Waterloo, Canada
    • B. Ansari, M.A. Hasan, High performance architecture of elliptic curve scalar multiplication, Tech. Rep. CORR 2006-01, University of Waterloo, Canada, 2006.
    • (2006)
    • Ansari, B.1    Hasan, M.A.2
  • 9
    • 33750681266 scopus 로고    scopus 로고
    • V.S. Dimitrov, K.U. Järvinen, M.J. Jacobson, W.F. Chan, Z. Huang, FPGA implementation of point multiplication on Koblitz curves using Kleinian integers, in: Cryptographic Hardware and Embedded Systems, CHES 2006, Lecture Notes in Computer Science, 4249, Springer, 2006, pp. 445-459.
    • V.S. Dimitrov, K.U. Järvinen, M.J. Jacobson, W.F. Chan, Z. Huang, FPGA implementation of point multiplication on Koblitz curves using Kleinian integers, in: Cryptographic Hardware and Embedded Systems, CHES 2006, Lecture Notes in Computer Science, vol. 4249, Springer, 2006, pp. 445-459.
  • 10
    • 84942521638 scopus 로고    scopus 로고
    • m), in: Proceedings of the IEEE International Conference Application-Specific Systems, Architectures, and Processors, ASAP'03, The Hague, The Netherlands, 2003, pp. 444-454.
    • m), in: Proceedings of the IEEE International Conference Application-Specific Systems, Architectures, and Processors, ASAP'03, The Hague, The Netherlands, 2003, pp. 444-454.
  • 11
    • 84966669938 scopus 로고    scopus 로고
    • M. Bednara, M. Daldrup, J. von zur Gathen, J. Shokrollahi, J. Teich, Reconfigurable implementation of elliptic curve crypto algorithms, in: Proceedings of the International Parallel and Distributed Processing Symposium, IPDPS 2002, Reconfigurable Architectures Workshop, RAW 2002, Ft. Lauderdale, FL, USA, 2002, pp. 157-164.
    • M. Bednara, M. Daldrup, J. von zur Gathen, J. Shokrollahi, J. Teich, Reconfigurable implementation of elliptic curve crypto algorithms, in: Proceedings of the International Parallel and Distributed Processing Symposium, IPDPS 2002, Reconfigurable Architectures Workshop, RAW 2002, Ft. Lauderdale, FL, USA, 2002, pp. 157-164.
  • 12
    • 0036289883 scopus 로고    scopus 로고
    • M. Bednara, M. Daldrup, J. Teich, J. von zur Gathen, J. Shokrollahi, Tradeoff analysis of FPGA based elliptic curve cryptography, in: Proceedings of the IEEE International Symposium Circuits and Systems, ISCAS 2002, 5, Phoenix-Scottdale, AZ, USA, 2002, pp. 797-800.
    • M. Bednara, M. Daldrup, J. Teich, J. von zur Gathen, J. Shokrollahi, Tradeoff analysis of FPGA based elliptic curve cryptography, in: Proceedings of the IEEE International Symposium Circuits and Systems, ISCAS 2002, vol. 5, Phoenix-Scottdale, AZ, USA, 2002, pp. 797-800.
  • 14
    • 50549098698 scopus 로고    scopus 로고
    • On parallelization of high-speed processors for elliptic curve cryptography
    • Järvinen K., and Skyttä J. On parallelization of high-speed processors for elliptic curve cryptography. IEEE Trans. VLSI Syst. 16 (2008) 1162-1175
    • (2008) IEEE Trans. VLSI Syst. , vol.16 , pp. 1162-1175
    • Järvinen, K.1    Skyttä, J.2
  • 15
    • 38049055224 scopus 로고    scopus 로고
    • K. Järvinen, J. Forsten, J. Skyttä, FPGA design of self-certified signature verification on Koblitz curves, in: Cryptographic Hardware and Embedded Systems, CHES 2007, Lecture Notes in Computer Science, 4727, Springer, 2007, pp. 256-271.
    • K. Järvinen, J. Forsten, J. Skyttä, FPGA design of self-certified signature verification on Koblitz curves, in: Cryptographic Hardware and Embedded Systems, CHES 2007, Lecture Notes in Computer Science, vol. 4727, Springer, 2007, pp. 256-271.
  • 17
    • 68549115190 scopus 로고    scopus 로고
    • m) on an FPGA, in: Cryptographic Hardware and Embedded Systems, CHES 2000, Lecture Notes in Computer Science, 1965, Springer, 2000, pp. 25-40.
    • m) on an FPGA, in: Cryptographic Hardware and Embedded Systems, CHES 2000, Lecture Notes in Computer Science, vol. 1965, Springer, 2000, pp. 25-40.
  • 19
    • 33750695616 scopus 로고    scopus 로고
    • K. Sakiyama, L. Batina, B. Preneel, I. Verbauwhede, Superscalar coprocessor for high-speed curve-based cryptography, in: Cryptographic Hardware and Embedded Systems, CHES 2006, Lecture Notes in Computer Science, 4249, Springer, 2006, pp. 415-429.
    • K. Sakiyama, L. Batina, B. Preneel, I. Verbauwhede, Superscalar coprocessor for high-speed curve-based cryptography, in: Cryptographic Hardware and Embedded Systems, CHES 2006, Lecture Notes in Computer Science, vol. 4249, Springer, 2006, pp. 415-429.
  • 21
    • 33846260842 scopus 로고    scopus 로고
    • High-speed hardware implementations of elliptic curve cryptography: a survey
    • Meurice de Dormale G., and Quisquater J.-J. High-speed hardware implementations of elliptic curve cryptography: a survey. J. Syst. Architect. 53 2-3 (2007) 72-84
    • (2007) J. Syst. Architect. , vol.53 , Issue.2-3 , pp. 72-84
    • Meurice de Dormale, G.1    Quisquater, J.-J.2
  • 23
    • 84947913604 scopus 로고    scopus 로고
    • m) without precomputation, in: Cryptographic Hardware and Embedded Systems, CHES 1999, Lecture Notes in Computer Science, 1717, Springer, 1999, pp. 316-317.
    • m) without precomputation, in: Cryptographic Hardware and Embedded Systems, CHES 1999, Lecture Notes in Computer Science, vol. 1717, Springer, 1999, pp. 316-317.
  • 24
    • 85024567680 scopus 로고    scopus 로고
    • N. Koblitz, CM-curves with good cryptographic properties, in: Advances in Cryptology, CRYPTO'91, Lecture Notes in Computer Science, 576, Springer, 1991, pp. 279-287.
    • N. Koblitz, CM-curves with good cryptographic properties, in: Advances in Cryptology, CRYPTO'91, Lecture Notes in Computer Science, vol. 576, Springer, 1991, pp. 279-287.
  • 25
    • 0003508562 scopus 로고    scopus 로고
    • National Institute of Standards and Technology NIST, Federal Information Processing Standard, FIPS PUB, January 27
    • National Institute of Standards and Technology (NIST), Digital signature standard (DSS), Federal Information Processing Standard, FIPS PUB 186-2, January 27, 2000.
    • (2000) Digital signature standard (DSS) , pp. 186-192
  • 28
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • Montgomery P.L. Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48 177 (1987) 243-264
    • (1987) Math. Comput. , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 29
    • 77649266162 scopus 로고    scopus 로고
    • Arithmetic of elliptic curves
    • Cohen H., and Frey G. (Eds), Chapman & Hall/CRC Ch. 13
    • Doche C., and Lange T. Arithmetic of elliptic curves. In: Cohen H., and Frey G. (Eds). Handbook of Elliptic and Hyperelliptic Curve Cryptography (2006), Chapman & Hall/CRC 267-302 Ch. 13
    • (2006) Handbook of Elliptic and Hyperelliptic Curve Cryptography , pp. 267-302
    • Doche, C.1    Lange, T.2
  • 30
    • 84949224514 scopus 로고    scopus 로고
    • n)
    • Selected Areas in Cryptography, SAC'98, Springer
    • n), in: Selected Areas in Cryptography, SAC'98, Lecture Notes in Computer Science, vol. 1556, Springer, 1998, pp. 201-212.
    • (1998) Lecture Notes in Computer Science , vol.1556 , pp. 201-212
    • López, J.1    Dahab, R.2
  • 33
    • 0010029876 scopus 로고    scopus 로고
    • Efficient arithmetic on Koblitz curves
    • Solinas J.A. Efficient arithmetic on Koblitz curves. Des. Codes Cryptogr. 19 2-3 (2000) 195-249
    • (2000) Des. Codes Cryptogr. , vol.19 , Issue.2-3 , pp. 195-249
    • Solinas, J.A.1
  • 34
    • 62249172099 scopus 로고    scopus 로고
    • A note on López-Dahab coordinates, Cryptology ePrint Archive
    • Report 2004/323
    • T. Lange, A note on López-Dahab coordinates, Cryptology ePrint Archive, Report 2004/323, , 2004.
    • (2004)
    • Lange, T.1
  • 35
    • 38049062497 scopus 로고    scopus 로고
    • m) with FPGA, in: Cryptographic Hardware and Embedded Systems, CHES 2007, Lecture Notes in Computer Science, 4727, Springer, 2007, pp. 378-393.
    • m) with FPGA, in: Cryptographic Hardware and Embedded Systems, CHES 2007, Lecture Notes in Computer Science, vol. 4727, Springer, 2007, pp. 378-393.
  • 36
    • 0034216098 scopus 로고    scopus 로고
    • Look-up table-based large finite field multiplication in memory constrained cryptosystems
    • Hasan M.A. Look-up table-based large finite field multiplication in memory constrained cryptosystems. IEEE Trans. Comput. 49 7 (2000) 749-758
    • (2000) IEEE Trans. Comput. , vol.49 , Issue.7 , pp. 749-758
    • Hasan, M.A.1
  • 40
    • 38549165100 scopus 로고    scopus 로고
    • B.B. Brumley, K. Järvinen, Koblitz curves and integer equivalents of Frobenius expansions, in: Selected Areas in Cryptography, SAC 2007, Lecture Notes in Computer Science, 4876, Springer, 2007, pp. 126-137.
    • B.B. Brumley, K. Järvinen, Koblitz curves and integer equivalents of Frobenius expansions, in: Selected Areas in Cryptography, SAC 2007, Lecture Notes in Computer Science, vol. 4876, Springer, 2007, pp. 126-137.
  • 41
    • 62249152390 scopus 로고    scopus 로고
    • Altera, Stratix II Device Handbook, 1-2, ver.4.1, , April 2006.
    • Altera, Stratix II Device Handbook, vol. 1-2, ver.4.1, , April 2006.
  • 42
    • 54049083879 scopus 로고    scopus 로고
    • Provably sublinear point multiplication on Koblitz curves and its hardware implementation
    • in press, doi:10.1109/TC.2008.65
    • V.S. Dimitrov, K.U. Järvinen, M.J. Jacobson, W.F. Chan, Z. Huang, Provably sublinear point multiplication on Koblitz curves and its hardware implementation, IEEE Trans. Comput., in press, doi:10.1109/TC.2008.65.
    • IEEE Trans. Comput
    • Dimitrov, V.S.1    Järvinen, K.U.2    Jacobson, M.J.3    Chan, W.F.4    Huang, Z.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.