메뉴 건너뛰기




Volumn 6151 LNCS, Issue , 2010, Pages 366-382

Full-custom VLSI design of a unified multiplier for elliptic curve cryptography on RFID tags

Author keywords

[No Author keywords available]

Indexed keywords

ARCHITECTURAL APPROACH; ARRAY ARCHITECTURE; BINARY FIELDS; DATA PATHS; ELLIPTIC CURVE CRYPTOGRAPHY; ENERGY-DELAY; INTEGER MULTIPLICATIONS; PASSIVE RFID; POWER SAVINGS; RADIX 2; RADIX-2 VERSION; RADIX-4; RF-ID TAGS; VLSI DESIGN;

EID: 78650214425     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-16342-5_27     Document Type: Conference Paper
Times cited : (4)

References (39)
  • 2
    • 78650217039 scopus 로고    scopus 로고
    • Scalability issues in privacy-compliant RFID protocols
    • Kitsos, P., Zhang, Y. (eds.) ch. 9, Springer, Heidelberg
    • Avoine, G.: Scalability issues in privacy-compliant RFID protocols. In: Kitsos, P., Zhang, Y. (eds.) RFID Security: Techniques, Protocols and System-On-Chip Design, ch. 9, pp. 191-228. Springer, Heidelberg (2008)
    • (2008) RFID Security: Techniques, Protocols and System-On-Chip Design , pp. 191-228
    • Avoine, G.1
  • 3
    • 4944233369 scopus 로고    scopus 로고
    • Circuit techniques for reducing power consumption in adders and multipliers
    • Soudris, D., Piguet, C., Goutis, C. (eds.) ch. 5, Kluwer Academic Publishers, Dordrecht
    • Bisdounis, L., Gouvetas, D., Koufopavlou, O.: Circuit techniques for reducing power consumption in adders and multipliers. In: Soudris, D., Piguet, C., Goutis, C. (eds.) Designing CMOS Circuits for Low Power, ch. 5, pp. 71-96. Kluwer Academic Publishers, Dordrecht (2002)
    • (2002) Designing CMOS Circuits for Low Power , pp. 71-96
    • Bisdounis, L.1    Gouvetas, D.2    Koufopavlou, O.3
  • 5
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An ultra-lightweight block cipher
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J., Seurin, Y., Vikkelsoe, C.H.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 450-466
    • Bogdanov, A.1    Knudsen, L.R.2    Leander, G.3    Paar, C.4    Poschmann, A.5    Robshaw, M.J.6    Seurin, Y.7    Vikkelsoe, C.H.8
  • 7
    • 27944486552 scopus 로고    scopus 로고
    • Explaining the gap between ASIC and custom power: A custom perspective
    • ACM Press, New York June
    • Chang, A., Dally, W.J.: Explaining the gap between ASIC and custom power: A custom perspective. In: Proceedings of the 42nd Design Automation Conference (DAC 2005), pp. 281-284. ACM Press, New York (June 2005)
    • (2005) Proceedings of the 42nd Design Automation Conference (DAC 2005) , pp. 281-284
    • Chang, A.1    Dally, W.J.2
  • 17
    • 35048898295 scopus 로고    scopus 로고
    • m)
    • Chae, K.-J., Yung, M. (eds.) WISA 2003. Springer, Heidelberg
    • m). In: Chae, K.-J., Yung, M. (eds.) WISA 2003. LNCS, vol. 2908, pp. 227-243. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2908 , pp. 227-243
    • Großschädl, J.1    Kamendje, G.A.2
  • 19
    • 70350639755 scopus 로고    scopus 로고
    • ECC is ready for RFID - A proof in silicon
    • Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
    • Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - A proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5381 , pp. 401-413
    • Hein, D.1    Wolkerstorfer, J.2    Felber, N.3
  • 21
    • 37249032435 scopus 로고    scopus 로고
    • Privacy-aware multi-context RFID infrastructure using public key cryptography
    • Akyildiz, I.F., Sivakumar, R., Ekici, E., de Oliveira, J.C., McNair, J. (eds.) NETWORKING 2007. Springer, Heidelberg
    • Kaya, S.V., Savaş, E., Levi, A., Erçetin, Ö.: Privacy-aware multi-context RFID infrastructure using public key cryptography. In: Akyildiz, I.F., Sivakumar, R., Ekici, E., de Oliveira, J.C., McNair, J. (eds.) NETWORKING 2007. LNCS, vol. 4479, pp. 263-274. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4479 , pp. 263-274
    • Kaya, S.V.1    Savaş, E.2    Levi, A.3    Erçetin, Ö.4
  • 23
    • 0030701134 scopus 로고    scopus 로고
    • New low-voltage circuits for XOR and XNOR
    • IEEE, Los Alamitos April
    • Lee, H., Sobelman, G.E.: New low-voltage circuits for XOR and XNOR. In: Proceedings of IEEE SouthEastCon 1997, pp. 225-229. IEEE, Los Alamitos (April 1997)
    • (1997) Proceedings of IEEE SouthEastCon 1997 , pp. 225-229
    • Lee, H.1    Sobelman, G.E.2
  • 25
    • 84937349985 scopus 로고
    • High-speed arithmetic in binary computers
    • MacSorley, O.L.: High-speed arithmetic in binary computers. Proceedings of the IRE 49(1), 67-91 (1961)
    • (1961) Proceedings of the IRE , vol.49 , Issue.1 , pp. 67-91
    • MacSorley, O.L.1
  • 28
    • 85063421641 scopus 로고
    • Design and analysis of fast carry-propagate adder under nonequal input signal arrival profile
    • IEEE, Los Alamitos October
    • Oklobdžija, V.G.: Design and analysis of fast carry-propagate adder under nonequal input signal arrival profile. In: Conference Record of the 28th Asilomar Conference on Signals, Systems, and Computers, vol. 2, pp. 1398-1401. IEEE, Los Alamitos (October 1994)
    • (1994) Conference Record of the 28th Asilomar Conference on Signals, Systems, and Computers , vol.2 , pp. 1398-1401
    • Oklobdžija, V.G.1
  • 29
    • 70349087741 scopus 로고    scopus 로고
    • A low-resource public-key identification scheme for RFID tags and sensor nodes
    • Basin, D.A., Capkun, S., Lee, W. (eds.) ACM Press, New York
    • Oren, Y., Feldhofer, M.: A low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) Proceedings of the 2nd ACM Conference on Wireless Network Security (WISEC 2009), pp. 59-68. ACM Press, New York (2009)
    • (2009) Proceedings of the 2nd ACM Conference on Wireless Network Security (WISEC 2009) , pp. 59-68
    • Oren, Y.1    Feldhofer, M.2
  • 30
    • 77954590270 scopus 로고    scopus 로고
    • Lightweight cryptography and RFID: Tackling the hidden overheads
    • Lee, D., Hong, S. (eds.) ICISC 2009. Springer, Heidelberg
    • Poschmann, A., Robshaw, M.J., Vater, F., Paar, C.: Lightweight cryptography and RFID: Tackling the hidden overheads. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 129-145. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5984 , pp. 129-145
    • Poschmann, A.1    Robshaw, M.J.2    Vater, F.3    Paar, C.4
  • 31
    • 52949134853 scopus 로고    scopus 로고
    • Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents
    • Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. Springer, Heidelberg
    • Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-lightweight implementations for smart devices - Security for 1000 gate equivalents. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 89-103. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5189 , pp. 89-103
    • Rolfes, C.1    Poschmann, A.2    Leander, G.3    Paar, C.4
  • 33
    • 0038300434 scopus 로고    scopus 로고
    • A scalable dual-field elliptic curve cryptographic processor
    • Satoh, A., Takano, K.: A scalable dual-field elliptic curve cryptographic processor. IEEE Transactions on Computers 52(4), 449-460 (2003)
    • (2003) IEEE Transactions on Computers , vol.52 , Issue.4 , pp. 449-460
    • Satoh, A.1    Takano, K.2
  • 34
    • 68549115194 scopus 로고    scopus 로고
    • m)
    • Paar, C., Koç, Ç.K. (eds.) CHES 2000. Springer, Heidelberg
    • m). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 277-292. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1965 , pp. 277-292
    • Sava, E.1    Tenca, A.F.2    Koç, Ç.K.3
  • 35
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On privacy models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 36
    • 35048876270 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2003. Springer, Heidelberg
    • Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2003. LNCS, vol. 2802, pp. 201-212. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2802 , pp. 201-212
    • Weis, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 39
    • 0031189144 scopus 로고    scopus 로고
    • Low-power logic styles: CMOS versus pass-transistor logic
    • Zimmermann, R., Fichtner, W.: Low-power logic styles: CMOS versus pass-transistor logic. IEEE Journal of Solid-State Circuits 32(7), 1079-1090 (1997)
    • (1997) IEEE Journal of Solid-State Circuits , vol.32 , Issue.7 , pp. 1079-1090
    • Zimmermann, R.1    Fichtner, W.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.