메뉴 건너뛰기




Volumn 6737 LNCS, Issue , 2011, Pages 170-187

Memory-constrained implementations of elliptic curve cryptography in Co-Z coordinate representation

Author keywords

co Z coordinates; elliptic curves; embedded systems; Montgomery ladder; out of place formul ; Public key cryptography

Indexed keywords

CO-Z COORDINATES; COORDINATE REPRESENTATIONS; EFFICIENT POINT; ELLIPTIC CURVE; ELLIPTIC CURVE CRYPTOGRAPHY; ELLIPTIC CURVES; MEMORY REQUIREMENTS; MONTGOMERY; MONTGOMERY LADDER; PRIME FIELD; SCALAR MULTIPLICATION; SECURE IMPLEMENTATION;

EID: 79960084103     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-21969-6_11     Document Type: Conference Paper
Times cited : (39)

References (35)
  • 1
    • 0020751036 scopus 로고
    • A computer algorithm for calculating the product ab modulo m
    • Blakely, G.R.: A computer algorithm for calculating the product ab modulo m. IEEE Transactions on Computers 32(5), 497-500 (1983)
    • (1983) IEEE Transactions on Computers , vol.32 , Issue.5 , pp. 497-500
    • Blakely, G.R.1
  • 2
    • 84958979095 scopus 로고    scopus 로고
    • Weierstraß elliptic curves and side-channel attacks
    • Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
    • Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 335-345. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2274 , pp. 335-345
    • Brier, E.1    Joye, M.2
  • 3
    • 27544448878 scopus 로고    scopus 로고
    • Fast point multiplication on elliptic curves through isogenies
    • Fossorier, M., Høholdt, T., Poli, A. (eds.) AAECC 2003. Springer, Heidelberg
    • Brier, E., Joye, M.: Fast point multiplication on elliptic curves through isogenies. In: Fossorier, M., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 43-50. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2643 , pp. 43-50
    • Brier, E.1    Joye, M.2
  • 4
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 5
    • 77951015831 scopus 로고    scopus 로고
    • Securing the elliptic curve Montgomery ladder against fault attacks
    • Breveglieri, L., et al. (eds.) IEEE Computer Society, Los Alamitos
    • Ebeid, N.M., Lambert, R.: Securing the elliptic curve Montgomery ladder against fault attacks. In: Breveglieri, L., et al. (eds.) Fault Diagnosis and Tolerance in Cryptography (FDTC 2009), pp. 46-50. IEEE Computer Society, Los Alamitos (2009)
    • (2009) Fault Diagnosis and Tolerance in Cryptography (FDTC 2009) , pp. 46-50
    • Ebeid, N.M.1    Lambert, R.2
  • 7
    • 0141876326 scopus 로고    scopus 로고
    • Parallel scalar multiplication on general elliptic curves over Fp hedged against non-differential side-channel attacks
    • Report 2002/007
    • Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.-P.: Parallel scalar multiplication on general elliptic curves over Fp hedged against non-differential side-channel attacks. Cryptology ePrint Archive, Report 2002/007 (2002)
    • (2002) Cryptology ePrint Archive
    • Fischer, W.1    Giraud, C.2    Knudsen, E.W.3    Seifert, J.-P.4
  • 8
    • 52949099582 scopus 로고    scopus 로고
    • Fault attack on elliptic curve Montgomery ladder implementation
    • Breveglieri, L., et al. (eds.) IEEE Computer Society, Los Alamitos
    • Fouque, P.-A., Lercier, R., Réal, D., Valette, F.: Fault attack on elliptic curve Montgomery ladder implementation. In: Breveglieri, L., et al. (eds.) Fault Diagnosis and Tolerance in Cryptography (FDTC 2008), pp. 92-98. IEEE Computer Society, Los Alamitos (2008)
    • (2008) Fault Diagnosis and Tolerance in Cryptography (FDTC 2008) , pp. 92-98
    • Fouque, P.-A.1    Lercier, R.2    Réal, D.3    Valette, F.4
  • 9
    • 78650749011 scopus 로고    scopus 로고
    • Atomicity improvement for elliptic curve scalar multiplication
    • Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. Springer, Heidelberg
    • Giraud, C., Verneuil, V.: Atomicity improvement for elliptic curve scalar multiplication. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 80-101. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6035 , pp. 80-101
    • Giraud, C.1    Verneuil, V.2
  • 10
    • 78049342560 scopus 로고    scopus 로고
    • Co-Z addition formulæ and binary ladders on elliptic curves
    • Mangard, S., Standaert, F.-X. (eds.) CHES 2010. Springer, Heidelberg
    • Goundar, R.R., Joye, M., Miyaji, A.: Co-Z addition formulæ and binary ladders on elliptic curves. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 65-79. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6225 , pp. 65-79
    • Goundar, R.R.1    Joye, M.2    Miyaji, A.3
  • 14
    • 84974665915 scopus 로고    scopus 로고
    • Improved elliptic curve multiplication methods resistant against side channel attacks
    • Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. Springer, Heidelberg
    • Izu, T., Möller, B., Takagi, T.: Improved elliptic curve multiplication methods resistant against side channel attacks. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 296-313. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2551 , pp. 296-313
    • Izu, T.1    Möller, B.2    Takagi, T.3
  • 15
    • 84958955271 scopus 로고    scopus 로고
    • A fast parallel elliptic curve multiplication resistant against side channel attacks
    • Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
    • Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 280-296. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2274 , pp. 280-296
    • Izu, T.1    Takagi, T.2
  • 16
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery powering ladder
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Joye, M., Yen, S.-M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 17
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203-209 (1987)
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 18
    • 0003421346 scopus 로고
    • Technical report, RSA Laboratories, RSA Data Security, Inc. 100 Marine Parkway, Suite 500 Redwood City, CA 94065-1031
    • Koç, Ç.K.: RSA Hardware Implementation. Technical report, RSA Laboratories, RSA Data Security, Inc. 100 Marine Parkway, Suite 500 Redwood City, CA 94065-1031 (1995)
    • (1995) RSA Hardware Implementation
    • Koç, Ç.K.1
  • 19
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and comparing Montgomery multiplication algorithms
    • Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro. 16, 26-33 (1996)
    • (1996) IEEE Micro , vol.16 , pp. 26-33
    • Koç, Ç.K.1    Acar, T.2    Kaliski Jr., B.S.3
  • 20
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 22
    • 38549171419 scopus 로고    scopus 로고
    • A compact architecture for montgomery elliptic curve scalar multiplication processor
    • Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. Springer, Heidelberg
    • Lee, Y.K., Verbauwhede, I.: A compact architecture for montgomery elliptic curve scalar multiplication processor. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 115-127. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4867 , pp. 115-127
    • Lee, Y.K.1    Verbauwhede, I.2
  • 23
    • 84905916064 scopus 로고    scopus 로고
    • Fast implementation of elliptic curve arithmetic in GF(pn)
    • Imai, H., Zheng, Y. (eds.) PKC 2000. Springer, Heidelberg
    • Lim, C.H., Hwang, H.S.: Fast implementation of elliptic curve arithmetic in GF(pn). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405-421. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1751 , pp. 405-421
    • Lim, C.H.1    Hwang, H.S.2
  • 25
    • 38149033703 scopus 로고    scopus 로고
    • New point addition formulae for ECC applications
    • Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
    • Meloni, N.: New point addition formulae for ECC applications. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 189-201. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 189-201
    • Meloni, N.1
  • 27
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Williams, H.C. (ed.) CRYPTO 1985. Springer, Heidelberg
    • Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-426. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 28
    • 84968484435 scopus 로고
    • Speeding up the Pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding up the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 29
    • 77649257869 scopus 로고    scopus 로고
    • June
    • National Institute of Standards and Technology. FIPS 186-3 - Digital Signature Standard (DSS) (June 2009), http://csrc.nist.gov/publications/fips/ fips186-3/fips-186-3.pdf
    • (2009) FIPS 186-3 - Digital Signature Standard (DSS)
  • 30
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 33
    • 3042549976 scopus 로고
    • Comments on "A computer algorithm for calculating the product AB modulo M"
    • Sloan, K.R.: Comments on "A computer algorithm for calculating the product AB modulo M". IEEE Transactions on Computers 34, 290-292 (1985)
    • (1985) IEEE Transactions on Computers , vol.34 , pp. 290-292
    • Sloan, K.R.1
  • 34
    • 35248835214 scopus 로고    scopus 로고
    • Dual-field arithmetic unit for GF(p) and GF(2m)
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Wolkerstorfer, J.: Dual-field arithmetic unit for GF(p) and GF(2m). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 500-514. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 500-514
    • Wolkerstorfer, J.1
  • 35
    • 0034276289 scopus 로고    scopus 로고
    • Checking before output may not be enough against fault-based cryptanalysis
    • Yen, S.-M., Joye, M.: Checking before output may not be enough against fault-based cryptanalysis. IEEE Transactions on Computers 49(9), 967-970 (2000)
    • (2000) IEEE Transactions on Computers , vol.49 , Issue.9 , pp. 967-970
    • Yen, S.-M.1    Joye, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.