메뉴 건너뛰기




Volumn 7079 LNCS, Issue , 2011, Pages 182-198

A hardware processor supporting elliptic curve cryptography for less than 9 kGEs

Author keywords

Binary Extension Field; Elliptic Curve Cryptography; Embedded Systems; Low Resource Hardware Implementation

Indexed keywords

BINARY EXTENSION FIELDS; CMOS TECHNOLOGY; DATA PATHS; EFFICIENT IMPLEMENTATION; ELLIPTIC CURVE CRYPTOGRAPHY; HARDWARE PROCESSOR; HIGH FLEXIBILITY; LOW-POWER DESIGN; LOW-RESOURCE HARDWARE IMPLEMENTATION; POINT MULTIPLICATION; STATE OF THE ART; ELLIPTIC CURVE CRYPTOGRAPHY(ECC); HARDWARE IMPLEMENTATIONS;

EID: 84055192371     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-27257-8_12     Document Type: Conference Paper
Times cited : (13)

References (35)
  • 2
    • 84876375076 scopus 로고    scopus 로고
    • Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks
    • Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. Springer, Heidelberg
    • Batina, L., Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 6-17. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4357 , pp. 6-17
    • Batina, L.1    Mentens, N.2    Sakiyama, K.3    Preneel, B.4    Verbauwhede, I.5
  • 5
  • 6
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 7
    • 84948971456 scopus 로고
    • Efficient Exponentiation Using Precomputation and Vector Addition Chains
    • De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
    • de Rooij, P.: Efficient Exponentiation Using Precomputation and Vector Addition Chains. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 389-399. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 389-399
    • De Rooij, P.1
  • 10
    • 85032883059 scopus 로고
    • A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 14
    • 78650214425 scopus 로고    scopus 로고
    • Full-Custom VLSI Design of a Unified Multiplier for Elliptic Curve Cryptography on RFID Tags
    • Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. Springer, Heidelberg
    • Großschädl, J.: Full-Custom VLSI Design of a Unified Multiplier for Elliptic Curve Cryptography on RFID Tags. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 366-382. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6151 , pp. 366-382
    • Großschädl, J.1
  • 15
    • 35048820537 scopus 로고    scopus 로고
    • Optimized RISC Architecture for Multiple-Precision Modular Arithmetic
    • Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2008. Springer, Heidelberg
    • Großschädl, J., Kamendje, G.-A.: Optimized RISC Architecture for Multiple-Precision Modular Arithmetic. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) SPC 2008. LNCS, vol. 2802, pp. 253-270. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2802 , pp. 253-270
    • Großschädl, J.1    Kamendje, G.-A.2
  • 17
    • 70350639755 scopus 로고    scopus 로고
    • ECC Is Ready for RFID - A Proof in Silicon
    • Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. Springer, Heidelberg
    • Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is Ready for RFID - A Proof in Silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401-413. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5381 , pp. 401-413
    • Hein, D.1    Wolkerstorfer, J.2    Felber, N.3
  • 18
    • 78650123975 scopus 로고    scopus 로고
    • An ECDSA Processor for RFID Authentication
    • Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
    • Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 189-202. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6370 , pp. 189-202
    • Hutter, M.1    Feldhofer, M.2    Plos, T.3
  • 19
    • 84968367307 scopus 로고    scopus 로고
    • IAIK
    • IAIK. Hash Function Zoo, http://ehash.iaik.tugraz.at/index.php/ HashFunctionZoo
    • Hash Function Zoo
  • 21
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery Powering Ladder
    • Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
    • Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 22
    • 0029358884 scopus 로고
    • The Montgomery Inverse and its Applications
    • Kaliski, B.: The Montgomery Inverse and its Applications. IEEE Transactions on Computers 44(8), 1064-1065 (1995)
    • (1995) IEEE Transactions on Computers , vol.44 , Issue.8 , pp. 1064-1065
    • Kaliski, B.1
  • 24
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and Comparing Montgomery Multiplication Algorithms
    • Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26-33 (1996)
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 26-33
    • Koç, Ç.K.1    Acar, T.2    Kaliski Jr., B.S.3
  • 27
    • 84947913604 scopus 로고    scopus 로고
    • m) without Precomputation
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • m) without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 316-327
    • López, J.1    Dahab, R.2
  • 28
    • 84968484435 scopus 로고
    • Speeding the Pollard and Elliptic Curve Methods of Factorization
    • ISSN 0025-5718
    • Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation 48(177), 243-264 (1987) ISSN 0025-5718
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 29
    • 70449478482 scopus 로고    scopus 로고
    • October
    • National Institute of Standards and Technology (NIST). FIPS-180-3: Secure Hash Standard (October 2008), http://www.itl.nist.gov/fipspubs/
    • (2008) FIPS-180-3: Secure Hash Standard
  • 31
    • 33646775803 scopus 로고    scopus 로고
    • Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Öztürk, E., Sunar, B., Savaş, E.: Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 92-106. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 92-106
    • Öztürk, E.1    Sunar, B.2    Savaş, E.3
  • 33
    • 38149011501 scopus 로고    scopus 로고
    • VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors
    • Carlet, C., Sunar, B. (eds.) WAIFI 2007. Springer, Heidelberg
    • Tillich, S., Großschädl, J.: VLSI Implementation of a Functional Unit to Accelerate ECC and AES on 32-Bit Processors. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 40-54. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 40-54
    • Tillich, S.1    Großschädl, J.2
  • 34
    • 85036630574 scopus 로고    scopus 로고
    • Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices
    • Chung, Y., Yung, M. (eds.) WISA 2010. Springer, Heidelberg
    • Wenger, E., Feldhofer, M., Felber, N.: Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6513 , pp. 92-106
    • Wenger, E.1    Feldhofer, M.2    Felber, N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.