메뉴 건너뛰기




Volumn 7079 LNCS, Issue , 2011, Pages 166-181

Evaluating 16-bit processors for elliptic curve cryptography

Author keywords

Assembler Optimization; dsPIC; ECC; Elliptic Curve Cryptography; MSP430; PIC24; Prime Field

Indexed keywords

DSPIC; ECC; ELLIPTIC CURVE CRYPTOGRAPHY; MSP430; PIC24; PRIME FIELD;

EID: 84055198650     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-27257-8_11     Document Type: Conference Paper
Times cited : (33)

References (36)
  • 1
    • 0003735741 scopus 로고    scopus 로고
    • American National Standard X9.62-2005. Public Key Cryptography for the Financial Services Industry
    • American National Standards Institute (ANSI). ECDSA
    • American National Standards Institute (ANSI). AMERICAN NATIONAL STANDARD X9.62-2005. Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm, ECDSA (2005)
    • (2005) The Elliptic Curve Digital Signature Algorithm
  • 4
    • 84898398316 scopus 로고    scopus 로고
    • Standards for Efficient Cryptography
    • Certicom Research. Version 1.0 September
    • Certicom Research. Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0 (September 2000), http://www.secg.org/
    • (2000) SEC 2: Recommended Elliptic Curve Domain Parameters
  • 5
    • 84855467596 scopus 로고    scopus 로고
    • Standards for Efficient Cryptography
    • Certicom Research. Version 2.0 January
    • Certicom Research. Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 2.0 (January 2010), http://www.secg.org/
    • (2010) SEC 2: Recommended Elliptic Curve Domain Parameters
  • 6
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Comba, P.: Exponentiation cryptosystems on the IBM PC. IBM Systems Journal 29(4), 526-538 (1990)
    • (1990) IBM Systems Journal , vol.29 , Issue.4 , pp. 526-538
    • Comba, P.1
  • 7
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 8
    • 70349281772 scopus 로고    scopus 로고
    • Crossbow Technology, Inc.
    • Crossbow Technology, Inc. MICAz Wireless Measurement System, http://www.xbow.com/Products/Product-pdf-files/Wireless-pdf/MICAz-Datasheet.pdf
    • MICAz Wireless Measurement System
  • 12
    • 33750709739 scopus 로고    scopus 로고
    • m)
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 133-147
    • Großschädl, J.1    Savaş, E.2
  • 13
    • 35048818581 scopus 로고    scopus 로고
    • Comparing Elliptic Curve Cryptography and RSA on 8-Bit CPUs
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Gura, N., Patel, A.,Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-Bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Shantz, S.C.5
  • 15
    • 78650123975 scopus 로고    scopus 로고
    • An ECDSA Processor for RFID Authentication
    • Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
    • Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 189-202. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6370 , pp. 189-202
    • Hutter, M.1    Feldhofer, M.2    Plos, T.3
  • 16
    • 79960084103 scopus 로고    scopus 로고
    • Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation
    • Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
    • Hutter, M., Joye, M., Sierra, Y.: Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170-187. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6737 , pp. 170-187
    • Hutter, M.1    Joye, M.2    Sierra, Y.3
  • 19
    • 0030172012 scopus 로고    scopus 로고
    • Analyzing and Comparing Montgomery Multiplication Algorithms
    • Koç, Ç.K., Acar, T., Kaliski Jr., B.S.: Analyzing and Comparing Montgomery Multiplication Algorithms. IEEE Micro 16(3), 26-33 (1996)
    • (1996) IEEE Micro , vol.16 , Issue.3 , pp. 26-33
    • Koç, Ç.K.1    Acar, T.2    Kaliski Jr., B.S.3
  • 22
  • 23
    • 84855427237 scopus 로고    scopus 로고
    • DS70150E March
    • Microchip. dsPIC30F6010A/6015 Data Sheet. DS70150E (March 2011), http://www.microchip.com
    • (2011) dsPIC30F6010A/6015 Data Sheet
  • 25
    • 84966243285 scopus 로고
    • Modular Multiplication without Trial Division
    • Montgomery, P.L.: Modular Multiplication without Trial Division. Mathematics of Computation 44, 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , pp. 519-521
    • Montgomery, P.L.1
  • 27
    • 77649257869 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST)
    • National Institute of Standards and Technology (NIST). FIPS-186-3: Digital Signature Standard, DSS (2009), http://www.itl.nist.gov/fipspubs/
    • (2009) FIPS-186-3: Digital Signature Standard, DSS
  • 29
    • 49949089509 scopus 로고    scopus 로고
    • Optimizing Multiprecision Multiplication for Public Key Cryptography
    • ePrint Archive, Report 2007/299
    • Scott, M., Szczechowiak, P.: Optimizing Multiprecision Multiplication for Public Key Cryptography. Cryptology ePrint Archive, Report 2007/299 (2007), http://eprint.iacr.org/
    • (2007) Cryptology
    • Scott, M.1    Szczechowiak, P.2
  • 31
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks
    • Verdone, R. (ed.) EWSN 2008. Springer, Heidelberg
    • Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305-320. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.B.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 33
    • 37149040069 scopus 로고    scopus 로고
    • Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes
    • Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. Springer, Heidelberg
    • Uhsadel, L., Poschmann, A., Paar, C.: Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 73-86. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4572 , pp. 73-86
    • Uhsadel, L.1    Poschmann, A.2    Paar, C.3
  • 34
    • 35048841251 scopus 로고    scopus 로고
    • Simple Power Analysis of Unified Code for ECC Double and Add
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Walter, C.D.: Simple Power Analysis of Unified Code for ECC Double and Add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191-204. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 191-204
    • Walter, C.D.1
  • 35
    • 85036630574 scopus 로고    scopus 로고
    • Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices
    • Chung, Y., Yung, M. (eds.) WISA 2010. Springer, Heidelberg
    • Wenger, E., Feldhofer, M., Felber, N.: Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6513 , pp. 92-106
    • Wenger, E.1    Feldhofer, M.2    Felber, N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.