메뉴 건너뛰기




Volumn 8162 LNCS, Issue , 2013, Pages 1-15

A lightweight ATmega-based application-specific instruction-set processor for elliptic curve cryptography

Author keywords

Application Specific Instruction set Processor; ATmega; Constant Runtime; Elliptic Curve Cryptography; Instruction Set Extension

Indexed keywords

APPLICATION SPECIFIC INSTRUCTION SET PROCESSOR; ATMEGA; ELLIPTIC CURVE CRYPTOGRAPHY; INSTRUCTION SET EXTENSION; RUNTIMES;

EID: 84886789712     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-40392-7_1     Document Type: Conference Paper
Times cited : (8)

References (22)
  • 1
    • 45449095464 scopus 로고    scopus 로고
    • Twisted Edwards Curves
    • Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
    • Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 389-405
    • Bernstein, D.J.1    Birkner, P.2    Joye, M.3    Lange, T.4    Peters, C.5
  • 3
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Comba, P.: Exponentiation cryptosystems on the IBM PC. IBM Systems Journal 29(4), 526-538 (1990)
    • (1990) IBM Systems Journal , vol.29 , Issue.4 , pp. 526-538
    • Comba, P.1
  • 4
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
    • Koç, Ç.K., Paar, C. (eds.) CHES 1999. Springer, Heidelberg
    • Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 7
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 8
    • 33750709739 scopus 로고    scopus 로고
    • m)
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 133-147
    • Großschädl, J.1    Savaś, E.2
  • 9
    • 35048818581 scopus 로고    scopus 로고
    • Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs
    • Joye, M., Quisquater, J.-J. (eds.) CHES 2004. Springer, Heidelberg
    • Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Shantz, S.C.5
  • 10
    • 78650123975 scopus 로고    scopus 로고
    • An ECDSA Processor for RFID Authentication
    • Ors Yalcin, S.B. (ed.) RFIDSec 2010. Springer, Heidelberg
    • Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 189-202. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6370 , pp. 189-202
    • Hutter, M.1    Feldhofer, M.2    Plos, T.3
  • 11
    • 79960084103 scopus 로고    scopus 로고
    • Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation
    • Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
    • Hutter, M., Joye, M., Sierra, Y.: Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170-187. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6737 , pp. 170-187
    • Hutter, M.1    Joye, M.2    Sierra, Y.3
  • 12
    • 80053471866 scopus 로고    scopus 로고
    • Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Hutter, M., Wenger, E.: Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 459-474. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 459-474
    • Hutter, M.1    Wenger, E.2
  • 14
    • 33750829460 scopus 로고    scopus 로고
    • Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller
    • Goubin, L., Matsui, M. (eds.) CHES 2006. Springer, Heidelberg
    • Koschuch, M., Lechner, J., Weitzer, A., Großschädl, J., Szekely, A., Tillich, S., Wolkerstorfer, J.: Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 430-444. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4249 , pp. 430-444
    • Koschuch, M.1    Lechner, J.2    Weitzer, A.3    Großschädl, J.4    Szekely, A.5    Tillich, S.6    Wolkerstorfer, J.7
  • 15
    • 34547425787 scopus 로고    scopus 로고
    • Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor
    • Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. Springer, Heidelberg
    • Kumar, S., Paar, C.: Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 586-595. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3203 , pp. 586-595
    • Kumar, S.1    Paar, C.2
  • 17
    • 77649257869 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST) DSS
    • National Institute of Standards and Technology (NIST). FIPS-186-3: Digital Signature Standard, DSS (2009)
    • (2009) FIPS-186-3: Digital Signature Standard
  • 18
    • 0038300434 scopus 로고    scopus 로고
    • A Scalable Dual-Field Elliptic Curve Cryptographic Processor
    • Satoh, A., Takano, K.: A Scalable Dual-Field Elliptic Curve Cryptographic Processor. IEEE Transactions on Computers 52, 449-460 (2003)
    • (2003) IEEE Transactions on Computers , vol.52 , pp. 449-460
    • Satoh, A.1    Takano, K.2
  • 19
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks
    • Verdone, R. (ed.) EWSN 2008. Springer, Heidelberg
    • Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305-320. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.B.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 20
    • 38149038702 scopus 로고    scopus 로고
    • On Privacy Models for RFID
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 68-87
    • Vaudenay, S.1
  • 21
    • 84872919507 scopus 로고    scopus 로고
    • JAAVR: Introducing the Next Generation of Security-Enabled RFID Tags
    • Wenger, E., Baier, T., Feichtner, J.: JAAVR: Introducing the Next Generation of Security-Enabled RFID Tags. In: DSD, pp. 640-647 (2012)
    • (2012) DSD , pp. 640-647
    • Wenger, E.1    Baier, T.2    Feichtner, J.3
  • 22
    • 85036630574 scopus 로고    scopus 로고
    • Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices
    • Chung, Y., Yung, M. (eds.) WISA 2010. Springer, Heidelberg
    • Wenger, E., Feldhofer, M., Felber, N.: Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6513 , pp. 92-106
    • Wenger, E.1    Feldhofer, M.2    Felber, N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.