메뉴 건너뛰기




Volumn 8250 LNCS, Issue , 2013, Pages 244-261

8/16/32 shades of elliptic curve cryptography on embedded processors

Author keywords

ATmega; Elliptic Curve Cryptography; Instruction Set Extension; MSP430; Software and Hardware Evaluation

Indexed keywords

GEOMETRY; HARDWARE SECURITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 84893159860     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-03515-4_16     Document Type: Conference Paper
Times cited : (35)

References (51)
  • 1
    • 84864775252 scopus 로고    scopus 로고
    • ARM. Cortex-M0+ Processor (2013), http://www.arm.com/products/processors/ cortex-m/cortex-m0plus.php
    • (2013) ARM. Cortex-M0+ Processor
  • 3
    • 84893184946 scopus 로고    scopus 로고
    • A high-speed ecc-based wireless authentication protocol on an arm microprocessor
    • Aydos, M., Yanik, T., Ko̧c, Ç.K.: A High-Speed ECC-based Wireless Authentication Protocol on an ARM Microprocessor. In: ACSAC, IEEE (2000)
    • (2000) ACSAC IEEE
    • Aydos, M.1    Yanik, T.2    Ko̧c, C.K.3
  • 5
    • 84983134283 scopus 로고    scopus 로고
    • Differential fault attacks on elliptic curve cryptosystems
    • In Bellare, M. (ed.) Springer, Heidelberg
    • Biehl, I., Meyer, B., Muller, V.: Differential Fault Attacks on Elliptic Curve Cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131-146. Springer, Heidelberg (2000)
    • (2000) CRYPTO 2000. LNCS , vol.1880 , pp. 131-146
    • Biehl, I.1    Meyer, B.2    Muller, V.3
  • 6
    • 80052996390 scopus 로고    scopus 로고
    • Remote timing attacks are still practical
    • In Atluri, V., Diaz, C. (eds.) Springer, Heidelberg
    • Brumley, B.B., Tuveri, N.: Remote timing attacks are still practical. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 355-371. Springer, Heidelberg (2011)
    • (2011) ESORICS 2011. LNCS , vol.6879 , pp. 355-371
    • Brumley, B.B.1    Tuveri, N.2
  • 8
    • 18744405402 scopus 로고    scopus 로고
    • Elliptic curve cryptosystems in the presence of permanent and transient faults
    • Ciet, M., Joye, M.: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. In: Designs, Codes and Cryptography (2005)
    • (2005) Designs Codes And Cryptography
    • Ciet, M.1    Joye, M.2
  • 9
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the ibm pc. In
    • Comba, P.: Exponentiation cryptosystems on the IBM PC. In: IBM Systems Journal (1990)
    • (1990) IBM Systems Journal
    • Comba, P.1
  • 10
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • In Ko̧c, Ç.K., Paar, C. (eds.) Springer, Heidelberg
    • Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko̧c, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
    • (1999) CHES 1999. LNCS , vol.1717 , pp. 292-302
    • Coron, J.-S.1
  • 11
    • 77951015831 scopus 로고    scopus 로고
    • Securing the elliptic curve montgomery ladder against fault attacks. In
    • IEEE Computer Society
    • Ebeid, N., Lambert, R.: Securing the Elliptic Curve Montgomery Ladder Against Fault Attacks. In: FDTC, pp. 46-50. IEEE Computer Society (2009)
    • (2009) FDTC , pp. 46-50
    • Ebeid, N.1    Lambert, R.2
  • 12
    • 84893180890 scopus 로고    scopus 로고
    • Stateof-the-Art of secure ecc implementations: A survey on known side-channel attacks and countermeasures
    • Fan, J., Guo, X., Mulder, E.D., Schaumont, P., Preneel, B., Verbauwhede, I.: Stateof-the-Art of Secure ECC Implementations: A Survey on known Side-Channel Attacks and Countermeasures. In: HOST. IEEE (2010)
    • (2010) HOST. IEEE
    • Fan, J.1    Guo, X.2    Mulder, E.D.3    Schaumont, P.4    Preneel, B.5    Verbauwhede, I.6
  • 13
    • 84857697276 scopus 로고    scopus 로고
    • An updated survey on secure ecc implementations: Attacks, countermeasures and cost
    • In Naccache, D. (ed.) Springer, Heidelberg
    • Fan, J., Verbauwhede, I.: An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost. In: Naccache, D. (ed.) Quisquater Festschrift. LNCS, vol. 6805, pp. 265-282. Springer, Heidelberg (2012)
    • (2012) Quisquater Festschrift. LNCS , vol.6805 , pp. 265-282
    • Fan, J.1    Verbauwhede, I.2
  • 15
    • 84893186358 scopus 로고    scopus 로고
    • Freescale Semiconductor
    • Freescale Semiconductor. Kinetis L Series MCUs (2013), http://www.freescale.com/webapp/sps/site/taxonomy.jsp?code=KINETIS L SERIES
    • (2013) Kinetis L Series MCUs
  • 18
    • 35248816371 scopus 로고    scopus 로고
    • A refined power-analysis attack on elliptic curve cryptosystems
    • Public Key Cryptography - PKC 2003
    • Goubin, L.: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199-210. Springer, Heidelberg (2002) (Pubitemid 36137138)
    • (2002) Lecture Notes in Computer Science , Issue.2567 , pp. 199-210
    • Goubin, L.1
  • 19
    • 77649245119 scopus 로고    scopus 로고
    • Software implementation of pairing-based cryptography on sensor networks using the msp430 microcontroller
    • In Roy, B., Sendrier, N. (eds.) Springer, Heidelberg
    • Gouv̂ea, C.P.L., L'opez, J.: Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 248-262. Springer, Heidelberg (2009)
    • (2009) INDOCRYPT 2009. LNCS , vol.5922 , pp. 248-262
    • Gouv̂ea, C.P.L.1    L'opez, J.2
  • 20
    • 84866035505 scopus 로고    scopus 로고
    • Efficient software implementation of public-key cryptography on sensor networks using the msp430x microcontroller
    • Gouv̂ea, C.P.L., Oliveira, L., Ĺopez, J.: Efficient Software Implementation of Public-Key Cryptography on Sensor Networks Using the MSP430X Microcontroller. Journal of Cryptographic Engineering (2012)
    • (2012) Journal of Cryptographic Engineering
    • Gouv̂ea, C.P.L.1    Oliveira, L.2    Ĺopez, J.3
  • 21
    • 33750709739 scopus 로고    scopus 로고
    • Instruction set extensions for fast arithmetic in finite fields gf(p) andgf(2m)
    • In Joye, M., Quisquater, J.-J. (eds.) Springer, Heidelberg
    • Großschadl, J., Sava̧s, E.: Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) andGF(2m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133-147. Springer, Heidelberg (2004)
    • (2004) CHES 2004. LNCS , vol.3156 , pp. 133-147
    • Großschadl, J.1    Sava̧s, E.2
  • 22
    • 35048818581 scopus 로고    scopus 로고
    • Comparing elliptic curve cryptography and rsa on 8-bit cpus
    • In Joye, M., Quisquater, J.-J. (eds.) Springer, Heidelberg
    • Gura, N., Patel, A.,Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-Bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119-132. Springer, Heidelberg (2004)
    • (2004) CHES 2004. LNCS , vol.3156 , pp. 119-132
    • Gura, N.1    Patel A.Wander, A.2    Eberle, H.3    Shantz, S.C.4
  • 23
    • 84857755821 scopus 로고    scopus 로고
    • Localized electromagnetic analysis of cryptographic implementations
    • In: Dunkelman O. (ed.) Springer, Heidelberg
    • Heyszl, J., Mangard, S., Heinz, B., Stumpf, F., Sigl, G.: Localized Electromagnetic Analysis of Cryptographic Implementations. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 231-244. Springer, Heidelberg (2012)
    • (2012) CT-RSA 2012. LNCS , vol.7178 , pp. 231-244
    • Heyszl, J.1    Mangard, S.2    Heinz, B.3    Stumpf, F.4    Sigl, G.5
  • 24
    • 78650123975 scopus 로고    scopus 로고
    • An ecdsa processor for rfid authentication
    • In Ors Yalcin, S.B. (ed.) Springer, Heidelberg
    • Hutter, M., Feldhofer, M., Plos, T.: An ECDSA Processor for RFID Authentication. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 189-202. Springer, Heidelberg (2010)
    • (2010) RFIDSec 2010. LNCS , vol.6370 , pp. 189-202
    • Hutter, M.1    Feldhofer, M.2    Plos, T.3
  • 25
    • 79960084103 scopus 로고    scopus 로고
    • Memory-constrained implementations of elliptic curve cryptography in co-z coordinate representation
    • In Nitaj, A., Pointcheval, D. (eds.) Springer, Heidelberg
    • Hutter, M., Joye, M., Sierra, Y.: Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170-187. Springer, Heidelberg (2011)
    • (2011) AFRICACRYPT 2011. LNCS , vol.6737 , pp. 170-187
    • Hutter, M.1    Joye, M.2    Sierra, Y.3
  • 26
    • 80053471866 scopus 로고    scopus 로고
    • Fast multi-precision multiplication for public-key cryptography on embedded microprocessors
    • In Preneel, B., Takagi, T. (eds.) Springer, Heidelberg
    • Hutter, M., Wenger, E.: Fast Multi-Precision Multiplication for Public-Key Cryptography on Embedded Microprocessors. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 459-474. Springer, Heidelberg (2011)
    • (2011) CHES 2011. LNCS , vol.6917 , pp. 459-474
    • Hutter, M.1    Wenger, E.2
  • 27
    • 0023979676 scopus 로고
    • Effective recursive algorithm for computing multiplicative inverses in gf(-2m)
    • Itoh, T., Tsujii, S.: Effective recursive algorithm for computing multiplicative inverses in GF(2m). In: Electronic Letters (1988)
    • (1988) Electronic Letters
    • Itoh, T.1    Tsujii, S.2
  • 28
    • 35248874869 scopus 로고    scopus 로고
    • The montgomery powering ladder
    • In Kaliski Jr., B.S., Ko̧c, Ç.K., Paar, C. (eds.) Springer, Heidelberg
    • Joye, M., Yen, S.-M.: The Montgomery Powering Ladder. In: Kaliski Jr., B.S., Ko̧c, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291-302. Springer, Heidelberg (2003)
    • (2003) CHES 2002. LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 29
    • 79953072707 scopus 로고    scopus 로고
    • Low-resource ecdsa implementation for passive rfid tags. In
    • IEEE
    • Kern, T., Feldhofer, M.: Low-Resource ECDSA Implementation for Passive RFID Tags. In: ICECS, pp. 1236-1239. IEEE (2010)
    • (2010) ICECS , pp. 1236-1239
    • Kern, T.1    Feldhofer, M.2
  • 30
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
    • Advances in Cryptology - CRYPTO '96
    • Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996) (Pubitemid 126106234)
    • (1996) Lecture Notes in Computer Science , Issue.1109 , pp. 104-113
    • Kocher, P.C.1
  • 31
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • In: Wiener M. (ed.) Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) CRYPTO 1999. LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 34
    • 84968484435 scopus 로고
    • Speeding the pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and Elliptic Curve Methods of Factorization. In: Mathematics of Computation (1987)
    • (1987) Mathematics Of Computation
    • Montgomery, P.L.1
  • 36
  • 38
    • 33646775803 scopus 로고    scopus 로고
    • Low-power elliptic curve cryptography using scaled modular arithmetic
    • In Joye, M., Quisquater, J.-J. (eds.) Springer, Heidelberg
    • ? Ozturk, E., Sunar, B., Sava̧s, E.: Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 92-106. Springer, Heidelberg (2004)
    • (2004) CHES 2004. LNCS , vol.3156
    • Ozturk, E.1    Sunar, B.2    Sava̧s, E.3
  • 39
    • 0038300434 scopus 로고    scopus 로고
    • A scalable dual-field elliptic curve cryptographic processor
    • Satoh, A., Takano, K.: A Scalable Dual-Field Elliptic Curve Cryptographic Processor. In: IEEE Transactions on Computers (2003)
    • (2003) IEEE Transactions on Computers
    • Satoh, A.1    Takano, K.2
  • 42
    • 49949100301 scopus 로고    scopus 로고
    • Nanoecc: Testing the limits of elliptic curve cryptography in sensor networks
    • In Verdone, R. (ed.) Springer, Heidelberg
    • Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305-320. Springer, Heidelberg (2008)
    • (2008) EWSN 2008. LNCS , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.B.2    Scott, M.3    Collier, M.4    Dahab, R.5
  • 44
    • 84893169509 scopus 로고    scopus 로고
    • Xetroc-m0+. An implementation of arms cortex-m0+. Master project
    • Unterluggauer, T.: Xetroc-M0+. An implementation of ARMs Cortex-M0+. Master project, Graz University of Technology (2013)
    • (2013) Graz University of Technology
    • Unterluggauer, T.1
  • 46
    • 84886789712 scopus 로고    scopus 로고
    • A lightweight atmega-based application-specific instruction-set processor for elliptic curve cryptography
    • In Avoine, G., Kara, O. (eds.) Springer, Heidelberg
    • Wenger, E.: A Lightweight ATmega-based Application-Specific Instruction-Set Processor for Elliptic Curve Cryptography. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 1-15. Springer, Heidelberg (2013)
    • (2013) LightSec 2013. LNCS , vol.8162
    • Wenger, E.1
  • 47
    • 84872919507 scopus 로고    scopus 로고
    • Jaavr: Introducing the next generation of security-enabled rfid tags. In
    • IEEE
    • Wenger, E., Baier, T., Feichtner, J.: JAAVR: Introducing the Next Generation of Security-Enabled RFID Tags. In: DSD, pp. 640-647. IEEE (2012)
    • (2012) DSD , pp. 640-647
    • Wenger, E.1    Baier, T.2    Feichtner, J.3
  • 48
    • 85036630574 scopus 로고    scopus 로고
    • Low-resource hardware design of an elliptic curve processor for contactless devices
    • In Chung, Y., Yung, M. (eds.) Springer, Heidelberg
    • Wenger, E., Feldhofer, M., Felber, N.: Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92-106. Springer, Heidelberg (2011)
    • (2011) WISA 2010. LNCS , vol.6513
    • Wenger, E.1    Feldhofer, M.2    Felber, N.3
  • 49
    • 84055198650 scopus 로고    scopus 로고
    • Evaluating 16-bit processors for elliptic curve cryptography
    • In Prouff, E. (ed.) Springer, Heidelberg
    • Wenger, E., Werner, M.: Evaluating 16-Bit Processors for Elliptic Curve Cryptography. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 166-181. Springer, Heidelberg (2011)
    • (2011) CARDIS 2011. LNCS , vol.7079 , pp. 166-181
    • Wenger, E.1    Werner, M.2
  • 51
    • 0034276289 scopus 로고    scopus 로고
    • Checking before output not be enough against fault-based cryptanalysis
    • IEEE (May
    • Yen, S.-M., Joye, M.: Checking Before Output Not Be Enough Against Fault-Based Cryptanalysis. IEEE Transactions on Computers. IEEE (May 2000)
    • (2000) IEEE Transactions on Computers
    • Yen, S.-M.1    Joye, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.