메뉴 건너뛰기




Volumn 1992, Issue , 2001, Pages 365-382

Efficient implementation of elliptic curve cryptosystems on the TI MSP430x33x family of microcontrollers

Author keywords

[No Author keywords available]

Indexed keywords

CHROMIUM COMPOUNDS; COSTS; EMBEDDED SYSTEMS; GEOMETRY; MICROCONTROLLERS;

EID: 84937438994     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44586-2_27     Document Type: Conference Paper
Times cited : (21)

References (34)
  • 3
    • 84957677506 scopus 로고    scopus 로고
    • Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms
    • H. Krawczyk, editor, Berlin, Germany, Springer-Verlag
    • D. V. Bailey and C. Paar. Optimal Extension Fields for Fast Arithmetic in Public- Key Algorithms. In H. Krawczyk, editor, Advances in Cryptology — CRYPTO’98, volume LNCS 1462, pages 472–485, Berlin, Germany, 1998. Springer-Verlag.
    • (1998) Advances in Cryptology — CRYPTO’98 , vol.1462 , pp. 472-485
    • Bailey, D.V.1    Paar, C.2
  • 4
    • 0041362393 scopus 로고    scopus 로고
    • Inversion in Optimal Extension Fields
    • A. Odlyzko, G. Walsh, and H. Williams, editors, The Fields Institute for Research in the Mathematical Sciences, Toronto, Canada, June
    • D. V. Bailey and C. Paar. Inversion in Optimal Extension Fields. In A. Odlyzko, G. Walsh, and H. Williams, editors, Conference on The Mathematics of Public Key Cryptography, The Fields Institute for Research in the Mathematical Sciences, Toronto, Canada, June 1999.
    • (1999) Conference on the Mathematics of Public Key Cryptography
    • Bailey, D.V.1    Paar, C.2
  • 5
    • 85034497704 scopus 로고
    • Implementingthe Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor
    • A. M. Odlyzko, editor, Berlin, Germany, August, Springer-Verlag
    • P. Barrett. Implementingthe Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In A. M. Odlyzko, editor, Advances in Cryptology – CRYPTO’86, volume LNCS 263, pages 311–323, Berlin, Germany, August 1986. Springer-Verlag.
    • (1986) Advances in Cryptology – CRYPTO’86 , vol.263 , pp. 311-323
    • Barrett, P.1
  • 6
    • 0002331353 scopus 로고    scopus 로고
    • Embedded computation meets the world wide web
    • May
    • G. Borriello and R. Want. Embedded computation meets the world wide web. Communications of the ACM, 43(5):59–66, May 2000.
    • (2000) Communications of the ACM , vol.43 , Issue.5 , pp. 59-66
    • Borriello, G.1    Want, R.2
  • 7
    • 0030172012 scopus 로고    scopus 로고
    • Analyzingand ComparingMon tgomery Multiplication Algorithms
    • June
    • Ç. K. Koç, T. Acar, and B. Kaliski. Analyzingand ComparingMon tgomery Multiplication Algorithms. IEEE Micro, pages 26–33, June 1996.
    • (1996) IEEE Micro , pp. 26-33
    • Koç, Ç.K.1    Acar, T.2    Kaliski, B.3
  • 8
    • 0000267548 scopus 로고
    • Sequences of numbers generated by addition in formal groups and new primality and factorization tests
    • D.V. Chudnovsky and G.V. Chudnovsky. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Advances in Applied Mathematics, 7:385–434, 1986.
    • (1986) Advances in Applied Mathematics , vol.7 , pp. 385-434
    • Chudnovsky, D.V.1    Chudnovsky, G.V.2
  • 9
    • 68549126763 scopus 로고    scopus 로고
    • Fast Implementation of Elliptic Curve Defined over GF(Pm) on CalmRISC with MAC2424 Coprocessor
    • Çetin K. Koç and Christof Paar, editors, Berlin, Springer-Verlag
    • Jae Wook Chung, Sang Gyoo Sim, and Pil Joong Lee. Fast Implementation of Elliptic Curve Defined over GF(pm) on CalmRISC with MAC2424 Coprocessor. In Çetin K. Koç and Christof Paar, editors, Workshop on Cryptographic Hardware and Embedded Systems — CHES 2000, pages 57–70, Berlin, 2000. Springer-Verlag.
    • (2000) Workshop on Cryptographic Hardware and Embedded Systems — CHES 2000 , pp. 57-70
    • Chung, J.W.1    Sim, S.G.2    Lee, P.J.3
  • 10
    • 84947743704 scopus 로고    scopus 로고
    • Efficient Elliptic Curve Exponentiation UsingMixed Coordinates
    • Kazuo Ohta and Dingyi Pei, editors, Berlin, Springer-Verlag
    • Henry Cohen, Atsuko Miyaji, and Takatoshi Ono. Efficient Elliptic Curve Exponentiation UsingMixed Coordinates. In Kazuo Ohta and Dingyi Pei, editors, Advances in Cryptology — ASIACRYPT’98, volume LNCS 1514, pages 51–65, Berlin, 1998. Springer-Verlag.
    • (1998) Advances in Cryptology — ASIACRYPT’98 , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 11
    • 85034490362 scopus 로고
    • A Cryptographic Library for the Motorola DSP56000
    • I. B. Damgård, editor, Berlin, Germany, May, Springer-Verlag
    • S. R. Dussé and B. S. Kaliski. A Cryptographic Library for the Motorola DSP56000. In I. B. Damgård, editor, Advances in Cryptology — EUROCRYPT’90, volume LNCS 473, pages 230–244, Berlin, Germany, May 1990. Springer-Verlag.
    • (1990) Advances in Cryptology — EUROCRYPT’90 , vol.473 , pp. 230-244
    • Dussé, S.R.1    Kaliski, B.S.2
  • 13
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • D. M. Gordon. A survey of fast exponentiation methods. Journal of Algorithms, 27:129–146, 1998.
    • (1998) Journal of Algorithms , vol.27 , pp. 129-146
    • Gordon, D.M.1
  • 14
    • 84958670390 scopus 로고    scopus 로고
    • Efficient Algorithms for Elliptic Curve Cryptosystems
    • B. Kaliski, editor, Berlin, Germany, August, Springer-Verlag
    • J. Guajardo and C. Paar. Efficient Algorithms for Elliptic Curve Cryptosystems. In B. Kaliski, editor, Advances in Cryptology — CRYPTO’97, volume LNCS 1294, pages 342–356, Berlin, Germany, August 1997. Springer-Verlag.
    • (1997) Advances in Cryptology — CRYPTO’97 , vol.1294 , pp. 342-356
    • Guajardo, J.1    Paar, C.2
  • 16
    • 84958960201 scopus 로고    scopus 로고
    • A Practical Implementation of Elliptic Curve Cryptosystems over GF(P) on a 16-bit Microcomputer
    • Hideki Imai and YuliangZheng, editors, Berlin, Springer-Verlag
    • Toshio Hasegawa, Junko Nakajima, and Mitsuru Matsui. A Practical Implementation of Elliptic Curve Cryptosystems over GF(p) on a 16-bit Microcomputer. In Hideki Imai and YuliangZheng, editors, First International Workshop on Practice and Theory in Public Key Cryptography — PKC’98, volume LNCS 1431, pages 182–194, Berlin, 1998. Springer-Verlag.
    • (1998) First International Workshop on Practice and Theory in Public Key Cryptography — PKC’98 , vol.1431 , pp. 182-194
    • Hasegawa, T.1    Nakajima, J.2    Matsui, M.3
  • 18
    • 0000827611 scopus 로고
    • A fast algorithm for computing multiplicative inverses in GF(2m) usingnormal bases
    • T. Itoh and S. Tsujii. A fast algorithm for computing multiplicative inverses in GF(2m) usingnormal bases. Information and Computation, 78:171–177, 1988.
    • (1988) Information and Computation , vol.78 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 19
    • 0003340059 scopus 로고
    • The Art of Computer Programming
    • Addison-Wesley, Reading, Massachusetts, USA, 2nd edition
    • D. E. Knuth. The Art of Computer Programming. Volume 2: Seminumerical Algorithms. Addison-Wesley, Reading, Massachusetts, USA, 2nd edition, 1981.
    • (1981) Volume 2: Seminumerical Algorithms
    • Knuth, D.E.1
  • 20
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48:203–209, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 22
    • 84905916064 scopus 로고    scopus 로고
    • Fast Implementation of Elliptic Curve Arithmetic in GF(pn)
    • Hideki Imai and YuliangZheng, editors, Berlin, Springer-Verlag
    • Chae Hoon Lim and Hyo Sun Hwang. Fast Implementation of Elliptic Curve Arithmetic in GF(pn). In Hideki Imai and YuliangZheng, editors, Third International Workshop on Practice and Theory in Public Key Cryptography — PKC 2000, volume LNCS 1751, pages 405–421, Berlin, 2000. Springer-Verlag.
    • (2000) Third International Workshop on Practice and Theory in Public Key Cryptography — PKC 2000 , vol.1751 , pp. 405-421
    • Lim, C.H.1    Hwang, H.S.2
  • 25
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • H. C. Williams, editor, Berlin, Germany, Springer-Verlag
    • V. Miller. Uses of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology — CRYPTO’85, volume LNCS 218, pages 417–426, Berlin, Germany, 1986. Springer-Verlag.
    • (1986) Advances in Cryptology — CRYPTO’85 , vol.218 , pp. 417-426
    • Miller, V.1
  • 26
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • April
    • P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519–521, April 1985.
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 27
    • 0003508562 scopus 로고    scopus 로고
    • January 27
    • U.S. Department of Commerce/National Institute of Standard and Technology. Digital Signature Standard (DSS), January 27 2000.
    • (2000) Digital Signature Standard (DSS)
  • 29
    • 84937470802 scopus 로고    scopus 로고
    • November, Last Preliminary Draft
    • IEEE P1363 Standard Specifications for Public Key Cryptography, November 1999. Last Preliminary Draft.
    • (1999)
  • 30
    • 84957657892 scopus 로고
    • Fast key exchange with elliptic curve systems
    • D. Coppersmith, editor, Berlin, Germany, Springer- Verlag
    • R. Schroeppel, H. Orman, S. O’Malley, and O. Spatscheck. Fast key exchange with elliptic curve systems. In D. Coppersmith, editor, Advances in Cryptology — CRYPTO’95, volume LNCS 963, pages 43–56, Berlin, Germany, 1995. Springer- Verlag.
    • (1995) Advances in Cryptology — CRYPTO’95 , vol.963 , pp. 43-56
    • Schroeppel, R.1    Orman, H.2    O’Malley, S.3    Spatscheck, O.4
  • 33
    • 84937440974 scopus 로고    scopus 로고
    • Dallas, Texas 75265 USA, July
    • Texas Instruments, Inc., Dallas, Texas 75265 USA. MSP430x3xx Family – User’s Guide, July 2000.
    • (2000) Msp430x3xx Family – User’s Guide


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.