Hardware Elliptic Curve Cryptographic Processor Over$rm GF(p)$
暂无分享,去创建一个
[1] Tolga Acar,et al. Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.
[2] Burton S. Kaliski,et al. The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.
[3] C. D. Walter,et al. Montgomery exponentiation needs no final subtractions , 1999 .
[4] S. Sutikno,et al. Design and implementation of arithmetic processor F/sub 2//sup 155/ for elliptic curve cryptosystems , 1998, IEEE. APCCAS 1998. 1998 IEEE Asia-Pacific Conference on Circuits and Systems. Microelectronics and Integrating Systems. Proceedings (Cat. No.98EX242).
[5] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[6] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[7] Christof Paar,et al. A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.
[8] Lo'ai Ali Tawalbeh,et al. An algorithm and hardware architecture for integrated modular division and multiplication in GF(p) and GF(2/sup n/) , 2004, Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004..
[9] Adnan Abdul-Aziz Gutub,et al. Efficient scalable hardware architecture for Montgomery inverse computation in GF(p) , 2003, 2003 IEEE Workshop on Signal Processing Systems (IEEE Cat. No.03TH8682).
[10] Christof Paar,et al. A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware , 2001, CHES.
[11] Jean-Jacques Quisquater,et al. An improved Montgomery modular inversion targeted for efficient implementation on FPGA , 2004, Proceedings. 2004 IEEE International Conference on Field- Programmable Technology (IEEE Cat. No.04EX921).
[12] Erkay Savas,et al. The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.
[13] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[14] Akashi Satoh,et al. A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.
[15] Alfred Menezes,et al. Public-Key Cryptosystems with Very Small Key Length , 1992, EUROCRYPT.
[16] Kouichi Itoh,et al. Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA , 2000, CHES.
[17] Christof Paar,et al. Efficient Algorithms for Elliptic Curve Cryptosystems , 1997, CRYPTO.
[18] Servaas Vandenberghe,et al. A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.
[19] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[20] Adnan Abdul-Aziz Gutub,et al. Scalable VLSI architecture for GF(p) Montgomery modular inverse computation , 2002, Proceedings IEEE Computer Society Annual Symposium on VLSI. New Paradigms for VLSI Systems Design. ISVLSI 2002.
[21] Hilarie K. Orman,et al. Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.
[22] Atsuko Miyaji,et al. Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.
[23] Joos Vandewalle,et al. Hardware implementation of an elliptic curve processor over GF(p) , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.
[24] Adi Shamir,et al. Playing "Hide and Seek" with Stored Keys , 1999, Financial Cryptography.
[25] Hongyi Chen,et al. New algorithm and fast VLSI implementation for modular inversion in Galois field GF(p) , 2002, IEEE 2002 International Conference on Communications, Circuits and Systems and West Sino Expositions.
[26] Gordon B. Agnew,et al. An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..