Efficient Arithmetic for the Implementation of Elliptic Curve Cryptography

The technology of elliptic curve cryptography is now an important branch in public-key based crypto-system. Cryptographic mechanisms based on elliptic curves depend on the arithmetic of points on the curve. The most important arithmetic is multiplying a point on the curve by an integer. This operation is known as elliptic curve scalar (or point) multiplication operation. A cryptographic device is supposed to perform this operation efficiently and securely. The elliptic curve scalar multiplication operation is performed by combining the elliptic curve point routines that are defined in terms of the underlying finite field arithmetic operations. This thesis focuses on hardware architecture designs of elliptic curve operations. In the first part, we aim at finding new architectures to implement the finite field arithmetic multiplication operation more efficiently. In this regard, we propose novel schemes for the serial-out bit-level (SOBL) arithmetic multiplication operation in the polynomial basis over F2m . We show that the smallest SOBL scheme presented here can provide about 24-26% reduction in area-complexity cost and about 21-22% reduction in power consumptions for F2163 compared to the current state-of-the-art bit-level multiplier schemes. Then, we employ the proposed SOBL schemes to present new hybrid-double multiplication architectures that perform two multiplications with latency comparable to the latency of a single multiplication. Then, in the second part of this thesis, we investigate the different algorithms for the implementation of elliptic curve scalar multiplication operation. We focus our interest in three aspects, namely, the finite field arithmetic cost, the critical path delay, and the protection strength from side-channel attacks (SCAs) based on simple power analysis. In this regard, we propose a novel scheme for the scalar multiplication operation that is based on processing three bits of the scalar in the exact same sequence of five point arithmetic operations. We analyse the security of our scheme and show that its security holds against both SCAs and safe-error fault attacks. In addition, we show how the properties of the proposed elliptic curve scalar multiplication scheme yields an efficient hardware design for the implementation of a single scalar multiplication on a prime extended twisted Edwards curve incorporating 8 parallel multiplication operations. Our comparison results show that the proposed hardware architecture for the twisted Edwards curve model implemented using the proposed scalar multiplication scheme is the fastest secure SCA protected scalar multiplication scheme over prime field reported in the literature.

[1]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[2]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[3]  Ian F. Blake,et al.  Advances in Elliptic Curve Cryptography: Preface , 2005 .

[4]  Edoardo D. Mastrovito,et al.  VLSI Designs for Multiplication over Finite Fields GF (2m) , 1988, AAECC.

[5]  Tarek A. El-Ghazawi,et al.  Low latency elliptic curve cryptography accelerators for NIST curves over binary fields , 2005, Proceedings. 2005 IEEE International Conference on Field-Programmable Technology, 2005..

[6]  W. Neville Holmes,et al.  Binary Arithmetic , 2007, Computer.

[7]  H. Edwards A normal form for elliptic curves , 2007 .

[8]  Tsuyoshi Takagi,et al.  Some Analysis of Radix-r Representations , 2005, IACR Cryptol. ePrint Arch..

[9]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[10]  Arnaud Tisserand,et al.  Hardware implementation of DBNS recoding for ECC processor , 2010, 2010 Conference Record of the Forty Fourth Asilomar Conference on Signals, Systems and Computers.

[11]  Kazumaro Aoki,et al.  Elliptic Curve Arithmetic Using SIMD , 2001, ISC.

[12]  Arash Reyhani-Masoleh,et al.  New Regular Radix-8 Scheme for Elliptic Curve Scalar Multiplication without Pre-Computation , 2015, IEEE Transactions on Computers.

[13]  Stafford E. Tavares,et al.  A Fast VLSI Multiplier for GF(2m) , 1986, IEEE J. Sel. Areas Commun..

[14]  Joppe W. Bos On the Cryptanalysis of Public-Key Cryptography , 2012 .

[15]  John Tolunay Parallel gaming related algorithms for an embedded media processor , 2012 .

[16]  Patrick Longa,et al.  New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields , 2008, Public Key Cryptography.

[17]  Tsuyoshi Takagi,et al.  The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks , 2003, CT-RSA.

[18]  Majid Ahmadi,et al.  High-Speed Architectures for Multiplication Using Reordered Normal Basis , 2012, IEEE Transactions on Computers.

[19]  M. Anwar Hasan,et al.  Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[20]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[21]  Katsuyuki Okeya,et al.  Flexible Exponentiation with Resistance to Side Channel Attacks , 2006, ACNS.

[22]  Katsuyuki Okeya,et al.  Flexible exponentiation with resistanc to side channel attacks , 2006 .

[23]  Berk Sunar,et al.  Mastrovito Multiplier for All Trinomials , 1999, IEEE Trans. Computers.

[24]  Nigel P. Smart,et al.  The Hessian Form of an Elliptic Curve , 2001, CHES.

[25]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[26]  Pramod Kumar Meher Systolic and Non-Systolic Scalable Modular Designs of Finite Field Multipliers for Reed–Solomon Codec , 2009, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[27]  Yukio Tsuruoka,et al.  Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method , 1992, CRYPTO.

[28]  Haining Fan,et al.  Fast Bit Parallel-Shifted Polynomial Basis Multipliers in $GF(2^{n})$ , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[29]  Reza Azarderakhsh,et al.  Low-Complexity Multiplier Architectures for Single and Hybrid-Double Multiplications in Gaussian Normal Bases , 2013, IEEE Transactions on Computers.

[30]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[31]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[32]  Public key security systems [Guest Editor's Introduction] , 1996 .

[33]  M. Anwar Hasan,et al.  Low complexity bit parallel architectures for polynomial basis multiplication over GF(2m) , 2004, IEEE Transactions on Computers.

[34]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[35]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[36]  Keshab K. Parhi,et al.  Low-Energy Digit-Serial/Parallel Finite Field Multipliers , 1998 .

[37]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[38]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[39]  Donald E. Knuth,et al.  The art of computer programming: V.1.: Fundamental algorithms , 1997 .

[40]  M. Scott,et al.  Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves , 2011, Journal of Cryptology.

[41]  Paul G. Comba,et al.  Exponentiation Cryptosystems on the IBM PC , 1990, IBM Syst. J..

[42]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[43]  Huapeng Wu On Complexity of Polynomial Basis Squaring in F2m , 2000, Selected Areas in Cryptography.

[44]  Jean-Pierre Seifert,et al.  Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks , 2002, IACR Cryptol. ePrint Arch..

[45]  Alfred Menezes,et al.  Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree , 2001, INDOCRYPT.

[46]  Pierrick Gaudry,et al.  The mpFq library and implementing curve-based key exchanges , 2007 .

[47]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[48]  Tim Kerins,et al.  An FPGA implementation of a GF(p) ALU for encryption processors , 2004, Microprocess. Microsystems.

[49]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[50]  Ferrell S. Wheeler,et al.  Signed Digit Representations of Minimal Hamming Weight , 1993, IEEE Trans. Computers.

[51]  Jakob Jonsson,et al.  Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.

[52]  Wade Trappe,et al.  Introduction to Cryptography with Coding Theory , 2002 .

[53]  Pramod Kumar Meher,et al.  On Efficient Implementation of Accumulation in Finite Field Over $GF(2^{m})$ and its Applications , 2009, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[54]  Antonio Bellezza Countermeasures against Side-Channel Attacks for Elliptic Curve Cryptosystems , 2001, IACR Cryptol. ePrint Arch..

[55]  Kazuyoshi Takagi,et al.  A Fast Algorithm for Multiplicative Inversion in GF(2m) Using Normal Basis , 2001, IEEE Trans. Computers.

[56]  Huapeng Wu,et al.  Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis , 2002, IEEE Trans. Computers.

[57]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[58]  Laurent Imbert,et al.  Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems , 2011, IEEE Transactions on Computers.

[59]  Ç. Koç,et al.  Polynomial Basis Multiplication over GF(2m) , 2006 .

[60]  Edward G. Thurber On addition chains $1(mn)\leq 1(n)-b$ and lower bounds for $c(r)$ , 1973 .

[61]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[62]  M.A. Hasan,et al.  New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases , 1998, IEEE Trans. Computers.

[63]  Rodrigo Abarzúa,et al.  Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields , 2012, LATINCRYPT.

[64]  Whitfield Diffie,et al.  Multiuser cryptographic techniques , 1976, AFIPS '76.

[65]  Richard E. Blahut,et al.  Fast Algorithms for Digital Signal Processing , 1985 .

[66]  Gerardo Orlando,et al.  Efficient Elliptic Curve Processor Architectures for Field Programmable Logic , 2002 .

[67]  Bernd Meyer,et al.  Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.

[68]  Marc Joye,et al.  Highly Regular Right-to-Left Algorithms for Scalar Multiplication , 2007, CHES.

[69]  Huapeng Wu,et al.  Bit-Parallel Polynomial Basis Multiplier for New Classes of Finite Fields , 2008, IEEE Transactions on Computers.

[70]  Jean-Jacques Quisquater,et al.  Efficient Modular Division Implementation: ECC over GF(p) Affine Coordinates Application , 2004, FPL.

[71]  Graham A. Jullien,et al.  Theory and applications for a double-base number system , 1997, Proceedings 13th IEEE Sympsoium on Computer Arithmetic.

[72]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[73]  Kouichi Sakurai,et al.  On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling , 2002, ACISP.

[74]  Dieter Gollmann,et al.  Algorithm engineering for public key algorithms , 1989, IEEE J. Sel. Areas Commun..

[75]  Chiou-Yng Lee,et al.  Low-complexity bit-parallel systolic Montgomery multipliers for special classes of GF(2/sup m/) , 2005, IEEE Transactions on Computers.

[76]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[77]  Tanja Lange,et al.  Twisted Edwards Curves , 2008, AFRICACRYPT.

[78]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[79]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[80]  Nigel P. Smart,et al.  Preventing SPA/DPA in ECC Systems Using the Jacobi Form , 2001, CHES.

[81]  S. C. Shantz From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .

[82]  Kris Gaj,et al.  Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields , 2009, IEEE Transactions on Computers.

[83]  Vincent Verneuil,et al.  Atomicity Improvement for Elliptic Curve Scalar Multiplication , 2010, CARDIS.

[84]  Tanja Lange,et al.  Inverted Edwards Coordinates , 2007, AAECC.

[85]  Çetin Kaya Koç,et al.  Mastrovito Multiplier for General Irreducible Polynomials , 2000, IEEE Trans. Computers.

[86]  Anantha P. Chandrakasan,et al.  Low Power Digital CMOS Design , 1995 .

[87]  Joachim von zur Gathen,et al.  Exponentiation in Finite Fields: Theory and Practice , 1997, AAECC.

[88]  Francisco Rodríguez-Henríquez,et al.  Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction , 2011, Journal of Cryptographic Engineering.

[89]  Ricardo Dahab,et al.  Improved Algorithms for Elliptic Curve Arithmetic in GF(2n) , 1998, Selected Areas in Cryptography.

[90]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[91]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[92]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[93]  I. Koren Computer arithmetic algorithms , 2018 .

[94]  Zhou Dexin,et al.  Hardware Implementation of Finite-field Arithmetic , 2003 .

[95]  Nigel P. Smart,et al.  Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.

[96]  Marc Joye,et al.  Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.

[97]  Vijay K. Bhargava,et al.  Division and bit-serial multiplication over GF(qm) , 1992 .

[98]  Pradeep Kumar Mishra,et al.  Pipelined computation of scalar multiplication in elliptic curve cryptosystems (extended version) , 2006, IEEE Transactions on Computers.

[99]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[100]  Trieu-Kien Truong,et al.  A Comparison of VLSI Architecture of Finite Field Multipliers Using Dual, Normal, or Standard Bases , 1988, IEEE Trans. Computers.

[101]  R. McEliece Finite Fields for Computer Scientists and Engineers , 1986 .

[102]  Lejla Batina,et al.  RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.

[103]  Chin-Liang Wang,et al.  Systolic array implementation of multipliers for finite fields GF(2/sup m/) , 1991 .

[104]  Francisco Rodríguez-Henríquez,et al.  Faster Implementation of Scalar Multiplication on Koblitz Curves , 2012, LATINCRYPT.

[105]  William Stanley Jevons,et al.  The Principles of Science: A Treatise on Logic and Scientific Method , 2007 .

[106]  G. Frey Applications of Arithmetical Geometry to Cryptographic Constructions , 2001 .

[107]  Ed Dawson,et al.  Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..

[108]  Jerome A. Solinas,et al.  Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..

[109]  Christian Gehrmann,et al.  Fast Message Authentication Using Efficient Polynomial Evaluation , 1997, FSE.

[110]  Rajendra S. Katti,et al.  Low Complexity Multiplication in a Finite Field Using Ring Representation , 2003, IEEE Trans. Computers.

[111]  A. Brauer On addition chains , 1939 .

[112]  Francisco Rodríguez-Henríquez,et al.  Parallel Multipliers Based on Special Irreducible Pentanomials , 2003, IEEE Trans. Computers.

[113]  Vipul Gupta,et al.  A cryptographic processor for arbitrary elliptic curves over GF(2m) , 2003, Int. J. Embed. Syst..

[114]  Arash Reyhani-Masoleh Efficient algorithms and architectures for field multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[115]  Nicolas Thériault,et al.  SPA Resistant Left-to-Right Integer Recodings , 2005, IACR Cryptol. ePrint Arch..

[116]  Trieu-Kien Truong,et al.  Systolic Multipliers for Finite Fields GF(2m) , 1984, IEEE Transactions on Computers.

[117]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[118]  Marc Joye,et al.  Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..

[119]  Marc Joye,et al.  Weierstraß Elliptic Curves and Side-Channel Attacks , 2002, Public Key Cryptography.

[120]  Roberto Maria Avanzi,et al.  Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..

[121]  Christof Paar,et al.  Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography , 2006, IEEE Transactions on Computers.

[122]  Tong Zhang,et al.  Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials , 2001, IEEE Trans. Computers.

[123]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[124]  Ed Dawson,et al.  Faster Group Operations on Elliptic Curves , 2009, AISC.

[125]  Guerric Meurice de Dormale,et al.  Destructive and constructive aspects of efficient algorithms and implementation of cryptographic hardware , 2007 .

[126]  Patrick Longa,et al.  Efficient Techniques for High-Speed Elliptic Curve Cryptography , 2010, CHES.

[127]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[128]  Berk Sunar,et al.  An Efficient Optimal Normal Basis Type II Multiplier , 2001, IEEE Trans. Computers.

[129]  Tanja Lange,et al.  High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.

[130]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[131]  Patrick Longa,et al.  Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields , 2008, IEEE Transactions on Computers.

[132]  Palash Sarkar,et al.  Application of Montgomery's Trick to Scalar Multiplication for Elliptic and Hyperelliptic Curves Using a Fixed Base Point , 2004, Public Key Cryptography.

[133]  Arash Reyhani-Masoleh,et al.  A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases , 2008, CHES.

[134]  Erik Woodward Knudsen,et al.  Elliptic Scalar Multiplication Using Point Halving , 1999, ASIACRYPT.

[135]  Tsuyoshi Takagi,et al.  Fast Elliptic Curve Multiplications with SIMD Operations , 2004, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[136]  Mohammed Benaissa,et al.  Bit-serial multiplication in GF(2m) using irreducible all-one polynomials , 1997 .

[137]  Anton Kargl,et al.  On Randomized Addition-Subtraction Chains to Counteract Differential Power Attacks , 2004, ICICS.

[138]  Alfred Menezes,et al.  Weak Fields for ECC , 2004, CT-RSA.

[139]  Alfred Menezes,et al.  Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.

[140]  Mehdi Tibouchi,et al.  Huff's Model for Elliptic Curves , 2010, ANTS.

[141]  W. V. Eck Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk? , 1996 .

[142]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[143]  Andrew D. Booth,et al.  A SIGNED BINARY MULTIPLICATION TECHNIQUE , 1951 .

[144]  George W. Reitwiesner,et al.  Binary Arithmetic , 1960, Adv. Comput..

[145]  Behrooz Parhami,et al.  Computer arithmetic - algorithms and hardware designs , 1999 .

[146]  Kimmo Järvinen,et al.  Optimized FPGA-based elliptic curve cryptography processor for high-speed applications , 2011, Integr..

[147]  M. Joye,et al.  Universal Exponentiation Algorithm A First Step towards Provable SPA-Resistance , 2001 .

[148]  Christof Paar,et al.  A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.

[149]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[150]  Bodo Möller,et al.  Securing Elliptic Curve Point Multiplication against Side-Channel Attacks , 2001, ISC.

[151]  M. Anwar Hasan,et al.  Look-Up Table Based Large Finite Field Multiplication in Memory Constrained Cryptosystems , 1999, IMACC.

[152]  Harald Niederreiter,et al.  Introduction to finite fields and their applications: Preface , 1994 .

[153]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[154]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[155]  Peter Wright,et al.  Spy Catcher : The Candid Autobiography of a Senior Intelligence Officer , 1987 .

[156]  Marc Joye,et al.  Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.

[157]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[158]  Jianjun He,et al.  Low-Complexity Multiplier for $GF(2^{m})$ Based on All-One Polynomials , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[159]  Fabrizio Petrini,et al.  Cell Multiprocessor Communication Network: Built for Speed , 2006, IEEE Micro.

[160]  Vincent Verneuil,et al.  Elliptic curve cryptography and security of embedded devices , 2012 .

[161]  Johannes Merkle,et al.  Elliptic Curve Cryptography (ecc) Brainpool Standard Curves and Curve Generation , 2010 .

[162]  Marc Joye,et al.  The Jacobi Model of an Elliptic Curve and Side-Channel Analysis , 2003, AAECC.

[163]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[164]  Tanja Lange,et al.  Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.

[165]  Keshab K. Parhi,et al.  Efficient finite field serial/parallel multiplication , 1996, Proceedings of International Conference on Application Specific Systems, Architectures and Processors: ASAP '96.

[166]  Tsuyoshi Takagi,et al.  Signed Binary Representations Revisited , 2004, CRYPTO.

[167]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[168]  B. Sunar,et al.  Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[169]  Arash Reyhani-Masoleh,et al.  Bit-Serial and Bit-Parallel Montgomery Multiplication and Squaring over GF(2^m) , 2009, IEEE Transactions on Computers.

[170]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[171]  Joos Vandewalle,et al.  Hardware architectures for public key cryptography , 2003, Integr..

[172]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[173]  Trieu-Kien Truong,et al.  VLSI Architectures for Computing Multiplications and Inverses in GF(2m) , 1983, IEEE Transactions on Computers.

[174]  Seungjoo Kim,et al.  A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack , 2001, ICISC.

[175]  Kouichi Sakurai,et al.  Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications , 2000, Public Key Cryptography.

[176]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.