STUDIES ON HIGH-SPEED HARDWARE IMPLEMENTATION OF CRYPTOGRAPHIC ALGORITHMS

Education Dec. 16, 2008 Doctor of Science in Technology, Helsinki University of Technology, Espoo, Finland. Major: signal processing technology, minor: information technology Dec. 15, 2003 Master of Science in Technology, Helsinki University of Technology, Espoo, Finland. Study programme of electronics and electrical engineering, part one with extended curriculum in science, major: signal processing for communications May 31, 1998 Matriculation, Naantalin lukio, Naantali, Finland. Senior high school degree, matriculation examination: the highest grade (laudatur) in mathematics and physics/chemistry

[1]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[2]  Gang Zhou,et al.  Efficient and High-Throughput Implementations of AES-GCM on FPGAs , 2007, 2007 International Conference on Field-Programmable Technology.

[3]  Hans Eberle,et al.  Generic implementations of elliptic curve cryptography using partial reduction , 2002, CCS '02.

[4]  Keshab K. Parhi,et al.  Low-Energy Digit-Serial/Parallel Finite Field Multipliers , 1998 .

[5]  Erkay Savas,et al.  A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) , 2000, CHES.

[6]  Marc Joye,et al.  Compact Encoding of Non-adjacent Forms with Applications to Elliptic Curve Cryptography , 2001, Public Key Cryptography.

[7]  J. Stein Computational problems associated with Racah algebra , 1967 .

[8]  Bryan Weeks,et al.  Hardware Performance Simulations of Round 2 Advanced Encryption Standard Algorithms , 2000, AES Candidate Conference.

[9]  Seong-Moo Yoo,et al.  AES crypto chip utilizing high-speed parallel pipelined architecture , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[10]  Scott Hauck,et al.  Reconfigurable computing: a survey of systems and software , 2002, CSUR.

[11]  Johannes Wolkerstorfer,et al.  A Universal and Efficient AES Co-processor for Field Programmable Logic Arrays , 2004, FPL.

[12]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[13]  Xiao-Gang Jiang,et al.  Implementing elliptic curve cryptography on Nios II processor , 2007, 2007 7th International Conference on ASIC.

[14]  FRANÇOIS-XAVIER STANDAERT,et al.  An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays , 2006, Proceedings of the IEEE.

[15]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[16]  Chaoping Xing,et al.  Coding Theory: A First Course , 2004 .

[17]  Manuel Leone,et al.  A New Low Complexity Parallel Multiplier for a Class of Finite Fields , 2001, CHES.

[18]  Sandra Dominikus,et al.  A Highly Regular and Scalable AES Hardware Architecture , 2003, IEEE Trans. Computers.

[19]  Huapeng Wu,et al.  Low Complexity Bit-Parallel Finite Field Arithmetic Using Polynomial Basis , 1999, CHES.

[20]  J. Leasure,et al.  Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3 , 2007 .

[21]  Çetin Kaya Koç,et al.  Mastrovito Multiplier for General Irreducible Polynomials , 2000, IEEE Trans. Computers.

[22]  M. Anwar Hasan,et al.  High-Performance Architecture of Elliptic Curve Scalar Multiplication , 2008, IEEE Transactions on Computers.

[23]  Edoardo D. Mastrovito,et al.  VLSI Designs for Multiplication over Finite Fields GF (2m) , 1988, AAECC.

[24]  Billy Bob Brumley,et al.  Fast Point Decompression for Standard Elliptic Curves , 2008, EuroPKI.

[25]  John V. McCanny,et al.  Rijndael FPGA implementation utilizing look-up tables , 2001, 2001 IEEE Workshop on Signal Processing Systems. SiPS 2001. Design and Implementation (Cat. No.01TH8578).

[26]  Kris Gaj,et al.  Very Compact FPGA Implementation of the AES Algorithm , 2003, CHES.

[27]  Hervé Chabanne,et al.  Electromagnetic Side Channels of an FPGA Implementation of AES , 2004, IACR Cryptol. ePrint Arch..

[28]  Berk Sunar,et al.  An Efficient Optimal Normal Basis Type II Multiplier , 2001, IEEE Trans. Computers.

[29]  Shreyas Sundaram,et al.  A public-key cryptographic processor for RSA and ECC , 2004 .

[30]  Christof Paar,et al.  A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware , 2001, CHES.

[31]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[32]  Tim Good,et al.  AES on FPGA from the Fastest to the Smallest , 2005, CHES.

[33]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[34]  Johann Großschädl,et al.  Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors , 2006, CHES.

[35]  J. Solinas Low-Weight Binary Representations for Pairs of Integers , 2001 .

[36]  Neal Koblitz,et al.  Hyperelliptic cryptosystems , 1989, Journal of Cryptology.

[37]  Patrick Schaumont,et al.  Design and performance testing of a 2.29-GB/s Rijndael processor , 2003, IEEE J. Solid State Circuits.

[38]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[39]  Johannes Wolkerstorfer,et al.  Dual-Field Arithmetic Unit for GF(p) and GF(2m) , 2002, CHES.

[40]  Jonathan Rose,et al.  Measuring the Gap Between FPGAs and ASICs , 2007, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[41]  Kouichi Sakurai,et al.  Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick , 2002, CHES.

[42]  Jerome A. Solinas An Improved Algorithm for Arithmetic on a Family of Elliptic Curves , 1997, CRYPTO.

[43]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[44]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[45]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[46]  David Canright,et al.  A Very Compact S-Box for AES , 2005, CHES.

[47]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[48]  Akashi Satoh,et al.  A 10-Gbps full-AES crypto design with a twisted BDD S-Box architecture , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[49]  M. J. Potgieter,et al.  Two hardware implementations of the group operations necessary for implementing an elliptic curve cryptosystem over a characteristic two finite field , 2002, IEEE AFRICON. 6th Africon Conference in Africa,.

[50]  Jean-Didier Legat,et al.  Efficient Uses of FPGAs for Implementations of DES and Its Experimental Linear Cryptanalysis , 2003, IEEE Trans. Computers.

[51]  Sandra Dominikus,et al.  Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.

[52]  Wolfgang Fichtner,et al.  2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis , 2002, CHES.

[53]  John Manferdelli,et al.  New Vistas in elliptic curve cryptography , 2006, Inf. Secur. Tech. Rep..

[54]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[55]  A. P. Chandrakasan,et al.  An energy-efficient reconfigurable public-key cryptography processor , 2001, IEEE J. Solid State Circuits.

[56]  Catharina Candolin,et al.  Securing military decision making in a network-centric environment , 2005 .

[57]  Tim Kerins,et al.  Fully Parameterizable Elliptic Curve Cryptography Processor over GF(2) , 2002, FPL.

[58]  Hannu Kari,et al.  Packet level authentication in military networks , 2006 .

[59]  Graham A. Jullien,et al.  Theory and applications for a double-base number system , 1997, Proceedings 13th IEEE Sympsoium on Computer Arithmetic.

[60]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[61]  Wayne Luk,et al.  Customizable elliptic curve cryptosystems , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[62]  Tim Good,et al.  Very small FPGA application-specific instruction processor for AES , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[63]  Mitsuru Matsui,et al.  Hardware Evaluation of the AES Finalists , 2000, AES Candidate Conference.

[64]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[65]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[66]  Laurent Imbert,et al.  Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.

[67]  Daniel M. Gordon,et al.  A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.

[68]  Roberto Maria Avanzi,et al.  Scalar Multiplication on Koblitz Curves Using Double Bases , 2006, VIETCRYPT.

[69]  Billy Bob Brumley Efficient Three-Term Simultaneous Elliptic Scalar Multiplication with Applications ? , 2006 .

[70]  Ross J. Anderson Why cryptosystems fail , 1994, CACM.

[71]  Tsuyoshi Takagi,et al.  Short-Memory Scalar Multiplication for Koblitz Curves , 2008, IEEE Transactions on Computers.

[72]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.

[73]  Francisco Rodríguez-Henríquez,et al.  A fast parallel implementation of elliptic curve point multiplication over GF(2m) , 2004, Microprocess. Microsystems.

[74]  Ingrid Verbauwhede,et al.  A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box , 2005, CT-RSA.

[75]  W. Chou Inside SSL: accelerating secure transactions , 2002 .

[76]  S. Vanstone,et al.  OPTIMAL NORMAL BASES IN GF(p”)* , 2002 .

[77]  Martin Christopher Rosner,et al.  Elliptic Curve Cryptosystems on Reconfigurable Hardware , 1999 .

[78]  Francesco Sica,et al.  An Analysis of Double Base Number Systems and a Sublinear Scalar Multiplication Algorithm , 2005, Mycrypt.

[79]  Kris Gaj,et al.  Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography , 2004, CHES.

[80]  Ingrid Verbauwhede,et al.  Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm , 2001, CHES.

[81]  Miguel Morales-Sandoval,et al.  GF ( 2 m ) Arithmetic Modules for Elliptic Curve Cryptography , 2005 .

[82]  Stamatis Vassiliadis,et al.  Reconfigurable memory based AES co-processor , 2006, Proceedings 20th IEEE International Parallel & Distributed Processing Symposium.

[83]  Wayne Wolf,et al.  FPGA-Based System Design , 2004 .

[84]  M. Anwar Hasan,et al.  On Low Complexity Bit Parallel Polynomial Basis Multipliers , 2003, CHES.

[85]  Peng Ning,et al.  Efficient Software Implementation for Finite Field Multiplication in Normal Basis , 2001, ICICS.

[86]  Saraju P. Mohanty,et al.  A high-performance VLSI architecture for advanced encryption standard (AES) algorithm , 2006, 19th International Conference on VLSI Design held jointly with 5th International Conference on Embedded Systems Design (VLSID'06).

[87]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[88]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[89]  Srivaths Ravi,et al.  Security in embedded systems: Design challenges , 2004, TECS.

[90]  Johann Großschädl,et al.  Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2m) , 2004, CHES.

[91]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[92]  Arash Reyhani-Masoleh Efficient algorithms and architectures for field multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[93]  Vincent Rijmen,et al.  The WHIRLPOOL Hashing Function , 2003 .

[94]  Paul Barrett,et al.  Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor , 1986, CRYPTO.

[95]  Bart Preneel,et al.  An FPGA implementation of an elliptic curve processor GF(2m) , 2004, GLSVLSI '04.

[96]  Tarek A. El-Ghazawi,et al.  Implementation of Elliptic Curve Cryptosystems on a reconfigurable computer , 2003, Proceedings. 2003 IEEE International Conference on Field-Programmable Technology (FPT) (IEEE Cat. No.03EX798).

[97]  Sorin A. Huss,et al.  Rapid prototyping for hardware accelerated elliptic curve public-key cryptosystems , 2001, Proceedings 12th International Workshop on Rapid System Prototyping. RSP 2001.

[98]  Çetin Kaya Koç,et al.  Mastrovito Multiplier for General Irreducible Polynomials , 1999, IEEE Trans. Computers.

[99]  Nigel P. Smart,et al.  How Secure Are Elliptic Curves over Composite Extension Fields? , 2001, EUROCRYPT.

[100]  M. Anwar Hasan,et al.  Low complexity bit parallel architectures for polynomial basis multiplication over GF(2m) , 2004, IEEE Transactions on Computers.

[101]  Ingrid Verbauwhede,et al.  Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n) , 2007, IEEE Transactions on Computers.

[102]  M. Anwar Hasan,et al.  Low complexity word-level sequential normal basis multipliers , 2005, IEEE Transactions on Computers.

[103]  Kris Gaj,et al.  Fast Implementation and Fair Comparison of the Final Candidates for Advanced Encryption Standard Using Field Programmable Gate Arrays , 2001, CT-RSA.

[104]  Tim Good,et al.  Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment) , 2007, IET Inf. Secur..

[105]  Wei Wang,et al.  Elliptic curves cryptosystem implementation based on a look-up table sharing scheme , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[106]  Tim Kerins,et al.  Public-Key Cryptography for RFID-Tags , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[107]  Christof Paar,et al.  Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography , 2006, IEEE Transactions on Computers.

[108]  Jürgen Teich,et al.  Reconfigurable implementation of elliptic curve crypto algorithms , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[109]  Milos Drutarovský,et al.  Two Methods of Rijndael Implementation in Reconfigurable Hardware , 2001, CHES.

[110]  Ingrid Verbauwhede,et al.  Flexible hardware architectures for curve-based cryptography , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[111]  Roberto Maria Avanzi,et al.  Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism , 2004, Public Key Cryptography.

[112]  Vipul Gupta,et al.  A cryptographic processor for arbitrary elliptic curves over GF(2m) , 2003, Int. J. Embed. Syst..

[113]  Miguel Morales-Sandoval,et al.  GF(2m) Arithmetic Modules for Elliptic Curve Cryptography , 2006, 2006 IEEE International Conference on Reconfigurable Computing and FPGA's (ReConFig 2006).

[114]  Peter Langendörfer,et al.  Flexible Hardware Reduction for Elliptic Curve Cryptography in GF(2m) , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.

[115]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[116]  Tanja Lange,et al.  Improved Algorithms for Efficient Arithmetic on Elliptic Curves Using Fast Endomorphisms , 2003, EUROCRYPT.

[117]  Tim Kerins,et al.  An FPGA implementation of a GF(p) ALU for encryption processors , 2004, Microprocess. Microsystems.

[118]  Helmut Prodinger,et al.  Distribution results for low-weight binary representations for pairs of integers , 2004, Theor. Comput. Sci..

[119]  Debdeep Mukhopadhyay,et al.  An Area Optimized Reconfigurable Encryptor for AES-Rijndael , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.

[120]  Elaine B. Barker,et al.  Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.

[121]  Jean-François Dhem Efficient Modular Reduction Algorithm in IFq[x] and Its Application to "Left to Right" Modular Multiplication in IF2[x] , 2003, CHES.

[122]  Bart Preneel,et al.  A survey of recent developments in cryptographic algorithms for smart cards , 2007, Comput. Networks.

[123]  M. Anwar Hasan,et al.  Low-Weight Polynomial Form Integers for Efficient Modular Multiplication , 2007, IEEE Transactions on Computers.

[124]  Mohammed Benaissa,et al.  Design of flexible GF(2/sup m/) elliptic curve cryptography processors , 2006, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[125]  Mike Bond,et al.  Cryptographic Processors-A Survey , 2006, Proceedings of the IEEE.

[126]  Laurent Imbert,et al.  The double-base number system and its application to elliptic curve cryptography , 2007, Math. Comput..

[127]  Hilarie K. Orman,et al.  Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.

[128]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[129]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[130]  Lucia Moura,et al.  Low Complexity Normal Elements over Finite Fields of Characteristic Two , 2008, IEEE Transactions on Computers.

[131]  J. Olivos,et al.  Speeding up the computations on an elliptic curve using addition-subtraction chains , 1990, RAIRO Theor. Informatics Appl..

[132]  Jerome A. Solinas,et al.  Improved Algorithms for Arithmetic on Anomalous Binary Curves , 1997 .

[133]  Billy Bob Brumley Implementing Cryptography for Packet Level Authentication , 2008, Security and Management.

[134]  Ricardo Dahaby Improved Algorithms for Elliptic Curve Arithmetic in Gf(2 N ) Improved Algorithms for Elliptic Curve Arithmetic in Gf (2 N ) , 1998 .

[135]  Tsuyoshi Takagi,et al.  Short Memory Scalar Multiplication on Koblitz Curves , 2005, CHES.

[136]  Palash Sarkar,et al.  Application of Montgomery's Trick to Scalar Multiplication for Elliptic and Hyperelliptic Curves Using a Fixed Base Point , 2004, Public Key Cryptography.

[137]  Kris Gaj,et al.  Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining , 2001, FPGA '01.

[138]  Tanja Lange,et al.  Arithmetic of Elliptic Curves , 2005 .

[139]  Panu Hämäläinen,et al.  Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).

[140]  Ingrid Verbauwhede,et al.  Superscalar Coprocessor for High-Speed Curve-Based Cryptography , 2006, CHES.

[141]  Keshab K. Parhi,et al.  Implementation approaches for the Advanced Encryption Standard algorithm , 2002 .

[142]  Roberto Maria Avanzi,et al.  Extending Scalar Multiplication Using Double Bases , 2006, ASIACRYPT.

[143]  A. Satoh High-speed hardware architectures for authenticated encryption mode GCM , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[144]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[145]  Wai Keung Wong,et al.  FPGA implementation of a microcoded elliptic curve cryptographic processor , 2000, Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871).

[146]  Ming-Chih Chen,et al.  Memory-free low-cost designs of advanced encryption standard using common subexpression elimination for subfunctions in transformations , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[147]  Huapeng Wu Montgomery Multiplier and Squarer for a Class of Finite Fields , 2002, IEEE Trans. Computers.

[148]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[149]  Matti Tommiska,et al.  Hardware Implementation Analysis of the MD5 Hash Algorithm , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.

[150]  Johann Großschädl,et al.  A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) , 2001, CHES.

[151]  Anantha P. Chandrakasan,et al.  An Energy Ecient Recongurable Public-Key Cryptography Processor Architecture ? , 2000 .

[152]  Matti Tommiska,et al.  Applications of reprogrammability in algorithm acceleration , 2005 .

[153]  Ingrid Verbauwhede,et al.  Side-channel aware design: algorithms and architectures for elliptic curve cryptography over GF(2/sup n/) , 2005, 2005 IEEE International Conference on Application-Specific Systems, Architecture Processors (ASAP'05).

[154]  Tim Güneysu,et al.  DSPs, BRAMs, and a Pinch of Logic: Extended Recipes for AES on FPGAs , 2010, TRETS.

[155]  Bart Preneel,et al.  Power-Analysis Attacks on an FPGA - First Experimental Results , 2003, CHES.

[156]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[157]  Philip Heng Wai Leong,et al.  A microcoded elliptic curve processor using FPGA technology , 2002, IEEE Trans. Very Large Scale Integr. Syst..

[158]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[159]  Trieu-Kien Truong,et al.  VLSI Architectures for Computing Multiplications and Inverses in GF(2m) , 1983, IEEE Transactions on Computers.

[160]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[161]  Ricardo Dahab,et al.  Improved Algorithms for Elliptic Curve Arithmetic in GF(2n) , 1998, Selected Areas in Cryptography.

[162]  Jean-Jacques Quisquater,et al.  Implementation of the AES-128 on Virtex-5 FPGAs , 2008, AFRICACRYPT.

[163]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[164]  C. C. Wang,et al.  VLSl Architectures for Computing Multiplications and Inverses in GF ( 2 " ) , 2009 .

[165]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[166]  Milos Drutarovský,et al.  InvMixColumn decomposition and multilevel resource sharing in AES implementations , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[167]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[168]  OpenSSL OpenSSL : The open source toolkit for SSL/TSL , 2002 .

[169]  Christof Paar,et al.  How Secure Are FPGAs in Cryptographic Applications? , 2003, FPL.

[170]  Christof Paar,et al.  A super-serial Galois fields multiplier for FPGAs and its application to public-key algorithms , 1999, Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00375).

[171]  Panu Hämäläinen,et al.  Review of Hardware Architectures for Advanced Encryption Standard Implementations Considering Wireless Sensor Networks , 2007, SAMOS.

[172]  S. C. Shantz From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .

[173]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[174]  Alok N. Choudhary,et al.  Exploring Area/Delay Tradeoffs in an AES FPGA Implementation , 2004, FPL.

[175]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[176]  Joos Vandewalle,et al.  Hardware implementation of an elliptic curve processor over GF(p) , 2003, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003.

[177]  Antonino Mazzeo,et al.  An FPGA-Based Performance Analysis of the Unrolling, Tiling, and Pipelining of the AES Algorithm , 2003, FPL.

[178]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[179]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[180]  Jean-Jacques Quisquater,et al.  A Practical Implementation of the Timing Attack , 1998, CARDIS.

[181]  Vipul Gupta,et al.  Accelerating next-generation public-key cryptosystems on general-purpose CPUs , 2005, IEEE Micro.

[182]  Elwyn R. Berlekamp,et al.  Algebraic coding theory , 1984, McGraw-Hill series in systems science.

[183]  Anantha Chandrakasan,et al.  An Energy Efficient Reconfigurable Public-Key Cryptograhpy Processor Architecture , 2000, CHES.

[184]  Roberto Maria Avanzi,et al.  Minimality of the Hamming Weight of the \tau-NAF for Koblitz Curves and Improved Combination with Point Halving , 2005, IACR Cryptol. ePrint Arch..

[185]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[186]  Tong Zhang,et al.  Systematic Design of Original and Modified Mastrovito Multipliers for General Irreducible Polynomials , 2001, IEEE Trans. Computers.

[187]  Panu Hämäläinen Cryptographic Security Designs and Hardware Architectures for Wireless Local Area Networks , 2006 .

[188]  Peter Langendörfer,et al.  Flexible Hardware Reduction for Elliptic Curve Cryptography in GF(2m) , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.

[189]  ItohToshiya,et al.  A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases , 1988 .

[190]  M. Anwar Hasan,et al.  Area efficient high speed elliptic curve cryptoprocessor for random curves , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[191]  Jonathan Lutz,et al.  High Performance Elliptic Curve Cryptographic Co-processor , 2007 .

[192]  Gang Chen,et al.  A High-Performance Elliptic Curve Cryptographic Processor for General Curves Over ${\rm GF}(p)$ Based on a Systolic Arithmetic Unit , 2007, IEEE Transactions on Circuits and Systems II: Express Briefs.

[193]  Elisabeth Oswald,et al.  An ASIC Implementation of the AES SBoxes , 2002, CT-RSA.

[194]  Jürgen Teich,et al.  Tradeoff analysis of FPGA based elliptic curve cryptography , 2002, 2002 IEEE International Symposium on Circuits and Systems. Proceedings (Cat. No.02CH37353).

[195]  Máire O'Neill,et al.  High Performance Single-Chip FPGA Rijndael Algorithm Implementations , 2001, CHES.

[196]  Berk Sunar,et al.  Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic , 2004, CHES.

[197]  Matti Tommiska,et al.  A VHDL Generator for Elliptic Curve Cryptography , 2004, FPL.

[198]  Simon Blake-Wilson,et al.  SEC 1: Elliptic Curve Cryptography , 1999 .

[199]  Francisco Rodríguez-Henríquez,et al.  A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2/sup m/) , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..

[200]  Ernest F. Brickell,et al.  Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.

[201]  Huapeng Wu,et al.  Bit-Parallel Finite Field Multiplier and Squarer Using Polynomial Basis , 2002, IEEE Trans. Computers.

[202]  Gerald E. Sobelman,et al.  A compact fast variable key size elliptic curve cryptosystem coprocessor , 1999, Seventh Annual IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00375).

[203]  Michael Rosing,et al.  Implementing elliptic curve cryptography , 1998 .

[204]  Jean-Didier Legat,et al.  Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs , 2003, CHES.

[205]  Russell Miller,et al.  A Low-Power Design for an Elliptic Curve Digital Signature Chip , 2002, CHES.

[206]  Jean-Jacques Quisquater,et al.  High-speed hardware implementations of Elliptic Curve Cryptography: A survey , 2007, J. Syst. Archit..

[207]  Akashi Satoh,et al.  A Scalable Dual-Field Elliptic Curve Cryptographic Processor , 2003, IEEE Trans. Computers.

[208]  Graham A. Jullien,et al.  An Algorithm for Modular Exponentiation , 1998, Inf. Process. Lett..

[209]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[210]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[211]  Vijay Kumar,et al.  Efficient Rijndael Encryption Implementation with Composite Field Arithmetic , 2001, CHES.

[212]  Burton S. Kaliski,et al.  The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.

[213]  Ian F. Blake,et al.  Low complexity normal bases , 1989, Discret. Appl. Math..

[214]  François Charot,et al.  Efficient Modular-Pipelined AES Implemenation in Counter Mode on ALTERA FPGA , 2003, FPL.

[215]  Ming-Chih Chen,et al.  System-on-chip implementation of the whole advanced encryption standard processor using reduced XOR-based sum-of-product operations , 2005 .

[216]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[217]  Erik Woodward Knudsen,et al.  Elliptic Scalar Multiplication Using Point Halving , 1999, ASIACRYPT.

[218]  M. Anwar Hasan,et al.  Look-Up Table-Based Large Finite Field Multiplication in Memory Constrained Cryptosystems , 2000, IEEE Trans. Computers.

[219]  Matti Tommiska,et al.  A Compact MD5 and SHA-1 Co-Implementation Utilizing Algorithm Similarities , 2005, ERSA.

[220]  Berk Sunar,et al.  Mastrovito Multiplier for All Trinomials , 1999, IEEE Trans. Computers.

[221]  Hovav Shacham,et al.  Improving SSL Handshake Performance via Batching , 2001, CT-RSA.

[222]  Naofumi Takagi,et al.  A fast addition algorithm for elliptic curve arithmetic in GF(2n) using projective coordinates , 2000, Inf. Process. Lett..

[223]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[224]  Berk Sunar,et al.  Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields , 1998, IEEE Trans. Computers.

[225]  Máire O'Neill,et al.  Hardware Elliptic Curve Cryptographic Processor Over$rm GF(p)$ , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[226]  Chae Hoon Lim,et al.  More Flexible Exponentiation with Precomputation , 1994, CRYPTO.

[227]  William E. Burr,et al.  Selecting the Advanced Encryption Standard , 2003, IEEE Secur. Priv..

[228]  Marc Joye,et al.  Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.

[229]  Tarek A. El-Ghazawi,et al.  Implementation of elliptic curve cryptosystems over GF(2n) in optimal normal basis on a reconfigurable computer , 2004, FPGA '04.

[230]  Christophe Doche Finite Field Arithmetic , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[231]  Tanja Lange,et al.  Binary Edwards Curves , 2008, CHES.

[232]  Kouichi Itoh,et al.  Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA , 2000, CHES.

[233]  Stefan Mangard,et al.  Power Analysis Attacks and Countermeasures , 2007, IEEE Design & Test of Computers.

[234]  Jean-Jacques Quisquater,et al.  Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA , 2007, CHES.

[235]  Ramlan Mahmod,et al.  A New Addition Formula for Elliptic Curves over GF(2n) , 2002, IEEE Trans. Computers.

[236]  Jürgen Teich,et al.  FPGA designs of parallel high performance GF(2233) multipliers , 2003, ISCAS.

[237]  A.P. Kakarountas,et al.  A high-throughput area efficient FPGA implementation of AES-128 Encryption , 2005, IEEE Workshop on Signal Processing Systems Design and Implementation, 2005..

[238]  Christof Paar,et al.  An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists , 2001, IEEE Trans. Very Large Scale Integr. Syst..

[239]  M. Anwar Hasan,et al.  Efficient digit-serial normal basis multipliers over binary extension fields , 2004, TECS.

[240]  Bart Preneel,et al.  RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.

[241]  Christof Paar,et al.  Security on FPGAs: State-of-the-art implementations and attacks , 2004, TECS.

[242]  Tarek A. El-Ghazawi,et al.  Low latency elliptic curve cryptography accelerators for NIST curves over binary fields , 2005, Proceedings. 2005 IEEE International Conference on Field-Programmable Technology, 2005..

[243]  Tanja Lange,et al.  A note on López-Dahab coordinates , 2004, IACR Cryptol. ePrint Arch..

[244]  M. Anwar Hasan,et al.  High performance FPGA based elliptic curve cryptographic co-processor , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[245]  A. Brauer On addition chains , 1939 .

[246]  Joos Vandewalle,et al.  Hardware architectures for public key cryptography , 2003, Integr..

[247]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[248]  Jean-Didier Legat,et al.  Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[249]  Joachim von zur Gathen,et al.  Efficient FPGA-Based Karatsuba Multipliers for Polynomials over F2 , 2005, Selected Areas in Cryptography.

[250]  Tanja Lange,et al.  Algebraic Realizations of DL Systems , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[251]  Ingrid Verbauwhede,et al.  Reconfigurable modular arithmetic logic unit supporting high-performance RSA and ECC over GF( p ) , 2007 .

[252]  Francisco Rodríguez-Henríquez,et al.  4.2 Gbit/s single-chip FPGA implementation of AES algorithm , 2003 .

[253]  D. Bouldin Enhancing electronic systems with reconfigurable hardware , 2006, IEEE Circuits and Devices Magazine.

[254]  A. Wiles Modular Elliptic Curves and Fermat′s Last Theorem(抜粋) (フェルマ-予想がついに解けた!?) , 1995 .

[255]  Vincent Rijmen Efficient Implementation of the Rijndael S-box , 2000 .

[256]  Huapeng Wu On Complexity of Polynomial Basis Squaring in F2m , 2000, Selected Areas in Cryptography.

[257]  Keshab K. Parhi,et al.  On the Optimum Constructions of Composite Field for the AES Algorithm , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.

[258]  Sorin A. Huss,et al.  A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n) , 2002, CHES.

[259]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[260]  Christophe Doche,et al.  Algebraic Background , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[261]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[262]  Huapeng Wu,et al.  Efficient Finite Field Processor for GF(2^163) and its VLSI Implementation , 2007, Fourth International Conference on Information Technology (ITNG'07).

[263]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[264]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[265]  Gordon B. Agnew,et al.  An implementation for a fast public-key cryptosystem , 2004, Journal of Cryptology.

[266]  Willi Meier,et al.  Efficient Multiplication on Certain Nonsupersingular Elliptic Curves , 1992, CRYPTO.

[267]  S. Yang,et al.  AES-Based Security Coprocessor IC in 0.18-$muhbox m$CMOS With Resistance to Differential Power Analysis Side-Channel Attacks , 2006, IEEE Journal of Solid-State Circuits.

[268]  Ingrid Verbauwhede,et al.  Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors , 2006, IEEE Transactions on Computers.

[269]  Roberto Maria Avanzi,et al.  Compositeness and Primality Testing Factoring , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[270]  Ingrid Verbauwhede,et al.  A 21.54 Gbits/s fully pipelined AES processor on FPGA , 2004, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.

[271]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[272]  Guido Bertoni,et al.  A parallelized design for an elliptic curve cryptosystem coprocessor , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.

[273]  Wayne Luk,et al.  Reconfigurable computing: architectures and design methods , 2005 .

[274]  Hans Eberle,et al.  Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.

[275]  Alessandro Cilardo,et al.  Elliptic Curve Cryptography Engineering , 2006, Proceedings of the IEEE.

[276]  M. Liberatori,et al.  AES-128 Cipher. High Speed, Low Cost FPGA Implementation , 2007, 2007 3rd Southern Conference on Programmable Logic.

[277]  Vipul Gupta,et al.  An End-to-End Systems Approach to Elliptic Curve Cryptography , 2002, CHES.

[278]  Tim Güneysu,et al.  DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs , 2008, 2008 16th International Symposium on Field-Programmable Custom Computing Machines.

[279]  Morris J. Dworkin,et al.  SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .

[280]  Nele Mentens,et al.  An FPGA Implementation of an Elliptic Curve Processor over GF ( 2 m ) , 2004 .

[281]  Erkay Savas,et al.  The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.