Hardware Design Issues in Elliptic Curve Cryptography for Wireless Systems

[1]  Chien-Ming Wu,et al.  Systolic VLSI realization of a novel iterative division algorithm over GF(2/sup m/): a high-speed, low-complexity design , 2001, ISCAS 2001. The 2001 IEEE International Symposium on Circuits and Systems (Cat. No.01CH37196).

[2]  Holger Orup,et al.  Simplifying quotient determination in high-radix modular multiplication , 1995, Proceedings of the 12th Symposium on Computer Arithmetic.

[3]  Peter Kornerup High-radix modular multiplication for cryptosystems , 1993, Proceedings of IEEE 11th Symposium on Computer Arithmetic.

[4]  K. Yoo,et al.  Design of a linear systolic array for computing modular multiplication and squaring in GF(2m) , 2001 .

[5]  C.-L. Wang,et al.  Hardware-efficient systolic architecture for inversion and division in GF(2m) , 1998 .

[6]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[7]  Kunihiko Miyazaki,et al.  A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks , 2001, ICISC.

[8]  Jongin Lim,et al.  Modified Sequential Normal Basis Multipliers for Type II Optimal Normal Bases , 2005, ICCSA.

[9]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[10]  Christof Paar,et al.  A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware , 2001, CHES.

[11]  M. Anwar Hasan,et al.  A New Construction of Massey-Omura Parallel Multiplier over GF(2m) , 2002, IEEE Trans. Computers.

[12]  A. Reyhani-Masoleh,et al.  Low complexity sequential normal basis multipliers over GF(2/sup m/) , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.

[13]  Burton S. Kaliski,et al.  The Montgomery Inverse and Its Applications , 1995, IEEE Trans. Computers.

[14]  Ian F. Blake,et al.  Low complexity normal bases , 1989, Discret. Appl. Math..

[15]  Thanos Stouraitis,et al.  An RNS architecture of an F/sub p/ elliptic curve point multiplier , 2006, 2006 IEEE International Symposium on Circuits and Systems.

[16]  Apostolos P. Fournaris,et al.  A novel systolic GF(2k) field Multiplication-Inversion arithmetic unit , 2005, 2005 12th IEEE International Conference on Electronics, Circuits and Systems.

[17]  Apostolos P. Fournaris,et al.  A new RSA encryption architecture and hardware implementation based on optimized Montgomery multiplication , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[18]  Gerald E. Sobelman,et al.  Elliptic Curve Scalar Multiplier Design Using FPGAs , 1999, CHES.

[19]  M. Anwar Hasan,et al.  Fast Normal Basis Multiplication Using General Purpose Processors , 2003, IEEE Trans. Computers.

[20]  Hongyi Chen,et al.  A Fully-Pipeline Linear Systolic Architecture for Modular Multiplier in Public-Key Crypto-Systems , 2003, J. VLSI Signal Process..

[21]  Kaushik Roy,et al.  A forward body-biased low-leakage SRAM cache: device, circuit and architecture considerations , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[22]  Berk Sunar,et al.  Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields , 1998, IEEE Trans. Computers.

[23]  Jean-Claude Bajard,et al.  Modular multiplication and base extensions in residue number systems , 2001, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001.

[24]  Chin-Liang Wang,et al.  Systolic Array Implementation o Euclid's Algorithm for Inversion and Division in GF(2m) , 1998, IEEE Trans. Computers.

[25]  Andreas Curiger,et al.  On Computing Multiplicative Inverses in GF(2^m) , 1993, IEEE Trans. Computers.

[26]  B. G. Reynolds General Repetitive Events and Machines , 1970, IEEE Transactions on Computers.

[27]  Çetin Kaya Koç,et al.  Mastrovito Multiplier for General Irreducible Polynomials , 2000, IEEE Trans. Computers.

[28]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[29]  ÇETIN K. KOÇ,et al.  Montgomery Multiplication in GF(2k) , 1998, Des. Codes Cryptogr..

[30]  Keshab K. Parhi,et al.  Efficient semisystolic architectures for finite-field arithmetic , 1998, IEEE Trans. Very Large Scale Integr. Syst..

[31]  Huapeng Wu Montgomery Multiplier and Squarer for a Class of Finite Fields , 2002, IEEE Trans. Computers.

[32]  O. Koufopavlou,et al.  Montgomery modular multiplier architectures and hardware implementations for an RSA cryptosystem , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[33]  Ricardo Dahab,et al.  Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.

[34]  Alessandro Cilardo,et al.  Carry-save Montgomery modular exponentiation on reconfigurable hardware , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.

[35]  Çetin Kaya Koç,et al.  Efficient wireless security protocols based on elliptic curve cryptography , 2001 .

[36]  Tsuyoshi Takagi,et al.  A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks , 2002, Public Key Cryptography.

[37]  Colin D. Walter,et al.  Hardware Implementation of Montgomery's Modular Multiplication Algorithm , 1993, IEEE Trans. Computers.

[38]  Erkay Savas,et al.  The Montgomery Modular Inverse-Revisited , 2000, IEEE Trans. Computers.

[39]  Ç. Koç,et al.  Parallel Multiplication in GF(2k) using Polynomial Residue Arithmetic , 2000 .

[40]  William M. Daley,et al.  Digital Signature Standard (DSS) , 2000 .

[41]  Kouichi Sakurai,et al.  Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack , 2000, INDOCRYPT.

[42]  Apostolos P. Fournaris,et al.  A systolic trinomial GF(2k) multiplier based on the Montgomery Multiplication Algorithm , 2005, 2005 12th IEEE International Conference on Electronics, Circuits and Systems.

[43]  Philip Heng Wai Leong,et al.  A microcoded elliptic curve processor using FPGA technology , 2002, IEEE Trans. Very Large Scale Integr. Syst..

[44]  Christof Paar,et al.  A High Performance Reconfigurable Elliptic Curve Processor for GF(2m) , 2000, CHES.

[45]  Naofumi Takagi,et al.  A hardware algorithm for modular multiplication/division , 2005, IEEE Transactions on Computers.

[46]  M. McLoone,et al.  Fast Montgomery modular multiplication and RSA cryptographic processor architectures , 2003, The Thrity-Seventh Asilomar Conference on Signals, Systems & Computers, 2003.

[47]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[48]  Christof Paar,et al.  A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.

[49]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[50]  Gordon B. Agnew,et al.  An implementation for a fast public-key cryptosystem , 2004, Journal of Cryptology.

[51]  Marc Joye,et al.  Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.

[52]  V.K. Bhargava,et al.  A Modified Massey-Omura Parallel Multiplier for a Class of Finite Fields , 1993, IEEE Trans. Computers.

[53]  Zhiyuan Yan,et al.  New Systolic Architectures for Inversion and Division in GF(2^m) , 2003, IEEE Trans. Computers.

[54]  Chin-Liang Wang,et al.  Systolic array implementation of multipliers for finite fields GF(2/sup m/) , 1991 .

[55]  D. Chudnovsky,et al.  Sequences of numbers generated by addition in formal groups and new primality and factorization tests , 1986 .

[56]  Çetin Kaya Koç,et al.  A Scalable Architecture for Modular Multiplication Based on Montgomery's Algorithm , 2003, IEEE Trans. Computers.

[57]  Keshab K. Parhi,et al.  Low-Energy Digit-Serial/Parallel Finite Field Multipliers , 1998 .

[58]  Laurent Imbert,et al.  Parallel Montgomery multiplication in GF(2/sup k/) using trinomial residue arithmetic , 2005, 17th IEEE Symposium on Computer Arithmetic (ARITH'05).

[59]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[60]  Tim Kerins,et al.  Fast Modular Division for Application in ECC on Reconfigurable Logic , 2003, FPL.

[61]  Kris Gaj,et al.  Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography , 2004, CHES.

[62]  C.-L. Wang,et al.  Digit-serial systolic multiplier for finite fields GF(2m) , 1998 .