2014
DOI: 10.1007/978-3-662-43414-7_21
|View full text |Cite
|
Sign up to set email alerts
|

A High-Speed Elliptic Curve Cryptographic Processor for Generic Curves over $$\mathrm{GF}(p)$$

Abstract: Abstract. Elliptic curve cryptography (ECC) is preferred for highspeed applications due to the lower computational complexity compared with other public-key cryptographic schemes. As the basic arithmetic, the modular multiplication is the most time-consuming operation in publickey cryptosystems. The existing high-radix Montgomery multipliers performed a single Montgomery multiplication either in approximately 2n clock cycles, or approximately n cycles but with a very low frequency, where n is the number of wor… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
31
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 15 publications
(31 citation statements)
references
References 22 publications
0
31
0
Order By: Relevance
“…We obtained very close results for both area and timing: e.g. 37 DSP blocks for 256-bit F P for us and [6].…”
Section: Implementation and Comparisonsmentioning
confidence: 55%
See 2 more Smart Citations
“…We obtained very close results for both area and timing: e.g. 37 DSP blocks for 256-bit F P for us and [6].…”
Section: Implementation and Comparisonsmentioning
confidence: 55%
“…This reduces circuit efficiency with lower utilization of DSP blocks. In [6], Ma et al proposed a MMM implementation based on Orup algorithm [7]. This implementation is known to be one of the fastest FPGA implementations.…”
Section: Background On F P Finite Field Multipliersmentioning
confidence: 99%
See 1 more Smart Citation
“…Other works [1,20,36,19,29,27] outperform our architecture in terms of speed, but use a much larger number of embedded multipliers. Also, implementations only focusing on NIST curves are able to use the special prime shape, yielding a significant speed-up.…”
Section: Comparisonmentioning
confidence: 97%
“…Using the property of the pseudo-Mersenne value, this implementation can be specialized to run at high frequency and quickly computing the multiplication scalar. (iii) Third design is based on fast quotient pipelining Montgomery multiplication algorithm in [7]. The scalar multiplication algorithm is based on window method algorithm.…”
Section: Comparisonmentioning
confidence: 99%