2000
DOI: 10.1007/3-540-44499-8_13
|View full text |Cite
|
Sign up to set email alerts
|

An Energy Efficient Reconfigurable Public-Key Cryptography Processor Architecture

Abstract: The ever increasing demand for security in portable, energyconstrained environments that lack a coherent security architecture has resulted in the need to provide energy efficient hardware that is algorithm agile. We demonstrate the feasibility of utilizing domain-specific reconfigurable processing for asymmetric cryptographic applications in order to satisfy these constraints. An architecture is proposed that is capable of implementing a full suite of finite field arithmetic over the integers modulo-N , binar… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
19
0

Year Published

2001
2001
2017
2017

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 32 publications
(19 citation statements)
references
References 6 publications
0
19
0
Order By: Relevance
“…Another interesting VLSI implementation was reported by J. Goodman et al [6]. Their so-called Domain Specific Reconfigurable Cryptographic Processor (DSRCP) provides a full suite of arithmetic operations (including inversion) over the integers modulo p, binary extension fields, and non-supersingular elliptic curves over GF(2 m ), with operands ranging in size from 8 to 1024 bits.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Another interesting VLSI implementation was reported by J. Goodman et al [6]. Their so-called Domain Specific Reconfigurable Cryptographic Processor (DSRCP) provides a full suite of arithmetic operations (including inversion) over the integers modulo p, binary extension fields, and non-supersingular elliptic curves over GF(2 m ), with operands ranging in size from 8 to 1024 bits.…”
Section: Previous Workmentioning
confidence: 99%
“…But one subtraction of 2·M or M may not be enough to guarantee that the intermediate result is within the range of [0, 3·2 n−1 ). Therefore, a control signal xsub is generated according to equation (6) in order to decide whether or not an extra subtraction of M or 2·M is necessary. If an extra subtraction is required, the outputs R S and R C of the second CSA are fed back to the first (upper) CSA (without a left-shift).…”
Section: Implementation Of the Field Arithmeticmentioning
confidence: 99%
“…The elliptic curve point multiplication is computed with point operations which, further are computed using finite field arithmetic. Although the point multiplication itself is hard to parallelize, it is possible to efficiently use parallelism [5], [6], [7], [8] in field arithmetic specifically to some of the NIST recommended elliptic curves.…”
Section: Introductionmentioning
confidence: 99%
“…The following table [2], [3], [4], [5], [6] and the accompanying chart provide a comparison of various algorithm FPGA implementations. We have used a figureof-merit that is equal to the obtained throughput divided by the area consumed in realizing this architecture.…”
Section: Appendix a Comparison With Other Implementations Of Well-knomentioning
confidence: 99%
“…The particulars of the performed simulations, timing, and routing reports and the floor plan are provided in the given appendix. Moreover, we provide a comparison with other FPGA implementations of standard encryption algorithms [2], [3], [4], [5], [6].…”
Section: Introductionmentioning
confidence: 99%