2016
DOI: 10.5573/jsts.2016.16.1.118
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Algorithm and Architecture for Elliptic Curve Cryptographic Processor

Abstract: Abstract-This paper presents a new high-efficient algorithm and architecture for an elliptic curve cryptographic processor. To reduce the computational complexity, novel modified Lopez-Dahab scalar point multiplication and left-to-right algorithms are proposed for point multiplication operation. Moreover, bit-serial Galois-field multiplication is used in order to decrease hardware complexity. The field multiplication operations are performed in parallel to improve system latency. As a result, our approach can … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
25
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
7
1

Relationship

2
6

Authors

Journals

citations
Cited by 23 publications
(25 citation statements)
references
References 17 publications
0
25
0
Order By: Relevance
“…Figure 6 shows steps for multiplication of two 3-digit decimal numbers using vertically and crosswise method and Figure 2 shows an alternative method for multiplication of two 4-digit using Urdhva-Tiryagbhyam sutra [4]. To demonstrate the working of a typical Vedic multiplication algorithm, consider the multiplication of two numbers m=42 and n= 21 to obtain o=m*n [12]. The following steps perform this:…”
Section: B1 Urdhva Tiryagbhyammentioning
confidence: 99%
See 1 more Smart Citation
“…Figure 6 shows steps for multiplication of two 3-digit decimal numbers using vertically and crosswise method and Figure 2 shows an alternative method for multiplication of two 4-digit using Urdhva-Tiryagbhyam sutra [4]. To demonstrate the working of a typical Vedic multiplication algorithm, consider the multiplication of two numbers m=42 and n= 21 to obtain o=m*n [12]. The following steps perform this:…”
Section: B1 Urdhva Tiryagbhyammentioning
confidence: 99%
“…The architecture uses 3, 4 stage pipelining for ECSMA. In [5] [12] using different approaches and methods. In this paper, we propose the finite field multiplication operation using a Vedic multiplier for scalar multiplication.…”
Section: Introductionmentioning
confidence: 99%
“…To implement PM operation, National Institute of Standards and Technology (NIST) have proposed a number of standard elliptic curves over the prime field GF(p) and binary extension field GF(2 m ) [3]. However, GF(2 m ) field is commonly used for efficient hardware implementations [4][5][6][7][8][9][10][11][12][13][14][15]. Furthermore, field-programmable-gate-array (FPGA) based designs of ECC are gaining more popularity due to the provision of its reconfigurability, availability (commonly available to everyone in the market) and shorter development time scales.…”
Section: Introductionmentioning
confidence: 99%
“…Lattice constructions also provide initial primitives for many cryptographic functionalities, e.g., fully homomorphic encryption [4]. With the same key size, lattice-based cryptographic algorithms can offer much higher secure compared with conventional public-key algorithms, such as the Rivest-Shamir-Adleman (RSA) cryptosystem [5], or Elliptic Curve Cryptography (ECC) algorithms [6].…”
Section: Introductionmentioning
confidence: 99%