2009
DOI: 10.1007/978-3-642-04138-9_21
|View full text |Cite
|
Sign up to set email alerts
|

Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security

Abstract: Abstract. Elliptic Curve Cryptography implementations are known to be vulnerable to various side-channel attacks and fault injection attacks, and many countermeasures have been proposed. However, selecting and integrating a set of countermeasures targeting multiple attacks into an ECC design is far from trivial. Security, performance and cost need to be considered together. In this paper, we describe a generic ECC coprocessor architecture, which is scalable and programmable. We demonstrate the coprocessor arch… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2010
2010
2021
2021

Publication Types

Select...
4
3
1

Relationship

2
6

Authors

Journals

citations
Cited by 10 publications
(5 citation statements)
references
References 34 publications
(62 reference statements)
0
5
0
Order By: Relevance
“…• System integration of multiple countermeasures. In [42], the researchers suggested a combined countermeasure and discussed the system integration cost. A perfect countermeasure is probably useless if it is too complex to implement.…”
Section: Discussionmentioning
confidence: 99%
“…• System integration of multiple countermeasures. In [42], the researchers suggested a combined countermeasure and discussed the system integration cost. A perfect countermeasure is probably useless if it is too complex to implement.…”
Section: Discussionmentioning
confidence: 99%
“…In fact, it is very common in the literature to focus on optimizing the polynomial multiplication exclusively when researching on accelerating lattice-based cryptography [ACC + 20, CHK + 20, KRS18, LS19, MKV20, MTK + 20]. Also there is a lot of precedence of outsourcing the most computationally expensive components to hardware accelerators in elliptic-curve or Rivest-Shamir-Adleman cryptography [GFSV09,LXJL11]. Lastly, with our implementations we also demonstrate that different trade-offs between area and performance in hardware implementations can be achieved by exploring the design space of the cryptographic scheme rather than by exploring different hardware architectures.…”
Section: Hardware Accelerationmentioning
confidence: 99%
“…For different cryptographic applications such as wireless sensor nodes, radio frequency identification networks (RFID), cloud computing and for high performances etc, various architectural approaches has been proposed to implement PM. Most of the commonly used architectural approaches are crypto processor [10]- [12], crypto coprocessor [13] and multi-core crypto processor [14]. A crypto processor is a programmable hardware, with a dedicated instruction set and it contains memory unit, control unit and an arithmetic unit [15].…”
Section: Introductionmentioning
confidence: 99%