Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








24 Hits in 5.8 sec

Ultra High Performance ECC over NIST Primes on Commercial FPGAs [chapter]

Tim Güneysu, Christof Paar
Lecture Notes in Computer Science  
This work presents a new architecture for an FPGA-based ultra high performance ECC implementation over prime fields.  ...  We describe a novel architecture and algorithms for performing ECC arithmetic and describe the actual implementation of standard compliant ECC based on the NIST primes P-224 and P-256.  ...  Conclusion We presented a novel ECC implementation for fields over NIST primes P-224 and P-256.  ... 
doi:10.1007/978-3-540-85053-3_5 fatcat:yeynxi2ooffchpwqrvix24yuqa

An Adaptable And Scalable Asymmetric Cryptographic Processor

Neil Smyth, Maire McLoone, John McCanny
2006 IEEE 17th International Conference on Application-specific Systems, Architectures and Processors (ASAP'06)  
In this paper a novel scalable public-key processor architecture is presented that supports modular exponentiation and Elliptic Curve Cryptography over both prime GF(p) and binary GF(2 n ) extension fields  ...  The processor has been developed as a high-performance asymmetric cryptography platform in the form of a scalable Verilog RTL core.  ...  The performance gains offered by integer recoding in binary field ECC are very similar to that offered by integer recoding when used with ECC over prime fields.  ... 
doi:10.1109/asap.2006.8 dblp:conf/asap/SmythMM06 fatcat:tgoweigijzdpda4ux3vhjaenmm

Efficient FPGA-based ECDSA Verification Engine for Permissioned Blockchains [article]

Rashmi Agrawal, Ji Yang, Haris Javaid
2021 arXiv   pre-print
In this paper, we propose an efficient implementation of ECDSA signature verification on an FPGA, in order to improve the performance of permissioned blockchains that aim to use FPGA-based hardware accelerators  ...  From our implementation on Xilinx Alveo U250 accelerator board with target frequency of 250MHz, our ECDSA verification engine can perform a single verification in 760μ s resulting in a throughput of 1,315  ...  Ultra high performance ECC over NIST primes on commercial FPGAs.  ... 
arXiv:2112.02229v1 fatcat:r3bw4kn4tnhzvhh3cjqugnj65m

Low-Latency ECDSA Signature Verification—A Road Toward Safer Traffic

Miroslav Knezevic, Ventzislav Nikov, Peter Rombouts
2016 IEEE Transactions on Very Large Scale Integration (vlsi) Systems  
In fact the load is so high that currently it can only be achieved by implementations running on high end CPUs and FPGAs. These implementations are far from cost-effective nor energy efficient.  ...  Car-to-car and Car-to-Infrastructure messages exchanged in Intelligent Transportation Systems can reach reception rates up to and over 1000 messages per second.  ...  Conclusion We have presented the fastest core for performing a digital signature verification based on elliptic curves over the NIST P-256 prime.  ... 
doi:10.1109/tvlsi.2016.2557965 fatcat:bsv3faolfncffje25uw4savfom

Signal Processing for Cryptography and Security Applications [chapter]

Miroslav Knežević, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede
2010 Handbook of Signal Processing Systems  
Their implementation performs more than 24,000 and 37,000 point multiplications per second for ECC over the NIST P-256 and P-224 fields, respectively. Morozov et al.  ...  By extensive use of the DSP blocks on Xilinx's Virtex-4 SX55 FPGA board, Güneysu and Paar [31] report the fastest point multiplication on commercially available FPGA platforms.  ... 
doi:10.1007/978-1-4419-6345-1_7 fatcat:we7ukic54fa2vfg2zznsxohzbi

Signal Processing for Cryptography and Security Applications [chapter]

Miroslav Knežević, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede
2013 Handbook of Signal Processing Systems  
Their implementation performs more than 24,000 and 37,000 point multiplications per second for ECC over the NIST P-256 and P-224 fields, respectively. Morozov et al.  ...  By extensive use of the DSP blocks on Xilinx's Virtex-4 SX55 FPGA board, Güneysu and Paar [31] report the fastest point multiplication on commercially available FPGA platforms.  ... 
doi:10.1007/978-1-4614-6859-2_7 fatcat:krxcafuknvc5vfxukjza7vow4e

Field Programmable Gate Array Applications—A Scientometric Review

Juan Ruiz-Rosero, Gustavo Ramirez-Gonzalez, Rahul Khanna
2019 Computation  
Field Programmable Gate Array (FPGA) is a general purpose programmable logic device that can be configured by a customer after manufacturing to perform from a simple logic gate operations to complex systems  ...  on chip or even artificial intelligence systems.  ...  High Speed ECC Implementation on FPGA over GF(2(m)). In Proceedings of the 25th International Conference on Field Programmable Logic and Applications, London, UK, 2-4 September 2015. 422.  ... 
doi:10.3390/computation7040063 fatcat:wxtatzsvvnfopghdfl25hcfc2a

Post-Quantum Cryptosystems for Internet-of-Things: A Survey on Lattice-Based Algorithms

Rameez Asif
2021 IoT  
Most of the dominant features of lattice-based cryptography (LBC), which holds it ahead in the post-quantum league, include resistance to quantum attack vectors, high concurrent performance, parallelism  ...  The key aim of this survey was to provide the scientific community with comprehensive information on elementary mathematical facts, as well as to address real-time implementation, hardware architecture  ...  Alan Woodward from University of Surrey, UK for the valuable discussions and lectures on post-quantum cryptography. Conflicts of Interest: The authors declare no conflict of interest.  ... 
doi:10.3390/iot2010005 fatcat:ja6nldq4mjafhb2bcyzhxa7efu

Security-Enabled Near-Field Communication Tag With Flexible Architecture Supporting Asymmetric Cryptography

Thomas Plos, Michael Hutter, Martin Feldhofer, Maksimiljan Stiglic, Francesco Cavaliere
2013 IEEE Transactions on Very Large Scale Integration (vlsi) Systems  
This article presents the design and implementation of a complete Near-Field Communication (NFC) tag system that supports high-security features.  ...  it supports encryption and decryption using the Advanced Encryption Standard (AES-128), the generation of digital signatures using the Elliptic Curve Digital Signature Algorithm (ECDSA) according to NIST  ...  The NIST P-192 curve is the smallest recommended NIST elliptic curve over prime fields, which is important to minimize the amount of resources needed on the tag.  ... 
doi:10.1109/tvlsi.2012.2227849 fatcat:sahsybcl4bdb3iztme5knjhv7a

2019 Index IEEE Transactions on Circuits and Systems I: Regular Papers Vol. 66

2019 IEEE Transactions on Circuits and Systems Part 1: Regular Papers  
Chaurasiya, R.B., +, TCSI Nov. 2019 4448-4461 High-Speed ECC Processor Over NIST Prime Fields Applied With Toom-Cook Multiplication.  ...  Seidel, I., +, TCSI June 2019 2102-2115 + Check author entry for coauthors High-Speed ECC Processor Over NIST Prime Fields Applied With Toom-Cook Multiplication.  ... 
doi:10.1109/tcsi.2020.2966967 fatcat:f663jj5g45e3peggn3gwn5jys4

A Review on Internet of Things for Defense and Public Safety

Paula Fraga-Lamas, Tiago Fernández-Caramés, Manuel Suárez-Albela, Luis Castedo, Miguel González-López
2016 Sensors  
It identifies scenarios where Defense and Public Safety (PS) could leverage better commercial IoT capabilities to deliver greater survivability to the warfighter or first responders, while reducing costs  ...  (System-on-a-chip), FPGAs (Field-Programmable Gate Array), and receivers.  ...  Even individual devices may vary in capabilities and performance over time.  ... 
doi:10.3390/s16101644 pmid:27782052 pmcid:PMC5087432 fatcat:vg4ybtb7qjfj3iuhnocr7pkdoa

Internet of Things: Security and Solutions Survey

Pintu Kumar Sadhu, Venkata P. Yanambaka, Ahmed Abdelgawad
2022 Sensors  
Therefore, this survey paper is primarily aimed to assist researchers by classifying attacks/vulnerabilities based on objects.  ...  • High-end device class attacks: In high-end device class attacks, powerful devices with high processing capability launch attacks on the IoT network.  ...  NIST is working to standardize cryptographic mechanisms to resist attacks on the post-quantum area. Figure 10 shows hardware-based security mechanisms.  ... 
doi:10.3390/s22197433 pmid:36236531 pmcid:PMC9571254 fatcat:egurmybwdnbsba45imi4urldbm

Wireless Sensor Network Security

An Liu, Mihui Kim, Leonardo B. Oliveira, Hailun Tan
2013 International Journal of Distributed Sensor Networks  
We get 106 ms for the best case of ECC over F 2 131 (d = 4) and 160.70 ms for the best case of ECC over F 2 163 (d = 4).  ...  Because of the small number of such high-speed modules, FPGAs are commonly used as target technology.  ...  On the other hand, its internal operations are quite simple: integer additions, bitwise XOR, and variable rotations, over two b / 2 bits registers.  ... 
doi:10.1155/2013/362385 fatcat:2ph46uukonbtbdkc5q6t4mvgcq

Quantum technology for military applications

Michal Krelina
2021 EPJ Quantum Technology  
Acknowledgements The author is very grateful for several comments and feedback on the draft, especially by Dr Katarzyna Kubiak, Dr Jürgen Altmann and others.  ...  This is a threat for public-key cryptography schemes, such as RSA, DH and ECC, 4 based on the large prime number multiplications, the discrete logarithm problem or the elliptic-curve discrete logarithm  ...  Moreover, it is questionable whether it will be possible to build one standalone high-performance quantum computer.  ... 
doi:10.1140/epjqt/s40507-021-00113-y fatcat:3nuu3r5jwjaade4ck2srxjaahm

Quantum Technology for Military Applications [article]

Michal Krelina
2021 arXiv   pre-print
Acknowledgement The author is very grateful for several comments and feedback on the draft, especially by Dr Katarzyna Kubiak, Dr Jürgen Altmann and others.  ...  This is a threat for public-key cryptography schemes, such as RSA, DH and ECC 4 , based on the large prime number multiplications, the discrete logarithm problem or the elliptic-curve discrete logarithm  ...  military quantum technology applications. • Defence industry research on camouflage, stealth, ultra-hard armour or high-temperature tolerance material.  ... 
arXiv:2103.12548v2 fatcat:wfoyemxkvzgg5pbt6btzkl4jjy
« Previous Showing results 1 — 15 out of 24 results