期刊文献+

一种通用ECC协处理器的设计与实现 被引量:3

Design and Implementation of General ECC Co-processor
下载PDF
导出
摘要 提出一种能同时在素数域和二进制有限域下支持任意曲线、任意域多项式的高速椭圆曲线密码体系(ECC)协处理器。该协处理器可以完成ECC中的各种基本运算,根据指令调用基本运算单元完成ECDSA及其他改进算法。支持384位以下任意长度的ECC应用,采用基于字的模乘器、操作数分离、RAM阵列等技术提高系统性能。 This paper presents a high-speed Elliptic Curve Cryptography(ECC) co-processor suitable for both prime number field and binary field, which supports all curve and field polynomials. The co-processor can implement all basic operations used in ECC and perform ECDSA and other modified algorithms by instructions. Operands of the co-processor can be of any length no more then 384 bit. Many methods such as word-level multiplier, separate operands and RAM array are used to improve the performance of the system.
出处 《计算机工程》 CAS CSCD 北大核心 2009年第4期140-142,共3页 Computer Engineering
基金 国家自然科学基金资助项目“密码部件的设计自动化研究”(60673071) 国家“863”计划基金资助项目“可信PDA计算平台关键技术与原型系统研究”(2006AA01Z442)
关键词 椭圆曲线密码体系 双域 字模乘器 RAM阵列 数字签名 Elliptic Curve Cryptography(ECC) dual field word-level multiplier RAM array digital signature
  • 相关文献

参考文献7

  • 1Koblitz N. Elliptic Curve Cryptosystems[J]. Mathematics of Computation, 1987, 48(177): 203-208.
  • 2Tenca A F, Savas E, Koc C K. A Design Framework for Scalable and Unified Multipliers in GF(p) and GF(2^n)[J]. International Journal of Computer Research, 2004, 13(1): 68-83.
  • 3Sakiyama K, Mentens N, Batina L, et al. Reconfigurable Modular Arithmetic Logic Unit for High-performance Public-key Cryptosystems[C]//Proc. of ARC'06. Berlin, Germany: Springer- Verlag, 2006.
  • 4Miguel M S. Hardware Architecture for Elliptic Curve Cryptography and Lossless Data Compression[D]. Puebla, Mexico: National Institute for Astrophysics, Optics and Electronics, 2004.
  • 5Orlando G, Paar C. A Scalable Architecture for Programmable GF(p) Elliptic Curve Processor Hardware[C]//Proc. of the 3rd International Workshop on Cryptographic Hardware and Embedded System. [S. l.]: Computer Science, 2001.
  • 6史焱,吴行军.高速双有限域加密协处理器设计[J].微电子学与计算机,2005,22(5):8-12. 被引量:14
  • 7曾晓洋,顾震宇,周晓方,章倩苓.可重构的椭圆曲线密码系统及其VLSI设计[J].小型微型计算机系统,2004,25(7):1280-1285. 被引量:5

二级参考文献22

  • 1[1]Koblitz N. Elliptic curve cryptosystems[J]. Mathematics of computation, 1987,48(4): 203-209.
  • 2[2]Miller V S. Use of elliptic curves in cryptography[C]. In:CRYPTO85, 1986,417-426.
  • 3[3]Menezes A J. Elliptic curve public key cryptosystems[M]. Kluwer Academic Publisher, 1993.
  • 4[4]Chen Aimin, Yu Kangyou, Guan Haimin. Computer security and secrecy[M]. Beijing:Electronics Press, 1992.
  • 5[5]Agnew G B. An implementation of elliptic curve cryptosystems over F2155[J]. IEEEE Journal on Selected in Comm., 1993,11(5): 804-813.
  • 6[6]Menezes A, Oorschot P V and Vanstone S. Handbook of applied cryptography[C]. CRC Press, 2nd Edition, 1996.
  • 7[7]IEEE P1363. Standard specifications for public key cryptography[Z]. (Draft Version 10), 2000.
  • 8[8]ElGamal T. A public key cryptosystem and signature scheme based on discrete logarithms[C]. Advance in Cryptology-Proceeding of CRYPTO84, 1984,10-18.
  • 9[9]Rosner M C. Elliptic curve cryptosystems on re-configurable hardware[D]. M.Sc. thesis, Dept. of Electric Engineering, Worcester Polytechnic Institute, USA, 1998.
  • 10[10]Sutikno S, Effendi R, Surya A. Design and implementation of arithmetic processor F2155 for ellitpic curve cryptosystems[C]. In:The 1998 IEEE Asia-Pacific Conference On Circuits and Systems, 1998, 647-650.

共引文献17

同被引文献24

引证文献3

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部