2016
DOI: 10.1002/cta.2291
|View full text |Cite
|
Sign up to set email alerts
|

A 5.1μJ per point‐multiplication elliptic curve cryptographic processor

Abstract: Security features such as privacy and device authentication are required in wireless sensor networks, electronic IDs, Radio Frequency Identification tags, and many other applications. These features are provided using cryptography. Symmetric key cryptography, where the key is distributed between the communication parties prior to communication, does not provide adequate solution for large scalable systems such as sensor networks. In these cases, public-key cryptography should be used. However, public-key algor… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 17 publications
0
6
0
Order By: Relevance
“…They noted that using numeric computation with randomizers in x-coordinate (D&A) is faster and more secure than using Montgomery ladder algorithm in their scheme but original D&A is faster than their scheme. Countermeasures (randomness coordinate) were used to prevent implementation attacks [129,124,32,33,130]. A randomized Projective coordinate (RPC) was used as a countermeasure to prevent differential power analysis (DPA) and template based SPA attacks.…”
Section: Random Of Point Representationmentioning
confidence: 99%
“…They noted that using numeric computation with randomizers in x-coordinate (D&A) is faster and more secure than using Montgomery ladder algorithm in their scheme but original D&A is faster than their scheme. Countermeasures (randomness coordinate) were used to prevent implementation attacks [129,124,32,33,130]. A randomized Projective coordinate (RPC) was used as a countermeasure to prevent differential power analysis (DPA) and template based SPA attacks.…”
Section: Random Of Point Representationmentioning
confidence: 99%
“…Improving the performance of the system is one of the most common approaches for reducing the energy consumption [16,17,18,19,20,29,30,31,32,33,34]. In [35] it is shown that techniques like pipelining and parallelism can be used to reduce the power consumption.…”
Section: Energy Reduction In the Literaturementioning
confidence: 99%
“…As reviewed in the previous section, the relations between energy and performance are not clear-cut. The other strategies for achieving power reduction consider area minimization [21,22] and exploring area/performance tradeoffs [32,36].…”
Section: Energy Reduction In the Literaturementioning
confidence: 99%
See 1 more Smart Citation
“…10 Secret merchant-4 (SM4) [11][12][13][14][15][16][17][18][19][20] and advanced encryption standard (AES) cryptographic algorithms 5,6 are a type of symmetric block ciphers that are able to achieve fast encryption speeds and low hardware implementation costs. 4,[21][22][23][24][25] Unfortunately, both SM4 and AES cryptographic algorithms are pretty vulnerable to PAAs when they are implemented in hardware levels. 4,26 So as to reinforce the security levels of SM4 and AES cryptographic circuits against PAAs, a variety of countermeasures [27][28][29] have been proposed to break the critical correlation between the processed data and monitored power dissipation.…”
Section: Introductionmentioning
confidence: 99%