High-speed hardware implementations of Elliptic Curve Cryptography: A survey

For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of several standards. This interest is mainly due to the high level of security with relatively small keys provided by ECC. To sustain the high...

Full description

Saved in:
Bibliographic Details
Published inJournal of systems architecture Vol. 53; no. 2; pp. 72 - 84
Main Authors Meurice de Dormale, Guerric, Quisquater, Jean-Jacques
Format Journal Article
LanguageEnglish
Published Amsterdam Elsevier B.V 01.02.2007
Elsevier Sequoia S.A
Subjects
Online AccessGet full text
ISSN1383-7621
1873-6165
DOI10.1016/j.sysarc.2006.09.002

Cover

Abstract For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of several standards. This interest is mainly due to the high level of security with relatively small keys provided by ECC. To sustain the high throughput required by applications like network servers, high-speed implementations of public-key cryptosystems are needed. For that purpose, hardware-based accelerators are often the only solution reaching an acceptable performance-cost ratio. The fundamental question that arises is how to choose the appropriate efficiency–flexibility tradeoff. In this survey, techniques for implementing Elliptic Curve Cryptography at a high-speed are explored. A classification of the work available in the open literature in function of the level of efficiency and flexibility is also proposed. In particular, the subjects of reconfigurable, dedicated, generator, versatile and general purpose scalar multipliers are addressed. Finally, some words about future work that should be tackled are provided.
AbstractList For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of several standards. This interest is mainly due to the high level of security with relatively small keys provided by ECC. To sustain the high throughput required by applications like network servers, high-speed implementations of public-key cryptosystems are needed. For that purpose, hardware-based accelerators are often the only solution reaching an acceptable performance-cost ratio. The fundamental question that arises is how to choose the appropriate efficiency-flexibility tradeoff In this survey, techniques for implementing Elliptic Curve Cryptography at a high-speed are explored. A classification of the work available in the open literature in function of the level of efficiency and flexibility is also proposed. In particular, the subjects of reconfigurable, dedicated, generator, versatile and general purpose scalar multipliers are addressed. Finally, some words about future work that should be tackled are provided. [PUBLICATION ABSTRACT]
For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of several standards. This interest is mainly due to the high level of security with relatively small keys provided by ECC. To sustain the high throughput required by applications like network servers, high-speed implementations of public-key cryptosystems are needed. For that purpose, hardware-based accelerators are often the only solution reaching an acceptable performance-cost ratio. The fundamental question that arises is how to choose the appropriate efficiency–flexibility tradeoff. In this survey, techniques for implementing Elliptic Curve Cryptography at a high-speed are explored. A classification of the work available in the open literature in function of the level of efficiency and flexibility is also proposed. In particular, the subjects of reconfigurable, dedicated, generator, versatile and general purpose scalar multipliers are addressed. Finally, some words about future work that should be tackled are provided.
Author Meurice de Dormale, Guerric
Quisquater, Jean-Jacques
Author_xml – sequence: 1
  givenname: Guerric
  surname: Meurice de Dormale
  fullname: Meurice de Dormale, Guerric
  email: gmeurice@dice.ucl.ac.be
– sequence: 2
  givenname: Jean-Jacques
  surname: Quisquater
  fullname: Quisquater, Jean-Jacques
  email: quisquater@dice.ucl.ac.be
BookMark eNqFkDFPwzAQhS1UJNrCP2CI2BPOTuOkHZCqqFCkSiwwW459bh2lSbDTovx7UoWJAaY7nd57p_fNyKRuaiTknkJEgfLHMvK9l05FDIBHsIwA2BWZ0iyNQ055Mhn2OIvDlDN6Q2belwCQJJRNyW5r94fQt4g6OEinv6TDwB7bCo9Yd7KzTe2DxgSbqrJtZ1WQn9wZg9z1bdfsnWwP_SpYB_5y7W_JtZGVx7ufOScfz5v3fBvu3l5e8_UuVHEcd6E0mjEoZKGoMQmlHAxDUMZQmiKVxrDCLDQanpmkAK2wWCQSUsU111mcynhOHsbc1jWfJ_SdKJuTq4eXgtEsW2aQskG0GkXKNd47NELZsVDnpK0EBXGBJ0oxwhMXeAKWYoA3mBe_zK2zR-n6_2xPow2H9meLTnhlsVaorUPVCd3YvwO-AQTmj7A
CitedBy_id crossref_primary_10_1109_LES_2020_3003978
crossref_primary_10_1007_s11277_021_08221_9
crossref_primary_10_1080_09720529_2015_1103017
crossref_primary_10_1016_j_micpro_2008_08_002
crossref_primary_10_1016_j_micpro_2016_12_005
crossref_primary_10_1109_TC_2009_132
crossref_primary_10_1016_j_vlsi_2010_08_001
crossref_primary_10_1016_j_sysarc_2008_04_012
crossref_primary_10_1016_j_micpro_2017_07_001
crossref_primary_10_1145_3696422
crossref_primary_10_32604_cmc_2022_021483
crossref_primary_10_1109_TVLSI_2008_2000728
crossref_primary_10_1002_cta_2295
crossref_primary_10_1109_ACCESS_2018_2881444
crossref_primary_10_1109_TIE_2012_2186104
crossref_primary_10_1155_2016_6371403
crossref_primary_10_1109_JIOT_2014_2360121
crossref_primary_10_4028_www_scientific_net_AMR_459_544
crossref_primary_10_1631_jzus_A0820024
crossref_primary_10_1145_2700834
crossref_primary_10_3390_mi15101238
crossref_primary_10_1016_j_micpro_2015_02_003
crossref_primary_10_1007_s13389_011_0002_2
crossref_primary_10_1016_j_ipl_2016_11_007
crossref_primary_10_1007_s11277_020_07832_y
crossref_primary_10_1109_TCSI_2018_2883557
crossref_primary_10_1002_cta_2504
crossref_primary_10_1140_epjst_e2019_900044_x
crossref_primary_10_1155_2011_836460
crossref_primary_10_4028_www_scientific_net_AMR_462_116
crossref_primary_10_1109_TVT_2010_2045014
crossref_primary_10_5573_JSTS_2016_16_1_118
crossref_primary_10_1016_j_mejo_2016_03_006
crossref_primary_10_1016_j_mejo_2017_03_009
crossref_primary_10_3923_jas_2012_201_210
crossref_primary_10_32604_iasc_2023_038927
crossref_primary_10_1016_S1005_8885_08_60206_X
crossref_primary_10_1109_TCSI_2010_2103190
Cites_doi 10.1007/3-540-36400-5_26
10.1109/ITCC.2004.1286701
10.1007/978-3-540-24660-2_20
10.1007/3-540-44709-1_29
10.1049/cp:20040604
10.1007/3-540-36400-5_36
10.1109/ISCAS.2002.1010824
10.1007/11693383_25
10.1109/JPROC.2005.862438
10.1007/3-540-45537-X_13
10.1007/3-540-36563-X_11
10.1109/FPT.2003.1275732
10.1109/ASAP.2004.1342462
10.1109/ITCC.2004.1286702
10.1023/A:1008013818413
10.1007/3-540-48059-5_24
10.1007/3-540-45537-X_20
10.1109/ASAP.2003.1212867
10.1007/11802839_45
10.1109/DATE.2005.254
10.1109/TC.2003.1190586
10.1007/3-540-44499-8_4
10.1017/CBO9781107360211
10.1109/ITCC.2004.1286717
10.1117/12.506144
10.1007/3-540-36400-5_28
10.1016/0890-5401(88)90024-7
10.1007/3-540-44983-3_9
10.1109/IPDPS.2002.1016557
10.1007/3-540-39799-X_31
10.1109/ITCC.2005.33
10.1007/978-3-540-24660-2_28
10.1109/ASAP.2003.1212866
10.1049/cp:20040606
10.1007/3-540-44499-8_2
10.1007/3-540-44499-8_22
10.1109/ITCC.2005.25
10.1007/978-3-540-30117-2_25
10.1016/j.micpro.2004.03.003
10.1145/988952.989062
10.1109/IWRSP.2001.933834
10.1090/S0025-5718-1987-0866113-7
10.1007/978-3-540-24676-3_16
10.1109/ARITH.2003.1207677
10.1109/TVLSI.2002.801608
10.1007/3-540-48059-5_7
10.1007/3-540-44709-1_12
10.1090/S0025-5718-1987-0866109-5
10.1007/BF02620228
10.1007/3-540-44709-1_11
10.1007/978-3-540-27776-7_29
10.1007/978-3-540-30117-2_115
10.1109/DATE.2005.67
10.1006/jagm.1997.0913
10.1109/FPT.2004.1393285
10.1007/3-540-48059-5_27
10.1007/978-3-540-45146-4_34
10.1007/s00145-001-0011-x
10.1007/3-540-36400-5_41
10.1007/3-540-44709-1_18
10.1007/3-540-45537-X_11
10.1109/TC.2002.1004591
10.1007/3-540-44499-8_3
ContentType Journal Article
Copyright 2006 Elsevier B.V.
Copyright Elsevier Sequoia S.A. Feb/Mar 2007
Copyright_xml – notice: 2006 Elsevier B.V.
– notice: Copyright Elsevier Sequoia S.A. Feb/Mar 2007
DBID AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
DOI 10.1016/j.sysarc.2006.09.002
DatabaseName CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList Computer and Information Systems Abstracts

DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1873-6165
EndPage 84
ExternalDocumentID 1204763401
10_1016_j_sysarc_2006_09_002
S1383762106001044
Genre Feature
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
1B1
1~.
1~5
29L
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
ABBOA
ABFNM
ABFRF
ABJNI
ABMAC
ABXDB
ABYKQ
ACDAQ
ACGFO
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEFWE
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BKOMP
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
HVGLF
HZ~
IHE
J1W
JJJVA
KOM
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
PQQKQ
Q38
R2-
RIG
ROL
RPZ
RXW
SBC
SDF
SDG
SDP
SES
SEW
SPC
SPCBC
SST
SSV
SSZ
T5K
TAE
TN5
U5U
UHS
~G-
AATTM
AAXKI
AAYWO
AAYXX
ABWVN
ACLOT
ACRPL
ACVFH
ADCNI
ADNMO
AEIPS
AEUPX
AFJKZ
AFPUW
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
~HD
7SC
8FD
AFXIZ
AGCQF
AGRNS
JQ2
L7M
L~C
L~D
SSH
ID FETCH-LOGICAL-c333t-afd220babc1ff51160f2e0cff117e1aff2bf4def68f5b0dceb45a07c6d6d837a3
IEDL.DBID .~1
ISSN 1383-7621
IngestDate Fri Jul 25 06:17:20 EDT 2025
Thu Apr 24 23:05:00 EDT 2025
Wed Oct 01 00:46:44 EDT 2025
Fri Feb 23 02:28:01 EST 2024
IsPeerReviewed true
IsScholarly true
Issue 2
Keywords High-speed hardware implementation
Network applications
Elliptic Curve Cryptography
Public-key cryptography
Efficiency–flexibility tradeoffs
Language English
License https://www.elsevier.com/tdm/userlicense/1.0
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c333t-afd220babc1ff51160f2e0cff117e1aff2bf4def68f5b0dceb45a07c6d6d837a3
Notes SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 14
PQID 218898072
PQPubID 9850
PageCount 13
ParticipantIDs proquest_journals_218898072
crossref_citationtrail_10_1016_j_sysarc_2006_09_002
crossref_primary_10_1016_j_sysarc_2006_09_002
elsevier_sciencedirect_doi_10_1016_j_sysarc_2006_09_002
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2007-02-01
PublicationDateYYYYMMDD 2007-02-01
PublicationDate_xml – month: 02
  year: 2007
  text: 2007-02-01
  day: 01
PublicationDecade 2000
PublicationPlace Amsterdam
PublicationPlace_xml – name: Amsterdam
PublicationTitle Journal of systems architecture
PublicationYear 2007
Publisher Elsevier B.V
Elsevier Sequoia S.A
Publisher_xml – name: Elsevier B.V
– name: Elsevier Sequoia S.A
References Cilardo, Coppolino, Mazzocca, Romano (bib17) 2006; 94
G. Orlando, C. Paar, A scalable GF
K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, Fast implementation of public-key cryptography on a DSP TMS320C6201, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 61–72.
Leong, Leung (bib44) 2002; 10
Agnew, Beth, Mullin, Vanstone (bib1) 1993; 6
μm CMOS 1.5
K. Järvinen, M. Tommiska, J. Skyttä, A scalable architecture for elliptic curve point multiplication, in: IEEE Field-Programmable Technology (FPT), 2004, pp. 303–306.
in: Application-Specific Systems, Architectures, and Processors (ASAP), 2003, pp. 444–454.
Gordon (bib30) 1998; 27
Wu (bib80) 2002; 51
Lutz, Hasan (bib46) 2003; 5205
and GF(2
N. Gura, S.C. Shantz, H. Eberle, D. Finchelstein, S. Gupta, V. Gupta, D. Stebila, An end-to-end systems approach to elliptic curve cryptography, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 349–365.
in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 277–292.
S.A. Huss, M. Jung, F. Madlener, High speed elliptic curve crypto processors: design space exploration by means of reconfigurable hardware, International Scientific and Applied Conference – Information Security, 2004.
in: Application-Specific Systems, Architectures, and Processors (ASAP), 2003, pp. 433–443.
Ecrypt, Vampire lab, The side channel cryptanalysis lounge, 2006. Available from
M. Bednara, M. Daldrup, J. Teich, J. von zur Gathen, J. Shokrollahi, Tradeoff analysis of FPGA based elliptic curve cryptography, in: IEEE Symposium on Circuits and Systems (ISCAS), 5, 2002, pp. 797–800.
IEEE P1363, Standard specifications for public key cryptography, 1999.
B. King, An improved implementation of elliptic curves over GF(2
when using projective point arithmetic, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 134–150.
H. Eberle, N. Gura, S. Chang-Shantz, A cryptographic processor for arbitrary elliptic curves over GF(2
H. Eberle, N. Gura, S.C. Shantz, V. Gupta, L. Rarick, S. Sundaram, A public-key cryptographic processor for RSA and ECC, in: Application-Specific Systems, Architectures, and Processors (ASAP), 2004, pp. 98–110.
L. Batina, G. Bruin-Muurling, S.B. Örs, Flexible hardware design for RSA and elliptic curve cryptosystems, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2964, 2004, pp. 250–263.
.
J.A. Solinas, Low-weight binary representations for pairs of integers, Tech. Report CORR 01-41, Department of Combinatorics & Optimization. Available from
GHz elliptic curve public key cryptosystem chip, in: Symposium on Advanced Research in Asynchronous Circuits and Systems (ASYNC), 2000, pp. 188–197.
in: Irish Signals and Systems Conference (ISSC), 2004, pp. 589–594.
T. Akishita, Fast simultaneous scalar multiplication on elliptic curve with montgomery form, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 255–267.
Z. Dyka, P. Langendoerfer, Area efficient hardware implementation of elliptic curve cryptography by iteratively applying Karatsuba’s method, in: Design, Automation and Test in Europe (DATE), 3, 2005, pp. 70–75.
A. Menezes, E. Teske, A. Weng, Weak fields for ECC, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2964, 2004, pp. 366–386.
Song, Parhi (bib74) 1998; 19
Mentens, Örs, Preneel (bib50) 2004
B. Möller, Algorithms for multi-exponentiation, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 165–180.
S.B. Örs, L. Batina, B. Preneel, J. Vandewalle, Hardware implementation of an elliptic curve processor over GF
Montgomery (bib53) 1987; 48
N.P. Smart, The hessian form of an elliptic curve, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 118–125.
Certicom Research, SEC 2: Recommended elliptic curve domain parameters, v1.0, 2000. Available from
B. Canvel, A. Hiltgen, S. Vaudenay, M. Vuagnoux, Password interception in a SSL/TLS channel, in: Cryptology Conference (CRYPTO), LNCS 2729, 2003, pp. 583–599.
A. K. Daneshbeh, M.A. Hasan, Area efficient high speed elliptic curve cryptoprocessor for random curves, in: IEEE Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 588–592.
S. Okada, N. Torii, K. Itoh, M. Takenaka, Implementation of elliptic curve cryptographic coprocessor over GF(2
T. Kerins, W.P. Marnane, E.M. Popovici, An FPGA implementation of a flexible secure elliptic curve cryptography processor, in: Reconfigurable Computing: Architectures and Applications (ARC), 2005.
N. Telle, W. Luk, R.C.C. Cheung, Customising hardware designs for elliptic curve cryptography, in: Computer Systems: Architectures, Modeling, and Simulation (SAMOS), 2004, pp. 274–283.
Gaudry, Hess, Smart (bib29) 2002; 15
N. Nguyen, K. Gaj, D. Caliga, T. El-Ghazawi, Implementation of elliptic curve cryptosystems on a reconfigurable computer, in: IEEE Field-Programmable Technology (FPT), 2003, pp. 60–67.
J. López, R. Dahab, Fast multiplication on elliptic curves over GF(2
H. Wu, On complexity of polynomial basis squaring in
in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 500–514.
G. Bertoni, J. Guajardo, S. Kumar, G. Orlando, C. Paar, T. Wollinger, Efficient GF
J. Großschädl, A bit-serial unified multiplier architecture for finite fields GF
L. Batina, S.B. Örs, B. Preneel, J. Vandewalle, Hardware architectures for public key cryptography, Elsevier Integration, the VLSI Journal, special issue on Embedded Cryptographic Hardware, 34 (2003) 1–2, pp. 1–64.
I. Blake, G. Seroussi, N.P. Smart, Elliptic curves in cryptography, London Mathematical Society Lecture Note Series, 1999.
V. Miller, Uses of elliptic curves in cryptography, in: Cryptology Conference (CRYPTO), LNCS 218, 1985, pp. 417–426.
in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 381–399.
on an FPGA, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 25–40.
arithmetic architectures for cryptographic applications, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2612, 2003, pp. 158–175.
F. Rodríguez-Henríquez, Ç.K. Koç, On fully parallel karatsuba multipliers for GF(2
G. Bai, G. Chen, H. Chen, Fast scalar multiplications of elliptic curve cryptosystems over binary fields, in: SKLOIS Information Security and Cryptology (CISC), 2005, pp. 315–323.
R.C.C. Cheung, W. Luk, P.Y.K. Cheung, Reconfigurable elliptic curve cryptosystems on a chip, in: Design, Automation and Test in Europe (DATE), 1, 2005, pp. 24–29.
novel algorithm and implementations on FPGA, in: Reconfigurable Computing: Architectures and Applications (ARC), LNCS 3985, 2006, pp. 370–382.
K. Okeya, K. Sakurai, Fast multi-scalar multiplication methods on elliptic curves with precomputation strategy using montgomery trick, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 564–578.
in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 41–56.
G. Meurice de Dormale, J.-J. Quisquater, Iterative modular division over GF(2
J.-C. Bajard, L. Imbert, C. Negre, T. Plantard, Efficient multiplication in GF
affine coordinates application, in: Field-Programmable Logic and Applications (FPL), LNCS 3203, 2004, pp. 231–240.
elliptic curve processor architecture for programmable hardware, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 356–371.
U.S. Department of Commerce/National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS), FIPS PUB 182-2change1, 2000.
C. Grabbe, M. Bednara, J. von zur Gathen, J. Shokrollahi, J. Teich, A high performance vliw processor for finite field arithmetic, in: Reconfigurable Architectures Workshop (RAW), 2003.
J. Wolkerstorfer, Dual-field arithmetic unit for GF
Koblitz (bib43) 1987; 48
2001.
N.A. Saqib, F. Rodríguez-Henríquez, A. Díaz-Pérez, A parallel architecture for computing scalar multiplication on hessian elliptic curves, in: Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 493–497.
C. McIvor, M. McLoone, J. McCanny, An FPGA elliptic curve cryptographic accelerator over GF
N.A. Saqib, F. Rodríguez-Henríquez, A. Díaz-Pérez, A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2
D. Naccache, N.P. Smart, J. Stern, Projective coordinates leak, in: Theory and Applications of Cryptographic Techniques (EUROCRYPT), LNCS 3027, 2004, pp. 257–267.
F. Sozzani, G. Bertoni, S. Turcato, L. Breveglieri, A parallelized design for an elliptic curve cryptosystem coprocessor, in: Symposium on Information Technology: Coding and Computing (ITCC), 1, 2005, pp. 626–630.
Itoh, Tsujii (bib38) 1988; 78
S. Bajracharya, C. Shu, K. Gaj, T. El-Ghazawi, Implementation of elliptic curve cryptosystems over GF(2
for elliptic curve cryptography, in: IEEE Symposium on Computer Arithmetic (ARITH-16), 2003, pp. 181–187.
J. von zur Gathen, J. Shokrollahi, Efficient FPGA-based karatsuba multipliers for polynomials over
M.J. Potgieter, B.J. van Dyk, Two hardware implementations of the group operations necessary for implementing an elliptic curve cryptosystem over a characteristic two finite field, in: IEEE Africon Conference in Africa (AFRICON), 2002.
B. Ansari, M. Anwar Hasan, High performance architecture of elliptic curve scalar multiplication, Tech. Report CACR 2006-01, 2006. Available from
J.W. Chung, S.G. Sim, P.J. Lee, Fast implementation of elliptic curve defined over GF
K. Okeya, K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the
in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 316–327.
H. Wu, Low complexity bit-parallel finite field arithmetic using polynomial basis, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 280–291.
in optimal normal basis on a reconfigurable computer, in: Field-Programmable Logic and Applications (FPL), LNCS 3203, 2004, pp. 1001–1005.
in: Selected Areas in Cryptography (SAC), LNCS 3897, 2005, pp. 359–369.
Satoh, Takano (bib68) 2003; 52
E. Savas, A.F. Tenca, Ç.K. Ko
10.1016/j.sysarc.2006.09.002_bib45
10.1016/j.sysarc.2006.09.002_bib42
10.1016/j.sysarc.2006.09.002_bib49
10.1016/j.sysarc.2006.09.002_bib48
10.1016/j.sysarc.2006.09.002_bib47
Wu (10.1016/j.sysarc.2006.09.002_bib80) 2002; 51
10.1016/j.sysarc.2006.09.002_bib41
10.1016/j.sysarc.2006.09.002_bib40
Hankerson (10.1016/j.sysarc.2006.09.002_bib33) 2004
Mentens (10.1016/j.sysarc.2006.09.002_bib50) 2004
Agnew (10.1016/j.sysarc.2006.09.002_bib1) 1993; 6
10.1016/j.sysarc.2006.09.002_bib12
10.1016/j.sysarc.2006.09.002_bib56
10.1016/j.sysarc.2006.09.002_bib11
10.1016/j.sysarc.2006.09.002_bib55
10.1016/j.sysarc.2006.09.002_bib10
10.1016/j.sysarc.2006.09.002_bib54
10.1016/j.sysarc.2006.09.002_bib16
10.1016/j.sysarc.2006.09.002_bib15
10.1016/j.sysarc.2006.09.002_bib59
10.1016/j.sysarc.2006.09.002_bib14
10.1016/j.sysarc.2006.09.002_bib58
10.1016/j.sysarc.2006.09.002_bib13
10.1016/j.sysarc.2006.09.002_bib57
Itoh (10.1016/j.sysarc.2006.09.002_bib38) 1988; 78
10.1016/j.sysarc.2006.09.002_bib52
10.1016/j.sysarc.2006.09.002_bib51
Song (10.1016/j.sysarc.2006.09.002_bib74) 1998; 19
Koblitz (10.1016/j.sysarc.2006.09.002_bib43) 1987; 48
10.1016/j.sysarc.2006.09.002_bib19
10.1016/j.sysarc.2006.09.002_bib18
10.1016/j.sysarc.2006.09.002_bib23
10.1016/j.sysarc.2006.09.002_bib67
10.1016/j.sysarc.2006.09.002_bib22
10.1016/j.sysarc.2006.09.002_bib66
10.1016/j.sysarc.2006.09.002_bib21
10.1016/j.sysarc.2006.09.002_bib65
10.1016/j.sysarc.2006.09.002_bib20
Leong (10.1016/j.sysarc.2006.09.002_bib44) 2002; 10
10.1016/j.sysarc.2006.09.002_bib64
10.1016/j.sysarc.2006.09.002_bib27
10.1016/j.sysarc.2006.09.002_bib26
10.1016/j.sysarc.2006.09.002_bib25
10.1016/j.sysarc.2006.09.002_bib69
10.1016/j.sysarc.2006.09.002_bib24
10.1016/j.sysarc.2006.09.002_bib63
10.1016/j.sysarc.2006.09.002_bib62
10.1016/j.sysarc.2006.09.002_bib61
10.1016/j.sysarc.2006.09.002_bib60
10.1016/j.sysarc.2006.09.002_bib8
Cilardo (10.1016/j.sysarc.2006.09.002_bib17) 2006; 94
10.1016/j.sysarc.2006.09.002_bib9
10.1016/j.sysarc.2006.09.002_bib6
10.1016/j.sysarc.2006.09.002_bib7
10.1016/j.sysarc.2006.09.002_bib4
10.1016/j.sysarc.2006.09.002_bib5
10.1016/j.sysarc.2006.09.002_bib2
10.1016/j.sysarc.2006.09.002_bib3
10.1016/j.sysarc.2006.09.002_bib28
Montgomery (10.1016/j.sysarc.2006.09.002_bib53) 1987; 48
Lutz (10.1016/j.sysarc.2006.09.002_bib46) 2003; 5205
10.1016/j.sysarc.2006.09.002_bib34
10.1016/j.sysarc.2006.09.002_bib78
10.1016/j.sysarc.2006.09.002_bib77
10.1016/j.sysarc.2006.09.002_bib32
10.1016/j.sysarc.2006.09.002_bib76
10.1016/j.sysarc.2006.09.002_bib31
10.1016/j.sysarc.2006.09.002_bib75
10.1016/j.sysarc.2006.09.002_bib37
10.1016/j.sysarc.2006.09.002_bib36
10.1016/j.sysarc.2006.09.002_bib35
10.1016/j.sysarc.2006.09.002_bib79
Gaudry (10.1016/j.sysarc.2006.09.002_bib29) 2002; 15
10.1016/j.sysarc.2006.09.002_bib70
10.1016/j.sysarc.2006.09.002_bib73
10.1016/j.sysarc.2006.09.002_bib72
10.1016/j.sysarc.2006.09.002_bib71
Satoh (10.1016/j.sysarc.2006.09.002_bib68) 2003; 52
10.1016/j.sysarc.2006.09.002_bib39
Gordon (10.1016/j.sysarc.2006.09.002_bib30) 1998; 27
References_xml – reference: F. Sozzani, G. Bertoni, S. Turcato, L. Breveglieri, A parallelized design for an elliptic curve cryptosystem coprocessor, in: Symposium on Information Technology: Coding and Computing (ITCC), 1, 2005, pp. 626–630.
– reference: -coordinate on a montgomery-form elliptic curve, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 126–141.
– reference: ) on CalmRISC with MAC2424 coprocessor, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 57–70.
– reference: N. Telle, W. Luk, R.C.C. Cheung, Customising hardware designs for elliptic curve cryptography, in: Computer Systems: Architectures, Modeling, and Simulation (SAMOS), 2004, pp. 274–283.
– reference: T. Kerins, W.P. Marnane, E.M. Popovici, An FPGA implementation of a flexible secure elliptic curve cryptography processor, in: Reconfigurable Computing: Architectures and Applications (ARC), 2005.
– reference: ), in: Irish Signals and Systems Conference (ISSC), 2004, pp. 589–594.
– reference: ), in: Application-Specific Systems, Architectures, and Processors (ASAP), 2003, pp. 444–454.
– reference: C. Shu, K. Gaj, T. El-Ghazawi, Low latency elliptic curve cryptography accelerators for NIST curves on binary fields, in: IEEE Field-Programmable Technology (FPT), 2005, pp. 309–310.
– reference: G. Bai, G. Chen, H. Chen, Fast scalar multiplications of elliptic curve cryptosystems over binary fields, in: SKLOIS Information Security and Cryptology (CISC), 2005, pp. 315–323.
– year: 2004
  ident: bib33
  article-title: Guide to elliptic curve cryptography
– reference: J.-C. Bajard, L. Imbert, C. Negre, T. Plantard, Efficient multiplication in GF(
– reference: R.C.C. Cheung, W. Luk, P.Y.K. Cheung, Reconfigurable elliptic curve cryptosystems on a chip, in: Design, Automation and Test in Europe (DATE), 1, 2005, pp. 24–29.
– reference: M. Bednara, M. Daldrup, J. von zur Gathen, J. Shokrollahi, J. Teich, Reconfigurable implementation of elliptic curve crypto algorithms, in: Reconfigurable Architectures Workshop (RAW), 2002.
– reference: ), in: Application-Specific Systems, Architectures, and Processors (ASAP), 2003, pp. 433–443.
– reference: ), in: Parallel & Distributed Processing Symposium (IPDPS), 2004.
– reference: ), in: Computer Science and Technology (CST), 2003, pp. 405–410.
– reference: G. Bertoni, J. Guajardo, S. Kumar, G. Orlando, C. Paar, T. Wollinger, Efficient GF(
– reference: G. Meurice de Dormale, J.-J. Quisquater, Iterative modular division over GF(2
– reference: I. Blake, G. Seroussi, N.P. Smart, Elliptic curves in cryptography, London Mathematical Society Lecture Note Series, 1999.
– reference: H. Eberle, N. Gura, S.C. Shantz, V. Gupta, L. Rarick, S. Sundaram, A public-key cryptographic processor for RSA and ECC, in: Application-Specific Systems, Architectures, and Processors (ASAP), 2004, pp. 98–110.
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 277–292.
– reference: J. von zur Gathen, J. Shokrollahi, Efficient FPGA-based karatsuba multipliers for polynomials over
– reference: U.S. Department of Commerce/National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS), FIPS PUB 182-2change1, 2000.
– reference: C. McIvor, M. McLoone, J. McCanny, An FPGA elliptic curve cryptographic accelerator over GF(
– reference: .
– reference: Ecrypt, Vampire lab, The side channel cryptanalysis lounge, 2006. Available from:
– reference: G. Meurice de Dormale, P. Bulens, J.-J. Quisquater, Efficient modular division implementation: ECC over GF(
– volume: 5205
  start-page: 541
  year: 2003
  end-page: 551
  ident: bib46
  article-title: High-performance finite field multiplier for cryptographic applications
  publication-title: Advanced Signal Processing Algorithms, Architectures, and Implementations XIII – SPIE
– reference: M.J. Potgieter, B.J. van Dyk, Two hardware implementations of the group operations necessary for implementing an elliptic curve cryptosystem over a characteristic two finite field, in: IEEE Africon Conference in Africa (AFRICON), 2002.
– reference: O. Hauck, A. Katoch, S.A. Huss, VLSI system design using asynchronous wave pipelines: A 0.35
– reference: G. Orlando, C. Paar, A scalable GF(
– reference: ) for elliptic curve cryptography, in: IEEE Symposium on Computer Arithmetic (ARITH-16), 2003, pp. 181–187.
– reference: J.A. Solinas, Low-weight binary representations for pairs of integers, Tech. Report CORR 01-41, Department of Combinatorics & Optimization. Available from:
– reference: IEEE P1363, Standard specifications for public key cryptography, 1999.
– reference: D. Naccache, N.P. Smart, J. Stern, Projective coordinates leak, in: Theory and Applications of Cryptographic Techniques (EUROCRYPT), LNCS 3027, 2004, pp. 257–267.
– reference: K. Okeya, K. Sakurai, Fast multi-scalar multiplication methods on elliptic curves with precomputation strategy using montgomery trick, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 564–578.
– reference: , 2001.
– reference: B. Canvel, A. Hiltgen, S. Vaudenay, M. Vuagnoux, Password interception in a SSL/TLS channel, in: Cryptology Conference (CRYPTO), LNCS 2729, 2003, pp. 583–599.
– reference: S. Bajracharya, C. Shu, K. Gaj, T. El-Ghazawi, Implementation of elliptic curve cryptosystems over GF(2
– reference: J. Wolkerstorfer, Dual-field arithmetic unit for GF(
– reference: ANSI, ANSI X9.62 The elliptic curve digital signature algorithm (ECDSA). Available from:
– volume: 78
  start-page: 171
  year: 1988
  end-page: 177
  ident: bib38
  article-title: A fast algorithm for computing multiplicative inverses in GF(2
  publication-title: Information and Computation
– volume: 48
  start-page: 243
  year: 1987
  end-page: 264
  ident: bib53
  article-title: Speeding the pollard and elliptic curve methods of factorization
  publication-title: Mathematics of Computation
– reference: N.P. Smart, The hessian form of an elliptic curve, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 118–125.
– volume: 94
  start-page: 395
  year: 2006
  end-page: 406
  ident: bib17
  article-title: Elliptic curve cryptography engineering
  publication-title: Proceedings of the IEEE
– reference: J.W. Chung, S.G. Sim, P.J. Lee, Fast implementation of elliptic curve defined over GF(
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 41–56.
– reference: ) elliptic curve processor architecture for programmable hardware, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 356–371.
– reference: N. Gura, S.C. Shantz, H. Eberle, D. Finchelstein, S. Gupta, V. Gupta, D. Stebila, An end-to-end systems approach to elliptic curve cryptography, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 349–365.
– reference: M. Ernst, M. Jung, F. Madlener, S. Huss, R. Blümel, A reconfigurable system on chip implementation for elliptic curve cryptography over GF(2
– reference: ) on an FPGA, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1965, 2000, pp. 25–40.
– volume: 52
  start-page: 449
  year: 2003
  end-page: 460
  ident: bib68
  article-title: A scalable dual-field elliptic curve cryptographic processor
  publication-title: IEEE Transactions Computers
– volume: 6
  start-page: 3
  year: 1993
  end-page: 13
  ident: bib1
  article-title: Arithmetic operations in GF(2
  publication-title: Journal of Cryptology
– reference: ): novel algorithm and implementations on FPGA, in: Reconfigurable Computing: Architectures and Applications (ARC), LNCS 3985, 2006, pp. 370–382.
– reference: K. Okeya, K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the
– reference: F. Crowe, A. Daly, W. Marnane, A scalable dual mode arithmetic unit for public key cryptosystems, in: IEEE Symposium on Information Technology: Coding and Computing (ITCC), 1, 2005, pp. 568–573.
– reference: J. López, R. Dahab, Fast multiplication on elliptic curves over GF(2
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 316–327.
– reference: V. Miller, Uses of elliptic curves in cryptography, in: Cryptology Conference (CRYPTO), LNCS 218, 1985, pp. 417–426.
– volume: 51
  start-page: 521
  year: 2002
  end-page: 529
  ident: bib80
  article-title: Montgomery multiplier and squarer for a class of finite fields
  publication-title: IEEE Transactions on Computers
– reference: C. Grabbe, M. Bednara, J. von zur Gathen, J. Shokrollahi, J. Teich, A high performance vliw processor for finite field arithmetic, in: Reconfigurable Architectures Workshop (RAW), 2003.
– reference: Certicom Research, SEC 2: Recommended elliptic curve domain parameters, v1.0, 2000. Available from:
– reference: K. Järvinen, M. Tommiska, J. Skyttä, A scalable architecture for elliptic curve point multiplication, in: IEEE Field-Programmable Technology (FPT), 2004, pp. 303–306.
– reference: S. Okada, N. Torii, K. Itoh, M. Takenaka, Implementation of elliptic curve cryptographic coprocessor over GF(2
– reference: K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, Fast implementation of public-key cryptography on a DSP TMS320C6201, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 61–72.
– reference: J. Lutz, M.A. Hasan, High performance FPGA based elliptic curve cryptographic co-processor, in: IEEE Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 486–492.
– reference: N. Nguyen, K. Gaj, D. Caliga, T. El-Ghazawi, Implementation of elliptic curve cryptosystems on a reconfigurable computer, in: IEEE Field-Programmable Technology (FPT), 2003, pp. 60–67.
– reference: E. Savas, A.F. Tenca, Ç.K. Koç, A scalable and unified multiplier architecture for finite fields GF(
– volume: 15
  start-page: 19
  year: 2002
  end-page: 46
  ident: bib29
  article-title: Constructive and destructive facets of Weil descent on elliptic curves
  publication-title: Journal of Cryptology
– reference: A. K. Daneshbeh, M.A. Hasan, Area efficient high speed elliptic curve cryptoprocessor for random curves, in: IEEE Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 588–592.
– reference: M. Bednara, M. Daldrup, J. Teich, J. von zur Gathen, J. Shokrollahi, Tradeoff analysis of FPGA based elliptic curve cryptography, in: IEEE Symposium on Circuits and Systems (ISCAS), 5, 2002, pp. 797–800.
– volume: 19
  start-page: 149
  year: 1998
  end-page: 166
  ident: bib74
  article-title: Low energy digit-serial/parallel finite field multipliers
  publication-title: Journal of VLSI Signal Processing
– reference: N.A. Saqib, F. Rodríguez-Henríquez, A. Díaz-Pérez, A parallel architecture for fast computation of elliptic curve scalar multiplication over GF(2
– reference: H. Wu, Low complexity bit-parallel finite field arithmetic using polynomial basis, in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, 1999, pp. 280–291.
– reference: L. Batina, G. Bruin-Muurling, S.B. Örs, Flexible hardware design for RSA and elliptic curve cryptosystems, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2964, 2004, pp. 250–263.
– reference: J. Großschädl, A bit-serial unified multiplier architecture for finite fields GF(
– reference: B. Möller, Algorithms for multi-exponentiation, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 165–180.
– reference: T. Akishita, Fast simultaneous scalar multiplication on elliptic curve with montgomery form, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 255–267.
– reference: B. King, An improved implementation of elliptic curves over GF(2
– reference: M. Ernst, S. Klupsch, O. Hauck, S.A. Huss, Rapid prototyping for hardware accelerated elliptic curve public-key cryptosystems, in: IEEE Rapid System Prototyping (RSP), 2001, pp. 24–31.
– reference: N.A. Saqib, F. Rodríguez-Henríquez, A. Díaz-Pérez, A parallel architecture for computing scalar multiplication on hessian elliptic curves, in: Symposium on Information Technology: Coding and Computing (ITCC), 2, 2004, pp. 493–497.
– reference: μm CMOS 1.5
– volume: 10
  start-page: 550
  year: 2002
  end-page: 559
  ident: bib44
  article-title: A microcoded elliptic curve processor using FPGA technology
  publication-title: IEEE Transactions on VLSI Systems
– reference: S.A. Huss, M. Jung, F. Madlener, High speed elliptic curve crypto processors: design space exploration by means of reconfigurable hardware, International Scientific and Applied Conference – Information Security, 2004.
– reference: , in: Selected Areas in Cryptography (SAC), LNCS 2012, 2000, pp. 118–129.
– reference: H. Eberle, N. Gura, S. Chang-Shantz, A cryptographic processor for arbitrary elliptic curves over GF(2
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 500–514.
– reference: GHz elliptic curve public key cryptosystem chip, in: Symposium on Advanced Research in Asynchronous Circuits and Systems (ASYNC), 2000, pp. 188–197.
– reference: A. Menezes, E. Teske, A. Weng, Weak fields for ECC, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2964, 2004, pp. 366–386.
– reference: ) when using projective point arithmetic, in: Selected Areas in Cryptography (SAC), LNCS 2259, 2001, pp. 134–150.
– reference: ) affine coordinates application, in: Field-Programmable Logic and Applications (FPL), LNCS 3203, 2004, pp. 231–240.
– reference: S.B. Örs, L. Batina, B. Preneel, J. Vandewalle, Hardware implementation of an elliptic curve processor over GF(
– reference: B. Ansari, M. Anwar Hasan, High performance architecture of elliptic curve scalar multiplication, Tech. Report CACR 2006-01, 2006. Available from:
– volume: 48
  start-page: 203
  year: 1987
  end-page: 209
  ident: bib43
  article-title: Elliptic curve cryptosystem
  publication-title: Mathematics of Computation
– reference: ) arithmetic architectures for cryptographic applications, in: The Cryptographer’s Track at RSA Conference (CT-RSA), LNCS 2612, 2003, pp. 158–175.
– reference: ) in optimal normal basis on a reconfigurable computer, in: Field-Programmable Logic and Applications (FPL), LNCS 3203, 2004, pp. 1001–1005.
– reference: , in: Selected Areas in Cryptography (SAC), LNCS 3897, 2005, pp. 359–369.
– reference: G. Orlando, C. Paar, A high-performance reconfigurable elliptic curve processor for GF(2
– start-page: 454
  year: 2004
  end-page: 457
  ident: bib50
  article-title: An FPGA implementation of an elliptic curve processor GF(2
  publication-title: ACM Great Lakes Symposium on VLSI
– reference: Z. Dyka, P. Langendoerfer, Area efficient hardware implementation of elliptic curve cryptography by iteratively applying Karatsuba’s method, in: Design, Automation and Test in Europe (DATE), 3, 2005, pp. 70–75.
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2162, 2001, pp. 202–219.
– reference: H. Wu, On complexity of polynomial basis squaring in
– reference: T. Kerins, W. Marnane, E. Popovici, Design for reuse of elliptic curve cryptosystem processors for FPGAs, in: Irish Signals and Systems Conference (ISSC), 2004, pp. 577–582.
– reference: ), in: Cryptographic Hardware and Embedded Systems (CHES), LNCS 2523, 2002, pp. 381–399.
– reference: ) and GF(2
– reference: F. Rodríguez-Henríquez, Ç.K. Koç, On fully parallel karatsuba multipliers for GF(2
– reference: L. Batina, S.B. Örs, B. Preneel, J. Vandewalle, Hardware architectures for public key cryptography, Elsevier Integration, the VLSI Journal, special issue on Embedded Cryptographic Hardware, 34 (2003) 1–2, pp. 1–64.
– volume: 27
  start-page: 129
  year: 1998
  end-page: 146
  ident: bib30
  article-title: A survey of fast exponentiation methods
  publication-title: Journal of Algorithms
– ident: 10.1016/j.sysarc.2006.09.002_bib32
  doi: 10.1007/3-540-36400-5_26
– ident: 10.1016/j.sysarc.2006.09.002_bib47
  doi: 10.1109/ITCC.2004.1286701
– ident: 10.1016/j.sysarc.2006.09.002_bib8
  doi: 10.1007/978-3-540-24660-2_20
– ident: 10.1016/j.sysarc.2006.09.002_bib61
  doi: 10.1007/3-540-44709-1_29
– ident: 10.1016/j.sysarc.2006.09.002_bib63
– ident: 10.1016/j.sysarc.2006.09.002_bib40
  doi: 10.1049/cp:20040604
– ident: 10.1016/j.sysarc.2006.09.002_bib77
  doi: 10.1007/3-540-36400-5_36
– ident: 10.1016/j.sysarc.2006.09.002_bib10
  doi: 10.1109/ISCAS.2002.1010824
– ident: 10.1016/j.sysarc.2006.09.002_bib5
– ident: 10.1016/j.sysarc.2006.09.002_bib9
– ident: 10.1016/j.sysarc.2006.09.002_bib28
  doi: 10.1007/11693383_25
– volume: 94
  start-page: 395
  issue: 2
  year: 2006
  ident: 10.1016/j.sysarc.2006.09.002_bib17
  article-title: Elliptic curve cryptography engineering
  publication-title: Proceedings of the IEEE
  doi: 10.1109/JPROC.2005.862438
– ident: 10.1016/j.sysarc.2006.09.002_bib52
  doi: 10.1007/3-540-45537-X_13
– ident: 10.1016/j.sysarc.2006.09.002_bib12
  doi: 10.1007/3-540-36563-X_11
– ident: 10.1016/j.sysarc.2006.09.002_bib55
  doi: 10.1109/FPT.2003.1275732
– ident: 10.1016/j.sysarc.2006.09.002_bib24
  doi: 10.1109/ASAP.2004.1342462
– ident: 10.1016/j.sysarc.2006.09.002_bib66
  doi: 10.1109/ITCC.2004.1286702
– ident: 10.1016/j.sysarc.2006.09.002_bib73
– volume: 19
  start-page: 149
  issue: 2
  year: 1998
  ident: 10.1016/j.sysarc.2006.09.002_bib74
  article-title: Low energy digit-serial/parallel finite field multipliers
  publication-title: Journal of VLSI Signal Processing
  doi: 10.1023/A:1008013818413
– ident: 10.1016/j.sysarc.2006.09.002_bib78
  doi: 10.1007/3-540-48059-5_24
– ident: 10.1016/j.sysarc.2006.09.002_bib35
– ident: 10.1016/j.sysarc.2006.09.002_bib2
  doi: 10.1007/3-540-45537-X_20
– ident: 10.1016/j.sysarc.2006.09.002_bib23
  doi: 10.1109/ASAP.2003.1212867
– ident: 10.1016/j.sysarc.2006.09.002_bib21
  doi: 10.1007/11802839_45
– ident: 10.1016/j.sysarc.2006.09.002_bib15
  doi: 10.1109/DATE.2005.254
– volume: 52
  start-page: 449
  issue: 4
  year: 2003
  ident: 10.1016/j.sysarc.2006.09.002_bib68
  article-title: A scalable dual-field elliptic curve cryptographic processor
  publication-title: IEEE Transactions Computers
  doi: 10.1109/TC.2003.1190586
– ident: 10.1016/j.sysarc.2006.09.002_bib16
  doi: 10.1007/3-540-44499-8_4
– ident: 10.1016/j.sysarc.2006.09.002_bib13
  doi: 10.1017/CBO9781107360211
– ident: 10.1016/j.sysarc.2006.09.002_bib19
  doi: 10.1109/ITCC.2004.1286717
– volume: 5205
  start-page: 541
  year: 2003
  ident: 10.1016/j.sysarc.2006.09.002_bib46
  article-title: High-performance finite field multiplier for cryptographic applications
  publication-title: Advanced Signal Processing Algorithms, Architectures, and Implementations XIII – SPIE
  doi: 10.1117/12.506144
– ident: 10.1016/j.sysarc.2006.09.002_bib25
  doi: 10.1007/3-540-36400-5_28
– volume: 78
  start-page: 171
  issue: 3
  year: 1988
  ident: 10.1016/j.sysarc.2006.09.002_bib38
  article-title: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases
  publication-title: Information and Computation
  doi: 10.1016/0890-5401(88)90024-7
– ident: 10.1016/j.sysarc.2006.09.002_bib41
– ident: 10.1016/j.sysarc.2006.09.002_bib79
  doi: 10.1007/3-540-44983-3_9
– ident: 10.1016/j.sysarc.2006.09.002_bib11
  doi: 10.1109/IPDPS.2002.1016557
– ident: 10.1016/j.sysarc.2006.09.002_bib51
  doi: 10.1007/3-540-39799-X_31
– ident: 10.1016/j.sysarc.2006.09.002_bib18
  doi: 10.1109/ITCC.2005.33
– ident: 10.1016/j.sysarc.2006.09.002_bib27
– ident: 10.1016/j.sysarc.2006.09.002_bib49
  doi: 10.1007/978-3-540-24660-2_28
– ident: 10.1016/j.sysarc.2006.09.002_bib62
  doi: 10.1109/ASAP.2003.1212866
– ident: 10.1016/j.sysarc.2006.09.002_bib48
  doi: 10.1049/cp:20040606
– ident: 10.1016/j.sysarc.2006.09.002_bib57
  doi: 10.1007/3-540-44499-8_2
– ident: 10.1016/j.sysarc.2006.09.002_bib34
– ident: 10.1016/j.sysarc.2006.09.002_bib69
  doi: 10.1007/3-540-44499-8_22
– ident: 10.1016/j.sysarc.2006.09.002_bib75
  doi: 10.1109/ITCC.2005.25
– ident: 10.1016/j.sysarc.2006.09.002_bib20
  doi: 10.1007/978-3-540-30117-2_25
– ident: 10.1016/j.sysarc.2006.09.002_bib67
  doi: 10.1016/j.micpro.2004.03.003
– start-page: 454
  year: 2004
  ident: 10.1016/j.sysarc.2006.09.002_bib50
  article-title: An FPGA implementation of an elliptic curve processor GF(2m)
  publication-title: ACM Great Lakes Symposium on VLSI
  doi: 10.1145/988952.989062
– ident: 10.1016/j.sysarc.2006.09.002_bib26
  doi: 10.1109/IWRSP.2001.933834
– volume: 48
  start-page: 243
  issue: 177
  year: 1987
  ident: 10.1016/j.sysarc.2006.09.002_bib53
  article-title: Speeding the pollard and elliptic curve methods of factorization
  publication-title: Mathematics of Computation
  doi: 10.1090/S0025-5718-1987-0866113-7
– ident: 10.1016/j.sysarc.2006.09.002_bib65
– ident: 10.1016/j.sysarc.2006.09.002_bib54
  doi: 10.1007/978-3-540-24676-3_16
– ident: 10.1016/j.sysarc.2006.09.002_bib3
– ident: 10.1016/j.sysarc.2006.09.002_bib6
  doi: 10.1109/ARITH.2003.1207677
– volume: 10
  start-page: 550
  issue: 5
  year: 2002
  ident: 10.1016/j.sysarc.2006.09.002_bib44
  article-title: A microcoded elliptic curve processor using FPGA technology
  publication-title: IEEE Transactions on VLSI Systems
  doi: 10.1109/TVLSI.2002.801608
– year: 2004
  ident: 10.1016/j.sysarc.2006.09.002_bib33
– ident: 10.1016/j.sysarc.2006.09.002_bib37
  doi: 10.1007/3-540-48059-5_7
– ident: 10.1016/j.sysarc.2006.09.002_bib58
  doi: 10.1007/3-540-44709-1_12
– volume: 48
  start-page: 203
  year: 1987
  ident: 10.1016/j.sysarc.2006.09.002_bib43
  article-title: Elliptic curve cryptosystem
  publication-title: Mathematics of Computation
  doi: 10.1090/S0025-5718-1987-0866109-5
– ident: 10.1016/j.sysarc.2006.09.002_bib56
– ident: 10.1016/j.sysarc.2006.09.002_bib71
– volume: 6
  start-page: 3
  issue: 1
  year: 1993
  ident: 10.1016/j.sysarc.2006.09.002_bib1
  article-title: Arithmetic operations in GF(2m)
  publication-title: Journal of Cryptology
  doi: 10.1007/BF02620228
– ident: 10.1016/j.sysarc.2006.09.002_bib64
– ident: 10.1016/j.sysarc.2006.09.002_bib72
  doi: 10.1007/3-540-44709-1_11
– ident: 10.1016/j.sysarc.2006.09.002_bib76
  doi: 10.1007/978-3-540-27776-7_29
– ident: 10.1016/j.sysarc.2006.09.002_bib7
  doi: 10.1007/978-3-540-30117-2_115
– ident: 10.1016/j.sysarc.2006.09.002_bib22
  doi: 10.1109/DATE.2005.67
– ident: 10.1016/j.sysarc.2006.09.002_bib4
– volume: 27
  start-page: 129
  year: 1998
  ident: 10.1016/j.sysarc.2006.09.002_bib30
  article-title: A survey of fast exponentiation methods
  publication-title: Journal of Algorithms
  doi: 10.1006/jagm.1997.0913
– ident: 10.1016/j.sysarc.2006.09.002_bib39
  doi: 10.1109/FPT.2004.1393285
– ident: 10.1016/j.sysarc.2006.09.002_bib45
  doi: 10.1007/3-540-48059-5_27
– ident: 10.1016/j.sysarc.2006.09.002_bib14
  doi: 10.1007/978-3-540-45146-4_34
– volume: 15
  start-page: 19
  year: 2002
  ident: 10.1016/j.sysarc.2006.09.002_bib29
  article-title: Constructive and destructive facets of Weil descent on elliptic curves
  publication-title: Journal of Cryptology
  doi: 10.1007/s00145-001-0011-x
– ident: 10.1016/j.sysarc.2006.09.002_bib59
  doi: 10.1007/3-540-36400-5_41
– ident: 10.1016/j.sysarc.2006.09.002_bib31
  doi: 10.1007/3-540-44709-1_18
– ident: 10.1016/j.sysarc.2006.09.002_bib42
  doi: 10.1007/3-540-45537-X_11
– volume: 51
  start-page: 521
  issue: 5
  year: 2002
  ident: 10.1016/j.sysarc.2006.09.002_bib80
  article-title: Montgomery multiplier and squarer for a class of finite fields
  publication-title: IEEE Transactions on Computers
  doi: 10.1109/TC.2002.1004591
– ident: 10.1016/j.sysarc.2006.09.002_bib70
– ident: 10.1016/j.sysarc.2006.09.002_bib36
– ident: 10.1016/j.sysarc.2006.09.002_bib60
  doi: 10.1007/3-540-44499-8_3
SSID ssj0005512
Score 2.0797896
Snippet For the last decade, Elliptic Curve Cryptography (ECC) has gained increasing acceptance in the industry and the academic community and has been the subject of...
SourceID proquest
crossref
elsevier
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 72
SubjectTerms Computer peripherals
Cryptography
Efficiency–flexibility tradeoffs
Elliptic Curve Cryptography
High-speed hardware implementation
Network applications
Public-key cryptography
Studies
Title High-speed hardware implementations of Elliptic Curve Cryptography: A survey
URI https://dx.doi.org/10.1016/j.sysarc.2006.09.002
https://www.proquest.com/docview/218898072
Volume 53
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Elsevier SD Complete Freedom Collection [SCCMFC]
  customDbUrl:
  eissn: 1873-6165
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0005512
  issn: 1383-7621
  databaseCode: ACRLP
  dateStart: 19960101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection
  customDbUrl:
  eissn: 1873-6165
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0005512
  issn: 1383-7621
  databaseCode: .~1
  dateStart: 19960901
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  customDbUrl:
  eissn: 1873-6165
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0005512
  issn: 1383-7621
  databaseCode: AIKHN
  dateStart: 19960101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  customDbUrl:
  mediaType: online
  eissn: 1873-6165
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0005512
  issn: 1383-7621
  databaseCode: AKRWK
  dateStart: 19960101
  isFulltext: true
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3NS8MwFA9jXrz4Lc7pyMFrXNqm7eptFMf82kUHu4UkfYGJbmPtlF38203adKgIgtfwUsrLy3svye_9HkIXHmhgAjJCGfiEiYARqeKEhCCENOHWZNC2OPlhFA3H7HYSThoorWthLKzS-f7Kp5fe2o10nTa7i-m0--jZw1VkjixRSTJjOUEt-5ex6cuPLzCPsHrxNMLEStflcyXGK1_nxpzck0SyuVz5JTz9cNRl9BnsoR2XNuJ-9Wf7qAGzA7Rbt2TAboceonuL2yD5wsQkbOup3sUS8PS1BomXRobnGluohnEWCqer5RvgdLleFI68-gr3cW5H10doPLh-SofENUwgKgiCggid-T6VQipPa5NJRVT7QJXWnheDJ7T2LSwPdNTToaSZAslCQWMVZVFmdCmCY9SczWdwgnDYSySLpQchEyajYkJTmQBQ6SXKngFbKKj1xJVjE7dNLV54DRt75pV2baPLiNOEG-22ENnMWlRsGn_Ix_US8G9WwY3D_2Nmu14x7nZlzk0600t6NPZP__3dNtqubnctoOUMNYvlCs5NWlLITml3HbTVv7kbjj4BJEPknA
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LT8MwDLbGOMCFN-JNDlyjpW3artymCTRg24UhcYuS1JGGYEzrAO3fk7TpEAgJiWuUVJXjfLaTzzbARYAGucScMo4h5TLiVOk0ozFKqay5tR60S04eDJPeA799jB8b0K1zYRyt0mN_heklWvuRlpdmazoet-4DF1wlNmRJyiIzfAVWeWwxuQmrnZu73vCL6RFXj552PnUL6gy6kuZVLAqrUf5VIlver_xioX5gdWmArrdgw3uOpFP93DY0cLIDm3VXBuIP6S70HXWDFlNrlohLqfqQMyTjl5onXuoZeTXEsTUsXmjSfZu9I-nOFtO5r199STqkcKOLPXi4vhp1e9T3TKA6iqI5lSYPQ6ak0oEx1plKmAmRaWOCIMVAGhM6Zh6apG1ixXKNiseSpTrJk9yKU0b70Jy8TvAASNzOFE9VgDGX1qni0jCVITIVZNqFgYcQ1XIS2hcUd30tnkXNHHsSlXRdr8tEsExY6R4CXa6aVgU1_pif1lsgvimGsJj_x8rjeseEP5iFsB5NO2uzNDz693fPYa03GvRF_2Z4dwzr1WWv47ecQHM-e8NT66XM1ZnXwk_s3OdH
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=High-speed+hardware+implementations+of+Elliptic+Curve+Cryptography%3A+A+survey&rft.jtitle=Journal+of+systems+architecture&rft.au=Guerric+Meurice+de+Dormale&rft.au=Jean-Jacques+Quisquater&rft.date=2007-02-01&rft.pub=Elsevier+Sequoia+S.A&rft.issn=1383-7621&rft.eissn=1873-6165&rft.volume=53&rft.issue=2%2F3&rft.spage=72&rft_id=info:doi/10.1016%2Fj.sysarc.2006.09.002&rft.externalDBID=NO_FULL_TEXT&rft.externalDocID=1204763401
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1383-7621&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1383-7621&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1383-7621&client=summon