Cryptography Reference
In-Depth Information
Binary fields are not favored because binary polynomial arithmetic (multiplication,
in particular) is insufficiently supported by current CPUs. The implementation results
prove that arithmetic in the binary field can be efficiently implemented on different
embedded processors and that it is an attractive alternative when it comes to Elliptic
Curve Cryptography systems implementation. In this chapter, we reviewed the appli-
cability of binary field arithmetic to low-end processors and examined a few methods
for implementing arithmetic operations in finite binary fields.
9.10 References
Barreto, L. M., S. Galbraith, C. O'Heigeartaigh, and M. Scott. Efficient pairing computation
on supersingular abelian varieties. Designs, Codes and Cryptography 42 (2007): 239-271.
Brickell, E. F., D. M. Gordon , K. S. McCurley, and D. B. Wilson. Fast exponentiation with
precomputation. Advances in Cryptology-Proceedings of EUROCRYPT 1992, Lecture Notes in
Computer Science. Springer-Verlag, 1993, 200-207.
Certicom. Standards for efficient cryptography - SEC 2: Recommended elliptic curve domain
parameters. Certicom, 2000.
Comba, P. Exponentiation cryptosystems on the IBM PC. IBM System (1990): 526-538.
Eberle, H., A. Wander, N. Gura, S. Chang-Shantz, and V. Gupta. Architectural extensions
for elliptic curve cryptography over GF(2m) on 8-bit microprocessors. 16th International
Conference on Application-Specific Systems, Architectures and Processors. IEEE, 2005, 343-349.
Fong, K., D. Hankerson, J. Lopez, and A. Menezes. Field inversion and point halving revisited.
IEEE Transactions on Computers 53 (2004): 1047-1059.
Gura, N., A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing elliptic curve crypto-
graphy and RSA on 8-bit CPUs. 6th International Workshop on Cryptographic Hardware and
Embedded Systems (Lecture Notes in Computer Science). Springer, 2004, 119-132.
Hankerson, D., L. J. Hernandez, and A. Menezes. Software implementation of elliptic curve
cryptography over binary fields. Cryptographic Hardware and Embedded Systems - CHES
2000: Lecture Notes in Computer Science. Springer, 2000, 1-24.
Knuth, D. E. The art of computer programming. Addison-Wesley Longman, 1997.
Koyama, K., and Y. Tsuruoka. Speeding up elliptic cryptosystems by using a signed binary
window method. Advances in Cryptology; Lecture notes in Computer Science (Springer-Verlag)
740 (1993): 345-357.
Lim, C. H., and P. J. Lee. More flexible exponentiation with precomputation. 14th Annual
International Cryptology Conference on Advances in Cryptology. Springer-Verlag, 1994, 95-107.
Liu, A., and P. Ping. TinyECC: A configurable library for elliptic curve cryptography in wireless
sensor networks. 7th International Conference on Information Processing in Sensor Networks.
IEEE, 2008, 245-256.
Lopez, J., and R. Dahab. High-speed software multiplication in GF(2m) without precomputa-
tion. INDOCRYPT: First International Conference on Progress in Cryptology. Springer-Verlag,
2000, 203-212.
Malan, D. J., M. Welsh, and M. D. Smith. A public-key infrastructure for key distribution
in TinyOS based on elliptic curve cryptography. IEEE SECON 2004: 1st Annual IEEE
Communications Society Conference on Sensor and Ad Hoc Communications and Networks
(Oct. 4-7, 2004). IEEE, 2004, 71-80. [[AU: OK AS NOW SET?]]
Miyaji, A., T. Ono, and H. Cohen. Efficient elliptic curve exponentiation. International
Search WWH ::




Custom Search