박사

Computation Efficient Primitive Cryptography Operation for Resource Constrained Devices

서화정 2016년
논문상세정보
' Computation Efficient Primitive Cryptography Operation for Resource Constrained Devices' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • cryptography
  • embedded system
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
174 0

0.0%

' Computation Efficient Primitive Cryptography Operation for Resource Constrained Devices' 의 참고문헌

  • Zhe Liu, Hwajeong Seo, Johann Groschadl, and Howon Kim. Efficient implemen- tation of nist-compliant elliptic curve cryptography for sensor nodes. In Information and Communications Security, pages 302{317, 2013.
  • Younho Lee, Ill-Hee Kim, and Yongsu Park. Improved multi-precision squaring for low-end risc microcontrollers. Journal of Systems and Software, 86(1), pages 60{71, 2013.
  • Yang Yang, Zhi Guan, Zhe Liu, and Zhong Chen. Protecting elliptic curve cryp- tography against memory disclosure attacks. In International Conference on Infor- mation and Communications Security | ICICS'14. 2014.
  • Victor Shoup. On fast and provably secure message authentication based on uni- versal hashing. In Advances in Cryptology | CRYPTO'96, pages 313{328, 1996.
  • Toby Prescott. Random number generation using AES. Technical report. Avail- able for download at http://www.atmel.com/zh/cn/Images/article_random_ number.pdf.
  • Thomas Unterluggauer. Xetroc-M0+. An implementation of ARMs Cortex-M0+. PhD thesis, 2013.
  • Thomas S Messerges, Ezzy A Dabbish, and Robert H Sloan. Investigations of power analysis attacks on smartcards. In USENIX workshop on Smartcard Technology, volume 17, 1999.
  • Thomas Eisenbarth, Stefan Heyse, Ingo von Maurich, Thomas Poeppelmann, Jo- hannes Rave, Cornel Reuber, and Alexander Wild. Evaluation of SHA-3 candidates for 8-bit embedded processors. In The Second SHA-3 Candidate Conference, 2010.
  • Thomas Eisenbarth, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel. A survey of lightweight-cryptography implementations. IEEE Design & Test of Computers, 24(6), pages 522{533, 2007.
  • Takakazu Satoh, Berit Skjernaa, and Yuichiro Taguchi. Fast computation of canon- ical lifts of elliptic curves and its application to point counting. Finite Fields and Their Applications, 9(1), pages 89{101, 2003.
  • Suresh Chari, Charanjit S Jutla, Josyula R Rao, and Pankaj Rohatgi. Towards sound approaches to counteract power-analysis attacks. In Advances in Cryptology | CRYPTO'99, pages 398{412, 1999.
  • Shay Gueron. AES-GCM software performance on the current high end cpus as a performance baseline for caesar competition.
  • Shay Gueron and Michael E Kounavis. Intel R ⃝ carry-less multiplication instruction and its usage for computing the GCM mode. Intel white paper (September 2012), 2010.
  • Seok Chung Seo, Dong-Guk Han, Hyung Chan Kim, and Seokhie Hong. TinyECCK: Efficient elliptic curve cryptography implementation over GF(2m) on 8-bit micaz mote. IEICE transactions on information and systems, 91(5), pages 1338{1347, 2008.
  • Piotr Szczechowiak, Leonardo B Oliveira, Michael Scott, Martin Collier, and Ri- cardo Dahab. NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless sensor networks, pages 305{320, 2008.
  • Peter Czypek, Stefan Heyse, and Enrico Thomae. Efficient implementations of mqpks on constrained devices. In Cryptographic Hardware and Embedded Systems | CHES'12, pages 374{389, 2012.
  • Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Advances in Cryptology | CRYPTO'99, pages 388{397, 1999.
  • Paul C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Neal I. Koblitz, editor, Advances in Cryptology | CRYPTO'96, pages 104{113, 1996.
  • PY Hsieh and CS Laih. An exception handling model and its application to the multiple-precision integer library. PhD thesis, Thesis for Master of Science, 2003.
  • P Kocher. Timing attackson implementations of Diffie-Hellman, RSA, DSS and other systems. In Advances in Cryptology | CRYPTO'96, pages 104{113.
  • Osman Ugus, Dirk Westhoff, Ralf Laue, Abdulhadi Shoufan, and Sorin A Huss. Optimized implementation of elliptic curve based additive homomorphic encryption for wireless sensor networks. arXiv preprint arXiv:0903.3900, 2009.
  • Nils Gura, Arun Patel, Arvinderpal Wander, Hans Eberle, and Sheueling Chang Shantz. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryp- tographic Hardware and Embedded Systems | CHES'04, pages 119{132, 2004.
  • Michael Scott. Miracl{multiprecision integer and rational arithmetic c/c++ library. Shamus Software Ltd, Dublin, Ireland, http://www. shamus.ie, 2003.
  • Michael Scott and Piotr Szczechowiak. Optimizing multiprecision multiplication for public key cryptography. Cryptology ePrint Archive, Report 2007/299, 2007. Avialable for download at http://eprint.iacr.org.
  • Michael Hutter and Peter Schwabe. Nacl on 8-bit AVR microcontrollers. In Progress in Cryptology | AFRICACRYPT'13, pages 156{172, 2013.
  • Michael Hutter and Peter Schwabe. Multiprecision multiplication on AVR revisited. Journal of Cryptographic Engineering, pages 1{14, 2014.
  • Michael Hutter and ErichWenger. Fast multi-precision multiplication for public-key cryptography on embedded microprocessors. In Bart Preneel and Tsuyoshi Takagi, editors, Cryptographic Hardware and Embedded Systems | CHES'11, volume 6917 of Lecture Notes in Computer Science, pages 459{474, 2011.
  • Masaaki Shirase, Yukinori Miyazaki, Tsuyoshi Takagi, and Han Dong-Guk. Efficient implementation of pairing-based cryptography on a sensor node. IEICE transactions on information and systems, 92(5), pages 909{917, 2009.
  • Mario Werner. IDLE430 - an ImproveD msp LikE processor. PhD thesis, 2013.
  • Leonardo B Oliveira, Diego F Aranha, Conrado PL Gouv^ea, Michael Scott, Danilo F C^amara, Julio Lopez, and Ricardo Dahab. TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Com- munications, 34(3), pages 485{493, 2011.
  • Leif Uhsadel, Axel Poschmann, and Christof Paar. Enabling full-size public-key algorithms on 8-bit sensor nodes. In Security and Privacy in Ad-hoc and Sensor Networks, pages 73{86, 2007.
  • Kwon Ho Ryu and Dong-Geon Lee. LEA: A 128-bit block cipher for fast encryption on common processors. Information Security Applications, page 3 { 27.
  • K Igoe and J Solinas. AES Galois Counter Mode for the secure shell transport layer protocol. Technical report, RFC 5647, August, 2009.
  • Julio Lopez and Ricardo Dahab. High-speed software multiplication in GF2m. In Progress in Cryptology | INDOCRYPT'00, pages 203{212, 2000.
  • Julio Lopez and Ricardo Dahab. Fast multiplication on elliptic curves over GF(2m) without precomputation. In C etin K. Koc and Christof Paar, editors, Cryptographic Hardware and Embedded Systems | CHES'99, pages 316{327, 1999.
  • John Viega and David A McGrew. The use of Galois/Counter Mode (GCM) in ipsec encapsulating security payload. 2005.
  • Johann Groschadl. TinySA: A security architecture for wireless sensor networks. In Proceedings of the 2006 ACM CoNEXT conference, 2006.
  • Joan Daemen and Vincent Rijmen. AES proposal: Rijndael. 1999.
  • Jintai Ding, Jason E Gower, and Dieter S Schmidt. Multivariate public key cryp- tosystems, volume 25. Springer Science & Business Media, 2006.
  • Jennifer Yick, Biswanath Mukherjee, and Dipak Ghosal. Wireless sensor network survey. Computer networks, 52(12), pages 2292{2330, 2008.
  • Jean-Sebastien Coron. Resistance against differential power analysis for ellip- tic curve cryptosystems. In Cryptographic Hardware and Embedded Systems | CHES'99, pages 292{302, 1999.
  • Jayavardhana Gubbi, Rajkumar Buyya, Slaven Marusic, and Marimuthu Palaniswami. Internet of Things (IoT): A vision, architectural elements, and future directions. Future Generation Computer Systems, 29(7), pages 1645{1660, 2013.
  • James Nechvatal, Elaine Barker, Lawrence Bassham, William Burr, and Morris Dworkin. Report on the development of the Advanced Encryption Standard (AES). Technical report, DTIC Document, 2000.
  • J Salowey, A Choudhury, and D McGrew. AES Galois Counter Mode (GCM) cipher suites for TLS. Technical report, RFC 5288 (Proposed Standard), 2008.
  • Ingo von Maurich and Tim Guneysu. Embedded syndrome-based hashing. In Progress in Cryptology | INDOCRYPT'12, pages 339{357, 2012.
  • Hwajeong Seo, Zhe Liu, Jongseok Choi, and Howon Kim. Optimized karatsuba squaring on 8-bit AVR processors. Security and Communication Networks, 2015.
  • Hwajeong Seo, Zhe Liu, Jongseok Choi, and Howon Kim. Multi-precision squaring for public-key cryptography on embedded microprocessors. In Progress in Cryptol- ogy | INDOCRYPT'13, pages 227{243, 2013.
  • Hwajeong Seo, Zhe Liu, Jongseok Choi, and Howon Kim. Karatsuba{block-comb technique for elliptic curve cryptography over binary elds. Security and Commu- nication Networks, 2015.
  • Hwajeong Seo, Yeoncheol Lee, Hyunjin Kim, Taehwan Park, and Howon Kim. Bi- nary and prime eld multiplication for public key cryptography on embedded mi- croprocessors. Security and Communication Networks, 7(4), pages 774{787, 2014.
  • Hwajeong Seo and Howon Kim. Optimized multi-precision multiplication for public- key cryptography on embedded microprocessors. International Journal of Computer and Communication Engineering, 2(3), pages 255{259, 2013.
  • Hwajeong Seo and Howon Kim. Multi-precision multiplication for public-key cryp- tography on embedded microprocessors. In Information Security Applications, pages 55{67, 2012.
  • Haodong Wang and Qun Li. Efficient implementation of public key cryptosystems on mote sensors (short paper). In Information and communications security, pages 519{528, 2006.
  • Hans Eberle, Arvinderpal Wander, Nils Gura, Sheueling Chang-Shantz, and Vipul Gupta. Architectural extensions for elliptic curve cryptography over GF(2m) on 8- bit microprocessors. In Application-Speci c Systems, Architecture Processors, 2005. ASAP 2005. 16th IEEE International Conference on, pages 343{349, 2005.
  • Hai Yan and Zhijie Jerry Shi. Studying software implementations of elliptic curve cryptography. In Information Technology: New Generations, 2006. ITNG 2006. Third International Conference on, pages 78{83, 2006.
  • Georg-Johann Lay and Horst G Zimmer. Constructing elliptic curves with given group order over large nite elds. In Algorithmic number theory, pages 250{263. Springer, 1994.
  • Fabio Borges, Albrecht Petzoldt, and Renato Portugal. Small pri- vate keys for systems of multivariate quadratic equations using symmet- ric cryptography. Avaliable online: http://www.informatik. tu-darmstadt. de/fileadmin/userupload/GroupTK/UOVcnmac2012- nal. pdf (accessed on 10 Jan- uary 2014).
  • Erich Wenger, Thomas Unterluggauer, and Mario Werner. 8/16/32 shades of el- liptic curve cryptography on embedded processors. In Progress in Cryptology | INDOCRYPT'13, pages 244{261, 2013.
  • Erich Wenger, Thomas Baier, and Johannes Feichtner. JAAVR: introducing the next generation of security-enabled RFID tags. In 15th Euromicro Conference on Digital System Design (DSD), pages 640{647, 2012.
  • Eric Brier, Christophe Clavier, and Francis Olivier. Correlation power analysis with a leakage model. In Cryptographic Hardware and Embedded Systems | CHES'04, pages 16{29, 2004.
  • Donggeon Lee, Dong-Chan Kim, Daesung Kwon, and Howon Kim. Efficient hard- ware implementation of the lightweight block encryption algorithm LEA. Sensors, 14(1), pages 975{994, 2014.
  • Diego F Aranha, Ricardo Dahab, Julio Lopez, and Leonardo B Oliveira. Efficient implementation of elliptic curve cryptography in wireless sensors. Adv. in Math. of Comm., 4(2), pages 169{187, 2010.
  • David McGrew and John Viega. The use of Galois Message Authentication Code (GMAC) in IPSEC ESP and AH. Technical report, RFC 4543, May, 2006.
  • David McGrew and John Viega. The Galois/Counter Mode of operation (GCM). Submission to NIST. http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/gcm/gcm-spec.pdf, 2004.
  • David J Malan, Matt Welsh, and Michael D Smith. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004. 2004 First Annual IEEE Communications Society Conference on, pages 71{80, 2004.
  • David A McGrew and John Viega. The security and performance of the Galois/- Counter Mode (GCM) of operation. In Progress in Cryptology | INDOCRYPT'04, pages 343{355, 2005.
  • Darrel R. Hankerson, Alfred J. Menezes, and Scott A. Vanstone. Guide to Elliptic Curve Cryptography. 2004.
  • Dalin Chu, Johann Groschadl, Zhe Liu, Volker Muller, and Yang Zhang. Twisted edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes. In Proceedings of the rst ACM workshop on Asia public-key cryptography, pages 39{ 44, 2013.
  • Dag Arne Osvik. Fast embedded software hashing. IACR Cryptology ePrint Archive, 2012.
  • Dag Arne Osvik, Joppe W Bos, Deian Stefan, and David Canright. Fast software AES encryption. In Fast Software Encryption, pages 75{93, 2010.
  • Crypto-avr-lib. Technical report. Available for download at https://www. das-labor.org/wiki/AVR-Crypto-Lib/en.
  • Conrado PL Gouv^ea and Julio Lopez. Implementing GCM on ARMv8. In Topics in Cryptology | CT-RSA'15, pages 167{180, 2015.
  • Conrado PL Gouv^ea and Julio Lopez. High speed implementation of authenti- cated encryption for the MSP430X microcontroller. In Progress in Cryptology | LATINCRYPT 2012, pages 288{304, 2012.
  • Christophe Clavier, Benoit Feix, Georges Gagnerot, Mylene Roussellet, and Vincent Verneuil. Horizontal correlation analysis on exponentiation. In Information and Communications Security, pages 46{61, 2010.
  • Chien-Ning Chen. Memory address side-channel analysis on exponentiation. In Information Security and Cryptology | ICISC'14, pages 421{432, 2014.
  • Chen Su and Haining Fan. Impact of Intels new instruction sets on software im- plementation of GF(2m) multiplication. Information Processing Letters, 112(12), pages 497{502, 2012.
  • Charles H Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM journal on Computing, 26(5), pages 1510{1523, 1997.
  • Bo-Yin Yang, Jiun-Ming Chen, and Yen-Hung Chen. TTS: High-speed signatures on a low-cost smart card. In Cryptographic Hardware and Embedded Systems | CHES'04, pages 371{385, 2004.
  • Bo-Yin Yang, Chen-Mou Cheng, Bor-Rong Chen, and Jiun-Ming Chen. Implement- ing minimized multivariate PKC on low-resource embedded systems. In Security in Pervasive Computing, pages 73{88. Springer, 2006.
  • Bart Preneel, Rene Govaerts, and Joos Vandewalle. Hash functions based on block ciphers: A synthetic approach. In Advances in Cryptology | CRYPTO'93, pages 368{378, 1994.
  • Aviad Kipnis, Jacques Patarin, and Louis Goubin. Unbalanced oil and vinegar signature schemes. In Advances in Cryptology | EUROCRYPT'99, pages 206{ 222. Springer, 1999.
  • Atmel Corporation. ATmega128(L) Datasheet (Rev. 2467O{AVR{10/06). Avail- able for download at http://www.atmel.com/dyn/resources/prod_documents/ doc2467.pdf, October 2006.
  • Arto Salomaa. Public-key cryptography. Springer Science & Business Media, 2013.
  • Anton Kargl, Stefan Pyka, and Hermann Seuschek. Fast arithmetic on ATmega128 for elliptic curve cryptography. IACR Cryptology ePrint Archive, 2008.
  • Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, and Elaine Barker. A statistical test suite for random and pseudorandom number generators for crypto- graphic applications. Technical report, DTIC Document, 2001.
  • Andre Weimerskirch, Douglas Stebila, and Sheueling Chang Shantz. Generic GF(2m) arithmetic in software and its application to ECC. In Information Se- curity and Privacy, pages 79{92, 2003.
  • Anatoly A. Karatsuba and Yurii P. Ofman. Multiplication of multidigit numbers on automata. Doklady Akademii Nauk SSSR, 145(2), pages 293{294, 1962.
  • An Liu and Peng Ning. TinyECC: A con gurable library for elliptic curve cryptog- raphy in wireless sensor networks. In Information Processing in Sensor Networks, 2008. IPSN'08. International Conference on, pages 245{256, 2008.
  • An Braeken, Christopher Wolf, and Bart Preneel. A study of the security of unbal- anced oil and vinegar signature schemes. In Topics in Cryptology | CT-RSA'05, pages 29{43. 2005.
  • Albrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, and Christopher Wolf. Small public keys and fast veri cation for Multivariate Quadratic public key systems. In Cryptographic Hardware and Embedded Systems | CHES'11, pages 475{490. Springer, 2011.