Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors
From MaRDI portal
Publication:3172985
DOI10.1007/978-3-642-23951-9_30zbMATH Open1285.94069OpenAlexW141690682MaRDI QIDQ3172985FDOQ3172985
Publication date: 7 October 2011
Published in: Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-23951-9_30
Cited In (11)
- Curve448 on 32-bit ARM Cortex-M4
- High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
- Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors
- How to (pre-)compute a ladder -- improving the performance of X25519 and X448
- Title not available (Why is that?)
- Faster multiplication in \(\mathbb{Z}_{2^m}[x]\) on Cortex-M4 to speed up NIST PQC candidates
- Full-Size High-Security ECC Implementation on MSP430 Microcontrollers
- SIKE Round 2 Speed Record on ARM Cortex-M4
- Title not available (Why is that?)
- On the worst-case side-channel security of ECC point randomization in embedded devices
- Time-efficient finite field microarchitecture design for Curve448 and Ed448 on Cortex-M4
This page was built for publication: Fast Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3172985)