首页> 外文期刊>IEEE transactions on circuits and systems . I , Regular papers >A Low-Latency and Low-Complexity Point-Multiplication in ECC
【24h】

A Low-Latency and Low-Complexity Point-Multiplication in ECC

机译:ECC中的低延迟和低复杂度点乘法

获取原文
获取原文并翻译 | 示例
           

摘要

Elliptic curve cryptography (ECC) has received attention, because it can achieve the same security level as other asymmetric methods while using a key with smaller length. Although ECC is more efficient compared with other asymmetric methods, the fast computation of ECC is always desirable. In this paper, a fixed-base comb point multiplication method has been used to perform regular point multiplication. In addition, two low-complexity (LC) and low-latency (LL) architectures for the regular point multiplication using fixedbase comb method have been proposed. The point multiplication architectures have been implemented using field-programmable gate array and application-specific integrated circuit (ASIC). The LC architecture implementation results over GF(2n233n), GF(2n163n), and GF(2n283n) show 62%, 46%, and 152% efficiency improvement, respectively. In addition, the LL architecture has 55%, 44%, and 76% reduction in point multiplication required time, respectively, over GF(2n233n), GF(2n163n), and GF(2n283n). Moreover, ASIC results show 100% energy improvement for the LC architecture implementation results over GF(2n163n). In addition, the LL architecture has 99% reduction in point multiplication required time, respectively, using a pentanomial.
机译:椭圆曲线密码术(ECC)已受到关注,因为它可以在使用长度较短的密钥时达到与其他非对称方法相同的安全级别。尽管与其他非对称方法相比,ECC效率更高,但始终需要快速计算ECC。在本文中,固定基梳点乘法已用于执行常规点乘法。另外,已经提出了两种使用固定基梳方法的正则点乘法的低复杂度(LC)和低延迟(LL)架构。点乘法架构已使用现场可编程门阵列和专用集成电路(ASIC)实现。 LC体系结构在GF(2n 233 n),GF(2n 163 n)和GF(2n 283n)显示效率分别提高了62%,46%和152%。此外,与GF(2n 233 n),GF(2n 163 n)和GF(2n 283 n)。此外,ASIC结果显示,与GF(2n 163n)。此外,使用五项式运算法则,LL体系结构的点乘法所需时间分别减少了99%。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号