08.03.2014 Views

FPGA based Hardware Accleration for Elliptic Curve Cryptography ...

FPGA based Hardware Accleration for Elliptic Curve Cryptography ...

FPGA based Hardware Accleration for Elliptic Curve Cryptography ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Bibliography<br />

[1] National Institute of Standards and Technology, “Data Encryption Standard,” Federal<br />

In<strong>for</strong>mation Processing Standard (FIPS) Publication 46-2 (supercedes FIPS-46-1),<br />

http://www.itl.nist.gov/div897/pubs/fip46-2.htm, December 1993.<br />

[2] National Institute of Standards and Technology, “Specification <strong>for</strong> the Advanced Encryption<br />

Standard (AES),” Federal In<strong>for</strong>mation Processing Standard (FIPS) Publication 197,<br />

http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, November 26, 2001.<br />

[3] Internet Engineering Task Force, “The TLS Protocol,” RFC 2246,<br />

http://www.ietf.org/rfc/rfc2246.txt, January 1999.<br />

[4] R. L. Rivest, A. Shamir and L. M. Adleman, “A Method <strong>for</strong> Obtaining Digital Signatures and Public-<br />

Key Cryptosystems,” Communications of the ACM, Feb 1978.<br />

[5] V. Miller, “Use of elliptic curves in cryptography,” Advances in Cryptology, Proc. CRYPTO’85,<br />

LNCS 218, H. C. Williams, Ed., Springer-Verlag, pp. 417–426, 1986.<br />

[6] N. Koblitz, “<strong>Elliptic</strong> <strong>Curve</strong> Cryptosystems,” Mathematics of Computation, vol. 48, pp. 203–209,<br />

1987.<br />

[7] A. Lenstra and E. Verheul, “Selecting Cryptographic Key Sizes,” Proc. Workshop on Practice and<br />

Theory in Public Key <strong>Cryptography</strong>, Springer-Verlag, ISBN 3540669671, pp. 446–465, 2000.<br />

[8] Xilinx, “Programmable Logic Data Book,” 2001.<br />

[9] Atmel, Inc. “Configurable Logic Data Book,” 2001.<br />

[10] M. Ernst, S. Klupsch, O. Hauck and S. A. Huss, “Rapid Prototyping <strong>for</strong> <strong>Hardware</strong> Accelerated<br />

<strong>Elliptic</strong> <strong>Curve</strong> Public-Key Cryptosystems,” Proc. 12th IEEE Workshop on Rapid System Prototyping<br />

(RSP01), Monterey, CA, June 2001.<br />

[11] A. J. Menezes, “<strong>Elliptic</strong> <strong>Curve</strong> Public Key Cryptosystems,” Kluwer Akademic Publishers, 1993.<br />

[12] J. H. Silverman, “The Arithmetic of <strong>Elliptic</strong> <strong>Curve</strong>s,” Graduate Texts in Mathematics, Springer-<br />

Verlag, 1986.<br />

[13] IEEE 1363, “Standard Specifications For Public Key <strong>Cryptography</strong>,”<br />

http://grouper.ieee.org/groups/1363/, 2000.<br />

[14] ANSI X9.62, “Public key cryptography <strong>for</strong> the financial services industry: The <strong>Elliptic</strong> <strong>Curve</strong> Digital<br />

Signature Algorithm (ECDSA),” (available from the ANSI X9 catalog), 1999.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!