04.11.2012 Views

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

FEI KEMT<br />

[54] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Data Encryption Standard, Jan. 1977. NIST FIPS PUB 46.<br />

[55] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Data Encryption Standard, Oct. 1999. NIST FIPS PUB 46-3.<br />

[56] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Specification for the Digital Signature Standard, Jan. 2000. NIST FIPS PUB<br />

186-2.<br />

[57] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Security Requirements for Cryptographic Modules, May 2001. NIST FIPS PUB<br />

140-2.<br />

[58] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Specification for the Advanced Encryption Standard (AES), 2001. NIST FIPS<br />

PUB 197.<br />

[59] Federal Information Process<strong>in</strong>g Standards, National Institute<br />

of Standards and Technology, U.S. Department of Commerce.<br />

Specification for the Secure Hash Standard, Aug. 2002. NIST FIPS PUB 180-2<br />

+ change notice to <strong>in</strong>clude SHA-224.<br />

[60] Fischer, V., and Drutarovsk´y, M. True random number generator em-<br />

bedded <strong>in</strong> reconfigurable hard<strong>ware</strong>. In Workshop on Cryptographic <strong>Hard</strong><strong>ware</strong><br />

and Embedded Systems – CHES 2002 (Berl<strong>in</strong>, Germany, Aug.13–15, 2002),<br />

B. S. Kaliski, Jr., Ç. K. Koç, and C. Paar, Eds., vol. 2523 of Lecture Notes <strong>in</strong><br />

Computer Science, Spr<strong>in</strong>ger-Verlag, pp. 415–430.<br />

[61] Fischer, V., Drutarovsk´y, M., ˇ Simka, M., and Bochard, N. High<br />

Performance True Random Number Generator <strong>in</strong> Altera Stratix FPLDs. In<br />

Field-Programmable Logic and Applications – FPL 2004 (Lueven, Belgium,<br />

Aug. 2004), J. Becker, M. Platzner, and S. Vernalde, Eds., vol. 3203 of Lecture<br />

Notes <strong>in</strong> Computer Science, Spr<strong>in</strong>ger-Verlag, pp. 555–564.<br />

132

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!