04.11.2012 Views

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

1 Montgomery Modular Multiplication in Hard- ware

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

FEI KEMT<br />

[81] Lenstra, A. K., and H. W. Lenstra, J., Eds. The Development of the<br />

Number Field Sieve. Lecture Notes <strong>in</strong> Math. Volume 1554. Spr<strong>in</strong>ger, 1993.<br />

[82] Lenstra, H. W. Factor<strong>in</strong>g Integers with Elliptic Curves. Annals of Mathe-<br />

matics 126, 2 (1987), 649–673.<br />

[83] Lim, D., Ranas<strong>in</strong>ghe, D. C., Devadas, S., Jamali, B., Abbott, D.,<br />

and Coleb, P. H. Exploit<strong>in</strong>g metastability and thermal noise to build a<br />

re-configurable hard<strong>ware</strong> random number generator. In Noise <strong>in</strong> Devices and<br />

Circuits III; Proceed<strong>in</strong>gs of SPIE (Texas, USA, May 2005), vol. 5844, pp. 294–<br />

309.<br />

[84] MacKay, D. J. C. Introduction to Monte Carlo methods. In Learn<strong>in</strong>g <strong>in</strong><br />

Graphical Models, M. I. Jordan, Ed., NATO Science Series. Kluwer Academic<br />

Press, 1998, pp. 175–204.<br />

[85] McIvor, C., McLoone, M., McCanny, J., Daly, A., and Marnane,<br />

W. Fast montgomery modular multiplication and rsa cryptographic proces-<br />

sor architectures. In 37th IEEE Computer Society Asilomar Conference on<br />

Signals, Systems and Computers (Monterey, USA, Nov. 2003), pp. 379–384.<br />

[86] Menezes, J. A., Oorschot, P. C., and Vanstone, S. A. Handbook of<br />

Applied Cryptography. CRC Press, New York, Oct. 1996.<br />

[87] Miller, V. S. Use of elliptic curves <strong>in</strong> cryptography. In Lecture notes<br />

<strong>in</strong> computer sciences; 218 on Advances <strong>in</strong> cryptology—CRYPTO 85 (1986),<br />

Spr<strong>in</strong>ger-Verlag New York, Inc., pp. 417–426.<br />

[88] <strong>Montgomery</strong>, P. <strong>Modular</strong> <strong>Multiplication</strong> without Trial Division. Mathe-<br />

matics of Computation 44, 170 (April 1985), 519–521.<br />

[89] <strong>Montgomery</strong>, P. Speed<strong>in</strong>g up the Pollard and elliptic curve methods of<br />

factorization. Mathematics of Computation 48 (1987), 243–264.<br />

[90] NEC Corporation. Prelim<strong>in</strong>ary User’s Manual System-on-Chip Lite, De-<br />

velopment Board, <strong>Hard</strong><strong>ware</strong>, Document No. A15650EE1V0UM00, July 2001.<br />

Available at http://www.ee.nec.de/_pdf/A15650EE1V0UM00.PDF.<br />

[91] organization = Federal Information Process<strong>in</strong>g Standards, Na-<br />

tional Institute of Standards and Technology, U.S. Department<br />

135

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!