Side-channel analysis and countermeasure design for implementation of Curve448 on cortex-M4

M Bisheh-Niasar, M Anastasova, A Abdulgadir… - Proceedings of the 11th …, 2022 - dl.acm.org
The highly secure Curve448 cryptographic algorithm has been recently recommended by
NIST. While this algorithm provides 224-bit security over elliptic curve cryptography, its …

Efficient and secure ECDSA algorithm and its applications: A survey

M Al-Zubaidie, Z Zhang, J Zhang - arxiv preprint arxiv:1902.10313, 2019 - arxiv.org
Public-key cryptography algorithms, especially elliptic curve cryptography (ECC) and elliptic
curve digital signature algorithm (ECDSA) have been attracting attention from many …

A high-performance ecc processor over curve448 based on a novel variant of the karatsuba formula for asymmetric digit multiplier

AM Awaludin, J Park, RW Wardhani, H Kim - IEEE Access, 2022 - ieeexplore.ieee.org
In this paper, we present a high-performance architecture for elliptic curve cryptography
(ECC) over Curve448, which to the best of our knowledge, is the fastest implementation of …

Optimized architectures for elliptic curve cryptography over Curve448

MB Niasar, R Azarderakhsh, MM Kermani - Cryptology ePrint Archive, 2020 - eprint.iacr.org
In this paper, we present different implementations of point multiplication over Curve448.
Curve448 has recently been recommended by NIST to provide 224-bit security over elliptic …

Efficient hardware implementations for elliptic curve cryptography over Curve448

M Bisheh Niasar, R Azarderakhsh… - … Conference on Cryptology …, 2020 - Springer
In this paper, we present different implementations of point multiplication over Curve448.
Curve448 has recently been recommended by NIST to provide 224-bit security over elliptic …

Area-time efficient hardware architecture for signature based on Ed448

M Bisheh-Niasar, R Azarderakhsh… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
In this brief, we proposed a highly-optimized FPGA-based implementation of the Ed448
digital signature algorithm. Despite significant progress in elliptic curve cryptography (ECC) …

An energy-efficient Double Ratchet Cryptographic Processor with backward secrecy for IoT devices

SJ Yu, YC Lee, LH Lin, CH Yang - IEEE Journal of Solid-State …, 2022 - ieeexplore.ieee.org
This work presents the first cryptographic processor that supports the double ratchet protocol
with backward secrecy for the Internet-of-Things (IoT) devices. A precomputation-based …

[КНИГА][B] Statistical trend analysis of physically unclonable functions: An approach via text mining

B Zolfaghari, K Bibak, T Koshiba, HR Nemati, P Mitra - 2021 - taylorfrancis.com
Physically Unclonable Functions (PUFs) translate unavoidable variations in certain
parameters of materials, waves, or devices into random and unique signals. They have …

SCA-secure ECC in software–mission impossible?

L Batina, Ł Chmielewski, B Haase, N Samwel… - Cryptology ePrint …, 2021 - eprint.iacr.org
This paper describes an ECC implementation computing the X25519 keyexchange protocol
on the Arm Cortex-M4 microcontroller. For providing protections against various side …

Exploring RFC 7748 for Hardware Implementation: Curve25519 and Curve448 with Side-Channel Protection

P Sasdrich, T Güneysu - Journal of Hardware and Systems Security, 2018 - Springer
Recent revelations on manipulations and back-doors in modern ECC have initiated the
revision of existing schemes and led to the selection of two new solutions for next …