搜索结果: 1-15 共查到“密码学 high speed”相关记录21条 . 查询时间(0.109 秒)
Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4
ARM Cortex-M4 number-theoretic transform lattice-based cryptography
2019/5/21
This paper presents an optimized software implementation of the module-lattice-based key-encapsulation mechanism Kyber for the ARM Cortex-M4 microcontroller. Kyber is one of the round-2 candidates in ...
A High-Speed Constant-Time Hardware Implementation of NTRUEncrypt SVES
NTRU lattice-based hardware
2019/4/1
In this paper, we present a high-speed constant time hardware implementation of NTRUEncrypt Short Vector Encryption Scheme (SVES), fully compliant with the IEEE 1363.1 Standard Specification for Publi...
High-speed Side-channel-protected Encryption and Authentication in Hardware
AES Galois/Counter Mode (GCM) FPGA
2018/11/12
This paper describes two FPGA implementations for the encryption and authentication of data, based on the AES algorithm running in Galois/Counter mode (AES-GCM). Both architectures are protected again...
This paper presents software demonstrating that the 20-year-old NTRU cryptosystem is competitive with more recent lattice-based cryptosystems in terms of speed, key size, and ciphertext size. We prese...
High-speed Hardware Implementations of Point Multiplication for Binary Edwards and Generalized Hessian Curves
Binary Edwards Generalized Hessian Curves
2017/2/20
In this paper high-speed hardware architectures of point multiplication based on Montgomery ladder algorithm for binary Edwards and generalized Hessian curves in Gaussian normal basis are presented. C...
High-speed VLSI implementation of Digit-serial Gaussian normal basis Multiplication over GF(2m)
Cryptography Logical Effort Gaussian Normal Basis multiplication
2016/12/8
In this paper, by employing the logical effort technique an efficient and high-speed VLSI implementation of the digit-serial Gaussian normal basis multiplier is presented. It is constructed by using A...
Efficient High-Speed WPA2 Brute Force Attacks using Scalable Low-Cost FPGA Clustering
FPGA WPA2 Security
2016/6/3
WPA2-Personal is widely used to protect Wi-Fi networks against illicit access. While attackers typically use GPUs to speed up the discovery of weak network passwords, attacking random passwords is con...
ICEPOLE: High-speed, Hardware-oriented Authenticated Encryption
authenticated encryption scheme authenticated cipher ICEPOLE
2016/1/23
This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment...
High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems
Cryptography Polynomial multiplication Number theoretic transform (NTT)
2016/1/7
Polynomial multiplication is the basic and most computationally intensive operation in ring-Learning With Errors (ring-LWE) encryption and ``Somewhat" Homomorphic Encryption (SHE) cryptosystems. In th...
High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
elliptic curve cryptography Curve25519 ECDH key-exchange
2015/12/31
This paper presents new speed records for 128-bit secure elliptic-curve Diffie-Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve propo...
Efficient Arithmetic on ARM-NEON and Its Application for High-Speed RSA Implementation
Vector instructions ARM-NEON RSA
2015/12/30
Advanced modern processors support Single Instruction Multiple
Data (SIMD) instructions (e.g. Intel-AVX, ARM-NEON) and a
massive body of research on vector-parallel implementations of modular
arith...
High-speed high-security signatures
public-key cryptography / Elliptic curves Edwards curves signatures speed software side channels foolproof session keys
2012/3/27
This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2^128...
High-speed high-security signatures
Elliptic curves, Edwards curves, signatures, speed, software side channels, foolproof session keys
2011/7/25
This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 108000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128 ...
A coprocessor for secure and high speed modular arithmetic
countermeasure fault analysis side channel analysis high speed RNS FPGA
2011/7/25
We present a coprocessor design for fast arithmetic over large numbers of cryptographic sizes. Our design provides a efficient way to prevent side channel analysis as well as fault analysis targeting ...
A coprocessor for secure and high speed modular arithmetic
implementation / FPGA side channel analysis fault analysis countermeasure RNS
2012/3/27
We present a coprocessor design for fast arithmetic over large numbers of cryptographic sizes. Our design provides a efficient way to prevent side channel analysis as well as fault analysis targeting ...