An experimental study of building blocks of lattice-based nist post-quantum cryptographic algorithms

M Imran, ZU Abideen, S Pagliarini - Electronics, 2020 - mdpi.com
Security of currently deployed public-key cryptography algorithms is foreseen to be
vulnerable against quantum computer attacks. Hence, a community effort exists to develop …

DCryp-Unit: Crypto Hardware Accelerator Unit Design for Elliptic Curve Point Multiplication

AR Alharbi, MM Hazzazi, SS Jamal, A Aljaedi… - IEEE …, 2024 - ieeexplore.ieee.org
We propose a hardware-optimized design that implements a Montgomery Elliptic-curve
point multiplication Algorithm over using Lopez-Dahab projective coordinates. Moreover, we …

[图书][B] Statistical trend analysis of physically unclonable functions: An approach via text mining

B Zolfaghari, K Bibak, T Koshiba, HR Nemati, P Mitra - 2021 - taylorfrancis.com
Physically Unclonable Functions (PUFs) translate unavoidable variations in certain
parameters of materials, waves, or devices into random and unique signals. They have …

Topgun: An ECC Accelerator for Private Set Intersection

G Wu, Q He, J Jiang, Z Zhang, Y Zhao, Y Zou… - ACM Transactions on …, 2023 - dl.acm.org
Elliptic Curve Cryptography (ECC), one of the most widely used asymmetric cryptographic
algorithms, has been deployed in Transport Layer Security (TLS) protocol, blockchain …

Throughput/Area-Efficient Accelerator of Elliptic Curve Point Multiplication over GF(2233) on FPGA

M Rashid, OS Sonbul, MYI Zia, M Arif, A Sajid… - Electronics, 2023 - mdpi.com
This paper presents a throughput/area-efficient hardware accelerator architecture for elliptic
curve point multiplication (ECPM) computation over GF (2 233). The throughput of the …

A scalable digit-parallel polynomial multiplier architecture for NIST-standardized binary elliptic curves

H Kumar, M Rashid, A Alhomoud, SZ Khan, I Bahkali… - Applied Sciences, 2022 - mdpi.com
This work presents a scalable digit-parallel finite field polynomial multiplier architecture with
a digit size of 32 bits for NIST-standardized binary elliptic fields. First, a dedicated digit …

FPGA Implementation of Elliptic-Curve Point Multiplication over GF(2233) using Booth Polynomial Multiplier for Area-Sensitive Applications

A Aljaedi, FA Qureshi, MM Hazzazi, M Imran… - IEEE …, 2024 - ieeexplore.ieee.org
This article presents an area-efficient hardware architecture for the implementation of elliptic-
curve point multiplication (PM) operation over. The area is minimized through three …

An efficient crypto processor architecture for side-channel resistant binary huff curves on FPGA

U Umer, M Rashid, AR Alharbi, A Alhomoud, H Kumar… - Electronics, 2022 - mdpi.com
This article presents an efficient crypto processor architecture for point multiplication
acceleration of side-channel secured Binary Huff Curves (BHC) on FPGA (field …

Hardware-Efficient ECC Processor Design using Non-Homogeneous Split Hybrid Karatsuba Multiplier

P Parate, A Shaju, SGK Reddy… - 2024 IEEE Computer …, 2024 - ieeexplore.ieee.org
Elliptic Curve Cryptography (ECC) is a distinct and efficient public-key cryptography method
that balances security and performance well, with shorter key lengths. A primary component …

[PDF][PDF] Throughput/Area-Efficient Accelerator of Elliptic Curve Point Multiplication over GF (2233) on FPGA. Electronics 2023, 12, 3611

M Rashid, OS Sonbul, MYI Zia, M Arif, A Sajid… - 2023 - academia.edu
This paper presents a throughput/area-efficient hardware accelerator architecture for elliptic
curve point multiplication (ECPM) computation over GF (2233). The throughput of the …