A Low-Power BLS12-381 Pairing Cryptoprocessor for Internet-of-Things Security Applications


Abstract: "We present the first BLS12-381 elliptic-curve pairing cryptoprocessor for Internet-of-Things (IoT) security applications. Efficient finite-field arithmetic and algorithm-architecture co-optimizations together enable two orders of magnitude energy savings. We implement several countermeasures against timing and power side-channel attacks. Our cryptoprocessor is programmable to provid... » read more

A high speed processor for elliptic curve cryptography over NIST prime field


Abstract "Elliptic curve cryptography (ECC), as one of the public key cryptography systems, has been widely applied to many security applications. It is challenging to implement a scalar multiplication (SM) operation which has the highest computational complexity in ECC. In this study, we propose a hardware processor which achieves high speed and high security for ECC. We first present a three... » read more

A Glossary For Chip And Semiconductor IP Security And Trust


A significant portion of electronic system vulnerabilities involves hardware. In 2015 the Common Vulnerabilities and Exposures (CVE-MITRE) database recorded 6,488 vulnerabilities. A considerable proportion (43%) can be classified as software-assisted hardware vulnerabilities (see Fig. 1). The discovery of Meltdown and Spectre in January 2018 has sparked a series of investigations into hardware ... » read more

Establishing the Root of Trust for the Internet of Things


The Internet of Things (IoT) is a quickly emerging ecosystem of applications, products and services in which both large and small devices connect to the internet. These new IoT devices will be embedded into diverse applications ranging from home security and home automation to manufacturing—and more. Protecting the data collected from these dispersed IoT endpoints presents a myriad of challen... » read more