{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T14:33:28Z","timestamp":1725460408904},"publisher-location":"Berlin, Heidelberg","reference-count":50,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642359989"},{"type":"electronic","value":"9783642359996"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-35999-6_13","type":"book-chapter","created":{"date-parts":[[2013,1,2]],"date-time":"2013-01-02T01:51:55Z","timestamp":1357091515000},"page":"184-201","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":2,"title":["Feasibility and Practicability of Standardized Cryptography on 4-bit Micro Controllers"],"prefix":"10.1007","author":[{"given":"Nisha","family":"Jacob","sequence":"first","affiliation":[]},{"given":"Sirote","family":"Saetang","sequence":"additional","affiliation":[]},{"given":"Chien-Ning","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Sebastian","family":"Kutzner","sequence":"additional","affiliation":[]},{"given":"San","family":"Ling","sequence":"additional","affiliation":[]},{"given":"Axel","family":"Poschmann","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"13_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/10958513_17","volume-title":"Information Security","author":"T. Akishita","year":"2003","unstructured":"Akishita, T., Takagi, T.: Zero-Value Point Attacks on Elliptic Curve Cryptosystem. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol.\u00a02851, pp. 218\u2013233. Springer, Heidelberg (2003)"},{"key":"13_CR2","unstructured":"Atmel Corporation. ATmega8\/ATmega8L datasheet (February 2011), \n http:\/\/www.atmel.com\/Images\/doc2486.pdf"},{"key":"13_CR3","series-title":"Lecture Notes in Computer Science","first-page":"311","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"P. Barrett","year":"1987","unstructured":"Barrett, P.: Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol.\u00a0263, pp. 311\u2013323. Springer, Heidelberg (1987)"},{"key":"13_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"450","DOI":"10.1007\/978-3-540-74735-2_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"A.A. Bogdanov","year":"2007","unstructured":"Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 450\u2013466. Springer, Heidelberg (2007), \n http:\/\/lightweightcrypto.org\/present\/"},{"key":"13_CR5","unstructured":"Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. Cryptology ePrint Archive, Report 2009\/501 (2009)"},{"key":"13_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"250","DOI":"10.1007\/3-540-45353-9_19","volume-title":"Topics in Cryptology - CT-RSA 2001","author":"M. Brown","year":"2001","unstructured":"Brown, M., Hankerson, D., L\u00f3pez, J., Menezes, A.: Software Implementation of the NIST Elliptic Curves Over Prime Fields. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol.\u00a02020, pp. 250\u2013265. Springer, Heidelberg (2001)"},{"key":"13_CR7","unstructured":"Certicom Research. Standards for efficient cryptography, SEC 2: Recommended elliptic curve domain parameters (2000)"},{"issue":"10","key":"13_CR8","doi-asserted-by":"crossref","first-page":"1806","DOI":"10.1587\/transfun.E93.A.1806","volume":"93-A","author":"C.-N. Chen","year":"2010","unstructured":"Chen, C.-N., Yen, S.-M., Moon, S.-J.: On the computational sequence of scalar multiplication with left-to-right recoded NAF and sliding window technique. IEICE Transactions\u00a093-A(10), 1806\u20131812 (2010)","journal-title":"IEICE Transactions"},{"key":"13_CR9","unstructured":"Chmielowiec, A.: Elliptic curve cryptography in small devices, \n http:\/\/students.mimuw.edu.pl\/~ac181080\/data\/ecc_in_small_devices.pdf"},{"key":"13_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"13_CR11","doi-asserted-by":"crossref","unstructured":"Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Springer (2002)","DOI":"10.1007\/978-3-662-04722-4_1"},{"key":"13_CR12","unstructured":"Das Labor. Crypto-avr-lib (January 2008), \n http:\/\/www.das-labor.org\/wiki\/Crypto-avr-lib"},{"key":"13_CR13","unstructured":"Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.: Ultra-lightweight cryptography for low-cost RFID tags: Hummingbird algorithm and protocol. Technical report, Centre for Applied Cryptographic Research, CACR (2009)"},{"key":"13_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"19","DOI":"10.1007\/978-3-642-25286-0_2","volume-title":"RFID. Security and Privacy","author":"D. Engels","year":"2012","unstructured":"Engels, D., Saarinen, M.-J.O., Schweitzer, P., Smith, E.M.: The Hummingbird-2 Lightweight Authenticated Encryption Algorithm. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol.\u00a07055, pp. 19\u201331. Springer, Heidelberg (2012)"},{"key":"13_CR15","unstructured":"Fan, X., Hu, H., Gong, G., Smith, E., Engels, D.: Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers. In: International Conference for Internet Technology and Secured Transactions 2009, pp. 1\u20135 (2009)"},{"key":"13_CR16","doi-asserted-by":"crossref","unstructured":"Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A.G., Mueller, F., Sichitiu, M.L.: Analyzing and modeling encryption overhead for sensor network nodes. In: Raghavendra, C.S., Sivalingam, K.M., Govindan, R., Ramanathan, P. (eds.) Wireless Sensor Networks and Applications, pp. 151\u2013159. ACM (2003)","DOI":"10.1145\/941350.941372"},{"key":"13_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"199","DOI":"10.1007\/3-540-36288-6_15","volume-title":"Public Key Cryptography - PKC 2003","author":"L. Goubin","year":"2002","unstructured":"Goubin, L.: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.\u00a02567, pp. 199\u2013210. Springer, Heidelberg (2002)"},{"key":"13_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-540-28632-5_9","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"N. Gura","year":"2004","unstructured":"Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 119\u2013132. Springer, Heidelberg (2004)"},{"key":"13_CR19","volume-title":"Guide to Elliptic Curve Cryptography","author":"D. Hankerson","year":"2003","unstructured":"Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc., Secaucus (2003)"},{"key":"13_CR20","unstructured":"ISO\/IEC. 29192-2: Information technology \u2013 security techniques \u2013 lightweight cryptography \u2013 part 2: Block ciphers, \n http:\/\/www.iso.org\/iso\/iso_catalogue\/catalogue_tc\/catalogue_detail.htm?csnumber=56552"},{"issue":"1","key":"13_CR21","doi-asserted-by":"crossref","first-page":"36","DOI":"10.1007\/s102070100002","volume":"1","author":"D. Johnson","year":"2001","unstructured":"Johnson, D., Menezes, A., Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security\u00a01(1), 36\u201363 (2001)","journal-title":"International Journal of Information Security"},{"key":"13_CR22","doi-asserted-by":"publisher","first-page":"740","DOI":"10.1109\/12.863044","volume":"49","author":"M. Joye","year":"2000","unstructured":"Joye, M., Yen, S.-M.: Optimal left-to-right binary signed-digit recoding. IEEE Trans. Comput.\u00a049, 740\u2013748 (2000)","journal-title":"IEEE Trans. Comput."},{"key":"13_CR23","doi-asserted-by":"crossref","unstructured":"Kaufmann, T., Poschmann, A.: Enabling standardized cryptography on ultra-constrained 4-bit microcontrollers. In: International IEEE Conference on RFID, Orlando, USA (to appear, 2012)","DOI":"10.1109\/RFID.2012.6193053"},{"key":"13_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"16","DOI":"10.1007\/978-3-642-15031-9_2","volume-title":"Cryptographic Hardware and Embedded Systems, CHES 2010","author":"L. Knudsen","year":"2010","unstructured":"Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: A Block Cipher for IC-Printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol.\u00a06225, pp. 16\u201332. Springer, Heidelberg (2010)"},{"key":"13_CR25","unstructured":"Knuth, D.E.: The art of computer programming, 3rd edn., vol.\u00a02. Addison-Wesley (1997)"},{"issue":"177","key":"13_CR26","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","volume":"48","author":"N. Koblitz","year":"1987","unstructured":"Koblitz, N.: Elliptic curve cryptosystems. Mathematics of computation\u00a048(177), 203\u2013209 (1987)","journal-title":"Mathematics of computation"},{"key":"13_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"104","DOI":"10.1007\/3-540-68697-5_9","volume-title":"Advances in Cryptology - CRYPTO \u201996","author":"P.C. Kocher","year":"1996","unstructured":"Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.\u00a01109, pp. 104\u2013113. Springer, Heidelberg (1996)"},{"key":"13_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P.C. Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"13_CR29","doi-asserted-by":"publisher","first-page":"289","DOI":"10.1109\/TC.2007.70815","volume":"57","author":"P. Longa","year":"2008","unstructured":"Longa, P., Miri, A.: Fast and flexible elliptic curve point arithmetic over prime fields. IEEE Trans. Comput.\u00a057, 289\u2013302 (2008)","journal-title":"IEEE Trans. Comput."},{"key":"13_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"343","DOI":"10.1007\/978-3-540-28632-5_25","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"H. Mamiya","year":"2004","unstructured":"Mamiya, H., Miyaji, A., Morimoto, H.: Efficient Countermeasures against RPA, DPA, and SPA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 343\u2013356. Springer, Heidelberg (2004)"},{"key":"13_CR31","unstructured":"McCurley, K.: A fast portable implementation of the secure hash algorithm, III (July 1994), \n http:\/\/www.mccurley.org"},{"key":"13_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"417","DOI":"10.1007\/3-540-39799-X_31","volume-title":"Advances in Cryptology","author":"V.S. Miller","year":"1986","unstructured":"Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol.\u00a0218, pp. 417\u2013426. Springer, Heidelberg (1986)"},{"issue":"170","key":"13_CR33","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P.L. Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation\u00a044(170), 519\u2013521 (1985)","journal-title":"Mathematics of Computation"},{"key":"13_CR34","unstructured":"National Institute of Standards and Technology. FIPS 197: Announcing the advanced encryption standard (AES) (November 2001), \n http:\/\/csrc.nist.gov"},{"key":"13_CR35","unstructured":"National\u00a0Institute of\u00a0Standards and Technology. FIPS 180-3: Secure hash standard (October 2008), \n http:\/\/csrc.nist.gov"},{"key":"13_CR36","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1016\/S0065-2458(08)60610-5","volume":"1","author":"G.W. Reitwiesner","year":"1960","unstructured":"Reitwiesner, G.W.: Binary arithmetic. Advances in Computers\u00a01, 231\u2013308 (1960)","journal-title":"Advances in Computers"},{"key":"13_CR37","unstructured":"Rinne, S., Eisenbarth, T., Paar, C.: Performance analysis of contemporary light-weight block ciphers on 8-bit microcontrollers. In: ecrypt workshop SPEED - Software Performance Enhancement for Encryption and Decryption (2007)"},{"key":"13_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1007\/978-3-540-85893-5_8","volume-title":"Smart Card Research and Advanced Applications","author":"S. Rohde","year":"2008","unstructured":"Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast Hash-Based Signatures on Constrained Devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol.\u00a05189, pp. 104\u2013117. Springer, Heidelberg (2008)"},{"key":"13_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"328","DOI":"10.1007\/978-3-642-21702-9_19","volume-title":"Fast Software Encryption","author":"M.-J.O. Saarinen","year":"2011","unstructured":"Saarinen, M.-J.O.: Cryptanalysis of Hummingbird-1. In: Joux, A. (ed.) FSE 2011. LNCS, vol.\u00a06733, pp. 328\u2013341. Springer, Heidelberg (2011)"},{"key":"13_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"43","DOI":"10.1007\/3-540-44750-4_4","volume-title":"Advances in Cryptology - CRYPTO \u201995","author":"R. Schroeppel","year":"1995","unstructured":"Schroeppel, R., Orman, H., O\u2019Malley, S., Spatscheck, O.: Fast Key Exchange with Elliptic Curve Systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol.\u00a0963, pp. 43\u201356. Springer, Heidelberg (1995)"},{"key":"13_CR41","unstructured":"Seiko Epson Corporation. CMOS 4-bit single chip microcomputer S1C63000 core CPU manual (2011), \n http:\/\/www.epson.jp\/device\/semicon_e\/product\/index_mcu.htm"},{"key":"13_CR42","unstructured":"Seiko Epson Corporation. CMOS 4-bit single chip microcontroller S1C63003\/004\/008\/016 technical manual (2011), \n http:\/\/www.epson.jp\/device\/semicon_e\/product\/index_mcu.htm"},{"key":"13_CR43","unstructured":"Seiko Epson Corporation. Microcontrollers (2011), \n http:\/\/www.epsondevice.com\/webapp\/docs_ic\/DownloadServlet?id=ID000463"},{"key":"13_CR44","unstructured":"Seiko Epson Corporation. Program development process (2011), \n http:\/\/www.epson.jp\/device\/semicon_e\/product\/mcu\/development\/tool.htm"},{"key":"13_CR45","unstructured":"TEMIC Semiconductors. Automotive safety and convenience data book (1996), \n http:\/\/pe2bz.philpem.me.uk\/pdf%20on%20typenumber\/S\/SAFE96.pdf"},{"key":"13_CR46","unstructured":"Texas Instruments. CC1010 datasheet (September 2009), \n http:\/\/www.ti.com\/lit\/ds\/symlink\/cc1010.pdf"},{"key":"13_CR47","first-page":"116","volume":"10","author":"J. Turley","year":"1997","unstructured":"Turley, J.: Microprocessors for consumer electronics, PDAs, and communications. Embedded Systems Programming\u00a010, 116\u2013128 (1997)","journal-title":"Embedded Systems Programming"},{"key":"13_CR48","unstructured":"Turley, J.: The Essential guide to semiconductors. Prentice Hall PTR (2003)"},{"key":"13_CR49","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"73","DOI":"10.1007\/978-3-540-73275-4_6","volume-title":"Security and Privacy in Ad-hoc and Sensor Networks","author":"L. Uhsadel","year":"2007","unstructured":"Uhsadel, L., Poschmann, A., Paar, C.: Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol.\u00a04572, pp. 73\u201386. Springer, Heidelberg (2007)"},{"key":"13_CR50","doi-asserted-by":"crossref","unstructured":"Vogt, M., Poschmann, A., Paar, C.: Cryptography is feasible on 4-bit microcontrollers - a proof of concept. In: International IEEE Conference on RFID, Orlando, USA, pp. 267\u2013274 (2009)","DOI":"10.1109\/RFID.2009.4911182"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-35999-6_13","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,9,1]],"date-time":"2021-09-01T00:27:12Z","timestamp":1630456032000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-35999-6_13"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642359989","9783642359996"],"references-count":50,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-35999-6_13","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}