An Elliptic Curve Cryptography Coprocessor over GF(2m) on a Low-Cost Embedded System Hui Zhao, Long Wang, Guo-Qiang Bai Institute of Microelectronics of Tsinghua University, Beijing, 100084, China Email: [email protected] Abstract — In this paper we propose a low-cost coprocessor architecture for elliptic curves cryptography which supports the main mathematical operations for the computation of ECDSA over GF(2193) , including point doubling, point addition and scalar multiplication over field ECC. As the field is fixed, we use this special property to design special operational units and pipeline structure, only increase 4% area, but at the same time around 40% faster. Our design allows to perform a scalar multiplication over GF(2193) in 24 ms at a clock frequency of 10 MHz, and is only 11,486 NAND gates large. The advantages of both the performance and hardware cost are much favorable compared with previous similar work. Index Terms —Elliptic Curves Cryptography (ECC), Embedded System, hardware design, architecture

System-on-a-Chip (SoC) chips on 8-bit or 16-bit platforms easily. Second, as the coprocessor performs field arithmetic in a single field, we introduce some special blocks to accelerate calculations of ECC and pipeline reused structure to minimize the area. So our design has also a well-balanced tradeoff between small area and fast computation. To our knowledge, our work has the least area size among all the related work with same security level. The paper is structured as follows: in sections II we present some basic mathematical aspects of ECC, in section III we introduce the proposed architecture and then the results and some comparisons are listed in section IV. The conclusions are drawn in section V.

I. INTRODUCTION Embedded systems are widely used for many different purposes in daily life, which enable profitable and legal trading, confidentiality, integrity, and non-reputability of transactions in e-business, e-government, and Internet applications. Cryptography plays a significant role in electronic world on embedded systems. Elliptic Curve Cryptography (ECC) have the highest security/ key-length radio among all known pubic key and on each security level there are plenty of choices of elliptic parameters. So ECC has become most attractive for various applications. This advantage is especially suitable for targeting embedded system as it typically provide relative limited resources, such as smaller area, lower power consumption and appropriate time-consuming calculations of scalar multiplication over field ECC. There are numerous papers dealing with the hardware/software co-design of ECC on 8-bit CPU platforms [2, 3, 4, 6, 7, 8]. The performance of ECC coprocessors in previous work highly depended on the efficiency of the platforms, in [3, 6, 7, 8] the performance built around an AVR microcontroller is faster than that of those using 8051[2, 4]. What’s more, it’s difficult to apply them to different platforms, as the differences of instructions among platforms. However, the approach we present in this paper is different from previous work in two important aspects. First, We propose a low cost coprocessors to compute fundamental functions over GF(2193), no matter how different the instructions of platforms are, the performance of operations over GF(2193) maintains all the same. It can be applied to any

II. MATHEMATICAL BACKGROUND ECC can be commonly divided into two groups depending on the underlying field representation: prime field, GF(p) and field of characteristic two, GF(2m). In this paper we choice elliptic curves based on GF(2m) which allow efficient implementations in terms of silicon area and computing time. An elliptic curve over a field GF(2m) can be defined as the form as

y 2 + xy = x 3 + ax 2 + b

(1)

with a, b ∈ GF(2m), and b≠0. (x, y) satisfying (1) is called a point P on the curve. The set of all points, constitute an Abelian group including point Ο (referred to as the “point at infinity”), the identity element. The basic operations of ECC are point doubling and point addition within an ablelian group E. Two distinct point P, Q∈ E can be added to R = P + Q, called point addition. The particular case P + P =2P is called point doubling. Performing both of those two operations involves several sub-operations, such as addition, multiplication, squaring, inversion in the underlying field GF(2m). The main operation in any ECC over GF(2m) is scalar multiplication. The from can be demonstrated as follows: for a integer number k and a point P we can compute the point Q= kP.

Q = kP = P + P + ⋅⋅⋅ + P k times

(2)

The hierarchical structure for operations in our architecture is illustrated in Fig.1.

Fig. 1.

bits long from ECC into SRAM. More than 50% extra time is cost to transform them in the process of the scalar multiplication. That’s intolerantly slow to the system. In order to alleviate the data transformation bottleneck, we introduce the MMU block, which help the ECC coprocessor store and load data in the process of computation kP. When the ECC coprocessor works, the CPU microcontroller core stands idle. The intermediate results occurring during a scalar multiplication will be transformed through MMU between the ECC coprocessor and SRAM. In previous work [2, 3, 4, 6, 7, 8], the commands are given by the microcontroller during the process of executing the scalar multiplication to perform field arithmetic operation. The performance of scalar multiplication highly depends on the efficiency of the platforms. However in our implementation, it performs by the MU controller with a fixed finite state machine, which has nothing to do with the microcontroller when computing, leading a faster speed and independent execution. Fig. 2 also illustrates the main internal architecture of the ECC coprocessor, which consists of three main parts: the Main Controller (MU), the arithmetic unit controller (AUC) and datapath of ECC. The MC is the ECC coprocessor’s main controller as a finite state machine to conduct the AUC for computing the operations of point addition, point doubling and scalar multiplication. The AUC, also a finite state machine, controls datapath to perform the field operations.

Scheme of the hierarchy for ECC

For our implementation, we use the projective coordinates based on the Montgomery Scalar Multiplication algorithm introduced in [5]. The efficiency of calculations depends largely on the efficiency of the underlying field arithmetic. We use the polynomial basis representation (am-1…a1a0) with the irreducible trinomial F(x) = x193 + x15 + 1. III. COPROCESSOR ARCHITECTURE DETAILS In this section, we describe the architecture of the ECC design working as an IP block in a top-down manner. In Section III-A, the overall system structure and the ECC coprocessor internal structure are described. Section III-B shows some commands of AU and some details of datapath. Finally, in section III-C, we describe the method to achieve field inversion.

B. Arithmetic Unit and Datapath The AU does not only perform arithmetic operations, but also executes some reading/writing commands, including operations of loading, saving and exchanging internal registers data. Table II shows us the AUC instructions and their execution times. TABLE II AUC INSTRUCTIONS AND EXECUTION TIMES

A. System Overview The overall system structure is illustrated in Fig. 2, which consists of three major parts: the 8-bit DW8051 microcontroller core, the ECC coprocessor unit, the memory storage unit, including Memory Management Unit (MMU), and SRAM. Done

Command Load MovC2A Sav Addition Mult Square

Cycle 13 13 13 13 104 1

Description Load data from SRAM Move data from reg. C to reg. A Save data to SRAM C=A+B over infinite field C=A*B over infinite field C=A2 over infinite field

Fig. 3 shows the internal architecture of datapath. It consists of four parts: the register files, adder, multiplier and square. The adder, multiplier and square are all built on with logic gates. In order to minimize area, we utilize 432 registers to save and perform arithmetic operations. Both register files A and C are 16*13 bits large, register files B is 16*1 bits large. As the operands in ECC are much larger than the width of SRAM, we utilize a 16-bit-parallel processing, resulting in 13 cycles in load/store data. The data input of each register is connected with a multiplexer. Register files B are the simplest ones with multiplexers of two choosing one, which help load or hold

Fig. 2 Block diagram of the overall system

There are lots of intermediate data which needs to store and read in the process of Montgomery Scalar Multiplication. Systems based on different microcontroller core have different performance in transforming and computing data. For example, the 8-bit platform DW8051 delivers maximum 8 data bits within 8~12 clock cycles; as a result, it spends 200~300 clock cycles in transforming the data which is 193

2

+ (a96x192+ a95x190 +a94x188 +…+a2x4+ a1x2+ a0) + (a192x191+ a191x189 +a190x187 +…+a97x) + (a185x192+ a184x190 +a183x188 +…+ a98x18+ a97x16) The square can be constructed by XOR gates with Equ. 4. Fig. 4 shows the internal connections of square.

data. While, in A and C, there are more complicated. Each register ai in A has a multiplexer of two choosing one. One input port of the multiplexer is connected with the output port of ai-8, which can achieve parallel data transfer; the other input port is connected with the output port of itself, which help hold data in register A. Each register ci in C has a multiplexer of four choosing one. The first input port of the multiplexer is connected with the output port of ci-8, which can achieve parallel data transfer; the second input port is connected with the output port of itself, which help hold data in register C; the third input port is connected with the output port of square unit to store the results of square; the last input port is connected with the output port of multiplier unit to store the results of multiplier. The Field Addition is the simplest of all operations, since it is a bit by bit addition, having no carry bit, which just needs 16 XOR gates to compute in 13 clock cycles.

Fig. 4 Internal connections of field square

The Field Multiplication is the most important operation in the scalar multiplication process, as it is the most frequent used operation. It can be commonly divided into two kinds. One is the Bit-Serial Multiplier; the other is the Digit-Serial Multiplier [1]. A bit-serial multiplier is the simplest method and needs the least area. A 193X193 multiplication is computed in 193 clock cycles. A k-digit multiplier can achieve a k-fold speedup for multiplication with the increasing the complexity of the circuit. Another trade-off between speed and area is possible by using the digit-serial multiplier. Compared to the bit-serial multiplier where only one bit of operand B is used in each iteration, here multiple bit (equal to the digit-size) of B are multiplied to the operand A in each iteration (Fig. 4). We use a digital size of 2 as it gives a good speed-up without drastically increasing the area requirement. A 2-digit multiplier algorithm presents in Algorithm 3.1, and the circuit of the algorithm is achieved in Fig. 5.

Fig. 3 Internal architecture of Datapath

The Field Square, capable of computing a square just in one clock cycle, excluding data input and output, can be only applied when the finite field is fixed. This special property should be used in this architecture in order to accelerate the speed of scalar multiplication [1]. The square over GF(2m) has a special feature: (3) (ax+b)2=a2x2+2ax+b2=ax2+b Set C(x) = A2(x), then, C(x) = c192x192+ c191x191 +c190x190 +…+c2x2+ c1x1+ c0; A(x) = a192x192+ a191x191 +a190x190 +…+a2x2+ a1x1+ a0; F(x) = x193+x15+1; The square reduction part calculates as follows: C(x) = A2(x) mod F(x) = (a192x192+ a191x191 +a190x190 +…+a2x2+ a1x1+ a0)2 mod F(x) = (a192x384+ a191x382 +a190x380 +…+a2x4+ a1x2+ a0) mod F(x) = (a192x191+ a191x189 +a190x187 +…+a97x)*x193 mod F(x) + (a96x192+ a95x190 +a94x188 +…+a2x4+ a1x2+ a0) = (a192x191+ a191x189 +a190x187 +…+a97x)*(x15+1) mod F(x) + (a96x192+ a95x190 +a94x188 +…+a2x4+ a1x2+ a0) = (a192x206+ a191x204 +…+a186x194) mod F(x) + (a96x192+ a95x190 +a94x188 +…+a2x4+ a1x2+ a0) + (a192x191+ a191x189 +a190x187 +…+a97x) + (a185x192+ a184x190 +a183x188 +…+ a98x18+ a97x16) (4) = (a192x13+ a191x11 +…+a186x1) + (a192x28+ a191x26 +…+a186x16)

Algorithm 3.1 field 2-digit multiplier 192 96 Input: 2i i m A=

∑ a x ,B = ∑ B x i

i=0

∈ G F (2 ), F ( x )

i

i=0

Output: C = Ai B . 1. set C←0; 2. for i from l-1 downto 0 do C←C*x2 mod F(x) + (A*Bi mod F(x)) Reg A

a

a

193

a

192



191

Reg B

b

0

b



b

190

b



b

191

2

b

1

3

a

a

2

a

1

0



b

+

192

+

+

+

+

+



b

193

+

Shift Register

+

+

X

X



X

X

+

+

+

X

X

X

15

A*Bi mod F(x)

X

… … +

...logic AND

X

...logic XOR X

c

193

X

X

c

c

192

… …

191



X

X

X

c

c

c

2

Reg C

Fig. 5 A 2-digit multiplier over field GF (2193 )

3

1

0

Every operation just requires extra 26 clock cycles to initialization. It illuminates us that square accelerates the performance of scalar multiplication over 40% faster.

C. Field Inversion in ECC Design So far, the implement of field inversion in hardware is the most difficult finite field operation. There are two basic types of inversion algorithms: those based on extended Euclidean algorithm and its variants, and those that use field multiplication [1]. A field inversion circuit based on extended Euclidean algorithm will add more complexity to the controller, leading to a larger chip area. Considering the design is applied to a low-cost design, we choose the latter inversion algorithm that use field square and field multiplication. Although impacting performance, the method does not add significantly to the complexity of a hardware design. One of the most attractive inversion algorithms using field multiplication is based on the Fermat’s theorem which states that in a polynomial basis:

a −1 = a 2

m

−2

= (a 2

m−1

−1 2

)

IV. RESULTS AND COMPARISONS The ECC coprocessor has been synthesized in 0.18 μ m CMOS technology (VLSI SMIC18 library) by means of the Synopsys Design Compiler. We set the targeted delay for the critical path to 17 ns, as the low-cost microcontroller works at 50MHz frequency at most. In table V we summarized the figures of merit of the synthesis. In the datapath unit which contributes nearly 73% area, square, multiplier and registers contain 375 gates, 1,455 gates and 3,102 gates correspondingly. Our design only increases 4% area of the total design for square, almost 380 NAND gates, but at the same time around 40% faster, showing a drastic speed-up using field square. TABLE VSYNTHESIS CHIP AREA

(5)

Component DW8051

Table III shows the process of field inversion using the Fermat’s theorem, which requires 192 field squares and 8 field multiplications, So the field inversion can be achieved through a finite state machine. Then, we can estimate the performance of our coprocessor whether with field square or not. From [5] we can summarize the complexity of scalar multiplication over GF(2m). Noting that each operation needs data transformation, including store/load commands.

MMU SRAM ECC

Total

TABLE III FIELD INVERSION PROCESS Process 193 192 −1 x = x 2 − 2 = ( x 2 −1 ) 2 192 96 96 96 x 2 −1 = ( x 2 −1 ) 2 i x 2 −1 96 48 48 48 x 2 −1 = ( x 2 −1 ) 2 i x 2 −1 48 24 24 24 x 2 − 1 = ( x 2 −1 ) 2 i x 2 −1 2 2 4 −1 212 − 1 212 212 − 1 x = (x ) ix 12 6 6 6 x 2 −1 = ( x 2 −1 ) 2 i x 2 −1 2 6 −1 2 3 −1 2 3 2 3 −1 x = (x ) ix 2 3 −1 2 2 −1 2 x = (x ) ix 2 1 1 1 x 2 −1 = ( x 2 −1 ) 2 i x 2 −1 = x 2 i x Total

#Square 1 96 48 24 12 6 3 1 1 192

Numbers Cycles #Square 5(m-1)+3 26,001 #Mult. 6(m-1)+10 151,060 #Add. 3(m-1)+6 22,698 #Inv. 1 6,224 Total ------205,983 1 : The computation with field square 2 : The computation without field square

Size/ μ m 2 109,769 27,941 1,357

Size/GE 11,000 2,800 136

19,682 11,625 83,230 253,604

1,972 1,165 8,341 25,414

TABLE VI COMPARISON WITH ECC SCALAR MULTIPLICATION OF RELATED WORK

#Mult. 0 1 1 1 1 1 1 1 1 8

Ref.

Target System

Security Level

[3]

ARM9

163 bit

44.0

Comparison Area/ Cycles GE 46.0k 134.1k

[7] [4]

AVR 8051 8051

192 bit 191 bit 191 bit

10.00 10.00 12.00

----25.0k 12.7k

450.0k 341.4k 1.41M

8051

193 bit

50.00

11.5k

240.0k

[2] Ours

Freq MHz

We post-stimulate our coprocessor with ModelSim SE 6.1b. It requires 239,000 clock cycles to calculate a scalar multiplication. Table VI compares the performances of ECC scalar multiplication performance with related work. Among all the performances and hardware cost of ECC coprocessor, our work with the same security level needs least silicon area than others, and at the most cases, it has a faster computation speed. Thanks to MMU which allows direct memory access, it contributes to the efficient data transfer between ECC coprocessor and SRAM. There is an exception that related

TABLE IV EVALUATION OF SCALAR MULTIPLICATION 1

Sub-unit 8051 core 8051 IRAM MMU SRAM MU AUC Datapath ALL

2

Cycles 125,190 151,060 22,698 26,000 32,4948

4

work [3] performs faster. However, it’s around four times as large as ours.

ACKNOWLEDGEMENT The research described in this paper was supported by .

VII. CONCLUSION

REFERENCES

This paper presents a low-cost architecture for elliptic curve cryptography and an embedded system. Compared with other related work, this coprocessor isn’t strongly dependence on the efficiency of platform and can work as IP block to different embedded system much easier. We also introduce MMU to help the ECC coprocessor store and load data in the process of computation kP, which does not only speed up the performance of the ECC coprocessor, but also make coprocessor work independently, having nothing to do with the microcontroller. The ECC coprocessor using Montgomery Scalar Multiplication requires 240,000 cycles. Result in synthesis operating frequency is 50 MHz and gate counts are approximately 11,500. Although increasing extra area as a specific square on a silicon chip, 4% more area, it has much higher performance in computation, about 40% faster than before. To our knowledge, it’s the coprocessor which is the smallest area size among other ECC low-cost implements with the same security level. In addition, it has a relatively fast performance. All of these features make our work more favorable than previous work on low-cost embedded systems.

[1] Darrel Hankerson, Alfred Menezes and Scott Vanstone, “Guide to Elliptic Curve Cryptography” Springer-Verlag New York, Inc., 2004. [2] M. Koschuch, J. Lechner, A. Weitzer, J. Großschädl, A.Szekely, S. Tillich, and J.Wolkerstorfer, “Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller,” CHES 2006, LNCS 4249, pp. 430-444, Springer Verlag, 2006. [3] Jin Park, Jeong-Tae Hwang and Young-Chul Kim, “FPGA and ASIC Implementation of ECC Processor for Security on Medical Embedded System”, ICITA’05, IEEE. [4] Harald Aigner, Holger Bock, and Johannes Wolkerstorfer, “A Lost-Cost ECC Coprocessor for Smartcards”, CHES 2004 , LNCS 3156, pp. 107-118, Springer Verlag, 2004. [5] Julio Lopez and Ricardo Dahab, “Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation”, CHES 1999, LNCS 1717, pp. 316-327, Springer Verlag, 1999. [6] Sandeep Kumar and Christof Paar, “ Reconfigurable Instruction Set Extension for Enabling ECC on an 8-bit Processor”, FPL 2003, LNCS 320, pp. 586-596, Springer Verlag, 2004. [7] S. Janssens, J. Thomas, W. Borremans et al, “Hardware/software co-design of an elliptic curve public-key cryptosystem”, SIPS 2001, pp. 209-216. IEEE, 2001. [8] Hans Eberle, Arvinderpal Wander, Nils Gura, et al, “Architectural Extensions for Elliptic Curve Cryptography over GF(2m) on 8-bit Microprocessors GF(2m)”, ASAP 2005, IEEE Computer Society Press, 2005.

5

An Elliptic Curve Cryptography Coprocessor over ... - Semantic Scholar

architecture for elliptic curves cryptography which supports the ... Embedded System, hardware design, architecture ..... C←C*x2 mod F(x) + (A*Bi mod F(x)). 3 ...

177KB Sizes 3 Downloads 355 Views

Recommend Documents

An Elliptic Curve Cryptography Coprocessor over ... - Semantic Scholar
hardware/software co-design of ECC on 8-bit CPU platforms. [2, 3, 4, 6, 7, 8]. ..... 1. set C←0;. 2. for i from l-1 downto 0 do. C←C*x2 mod F(x) + (A*Bi mod F(x)). 3 ...

WM-ECC: an Elliptic Curve Cryptography Suite on ...
Oct 30, 2007 - E-mail:{wanghd, shengbo, cct, liqun}@cs.wm.edu .... years, ECC has attracted much attention as the security solutions for wireless networks due to the .... (point to A, B and C), and others for temporary storage and loop control.

TORSION POINTS ON ELLIPTIC CURVES OVER ... - Semantic Scholar
the paper with an application to torsion points rational over abelian extensions of F. ...... If the word “admissible” in Theorem 2.17 is replaced by “non-isotrivial”, the ...... they are pairwise non-isomorphic; a common theme of the next pr

Elliptic Curve Cryptography for MUD in CDMA - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, ... Access is a form of access scheme that has been widely used in 3G cellular ... Anyone with a radio receiver can eavesdrop on a wireless network, and ...

Elliptic Curve Cryptography for MUD in CDMA - IJRIT
wireless systems. ... Anyone with a radio receiver can eavesdrop on a wireless network, and therefore widely ... One main advantage of ECC is its small key size.

Elliptic Curve Cryptography Based Mining of Privacy ...
Abstract—Distributed data mining techniques are often used for various applications. In terms of privacy and security issues, these techniques are recently investigated with a conclusion that they reveal data or information to each other parties in

Fast Elliptic Curve Cryptography in OpenSSL - Research at Google
for unnamed prime and/or characteristic-2 curves (the OpenSSL elliptic curve library supports ..... ietf.org/html/draft-bmoeller-tls-falsestart-00. 11. ECRYPT II.

TORSION POINTS ON ELLIPTIC CURVES OVER ... - Semantic Scholar
introduce our setup once and for all at the beginning of the paper. ...... they are pairwise non-isomorphic; a common theme of the next proposition and of the ...

Elliptic curve cryptography-based access control in ...
E-mail: [email protected]. E-mail: .... security solutions for wireless networks due to the small key size and low ..... temporary storage and loop control.

TelosB Implementation of Elliptic Curve Cryptography ...
Oct 18, 2005 - E-mail:{wanghd, shengbo, liqun}@cs.wm.edu .... ECC has attracted much attention as the security solutions for wireless networks due .... 3 operand register and other 4 registers for pointer, temporary storage and loop control.

Chapter 7 ELLIPTIC CURVE ARITHMETIC
P ∈ E and positive integer n, we denote the n-th multiple of the point by ..... ger n and point P ∈ E. We assume a B-bit binary representation of m = 3n as a.

The distribution of Lucas and elliptic pseudoprimes - Semantic Scholar
Aug 22, 2001 - solution is prime, so the number of elliptic pseudoprimes divisible by p is at ..... [14] C. Pomerance, Two methods in elementary analytic number ...

Diffusion Equations over Arbitrary Triangulated ... - Semantic Scholar
3, MAY/JUNE 2008. • The authors are with the Department of Mathematics, University of ...... search Fund for the Doctoral Program of Higher Education. (No. .... [54] C.L. Wu, J.S. Deng, W.M. Zhu, and F.L. Chen, “Inpainting Images on Implicit ...

The distribution of Lucas and elliptic pseudoprimes - Semantic Scholar
Aug 22, 2001 - be an elliptic curve over Q with complex multiplication by an order in. K = Q(√−r), for r ∈ Z+, and suppose E has a rational point P = (x0,y0).

Semi-supervised Learning over Heterogeneous ... - Semantic Scholar
homogeneous graph used by graph based semi-supervised learning. ..... tively created graph database for structuring human knowledge. In SIGMOD, pages ...

Diffusion Equations over Arbitrary Triangulated ... - Semantic Scholar
geometry (the angles of each triangle are arbitrary) and topology (open meshes or closed meshes of arbitrary genus). Besides the ... In [10], the authors considered data processing over implicit surfaces. ...... California Inst. Technology, 2003.

Hardware Acceleration of Elliptic Curve Based ...
As the Internet expands, it will encompass not only server and desktop systems ... Symmetric cryptography, which is computationally inexpensive, can be used to achieve ...... SRAM Based (e.g., XilinxTM): FPGA connections are achieved using ...

A Survey of the Elliptic Curve Integrated Encryption Scheme
C. Sánchez Ávila is with the Applied Mathematics to Information Technol- ..... [8] National Institute of Standards and Technology (NIST), Recom- mendation for key .... Víctor Gayoso Martínez obtained his Master Degree in Telecom- munication ...

pdf-83\elliptic-curves-number-theory-and-cryptography-second ...
There was a problem loading more pages. pdf-83\elliptic-curves-number-theory-and-cryptography- ... tics-and-its-applications-by-lawrence-c-washington.pdf.

Faster Attacks on Elliptic Curve Cryptosystems
an example, the time required to compute an elliptic curve logarithm on an anomalous ... which has running time proportional to the square root of the largest.

pdf-83\elliptic-curves-number-theory-and-cryptography-second ...
(DISCRETE MATHEMATICS AND ITS. APPLICATIONS) BY LAWRENCE C. WASHINGTON. DOWNLOAD EBOOK : ELLIPTIC CURVES: NUMBER THEORY AND. CRYPTOGRAPHY, SECOND EDITION (DISCRETE MATHEMATICS AND ITS. APPLICATIONS) BY LAWRENCE C. WASHINGTON PDF. Page 1 of 9 ...

Multimodal Split View Tabletop Interaction Over ... - Semantic Scholar
people see a twinned view of a single user application. ... applications (Figure 1 left; A and B are different ... recently, the development of high-resolution digital.