c 2006 by CRC Press, LLC.

Size: px
Start display at page:

Download "c 2006 by CRC Press, LLC."

Transcription

1 This is the of the Handbook of Elliptic and Hyperelliptic Curve Cryptography, Henri Cohen, Christophe Doche, and Gerhard Frey, Editors, CRC Press CRC Press has granted the following specific permissions for the electronic version of this book: Permission is granted to retrieve a copy of this chapter for personal use. This permission does not extend to binding multiple chapters of the book, photocopying or producing copies for other than personal use of the person creating the copy, or making electronic copies available for retrieval by others without prior permission in writing from CRC Press. The standard copyright notice from CRC Press applies to this electronic version: Neither this book nor any part may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopying, microfilming, and recording, or by any information storage or retrieval system, without prior permission in writing from the publisher. The consent of CRC Press does not extend to copying for general distribution, for promotion, for creating new works, or for resale. Specific permission must be obtained in writing from CRC Press for such copying..

2 List of Algorithms xxiii Preface xxix 1 Introduction to Public-Key Cryptography Cryptography Complexity Public-key cryptography Factorization and primality Primality Complexity of factoring RSA Discrete logarithm systems Generic discrete logarithm systems Discrete logarithm systems with bilinear structure Protocols Diffie Hellman key exchange Asymmetric Diffie Hellman and ElGamal encryption Signature scheme of ElGamal-type Tripartite key exchange Other problems I Mathematical Background 2 Algebraic Background Elementary algebraic structures Groups Rings Fields Vector spaces Introduction to number theory Extension of fields Algebraic closure Galois theory Number fields Finite fields First properties Algebraic extensions of a finite field Finite field representations Finite field characters xi

3 xii 3 Background on p-adic Numbers Definition of Q p and first properties Complete discrete valuation rings and fields First properties Lifting a solution of a polynomial equation The field Q p and its extensions Unramified extensions Totally ramified extensions Multiplicative system of representatives Witt vectors Background on Curves and Jacobians Algebraic varieties Affine and projective varieties Function fields Morphisms of affine varieties Rational maps of affine varieties Regular functions Generalization to projective varieties Abelian varieties Algebraic groups Birational group laws Homomorphisms of abelian varieties Isomorphisms and isogenies Points of finite order and Tate modules Background on l-adic representations Complex multiplication Arithmetic of curves Local rings and smoothness Genus and Riemann Roch theorem Divisor class group The Jacobian variety of curves Jacobian variety of elliptic curves and group law Ideal class group Class groups of hyperelliptic curves Varieties over Special Fields Varieties over the field of complex numbers Analytic varieties Curves over C Complex tori and abelian varieties Isogenies of abelian varieties over C Elliptic curves over C Hyperelliptic curves over C Varieties over finite fields The Frobenius morphism The characteristic polynomial of the Frobenius endomorphism The theorem of Hasse Weil for Jacobians Tate s isogeny theorem

4 xiii 6 Background on Pairings General duality results The Tate pairing Pairings over local fields The local Tate pairing The Lichtenbaum pairing on Jacobian varieties An explicit pairing The Tate Lichtenbaum pairing Size of the embedding degree Background on Weil Descent Affine Weil descent The projective Weil descent Descent by Galois theory Zariski closed subsets inside of the Weil descent Hyperplane sections Trace zero varieties Covers of curves The GHS approach Cohomological Background on Point Counting General principle Zeta function and the Weil conjectures Cohomology and Lefschetz fixed point formula Overview of l-adic methods Overview of p-adic methods Serre Tate canonical lift Monsky Washnitzer cohomology II Elementary Arithmetic 9 Exponentiation Generic methods Binary methods Left-to-right 2 k -ary algorithm Sliding window method Signed-digit recoding Multi-exponentiation Fixed exponent Introduction to addition chains Short addition chains search Exponentiation using addition chains Fixed base point Yao s method Euclidean method Fixed-base comb method

5 xiv 10 Integer Arithmetic Multiprecision integers Introduction Internal representation Elementary operations Addition and subtraction Multiplication Schoolbook multiplication Karatsuba multiplication Squaring Modular reduction Barrett method Montgomery reduction Special moduli Reduction modulo several primes Division Schoolbook division Recursive division Exact division Greatest common divisor Euclid extended gcd Lehmer extended gcd Binary extended gcd Chinese remainder theorem Square root Integer square root Perfect square detection Finite Field Arithmetic Prime fields of odd characteristic Representations and reductions Multiplication Inversion and division Exponentiation Squares and square roots Finite fields of characteristic Representation Multiplication Squaring Inversion and division Exponentiation Square roots and quadratic equations Optimal extension fields Introduction Multiplication Exponentiation Inversion Squares and square roots Specific improvements for degrees 3 and

6 xv 12 Arithmetic of p-adic Numbers Representation Introduction Computing the Teichmüller modulus Modular arithmetic Modular multiplication Fast division with remainder Newton lifting Inverse Inverse square root Square root Hensel lifting Frobenius substitution Sparse modulus Teichmüller modulus Gaussian normal basis Artin Schreier equations Lercier Lubicz algorithm Harley s algorithm Generalized Newton lifting Applications Teichmüller lift Logarithm Exponential Trace Norm III Arithmetic of Curves 13 Arithmetic of Elliptic Curves Summary of background on elliptic curves First properties and group law Scalar multiplication Rational points Torsion points Isomorphisms Isogenies Endomorphisms Cardinality Arithmetic of elliptic curves defined over F p Choice of the coordinates Mixed coordinates Montgomery scalar multiplication Parallel implementations Compression of points Arithmetic of elliptic curves defined over F 2 d Choice of the coordinates Faster doublings in affine coordinates

7 xvi Mixed coordinates Montgomery scalar multiplication Point halving and applications Parallel implementation Compression of points Arithmetic of Hyperelliptic Curves Summary of background on hyperelliptic curves Group law for hyperelliptic curves Divisor class group and ideal class group Isomorphisms and isogenies Torsion elements Endomorphisms Cardinality Compression techniques Compression in odd characteristic Compression in even characteristic Arithmetic on genus 2 curves over arbitrary characteristic Different cases Addition and doubling in affine coordinates Arithmetic on genus 2 curves in odd characteristic Projective coordinates New coordinates in odd characteristic Different sets of coordinates in odd characteristic Montgomery arithmetic for genus 2 curves in odd characteristic Arithmetic on genus 2 curves in even characteristic Classification of genus 2 curves in even characteristic Explicit formulas in even characteristic in affine coordinates Inversion-free systems for even characteristic when h Projective coordinates Inversion-free systems for even characteristic when h 2 = Arithmetic on genus 3 curves Addition in most common case Doubling in most common case Doubling on genus 3 curves for even characteristic when h(x) = Other curves and comparison Arithmetic of Special Curves Koblitz curves Elliptic binary Koblitz curves Generalized Koblitz curves Alternative setup Scalar multiplication using endomorphisms GLV method Generalizations Combination of GLV and Koblitz curve strategies Curves with endomorphisms for identity-based parameters Trace zero varieties Background on trace zero varieties Arithmetic in G

8 xvii 16 Implementation of Pairings The basic algorithm The setting Preparation The pairing computation algorithm The case of nontrivial embedding degree k Comparison with the Weil pairing Elliptic curves The basic step The representation The pairing algorithm Example Hyperelliptic curves of genus The basic step Representation for k> Improving the pairing algorithm Elimination of divisions Choice of the representation Precomputations Specific improvements for elliptic curves Systems of coordinates Subfield computations Even embedding degree Example IV Point Counting 17 Point Counting on Elliptic and Hyperelliptic Curves Elementary methods Enumeration Subfield curves Square root algorithms Cartier Manin operator Overview of l-adic methods Schoof s algorithm Schoof Elkies Atkin s algorithm Modular polynomials Computing separable isogenies in finite fields of large characteristic Complete SEA algorithm Overview of p-adic methods Satoh s algorithm Arithmetic Geometric Mean algorithm Kedlaya s algorithm

9 xviii 18 Complex Multiplication CM for elliptic curves Summary of background Outline of the algorithm Computation of class polynomials Computation of norms The algorithm Experimental results CM for curves of genus Summary of background Outline of the algorithm CM-types and period matrices Computation of the class polynomials Finding a curve The algorithm CM for larger genera Strategy and difficulties in the general case Hyperelliptic curves with automorphisms The case of genus V Computation of Discrete Logarithms 19 Generic Algorithms for Computing Discrete Logarithms Introduction Brute force Chinese remaindering Baby-step giant-step Adaptive giant-step width Search in intervals and parallelization Congruence classes Pollard s rho method Cycle detection Application to DL More on random walks Parallelization Automorphisms of the group Pollard s kangaroo method The lambda method Parallelization Automorphisms of the group Index Calculus Introduction Arithmetical formations Examples of formations The algorithm On the relation search Parallelization of the relation search

10 xix On the linear algebra Filtering Automorphisms of the group An important example: finite fields Large primes One large prime Two large primes More large primes Index Calculus for Hyperelliptic Curves General algorithm Hyperelliptic involution Adleman DeMarrais Huang Enge Gaudry Curves of small genus Gaudry s algorithm Refined factor base Harvesting Large prime methods Single large prime Double large primes Transfer of Discrete Logarithms Transfer of discrete logarithms to F q -vector spaces Transfer of discrete logarithms by pairings Transfer of discrete logarithms by Weil descent Summary of background The GHS algorithm Odd characteristic Transfer via covers Index calculus method via hyperplane sections VI Applications 23 Algebraic Realizations of DL Systems Candidates for secure DL systems Groups with numeration and the DLP Ideal class groups and divisor class groups Examples: elliptic and hyperelliptic curves Conclusion Security of systems based on Pic 0 C Security under index calculus attacks Transfers by Galois theory Efficient systems Choice of the finite field Choice of genus and curve equation Special choices of curves and scalar multiplication Construction of systems

11 xx Heuristics of class group orders Finding groups of suitable size Protocols System parameters Protocols on Pic 0 C Summary Pairing-Based Cryptography Protocols Multiparty key exchange Identity-based cryptography Short signatures Realization Supersingular elliptic curves Supersingular hyperelliptic curves Ordinary curves with small embedding degree Performance Hash functions on the Jacobian Compositeness and Primality Testing Factoring Compositeness tests Trial division Fermat tests Rabin Miller test Lucas pseudoprime tests BPSW tests Primality tests Introduction Atkin Morain ECPP test APRCL Jacobi sum test Theoretical considerations and the AKS test Factoring Pollard s rho method Pollard s p 1 method Factoring with elliptic curves Fermat Morrison Brillhart approach VII Realization of Discrete Logarithm Systems 26 Fast Arithmetic in Hardware Design of cryptographic coprocessors Design criterions Complement representations of signed numbers The operation XY + Z Multiplication using left shifts Multiplication using right shifts Reducing the number of partial products Booth or signed digit encoding

12 xxi Advanced recoding techniques Accumulation of partial products Full adders Faster carry propagation Analysis of carry propagation Multi-operand operations Modular reduction in hardware Finite fields of characteristic Polynomial basis Normal basis Unified multipliers Modular inversion in hardware Smart Cards History Smart card properties Physical properties Electrical properties Memory Environment and software Smart card interfaces Transmission protocols Physical interfaces Types of smart cards Memory only cards (synchronous cards) Microprocessor cards (asynchronous cards) Practical Attacks on Smart Cards Introduction Invasive attacks Gaining access to the chip Reconstitution of the layers Reading the memories Probing FIB and test engineers scheme flaws Non-invasive attacks Timing attacks Power consumption analysis Electromagnetic radiation attacks Differential fault analysis (DFA) and fault injection attacks Mathematical Countermeasures against Side-Channel Attacks Countermeasures against simple SCA Dummy arithmetic instructions Unified addition formulas Montgomery arithmetic Countermeasures against differential SCA Implementation of DSCA Scalar randomization Randomization of group elements

13 xxii Randomization of the curve equation Countermeasures against Goubin type attacks Countermeasures against higher order differential SCA Countermeasures against timing attacks Countermeasures against fault attacks Countermeasures against simple fault analysis Countermeasures against differential fault analysis Conclusion on fault induction Countermeasures for special curves Countermeasures against SSCA on Koblitz curves Countermeasures against DSCA on Koblitz curves Countermeasures for GLV curves Random Numbers Generation and Testing Definition of a random sequence Random number generators History Properties of random number generators Types of random number generators Popular random number generators Testing of random number generators Testing a device Statistical (empirical) tests Some examples of statistical models on Σ n Hypothesis testings and random sequences Empirical test examples for binary sequences Random walk Runs Autocorrelation Pseudorandom number generators Relevant measures Pseudorandom number generators from curves Other applications References Notation Index General Index

Dale Husemoller. Elliptic Curves. Second Edition. With Appendices by Otto Forster, Ruth Lawrence, and Stefan Theisen. With 42 Illustrations.

Dale Husemoller. Elliptic Curves. Second Edition. With Appendices by Otto Forster, Ruth Lawrence, and Stefan Theisen. With 42 Illustrations. Dale Husemoller Elliptic Curves Second Edition With Appendices by Otto Forster, Ruth Lawrence, and Stefan Theisen With 42 Illustrations Springer Preface to the Second Edition Preface to the First Edition

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Isogeny graphs, algorithms and applications

Isogeny graphs, algorithms and applications Isogeny graphs, algorithms and applications University of Auckland, New Zealand Reporting on joint work with Christina Delfs (Oldenburg). Thanks: David Kohel, Drew Sutherland, Marco Streng. Plan Elliptic

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

About the Author. Dependency Chart. Chapter 1: Logic and Sets 1. Chapter 2: Relations and Functions, Boolean Algebra, and Circuit Design

About the Author. Dependency Chart. Chapter 1: Logic and Sets 1. Chapter 2: Relations and Functions, Boolean Algebra, and Circuit Design Preface About the Author Dependency Chart xiii xix xxi Chapter 1: Logic and Sets 1 1.1: Logical Operators: Statements and Truth Values, Negations, Conjunctions, and Disjunctions, Truth Tables, Conditional

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT HAMISH IVEY-LAW AND ROBERT ROLLAND Abstract. Elliptic curve cryptography is becoming the standard for public key cryptography. Unfortunately,

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations Elliptic Curve Cryptography Implementation and Performance Testing of Curve Representations Olav Wegner Eide Master s Thesis Spring 2017 Elliptic Curve Cryptography Implementation and Performance Testing

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Recent Developments

More information

DISCRETE MATHEMATICS

DISCRETE MATHEMATICS DISCRETE MATHEMATICS WITH APPLICATIONS THIRD EDITION SUSANNA S. EPP DePaul University THOIVISON * BROOKS/COLE Australia Canada Mexico Singapore Spain United Kingdom United States CONTENTS Chapter 1 The

More information

Math 162b Syllabus p-adic Galois Representations

Math 162b Syllabus p-adic Galois Representations Math 162b Syllabus p-adic Galois Representations Andrei Jorza 2012-01-03 Contents 1 Local Class Field Theory 1.1 Local fields 1.2 Newton polygons 1.3 Ramification of local fields 1.4 Main results of local

More information

Software Implementation of Tate Pairing over GF(2 m )

Software Implementation of Tate Pairing over GF(2 m ) Software Implementation of Tate Pairing over GF(2 m ) G. Bertoni 1, L. Breveglieri 2, P. Fragneto 1, G. Pelosi 2 and L. Sportiello 1 ST Microelectronics 1, Politecnico di Milano 2 Via Olivetti, Agrate

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Public Key Encryption

Public Key Encryption Public Key Encryption A case study THE RSA CRYPTOSYSTEM Public 31/05/14 Key Encryption 2 Rivest Shamir Adleman (1978) Key generation 1. Generate two large, distinct primes p, q (100 200 decimal digits)

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

COUNTING THE POINTS OF AN ELLIPTIC CURVE ON A LOW-MEMORY DEVICE

COUNTING THE POINTS OF AN ELLIPTIC CURVE ON A LOW-MEMORY DEVICE COUNTING THE POINTS OF AN ELLIPTIC CURVE ON A LOW-MEMORY DEVICE Abstract. An important but very memory consuming step in elliptic curve cryptography is that of coming up with an elliptic curve where the

More information

--> Buy True-PDF --> Auto-delivered in 0~10 minutes. GM/T Translated English of Chinese Standard: GM/T0044.

--> Buy True-PDF --> Auto-delivered in 0~10 minutes. GM/T Translated English of Chinese Standard: GM/T0044. Translated English of Chinese Standard: GM/T0044.1-2016 www.chinesestandard.net Buy True-PDF Auto-delivery. Sales@ChineseStandard.net CRYPTOGRAPHY INDUSTRY STANDARD OF THE PEOPLE S REPUBLIC OF CHINA GM

More information

Discrete Mathematics SECOND EDITION OXFORD UNIVERSITY PRESS. Norman L. Biggs. Professor of Mathematics London School of Economics University of London

Discrete Mathematics SECOND EDITION OXFORD UNIVERSITY PRESS. Norman L. Biggs. Professor of Mathematics London School of Economics University of London Discrete Mathematics SECOND EDITION Norman L. Biggs Professor of Mathematics London School of Economics University of London OXFORD UNIVERSITY PRESS Contents PART I FOUNDATIONS Statements and proofs. 1

More information

Integrated Algebra 2 and Trigonometry. Quarter 1

Integrated Algebra 2 and Trigonometry. Quarter 1 Quarter 1 I: Functions: Composition I.1 (A.42) Composition of linear functions f(g(x)). f(x) + g(x). I.2 (A.42) Composition of linear and quadratic functions II: Functions: Quadratic II.1 Parabola The

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

SEC 1: Elliptic Curve Cryptography

SEC 1: Elliptic Curve Cryptography Standards for Efficient Cryptography SEC 1: Elliptic Curve Cryptography Contact: Certicom Research Daniel R. L. Brown (dbrown@certicom.com) May 21, 2009 Version 2.0 c 2009 Certicom Corp. License to copy

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic Efficient Elliptic Curve Processor Architectures for Field Programmable Logic by Gerardo Orlando A Dissertation Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE in partial fulfillment of

More information

A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms

A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms 2614 IEEE TRANSACTIONS ON COMPUTERS, VOL. 63, NO. 10, OCTOBER 2014 A New Double Point Multiplication Algorithm Its Application to Binary Elliptic Curves with Endomorphisms Reza Azarderakhsh Koray Karabina

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Table of contents of EGA I IV Chapter 0. Preliminaries (In Volume I) 1. Rings of fractions 1.0 Rings and algebras 1.1 Radical of an ideal; nilradical

Table of contents of EGA I IV Chapter 0. Preliminaries (In Volume I) 1. Rings of fractions 1.0 Rings and algebras 1.1 Radical of an ideal; nilradical Table of contents of EGA I IV Chapter 0. Preliminaries (In Volume I) 1. Rings of fractions 1.0 Rings and algebras 1.1 Radical of an ideal; nilradical and radical of a ring 1.2 Modules and rings of fractions

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

Introductory Combinatorics

Introductory Combinatorics Introductory Combinatorics Third Edition KENNETH P. BOGART Dartmouth College,. " A Harcourt Science and Technology Company San Diego San Francisco New York Boston London Toronto Sydney Tokyo xm CONTENTS

More information

! Addition! Multiplication! Bigger Example - RSA cryptography

! Addition! Multiplication! Bigger Example - RSA cryptography ! Addition! Multiplication! Bigger Example - RSA cryptography Modular Arithmetic Modular Exponentiation Primality Testing (Fermat s little theorem) Probabilistic algorithm Euclid s Algorithm for gcd (greatest

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

On the Performance of Hyperelliptic Cryptosystems

On the Performance of Hyperelliptic Cryptosystems On the Performance of Hyperelliptic Cryptosystems Nigel P. Smart Extended Enterpise Laboratory HPL-98-162 September, 1998 hyperelliptic, cryptography In this paper we discuss various aspects of cryptosystems

More information

Algorithms and arithmetic for the implementation of cryptographic pairings

Algorithms and arithmetic for the implementation of cryptographic pairings Cairn seminar November 29th, 2013 Algorithms and arithmetic for the implementation of cryptographic pairings Nicolas Estibals CAIRN project-team, IRISA Nicolas.Estibals@irisa.fr What is an elliptic curve?

More information

Pomcor JavaScript Cryptographic Library (PJCL)

Pomcor JavaScript Cryptographic Library (PJCL) Pomcor JavaScript Cryptographic Library (PJCL) Version 0.9 (beta test version) Contents 1 Functionality provided in Version 0.9 6 2 Requirements 7 3 License 8 4 Downloadable zip archive 8 5 Data encodings

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 31 October 2017

TECHNISCHE UNIVERSITEIT EINDHOVEN Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 31 October 2017 Faculty of Mathematics and Computer Science Exam Cryptology, Tuesday 31 October 2017 Name : TU/e student number : Exercise 1 2 3 4 5 6 total points Notes: Please hand in this sheet at the end of the exam.

More information

Notes for Lecture 10

Notes for Lecture 10 COS 533: Advanced Cryptography Lecture 10 (October 16, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Dylan Altschuler Notes for Lecture 10 1 Motivation for Elliptic Curves Diffie-Hellman For

More information

Fault Attacks on Public Keys

Fault Attacks on Public Keys Fault Attacks on Public Keys Ce cile Canovas and Alexandre Berzati CEA-LETI Minatec et Universite de Versailles 5 Juin 2009 Outline 1 Introduction 2 IFP-based algorithms 3 DLP-based algorithms 4 ECDLP-based

More information

HASHING IN COMPUTER SCIENCE FIFTY YEARS OF SLICING AND DICING

HASHING IN COMPUTER SCIENCE FIFTY YEARS OF SLICING AND DICING HASHING IN COMPUTER SCIENCE FIFTY YEARS OF SLICING AND DICING Alan G. Konheim JOHN WILEY & SONS, INC., PUBLICATION HASHING IN COMPUTER SCIENCE HASHING IN COMPUTER SCIENCE FIFTY YEARS OF SLICING AND DICING

More information

Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation

Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation Julio López 1 and Ricardo Dahab 2 1 Department of Combinatorics & Optimization University of Waterloo, Waterloo, Ontario N2L

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE FIFTH EDITION William Stallings Prentice Hall Boston Columbus Indianapolis New York San Francisco Upper Saddle River Amsterdam Cape Town Dubai

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Foreword Preface About the Author Aperitifs The Lexicon of Cryptography Cryptographic Systems Cryptanalysis Side Information Thomas Jefferson and the

Foreword Preface About the Author Aperitifs The Lexicon of Cryptography Cryptographic Systems Cryptanalysis Side Information Thomas Jefferson and the Foreword Preface About the Author Aperitifs The Lexicon of Cryptography Cryptographic Systems Cryptanalysis Side Information Thomas Jefferson and the M-94 Cryptography and History Cryptography and Computers

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Applied Cryptography and Network Security

Applied Cryptography and Network Security Applied Cryptography and Network Security William Garrison bill@cs.pitt.edu 6311 Sennott Square Lecture #8: RSA Didn t we learn about RSA last time? During the last lecture, we saw what RSA does and learned

More information

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017

Software Engineering Aspects of Elliptic Curve Cryptography. Joppe W. Bos Real World Crypto 2017 Software Engineering Aspects of Elliptic Curve Cryptography Joppe W. Bos Real World Crypto 2017 1. NXP Semiconductors Operations in > 35 countries, more than 130 facilities 45,000 employees Research &

More information

Objectives and Homework List

Objectives and Homework List MAC 1140 Objectives and Homework List Each objective covered in MAC1140 is listed below. Along with each objective is the homework list used with MyMathLab (MML) and a list to use with the text (if you

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Contents. I Basics 1. Copyright by SIAM. Unauthorized reproduction of this article is prohibited.

Contents. I Basics 1. Copyright by SIAM. Unauthorized reproduction of this article is prohibited. page v Preface xiii I Basics 1 1 Optimization Models 3 1.1 Introduction... 3 1.2 Optimization: An Informal Introduction... 4 1.3 Linear Equations... 7 1.4 Linear Optimization... 10 Exercises... 12 1.5

More information

Thomas H. Cormen Charles E. Leiserson Ronald L. Rivest. Introduction to Algorithms

Thomas H. Cormen Charles E. Leiserson Ronald L. Rivest. Introduction to Algorithms Thomas H. Cormen Charles E. Leiserson Ronald L. Rivest Introduction to Algorithms Preface xiii 1 Introduction 1 1.1 Algorithms 1 1.2 Analyzing algorithms 6 1.3 Designing algorithms 1 1 1.4 Summary 1 6

More information

Improving Divisor Arithmetic Over Genus 2 Hyperelliptic Curves

Improving Divisor Arithmetic Over Genus 2 Hyperelliptic Curves Improving Divisor Arithmetic Over Genus 2 Hyperelliptic Curves Sebastian Lindner Supervisor: Michael Jacobson Motivation Our goal is to make computation of divisor arithmetic in the divisor class group

More information

A New Attack with Side Channel Leakage during Exponent Recoding Computations

A New Attack with Side Channel Leakage during Exponent Recoding Computations A New Attack with Side Channel Leakage during Exponent Recoding Computations Yasuyuki Sakai 1 and Kouichi Sakurai 2 1 Mitsubishi Electric Corporation, 5-1-1 Ofuna, Kamakura, Kanagawa 247-8501, Japan ysakai@iss.isl.melco.co.jp

More information

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È.

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. Let Ò Ô Õ. Pick ¾ ½ ³ Òµ ½ so, that ³ Òµµ ½. Let ½ ÑÓ ³ Òµµ. Public key: Ò µ. Secret key Ò µ.

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

Programming Techniques in Computer Algebra

Programming Techniques in Computer Algebra Programming Techniques in Computer Algebra Prof. Dr. Wolfram Koepf Universität Kassel http://www.mathematik.uni-kassel.de/~koepf March 18, 2010 Yaounde, Cameroon Abstract Topics of This Talk In this talk

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roy Chowdhury, and Abhijit Das Computer Science and Engineering

More information

A High-Speed FPGA Implementation of an RSD- Based ECC Processor

A High-Speed FPGA Implementation of an RSD- Based ECC Processor A High-Speed FPGA Implementation of an RSD- Based ECC Processor Abstract: In this paper, an exportable application-specific instruction-set elliptic curve cryptography processor based on redundant signed

More information

Elliptic Curve Cryptography on a Palm OS Device

Elliptic Curve Cryptography on a Palm OS Device Elliptic Curve Cryptography on a Palm OS Device André Weimerskirch 1, Christof Paar 2, and Sheueling Chang Shantz 3 1 CS Department, Worcester Polytechnic Institute, USA weika@wpi.edu 2 ECE and CS Department,

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

Lecture Notes, CSE 232, Fall 2014 Semester

Lecture Notes, CSE 232, Fall 2014 Semester Lecture Notes, CSE 232, Fall 2014 Semester Dr. Brett Olsen Week 11 - Number Theory Number theory is the study of the integers. The most basic concept in number theory is divisibility. We say that b divides

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Provably Secure and Efficient Cryptography

Provably Secure and Efficient Cryptography Provably Secure and Efficient Cryptography Tsuyoshi TAKAGI TU Darmstadt ttakagi@cdc.informatik.tu-darmstadt.de http://www.informatik.tu-darmstadt.de/ti/ Contents Overview NICE Cryptosystem Provable Security

More information

Public Key Encryption. Modified by: Dr. Ramzi Saifan

Public Key Encryption. Modified by: Dr. Ramzi Saifan Public Key Encryption Modified by: Dr. Ramzi Saifan Prime Numbers Prime numbers only have divisors of 1 and itself They cannot be written as a product of other numbers Prime numbers are central to number

More information

CS Network Security. Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA.

CS Network Security. Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA. CS 393 - Network Security Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA. Course Logistics Homework 2 revised. Due next Tuesday midnight. 2/26,28/02 Module 7 - Pubic Key Crypto

More information

High-Performance Modular Multiplication on the Cell Broadband Engine

High-Performance Modular Multiplication on the Cell Broadband Engine High-Performance Modular Multiplication on the Cell Broadband Engine Joppe W. Bos Laboratory for Cryptologic Algorithms EPFL, Lausanne, Switzerland joppe.bos@epfl.ch 1 / 21 Outline Motivation and previous

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

RATIONAL CURVES ON SMOOTH CUBIC HYPERSURFACES. Contents 1. Introduction 1 2. The proof of Theorem References 9

RATIONAL CURVES ON SMOOTH CUBIC HYPERSURFACES. Contents 1. Introduction 1 2. The proof of Theorem References 9 RATIONAL CURVES ON SMOOTH CUBIC HYPERSURFACES IZZET COSKUN AND JASON STARR Abstract. We prove that the space of rational curves of a fixed degree on any smooth cubic hypersurface of dimension at least

More information

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È.

RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. RSA (Rivest Shamir Adleman) public key cryptosystem: Key generation: Pick two large prime Ô Õ ¾ numbers È. Let Ò Ô Õ. Pick ¾ ½ ³ Òµ ½ so, that ³ Òµµ ½. Let ½ ÑÓ ³ Òµµ. Public key: Ò µ. Secret key Ò µ.

More information

Honors Precalculus: Solving equations and inequalities graphically and algebraically. Page 1

Honors Precalculus: Solving equations and inequalities graphically and algebraically. Page 1 Solving equations and inequalities graphically and algebraically 1. Plot points on the Cartesian coordinate plane. P.1 2. Represent data graphically using scatter plots, bar graphs, & line graphs. P.1

More information

E-th roots and static Diffie-Hellman using index calculus

E-th roots and static Diffie-Hellman using index calculus E-th roots and static Diffie-Hellman using index calculus Antoine Joux 1 Joint work with Reynald Lercier 2, David Naccache 3, Emmanuel Thomé 4 Elliptic Curve Cryptography 2008 Utrecht 1 DGA and UVSQ 2

More information

Summary of Course Coverage

Summary of Course Coverage CS-227, Discrete Structures I Spring 2006 Semester Summary of Course Coverage 1) Propositional Calculus a) Negation (logical NOT) b) Conjunction (logical AND) c) Disjunction (logical inclusive-or) d) Inequalities

More information

INDEX. Numbers. binary decomposition, integer exponentiation,

INDEX. Numbers. binary decomposition, integer exponentiation, Warren.book Page 297 Monday, June 17, 2002 4:37 PM INDEX Numbers 0-bits counting. See counting bits. trailing 0 s counting, 74, 84 87 turning on, 12 0-bytes, finding, 91 95 1-bits counting. See counting

More information

Side-Channel Attack against RSA Key Generation Algorithms

Side-Channel Attack against RSA Key Generation Algorithms Side-Channel Attack against RSA Key Generation Algorithms CHES 2014 Aurélie Bauer, Eliane Jaulmes, Victor Lomné, Emmanuel Prouff and Thomas Roche Agence Nationale de la Sécurité des Systèmes d Information

More information

Lecture 2 Algorithms with numbers

Lecture 2 Algorithms with numbers Advanced Algorithms Floriano Zini Free University of Bozen-Bolzano Faculty of Computer Science Academic Year 2013-2014 Lecture 2 Algorithms with numbers 1 RSA Algorithm Why does RSA work? RSA is based

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Curriculum Map: Mathematics

Curriculum Map: Mathematics Curriculum Map: Mathematics Course: Honors Advanced Precalculus and Trigonometry Grade(s): 11-12 Unit 1: Functions and Their Graphs This chapter will develop a more complete, thorough understanding of

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

STEPHEN WOLFRAM MATHEMATICADO. Fourth Edition WOLFRAM MEDIA CAMBRIDGE UNIVERSITY PRESS

STEPHEN WOLFRAM MATHEMATICADO. Fourth Edition WOLFRAM MEDIA CAMBRIDGE UNIVERSITY PRESS STEPHEN WOLFRAM MATHEMATICADO OO Fourth Edition WOLFRAM MEDIA CAMBRIDGE UNIVERSITY PRESS Table of Contents XXI a section new for Version 3 a section new for Version 4 a section substantially modified for

More information

Elliptic vs. hyperelliptic, part 1. D. J. Bernstein

Elliptic vs. hyperelliptic, part 1. D. J. Bernstein Elliptic vs. hyperelliptic, part 1 D. J. Bernstein Goal: Protect all Internet packets against forgery, eavesdropping. We aren t anywhere near the goal. Most Internet packets have little or no protection.

More information

DEPARTMENT - Mathematics. Coding: N Number. A Algebra. G&M Geometry and Measure. S Statistics. P - Probability. R&P Ratio and Proportion

DEPARTMENT - Mathematics. Coding: N Number. A Algebra. G&M Geometry and Measure. S Statistics. P - Probability. R&P Ratio and Proportion DEPARTMENT - Mathematics Coding: N Number A Algebra G&M Geometry and Measure S Statistics P - Probability R&P Ratio and Proportion YEAR 7 YEAR 8 N1 Integers A 1 Simplifying G&M1 2D Shapes N2 Decimals S1

More information

Bipartite Modular Multiplication

Bipartite Modular Multiplication Bipartite Modular Multiplication Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering, Nagoya University, Nagoya, 464-8603, Japan {mkaihara, ntakagi}@takagi.nuie.nagoya-u.ac.jp Abstract.

More information

Cryptographic Engineering

Cryptographic Engineering etin Kaya K09 Editor Cryptographic Engineering ^Spri ringer 1 About Cryptographic Engineering 1 Cetin Kaya Кос 1.1 Introduction 1 1.2 Chapter Contents 2 1.3 Exercises and Projects 4 2 Random Number Generators

More information

Introduction to Algorithms Third Edition

Introduction to Algorithms Third Edition Thomas H. Cormen Charles E. Leiserson Ronald L. Rivest Clifford Stein Introduction to Algorithms Third Edition The MIT Press Cambridge, Massachusetts London, England Preface xiü I Foundations Introduction

More information

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems International Journal of Network Security, Vol3, No2, PP132 137, Sept 2006 (http://ijnsnchuedutw/) 132 A Binary Redundant Scalar Multiplication in Secure Elliptic Curve Cryptosystems Sangook Moon School

More information

Table of Contents. Preface... vii Abstract... vii Kurzfassung... x Acknowledgements... xiii. I The Preliminaries 1

Table of Contents. Preface... vii Abstract... vii Kurzfassung... x Acknowledgements... xiii. I The Preliminaries 1 Preface............................................ vii Abstract............................................ vii Kurzfassung.......................................... x Acknowledgements......................................

More information

LOGIC AND DISCRETE MATHEMATICS

LOGIC AND DISCRETE MATHEMATICS LOGIC AND DISCRETE MATHEMATICS A Computer Science Perspective WINFRIED KARL GRASSMANN Department of Computer Science University of Saskatchewan JEAN-PAUL TREMBLAY Department of Computer Science University

More information

Contents Computing with Formulas

Contents Computing with Formulas Contents 1 Computing with Formulas... 1 1.1 The First Programming Encounter: a Formula... 1 1.1.1 Using a Program as a Calculator... 2 1.1.2 About Programs and Programming... 2 1.1.3 Tools for Writing

More information

(1) Modular arithmetic

(1) Modular arithmetic (1) Modular arithmetic In mathematics, modular arithmetic (sometimes called clock arithmetic) is a system of arithmetic for integers, where numbers "wrap يلتف حولaround " after they reach a certain value

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Attacking Cryptographic Schemes Cryptanalysis Find mathematical weaknesses in constructions

More information

SUMMARY OF INFORMATION ON EACH COURSE

SUMMARY OF INFORMATION ON EACH COURSE 1. Name of Course Applied Cryptography 2. Course Code TAC 3121 3. Status of Course Specialisation Core for B.IT Security Technology [Applies to (cohort) ] 4. MQF Level/Stage Note : Certificate MQF Level

More information