Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m )

Size: px
Start display at page:

Download "Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m )"

Transcription

1 Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF( m ) The IASTED International Conference on Communication, Network, and Information Security CNIS 003, December -1, 003 New York, USA Dirk Timmermann Slide 1

2 Contents Motivation Elliptic Curve Cryptography Finite fields Point addition and point doubling Difference between affine and projective coordinates Algorithms for Scalar Multiplication Double-and-Add (DaA) Double-and-Add/Subtract (DaAS) Improvement for DaAS Montgomery algorithm Comparing the Algorithms Results Conclusion Slide

3 Motivation Elliptic Curve Cryptography (ECC) uses smaller key length than other public key algorithms at the same level of security ECC uses today 10 bit RSA uses today 4 bit ECC can be used for authentication, encryption, digital signatures, key exchange and so forth Because of the short key length ECC is interesting for small and embedded devices For ECC the scalar multiplication k*p must be computed There exist several algorithms for the scalar multiplication What algorithm is the best for a software or hardware computation? Slide 3

4 Elliptic Curves f( x) y gx ( ) x x Weierstrass equation: E: y + a 1 xy + a 3 y = x 3 + a x + a 4 x + a x, y, a i GF(q) E is the set of solutions of the Weierstrass equation in the affine plane Elliptic curves used in cryptography will be mapped on finite fields GF(q) The curve may not be singular Discriminant 0 Slide 4

5 Finite Fields GF(q) For finite fields there exist two possible notations GF(q) = F q Where q = p m with p a prime number and m a nonnegative integer For cryptography there only the special cases m = 1 or p = are from interest For hardware computation the special case p = is very interesting char( GF( m ) ) = E: y + xy = x 3 + ax + b GF(p m ) m = 1 p = GF(p) GF( m ) polynomial base normal base Slide 5

6 Point Operations Point addition P Q A line through P and Q λ = (x 1 + x )/(y 1 + y ) Point doubling P = Q A tangent at P λ = x 1 + y 1 /x 1 f( x) y gx ( ) 3 8 -R 4 Q 0 4 P 4 R 8 8 x x -R Computing the coordinates of R x 3 = λ + λ + x 1 + x + a y 3 = λ(x 1 + x 3 ) + x 3 + y 1 y 3 = λx 3 + x 3 + x 1 if P Q if P = Q f( x) y gx ( ) 3 P R 8 x x Slide

7 Affine vs. Projective Coordinates Affine Coordinates (x, y) Advantage: Less finite field operations Easy equations for point operations Disadvantage: One inversion per point operation Projective Coordinates (X, Y, Z) Advantage: No inversion for point operations Disadvantage: Many finite field operations Conversion/Back conversion from/to affine coordinates Add Mult Sqr Inv Add Mult Sqr Adding Adding Doubling 5 1 Doubling Slide 7

8 Scalar Multiplication k*p Scalar Multiplikation k * P Scalar Multiplikation Point Addition P + Q = R Point Doubling P = R Point Operations on Ellitpc Curve Addition x + y Multiplication x * y Squaring x Inversion x -1 Finite Field Operations Slide 8

9 Algorithms for Scalar Multiplication k*p Double and Add (DaA) Simplest algorithm Input: An integer k > 0 and a point P Output: Q = k * P 1. k = (k n-1,..., k 1, k 0 ). Q = P 3. for i in (n ) downto 0 do 4. Q = * Q 5. if k i = "1" then. Q = Q + P 7. return Q Needs (n 1) point doublings The number of point aditions depends on the Hamming weight Hw(k) (Hw(k) 1) point additions on average Hw(k) = n / Slide 9

10 Algorithms for Scalar Multiplication k*p Reducing the Hamming weight Signed Digit Representation Elements are 0, 1, 1 on average Hw(k) = n / 3 Conversion algorithms Canonical Recoding Algorithm Modified Booth Additionally the point subtraction is needed P = (x, y + x) Double and Add/Subtract (DaAS) Input: An integer k > 0 and a point P Output: Q = k * P 1. k = (k n-1,..., k 1, k 0 ) SD k i {0,1, 1}. Q = P 3. for i in (n ) downto 0 do 4. Q = * Q 5. if k i = "1" then. Q = Q + P 7. else if k i = " 1" then 8. Q = Q P 9. return Q Slide

11 Improvement for DaAS Algorithm If a point addition is faster to compute than a point doubling, then a speed up is possible Q i = Q i-1 + P = (Q i-1 + P) + Q i-1 Method of K. Eisenträger, K. Lauter and P. L. Montgomery At the computation of successive point additions the computation of the y-coordinate can be saved λ = 3 y x + y + x 1 1 x = λ + λ + x + x + a = λ ( + ) + + λ ( ) y x x x y ( ) λ = 4 y x + y + x 3 3 x = λ + λ + x + x + a y = x + x + x + y y + y λ x + x + x + y + y x λ = = = λ x3 + x x3 + x x3+ x Slide 11

12 Montgomery Algorithm Input: An integer k > 0 and a point P Output: Q = k * P 1. k = (k n-1,..., k 1, k 0 ). P 1 = P; P = P 3. for i in (n ) downto 0 do 4. if k i = "1" then 5. P 1 = P 1 + P ; P = P. else 7. P 1 = P 1 ; P = P 1 + P 8. return (Q = P 1 ) Publication of P. L. Montgomery Independent of the Hamming weight Hw(k) Computing of the y-coordinates can be saved y-coordinates of the sum of two points whose difference is known can be computed in terms of the x-coordinates of the involved points Slide 1

13 Comparing the Algorithms (Software) Algorithms tested with two software library s for ellitpic curve cryptography LiDIA Field Width m 13 Add. Mult. 71 Sqr. 45 Inv. 944 Cryptix Elliptix Measured the time of the finite field operations 0000 iterations per finite field operations Example: LiDIA GF( 13 ) Coordinates Affine Projective Algorithm DaAS DaAS Imp. Montgomery DaAS Men. DaAS IEEE DaAS LD Time (ms) Montgomery.74 Slide 13

14 Comparing the Algorithms (Hardware) Addition and squaring can be computed in one clock cycle Only XOR combinations A serial multiplications need m clock cycles Field Width m 13 Coordinates Add. Mult. 1 m Algorithm Sqr. Inv. 1 m Clock Cycles For inversion there exist a fast solution from H. Brunner, A. Curiger and M. Hofstetter Serial implementation Needs only m clock cycles For projective coordinates Fermat s theorem can be used Affine Projective DaAS DaAS Imp. Montgomery DaAS Men. DaAS IEEE DaAS LD Montgomery Slide 14

15 Conclusion Overview about known algorithms for scalar multiplication The time for the finite field inversion is deciding, what coordinate system is the best Comparing the algorithms for software and hardware computation Software: Montgomery Algorithm in projective coordinates Hardware: DaAS Algorithm and Improvement in affine coordinates Fastest hardware solution uses other algorithm, so a speed up of up to 40% with DaAS + Improvement is possible Slide 15

16 Thank you! Slide 1

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS Debdeep Mukhopadhyay Dept. of Computer Science and Engg. IIT Kharagpur 3/6/2010 NTT Labs, Japan 1 Outline Elliptic Curve Cryptography

More information

Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation

Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation Fast Multiplication on Elliptic Curves over GF (2 m ) without Precomputation Julio López 1 and Ricardo Dahab 2 1 Department of Combinatorics & Optimization University of Waterloo, Waterloo, Ontario N2L

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems International Journal of Network Security, Vol3, No2, PP132 137, Sept 2006 (http://ijnsnchuedutw/) 132 A Binary Redundant Scalar Multiplication in Secure Elliptic Curve Cryptosystems Sangook Moon School

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

Software Implementations of Elliptic Curve Cryptography

Software Implementations of Elliptic Curve Cryptography Software Implementations of Elliptic Curve Cryptography Aneel Murari ECE679 Oregon State university June 9, 2003 Abstract Elliptic Curve Cyrptography has gained a lot of significance in recent times. This

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would

More information

SEC 1: Elliptic Curve Cryptography

SEC 1: Elliptic Curve Cryptography Standards for Efficient Cryptography SEC 1: Elliptic Curve Cryptography Contact: Certicom Research Daniel R. L. Brown (dbrown@certicom.com) May 21, 2009 Version 2.0 c 2009 Certicom Corp. License to copy

More information

Abhijith Chandrashekar and Dushyant Maheshwary

Abhijith Chandrashekar and Dushyant Maheshwary By Abhijith Chandrashekar and Dushyant Maheshwary Introduction What are Elliptic Curves? Curve with standard form y 2 = x 3 + ax + b a, b ϵ R Characteristics of Elliptic Curve Forms an abelian group Symmetric

More information

Studying Software Implementations of Elliptic Curve Cryptography

Studying Software Implementations of Elliptic Curve Cryptography Studying Software Implementations of Elliptic Curve Cryptography Hai Yan and Zhijie Jerry Shi Department of Computer Science and Engineering, University of Connecticut Abstract Elliptic Curve Cryptography

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158 Enhancing The Security Of Koblitz s Method Using Transposition Techniques For Elliptic Curve Cryptography Santoshi Pote Electronics and Communication Engineering, Asso.Professor, SNDT Women s University,

More information

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture out of the

More information

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields FPGA Accelerated ate Pairing Cryptosystems over Binary Fields Chang Shu, Soonhak Kwon, and Kris Gaj Dept. of ECE, George Mason University Fairfax VA, USA Dept. of Mathematics, Sungkyukwan University Suwon,

More information

This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA.

This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA. This is a repository copy of High Speed and Low Latency ECC Implementation over GF(2m) on FPGA. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/99476/ Version: Accepted Version

More information

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks Alireza Hodjat, David D. Hwang, Ingrid Verbauwhede, University of California, Los Angeles Katholieke Universiteit

More information

Number Theory and Cryptography

Number Theory and Cryptography Volume 114 No. 11 2017, 211-220 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Number Theory and Cryptography 1 S. Vasundhara 1 G.Narayanamma Institute

More information

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Marcelo Emilio Kaihara Graduate School of Information Science Nagoya University January 2006 iii Dedicated to my father. Abstract

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

reasonable to store in a software implementation, it is likely to be a signicant burden in a low-cost hardware implementation. We describe in this pap

reasonable to store in a software implementation, it is likely to be a signicant burden in a low-cost hardware implementation. We describe in this pap Storage-Ecient Finite Field Basis Conversion Burton S. Kaliski Jr. 1 and Yiqun Lisa Yin 2 RSA Laboratories 1 20 Crosby Drive, Bedford, MA 01730. burt@rsa.com 2 2955 Campus Drive, San Mateo, CA 94402. yiqun@rsa.com

More information

More About Factoring Trinomials

More About Factoring Trinomials Section 6.3 More About Factoring Trinomials 239 83. x 2 17x 70 x 7 x 10 Width of rectangle: Length of rectangle: x 7 x 10 Width of shaded region: 7 Length of shaded region: x 10 x 10 Area of shaded region:

More information

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 µp Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel and Ingrid Verbauwhede Outline Introduction and Motivation

More information

High Performance Architecture for Elliptic. Curve Scalar Multiplication over GF(2 m )

High Performance Architecture for Elliptic. Curve Scalar Multiplication over GF(2 m ) High Performance Architecture for Elliptic 1 Curve Scalar Multiplication over GF(2 m ) Junjie Jiang, Jing Chen, Jian Wang, Duncan S. Wong, and Xiaotie Deng Abstract We propose a new architecture for performing

More information

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller

Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Hardware/Software Co-Design of Elliptic Curve Cryptography on an 8051 Microcontroller Manuel Koschuch, Joachim Lechner, Andreas Weitzer, Johann Großschädl, Alexander Szekely, Stefan Tillich, and Johannes

More information

Key Management and Elliptic Curves

Key Management and Elliptic Curves Key Management and Elliptic Curves Key Management Distribution of ublic Keys ublic-key Distribution of Secret Keys Diffie-Hellman Key Echange Elliptic Curves Mathematical foundations Elliptic curves over

More information

Scalable Montgomery Multiplication Algorithm

Scalable Montgomery Multiplication Algorithm 1 Scalable Montgomery Multiplication Algorithm Brock J. Prince Department of Electrical & Computer Engineering, Oregon State University, Corvallis, Oregon 97331 E-mail: princebr@engr.orst.edu May 29, 2002

More information

Field Programmable gate array based Eliptic Curve Processor for RFID passive Tag

Field Programmable gate array based Eliptic Curve Processor for RFID passive Tag Field Programmable gate array based Eliptic Curve Processor for RFID passive Tag Abstract: Neelappa Department of E & C Govt. Engineering College Kushlangar, Karnataka,India -571234 Email:neel.m.dy@gmail.com

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

Using an RSA Accelerator for Modular Inversion

Using an RSA Accelerator for Modular Inversion Using an RSA Accelerator for Modular Inversion by Martin Seysen CHES 2005 Coprocessors on Smart Cards Coprocessors on smart cards have been designed to speed up RSA Examples: Infineon SLE66 ACE Hitachi/Renesas

More information

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations Elliptic Curve Cryptography Implementation and Performance Testing of Curve Representations Olav Wegner Eide Master s Thesis Spring 2017 Elliptic Curve Cryptography Implementation and Performance Testing

More information

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n )

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) Lo ai A. Tawalbeh and Alexandre F. Tenca School of Electrical Engineering and Computer

More information

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography Code No: RR410504 Set No. 1 1. Write short notes on (a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography 3. (a) Illustrate Diffie-hellman Key Exchange scheme for GF(P) [6M] (b) Consider

More information

D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven. Joint work with: Tanja Lange Technische Universiteit Eindhoven

D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven. Joint work with: Tanja Lange Technische Universiteit Eindhoven Simplicity 1 D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tanja Lange Technische Universiteit Eindhoven NIST s ECC standards = NSA s prime choices

More information

A Survey of Cryptographic Libraries Supporting Elliptic Curve Cryptography. David Reis Jr. Nelson Uto

A Survey of Cryptographic Libraries Supporting Elliptic Curve Cryptography. David Reis Jr. Nelson Uto A Survey of Cryptographic Libraries Supporting Elliptic Curve Cryptography David Reis Jr. Nelson Uto Month/2005 Agenda Brief introduction to ECC. Description of the libraries. Performance comparison. Conclusions.

More information

College of William & Mary Department of Computer Science

College of William & Mary Department of Computer Science College of William & Mary Department of Computer Science Efficient Implementation of Public Key Cryptosystems on MICAz and TelosB Motes Haodong Wang and Qun Li Oct. 30, 2006 1 Efficient Implementation

More information

Abstract. Microsoft Research

Abstract. Microsoft Research Abstract The development and adoption of a cryptographic standard is a delicate endeavor with competing and conflicting actors, which becomes only harder with integration into security protocols some yet

More information

Dual-Field Arithmetic Unit for GF (p) and GF (2 m )

Dual-Field Arithmetic Unit for GF (p) and GF (2 m ) Dual-Field Arithmetic Unit for GF (p) and GF (2 m ) Johannes Wolkerstorfer Institute for Applied Information Processing and Communications, Graz University of Technology, Inffeldgasse 16a, 8010 Graz, Austria

More information

Elliptic Curves as Tool for Public Key Cryptography

Elliptic Curves as Tool for Public Key Cryptography Research Inventy: International Journal Of Engineering And Science Vol.5, Issue 6 (June 2015), PP 06-12 Issn (e): 2278-4721, Issn (p):2319-6483, www.researchinventy.com Elliptic Curves as Tool for Public

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

My 2 hours today: 1. Efficient arithmetic in finite fields minute break 3. Elliptic curves. My 2 hours tomorrow:

My 2 hours today: 1. Efficient arithmetic in finite fields minute break 3. Elliptic curves. My 2 hours tomorrow: My 2 hours today: 1. Efficient arithmetic in finite fields 2. 10-minute break 3. Elliptic curves My 2 hours tomorrow: 4. Efficient arithmetic on elliptic curves 5. 10-minute break 6. Choosing curves Efficient

More information

Diffie-Hellman. Part 1 Cryptography 136

Diffie-Hellman. Part 1 Cryptography 136 Diffie-Hellman Part 1 Cryptography 136 Diffie-Hellman Invented by Williamson (GCHQ) and, independently, by D and H (Stanford) A key exchange algorithm o Used to establish a shared symmetric key Not for

More information

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C.

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C. ISSN 2320-9194 13 International Journal of Advance Research, IJOAR.org Volume 1, Issue 7, July 2013, Online: ISSN 2320-9194 IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR

More information

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks An Liu, Peng Ning Department of Computer Science North Carolina State University Raleigh, NC 27695 Email: {aliu3,

More information

An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplication

An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplication The International Journal Of Engineering And Science (IJES) Volume 4 Issue 4 Pages PP.45-50 2015 ISSN (e): 2319 1813 ISSN (p): 2319 1805 An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam

More information

(1) Modular arithmetic

(1) Modular arithmetic (1) Modular arithmetic In mathematics, modular arithmetic (sometimes called clock arithmetic) is a system of arithmetic for integers, where numbers "wrap يلتف حولaround " after they reach a certain value

More information

ADDIS ABABA UNIVERSITY SCHOOL OF GRADUATE STUDIES FACULTY OF TECHNOLOGY

ADDIS ABABA UNIVERSITY SCHOOL OF GRADUATE STUDIES FACULTY OF TECHNOLOGY ADDIS ABABA UNIVERSIY SCHOOL OF GRADUAE SUDIES FACULY OF ECHNOLOGY Hardware Acceleration of Elliptic Curve Based Cryptographic Algorithms: Design and Simulation BY Mubarek Kedir April, 008 ADDIS ABABA

More information

--> Buy True-PDF --> Auto-delivered in 0~10 minutes. GM/T Translated English of Chinese Standard: GM/T0044.

--> Buy True-PDF --> Auto-delivered in 0~10 minutes. GM/T Translated English of Chinese Standard: GM/T0044. Translated English of Chinese Standard: GM/T0044.1-2016 www.chinesestandard.net Buy True-PDF Auto-delivery. Sales@ChineseStandard.net CRYPTOGRAPHY INDUSTRY STANDARD OF THE PEOPLE S REPUBLIC OF CHINA GM

More information

Announcements. Topics: To Do:

Announcements. Topics: To Do: Announcements Topics: - Systems of DEs (8.5) - The Phase Plane (8.6) - Solutions in the Phase Plane (8.7) In the Functions of Several Variables module: - Section 1: Introduction to Functions of Several

More information

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI V. CHANDRASEKARAN Department of Electronics and Communication Engineering Central Polytechnic College Chennai 113, INDIA N.NAGARAJAN

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS Nisheeth Saxena CSE Department - CET Mody University Lakshmangarh, Sikar, India nisheeth.somnath@gmail.com Anil Dahiya CSE Department

More information

Lagrange multipliers October 2013

Lagrange multipliers October 2013 Lagrange multipliers 14.8 14 October 2013 Example: Optimization with constraint. Example: Find the extreme values of f (x, y) = x + 2y on the ellipse 3x 2 + 4y 2 = 3. 3/2 1 1 3/2 Example: Optimization

More information

Low Power Elliptic Curve Cryptography

Low Power Elliptic Curve Cryptography Low Power Elliptic Curve Cryptography by Erdinç Öztürk A Thesis Submitted to the Faculty of the Worcester Polytechnic Institute in partial fulfillment of the requirements for the Degree of Master of Science

More information

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p)

Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) 016 Euromicro Conference on Digital System Design Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p) Dorian Amiet IMES Institut für Miroeletroni und Embedded Systems HSR Hochschule

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography CMU Computer Club Talk Series Spring 2015 Elliptic Curve Cryptography We would like to thank Green Hills Software for sponsoring this talk series Green Hills make the world's highest performing compilers,

More information

Outline. Fast Inversion Architectures over GF(2 233 ) using pre-com puted Exponentiation Matrices. SCD Nov , 2011.

Outline. Fast Inversion Architectures over GF(2 233 ) using pre-com puted Exponentiation Matrices. SCD Nov , 2011. Outline Introduction Inversion over Binary fields GF(2^m) Multiplication over GF(2^m)/F(x) fields Fast architectures based on pre-computed matrices Results and conclusions SCD2011 - Nov. 17-18, 2011. Murcia

More information

Finite Math - J-term Homework. Section Inverse of a Square Matrix

Finite Math - J-term Homework. Section Inverse of a Square Matrix Section.5-77, 78, 79, 80 Finite Math - J-term 017 Lecture Notes - 1/19/017 Homework Section.6-9, 1, 1, 15, 17, 18, 1, 6, 9, 3, 37, 39, 1,, 5, 6, 55 Section 5.1-9, 11, 1, 13, 1, 17, 9, 30 Section.5 - Inverse

More information

Some Highlights along a Path to Elliptic Curves

Some Highlights along a Path to Elliptic Curves Some Highlights along a Path to Elliptic Curves Part 6: Rational Points on Elliptic Curves Steven J. Wilson, Fall 016 Outline of the Series 1. The World of Algebraic Curves. Conic Sections and Rational

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Lagrange multipliers 14.8

Lagrange multipliers 14.8 Lagrange multipliers 14.8 14 October 2013 Example: Optimization with constraint. Example: Find the extreme values of f (x, y) = x + 2y on the ellipse 3x 2 + 4y 2 = 3. 3/2 Maximum? 1 1 Minimum? 3/2 Idea:

More information

LECTURE 13, THURSDAY APRIL 1, 2004

LECTURE 13, THURSDAY APRIL 1, 2004 LECTURE 13, THURSDAY APRIL 1, 2004 FRANZ LEMMERMEYER 1. Parametrizing Curves of Genus 0 As a special case of the theorem that curves of genus 0, in particular those with the maximal number of double points,

More information

3.3 Optimizing Functions of Several Variables 3.4 Lagrange Multipliers

3.3 Optimizing Functions of Several Variables 3.4 Lagrange Multipliers 3.3 Optimizing Functions of Several Variables 3.4 Lagrange Multipliers Prof. Tesler Math 20C Fall 2018 Prof. Tesler 3.3 3.4 Optimization Math 20C / Fall 2018 1 / 56 Optimizing y = f (x) In Math 20A, we

More information

DM545 Linear and Integer Programming. Lecture 2. The Simplex Method. Marco Chiarandini

DM545 Linear and Integer Programming. Lecture 2. The Simplex Method. Marco Chiarandini DM545 Linear and Integer Programming Lecture 2 The Marco Chiarandini Department of Mathematics & Computer Science University of Southern Denmark Outline 1. 2. 3. 4. Standard Form Basic Feasible Solutions

More information

CS388C: Combinatorics and Graph Theory

CS388C: Combinatorics and Graph Theory CS388C: Combinatorics and Graph Theory David Zuckerman Review Sheet 2003 TA: Ned Dimitrov updated: September 19, 2007 These are some of the concepts we assume in the class. If you have never learned them

More information

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic Efficient Elliptic Curve Processor Architectures for Field Programmable Logic by Gerardo Orlando A Dissertation Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE in partial fulfillment of

More information

Elliptic Curve Key Pair Generation

Elliptic Curve Key Pair Generation BLOCKCHAIN TUTORIAL 11 Elliptic Curve Key Pair Generation y 2 = x 3 + ax + b BLOCKCHAIN TUTORIAL 11 Elliptic Curve Key Pair Generation ELLIPTIC CURVE KEY PAIR GENERATION Blockchain implementations such

More information

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA

Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007) September 2007 Guerric Meurice de Dormale*, Philippe Bulens,

More information

Lecture 14: Elliptic Curve Cryptography. Lecture Notes on Computer and Network Security. by Avi Kak

Lecture 14: Elliptic Curve Cryptography. Lecture Notes on Computer and Network Security. by Avi Kak Lecture 14: Elliptic Curve Cryptography Lecture Notes on Computer and Network Security by Avi Kak (kak@purdue.edu) June 9, 2010 c 2010 Avinash Kak, Purdue University Goals: Introduction to elliptic curves

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Lagrangian Multipliers

Lagrangian Multipliers Università Ca Foscari di Venezia - Dipartimento di Management - A.A.2017-2018 Mathematics Lagrangian Multipliers Luciano Battaia November 15, 2017 1 Two variables functions and constraints Consider a two

More information

Blind Differential Cryptanalysis for Enhanced Power Attacks

Blind Differential Cryptanalysis for Enhanced Power Attacks Blind Differential Cryptanalysis for Enhanced Power Attacks Bart Preneel COSIC K.U.Leuven - Belgium bart.preneel(at)esat.kuleuven.be Joint work with Helena Handschuh Concept Differential cryptanalysis

More information

Notes for Lecture 10

Notes for Lecture 10 COS 533: Advanced Cryptography Lecture 10 (October 16, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Dylan Altschuler Notes for Lecture 10 1 Motivation for Elliptic Curves Diffie-Hellman For

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Elliptic-curve scalar multiplication algorithm using ZOT structure

Elliptic-curve scalar multiplication algorithm using ZOT structure SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2015; 8:1141 1154 Published online 16 June 2014 in Wiley Online Library (wileyonlinelibrary.com)..1047 REVIEW ARTICLE Elliptic-curve scalar multiplication

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya, Chang Shu, Kris Gaj George Mason University Tarek El-Ghazawi The George

More information

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Department of Electrical and Computer Engineering Tennessee Technological University Cookeville,

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Improved ELGAMAL Encryption for Elliptic Curve Cryptography

Improved ELGAMAL Encryption for Elliptic Curve Cryptography Volume 118 No. 17 2018, 341-353 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Improved ELGAMAL Encryption for Elliptic Curve Cryptography Dr. C.R.

More information

Convex Optimization. Convex Sets. ENSAE: Optimisation 1/24

Convex Optimization. Convex Sets. ENSAE: Optimisation 1/24 Convex Optimization Convex Sets ENSAE: Optimisation 1/24 Today affine and convex sets some important examples operations that preserve convexity generalized inequalities separating and supporting hyperplanes

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application

A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application electronics Article A Low Hardware Consumption Elliptic Curve Cryptographic Architecture over GF(p) in Embedded Application Xianghong Hu ID, Xin Zheng, Shengshi Zhang, Shuting Cai, * and Xiaoming Xiong,2,

More information

Efficient finite field computations for elliptic curve cryptography

Efficient finite field computations for elliptic curve cryptography University of Windsor Scholarship at UWindsor Electronic Theses and Dissertations Winter 2014 Efficient finite field computations for elliptic curve cryptography Wangchen Dai University of Windsor Follow

More information

Lecture 6: Chain rule, Mean Value Theorem, Tangent Plane

Lecture 6: Chain rule, Mean Value Theorem, Tangent Plane Lecture 6: Chain rule, Mean Value Theorem, Tangent Plane Rafikul Alam Department of Mathematics IIT Guwahati Chain rule Theorem-A: Let x : R R n be differentiable at t 0 and f : R n R be differentiable

More information

Multifunction Residue Architectures for Cryptography 1

Multifunction Residue Architectures for Cryptography 1 Multifunction Residue Architectures for Cryptography 1 LAXMI TRIVENI.D, M.TECH., EMBEDDED SYSTEMS & VLSI 2 P.V.VARAPRASAD,RAO ASSOCIATE PROFESSOR., SLC S INSTITUTE OF ENGINEERING AND TECHNOLOGY Abstract

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD 1 CIMI THOMAS M, 2 DR. VARGHESE PAUL 1 Research Scholar, Department Of Computer Science, Karpagam University,

More information

Functions. Edexcel GCE. Core Mathematics C3

Functions. Edexcel GCE. Core Mathematics C3 Edexcel GCE Core Mathematics C Functions Materials required for examination Mathematical Formulae (Green) Items included with question papers Nil Advice to Candidates You must ensure that your answers

More information

Hardware for Collision Search on Elliptic Curve over GF(2 m )

Hardware for Collision Search on Elliptic Curve over GF(2 m ) Hardware for Collision Search on Elliptic Curve over GF(2 m ) Philippe Bulens (S), Guerric Meurice de Dormale and Jean-Jacques Quisquater {bulens, gmeurice, quisquater}@dice.ucl.ac.be UCL Crypto Group

More information

Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic

Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic E. Öztürk1, B. Sunar 1, and E. Savaş 2 1 Department of Electrical & Computer Engineering, Worcester Polytechnic Institute, Worcester

More information

Pomcor JavaScript Cryptographic Library (PJCL)

Pomcor JavaScript Cryptographic Library (PJCL) Pomcor JavaScript Cryptographic Library (PJCL) Version 0.9 (beta test version) Contents 1 Functionality provided in Version 0.9 6 2 Requirements 7 3 License 8 4 Downloadable zip archive 8 5 Data encodings

More information

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT HAMISH IVEY-LAW AND ROBERT ROLLAND Abstract. Elliptic curve cryptography is becoming the standard for public key cryptography. Unfortunately,

More information

MATH 19520/51 Class 10

MATH 19520/51 Class 10 MATH 19520/51 Class 10 Minh-Tam Trinh University of Chicago 2017-10-16 1 Method of Lagrange multipliers. 2 Examples of Lagrange multipliers. The Problem The ingredients: 1 A set of parameters, say x 1,...,

More information

Chapter 7 Public Key Cryptography and Digital Signatures

Chapter 7 Public Key Cryptography and Digital Signatures Chapter 7 Public Key Cryptography and Digital Signatures Every Egyptian received two names, which were known respectively as the true name and the good name, or the great name and the little name; and

More information