Master s Thesis Presentation Hoang Le Director: Dr. Kris Gaj

Size: px
Start display at page:

Download "Master s Thesis Presentation Hoang Le Director: Dr. Kris Gaj"

Transcription

1 Master s Thesis Presentation Hoang Le Director: Dr. Kris Gaj

2 Outline RSA ECM Reconfigurable Computing Platforms, Languages and Programming Environments Partitioning t ECM Code between HDLs and HLLs Implementation of ECM Using SRC Carte C and Celoxica Handel C Comparison of Results Discussion of Results Conclusions

3 RSA

4 History of RSA Invented by Rivest, Shamir, and Adleman in 1977 Most widely used public key cryptosystem Key length is variable depending on application RSA s key can be chosen long for enhanced security, or short for efficiency i

5 Operation of RSA m Public Key (e, n) c=f(m)=m e mod n c m=f 1 (c)=c d mod n Private Key (d, n)

6 Security of RSA Factoring a big number is difficult or infeasible Cost and time required to factor an n bit RSA modulus provide an upper bound on the security of n bit RSA Currently the size of key used is 1024 bits or Currently, the size of key used is 1024 bits or 309 digits

7 ECM

8 What is ECM? Elliptic Curve Method of Factoring Lenstra 1985 Phase 1 Brent, Montgomery Phase 2 q N < 50 bits Factoring time depends mainly on the size of factor q

9 ECM in NFS Polynomial Selection Rl Relation Collection Sieving bit numbers Mini Factoring (ECM) Linear Algebra Square Root

10 Elliptic Curve 2 3 Y = X + X + 1 mod p ( p = 23) + special point ϑ Points fullfiling the equation of the curve (point at infinity) P=(6,19) such that: Addition P + ϑ = ϑ+ P= P 15 Y P=(3,13) A Q=(7,12) D 2P=P+P=(7,11) P+P Doubling R=P+Q=(13,7) X P: P,2 P,3 P,..., np= ϑ,( n + 1) P= P, 2 P all points of the curve

11 Projective vs. Affine Coordinates affine coordinates P a = (x, y) addition and doubling require inversion projective coordinates P p = (x, y, z) addition and doubling can be done without inversion projective coordinates for Montgomery P pm = (x : : z) form of the curve addition and doubling do not require y coordinate

12 Scalar a Multiplication utp cato Q = k P = P + P + P + + P k times point Number (scalar) point

13 ECM Algorithm Inputs : N E P P 0 B 1 B 2 Outputs: q number to be factored elliptic curve point of the curve E : initial point smoothness bound for Phase1 smoothness bound for Phase2 factor of N, 1 < q N or FAIL

14 ECM Algorithm Phase 1 ei 1: k p such that p - consecutive primes B p 0 0 i 2: Q kp = ( x : : z ) 3: q gcd( z, N) i Q 0 Q Q 0 0 4: if q > 1 5: return q (factor of N) 6: else 7: go to Phase 2 8: end if i precomputations ei e - largest exponent such that p B i 1 main computations postcomputations i 1

15 ECM Algorithm Phase 2 09: d 1 10: for each prime p= B1 to B2 do 11: ( x, y, z ) pq pq pq pq : d d z (mod N) 13: end for pq 14: q gcd( d, N) 15: if q > 1 then 16: return q 17: else 18: return FAIL 19: end if 0 0 main computations postcomputations

16 ECM Phase 1 Example pe N = = E : y 2 = x x + 1 (mod ) P 0 = (5 : : 1) B 1 = 20 k = = kp 0 = ( : : ) gcd ( , ) = 1361

17 Hierarchy eac yof ECM Operations ECM Top level Medium level k P Scalar multiplication Elliptic curve point operations Point addition P+Q 2P Point doubling Low level x y mod p x+y mod p x-y mod p Moduar multiplication Modular addition Modular subtraction Modular arithmetic (field operations)

18 Reconfigurable Computing Platforms

19 FPGAs Configurable Logic Blocks Block RA AMs Block RA AMs I/O Blocks Block RAMs

20 Reconfigurable e Computer Microprocessor system Reconfigurable system μp... μp FPGA... FPGA μp Memory... μp FPGA Memory Memory... FPGA Memory I/O Interface Interface I/O

21 SRC MAP Reconfigurable Processor Source: [SRC, MAPLD04]

22 SRC CSystem SRC Hi Bar Switch SNAP Memory SNAP Memory MAP MAP Common Memory Common Memory μp PCI X Gig Ethernet etc. μp PCI X Chaining GPIO SRC 6 Disk Storage Area Network Local Area Network Customers Existing Networks Wide Area Network Source: [SRC, MAPLD04]

23 Reconfigurable Computing Languages and Programming Environments

24 Traditional Design Flow HDLs for Programming FPGAs Specification i HDL description HDL source code Synthesis Netlists Implementation Bitstream Configuration Functional Simulation Post synthesis Simulation i Timing Simulation On chip Testing

25 Traditional Design Flow HLLs for Programming µprocessor Software Extract the elements analysis requirements Precisely describe the software Customer Specification Abstract representation Architecture Coding Implementation Test all parts of the software Testing

26 APIs between ee FPGAs sand dµ µp Host Computer Main Program APIs FPGA Boards Vendor dependent No common standard.

27 SRC CCarte C +very easy to learn and use + standard ANSI C + hides implementation details + very well integrated environment + mature in production use for over 4 years with constant improvements subset of C legacy C code requires rewriting C limitations it ti in describing HW (paralellism, lli data types) closed environment, limited portability of code to HW platforms other than SRC

28 SRC CCarte C Design Flow Application sources Macro sources.c or.f files.mc or.mf files.vhdor.v files HDL sources.v files Logic synthesis μpcompiler MAP Compiler Netlists.ngo files Object files.o files.o files Place & Route Linker Application executable.bin files Configuration bitstreams

29 Celoxica Handel C +very easy to learn and use + super set of ANSI C + hides implementation details + very flexible, no limitation in parallelism and data type, extended operators for bit manipulation + well defined d timing i model + portable to a wide range of FPGA devices legacy C code requires rewriting each statement takes 1 clock cycle to execute

30 Celoxica Handel C Design Flow Executable Specification Handel C VHDL Synthesis EDIF EDIF Place & Route

31 Previous Work on Implementing Applications in HLLs for Reconfigurable Hardware (1) Vendor libraries of hardware macros developed and distributed by SRC Inc., including basic integer and floating point arithmetic digital signal processing User libraries of hardware macros developed by GWU/GMU/USC , including Secret key cipher encryption & breaking Binary Galois Field arithmetic (polynomial basis & normal basis representation) Elliptic Curve Arithmetic Long integer modular arithmetic (RSA) Sorting Image processing Bioinformatics

32 Previous Work on Implementing Applications in HLLs for Reconfigurable Hardware (2) N. Nguyen, K. Gaj, D. Caliga, T. El Ghazawi, "Implementation of Elliptic Curve Cryptosystems on a Reconfigurable Computer, FPT 2003 S. Bajracharya, C. Shu, K. Gaj, T. El Ghazawi, "Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer, FPL 2004 Vlad Kindratenko (NCSA), Accelerating Scientific Applications with Reconfigurable Computing, SC06 Viktor K. Prasanna, Gerald R. Morris, Sparse Matrix Computations on Reconfigurable Computer, RC Magazine, Mar 2007

33 Previous Work on Implementing Applications in HLLs for Reconfigurable Hardware (3) Esam El Araby, Mohamed Taher, Mohamed Abouellail, Tarek El Ghazawi, and Gregory B. Newby, Comparative Analysis of High Level Programming for Reconfigurable Computers: Methodology and Empirical Study, y, SPL2007

34 Partitioning ECM Code between HDLs and HLLs

35 General e Architecture e of ECM M1 Main Program Data Communication Module Control Unit & Mem M2 A/S

36 Coding Partition atto Scheme e 1 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ HLL HDL

37 Coding Partition atto Scheme e 2 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ HLL HDL

38 Coding Partition atto Scheme e 3 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ HLL

39 4 Implemented pe e tedschemes es SRC Carte C Scheme 1 (Entire ECM Unit as HDL core) Scheme 2 (Control Unit in Carte C) Scheme 2 Scheme 3 (Entire (Control Unit in ECM Unit in Celoxica Handel C Handel C) Handel C)

40 Implementation of ECM Using SRC Carte C

41 Carte C Partition atto Scheme e 1 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ Carte C VHDL

42 ECM Module Block Diagram a M1 M2 Local MEM Control Unit Instruction MEM A/S Unit 1 M1 M2 A/S Local MEM Unit T Global MEM

43 Result Place & Route Number of occupied Slices 30,996 out of 33,792 91% Frequency Execution Time (both Phases) 99 MHz 38 ms

44 Result # Lines of Codes Number of lines of Eti Estimated tdtime to codes Complete VHDL Carte C students x 1 semester

45 ECM Architecture Top Level View FPGA Instruction memory Control Unit Phase1 & Phase2 I/O Host computer Global memory ECM Units RAM Host computer pre computes E, P 0, k and post computes final gcds

46 Result Overall Time (µs) 2,249 1, , Legend: 81 1 General pre computations independent of N 2 Pre computations (μp) 3 Transfer in (μp FPGA) 4 Main computations (Phase 1 & 2) (FPGA) 5 Transfer out (FPGA μp) 6 Post computations (μp) µp & FPGA Percentage 3.6% 0.5% 95.3% 0.4% 0.2% 100%= 38,060 μs 100%= 36,611 μs Before optimization i i After optimization µp FPGA Percentage 0.5% 99.1% 0.4%

47 Carte C Partition atto Scheme e 2 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ Carte C VHDL

48 Result Place & Route Number of occupied Slices 33,114 out of 33,792 97% Frequency Execution Time 100 Mhz 69 ms

49 Result # Lines of Codes VHDL Carte C Number of lines of codes Estimated Time to Complete 1 students x 1 semester

50 Implementation of ECM Using Celoxica Handel C

51 Handel C Partition atto Scheme e 2 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ Handel C VHDL

52 Result Place & Route Number of occupied Slices 33,680 out of 33,792 99% Frequency Execution Time (both Phases) 22 MHz 160 ms

53 Result # Lines of Codes Numberof linesof EstimatedTime to codes Complete VHDL students x 1/2 Handel C 1400 semester

54 Handel C Partition atto Scheme e 3 M1 Main Program Data Communication Module Control Unit & Mem M2 A/S C/C++ Handel C

55 Result Place & Route Number of occupied Slices 33,790 out of 33,792 99% Frequency Execution Time (both Phases) 30 MHz 116 ms

56 Result # Lines of Codes Number of lines Estimated Time of codes to Complete VHDL 0 1 students x 1/3 Handel C 1600 semester

57 Comparison of Results

58 3 Possible Comparisons s 1 SRC Carte C Scheme 1 (Entire ECM Unit as HDL core) Scheme 2 (Control Unit in Carte C) Celoxica Handel C Scheme 2 (Control Unit in Handel C) Scheme 3 (Entire ECM Unit in Handel C) 2 3

59 Comparison of Results of 2 Schemes in SRC Resource Utilization Scheme 1 Scheme 2 Resourc e (CLB slices) # Units # Lines of Codes HDL HLL Coding Time 3 students 91% * x 1 semester 1 student 97% * x 1 semester Exe. Time 38 ms 69 ms Scheme 1: Entire ECM Unit in VHDL Scheme 2: Control Unit in Carte C

60 Comparison of Results of 2 Schemes in SRC # ECM Operations/sec Scheme Scheme x 3.42x 18x 1.8x Software 40 Scheme 1: Entire ECM Unit in VHDL Scheme 2: Control Unit in Carte C

61 Comparison of Results of 2 Schemes in Handel C Resource Utilization Resource # Lines of Coding (CLB # Units Codes Time slices) HDL HLL 1 student Scheme 2 99% x 1/2 semester 1 student Scheme 3 99% x 1/3 semester Scheme 2: Control Unit in Handel C Scheme 3: Entire ECM Unit in Handel C Exe. Time 160 ms 116 ms

62 Comparison of Results of 2 Schemes in Handel C # ECM Operations/sec Scheme 2 Scheme Software x 1.25x 22x 2.2x 10.9x VHDL 436 * Scheme 1: Control Unit in Handel C Scheme 2: Entire ECM Unit in Handel C * Reported in SHARCS, 2006

63 Cross Comparison Comparison between schemes in SRC and Handel C Resource Utilization SRC Scheme 2 Handel C Scheme 2 Resource # Units # Lines of Codes Coding HDL HLL Time 97% student x 1 semester 1 student 99% x 1/2 semester Exe. Time 69 ms 160 ms Note: the bold numbers are already adjusted to reflect the added resource Handel C and SRC Scheme: Control Unit in HLLs

64 Cross Comparison Comparison between schemes in SRC and Handel C # ECM Operations/sec Handel C Scheme 2 56 SRC Scheme 2 72 Software x 1.29x 18x 1.8x Handel C and SRC Scheme: Control Unit in HLLs

65 Discussion of Results 100% VHDL Eff ficien ncy Low High 50% SRC 1 SRC 2 Handel C 2 Handel C 3 0 Difficult 50% Ease of use Easy 100% SRC 1: Entire ECM Unit in VHDL Handel C 2: Control Unit in Handel C SRC 2: Control Unit in Carte C Handel C3: Entire ECM Unit in Handel C

66 Conclusions o s VHDL still gives out the best performance SRC 1 to SRC 2: 3.42x reduction in performance 1/3x reduction in development time Handel C 1 to Handel C x increase in performance 1/2x reduction in development time SRC 2 to Handel C x reduction in performance 1/2x reduction in development time

67 Future Work Run the whole ECM project written in Handel C using selected Celoxica boards Develop equivalent implementation i of ECM using other HLLs for RCs, such as: Impulse C, Mitrion C and DSPLogic; then compare all the results among each other. Tweak the Handel C ECM code to achieve higher clock frequency and port it to run on SRC (as hardware macro), Cray XD1, SGI, and other platforms that may not have a fixed running clock.

68 Thank you!!! Questions???

An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers

An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers Allen Michalski 1, Kris Gaj 1, Tarek El-Ghazawi 2 1 ECE Department, George Mason University

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya, Chang Shu, Kris Gaj George Mason University Tarek El-Ghazawi The George

More information

Implementation of the rho, p-1 & the Elliptic Curve Methods of Factoring in Reconfigurable Hardware

Implementation of the rho, p-1 & the Elliptic Curve Methods of Factoring in Reconfigurable Hardware Implementation of the rho, p-1 & the Elliptic Curve Methods of Factoring in Reconfigurable Hardware Kris Gaj Patrick Baier Soonhak Kwon Hoang Le Ramakrishna Bachimanchi Khaleeluddin Mohammed Paul Kohlbrenner

More information

Reconfigurable Hardware Implementation of Mesh Routing in the Number Field Sieve Factorization

Reconfigurable Hardware Implementation of Mesh Routing in the Number Field Sieve Factorization Reconfigurable Hardware Implementation of Mesh Routing in the Number Field Sieve Factorization Sashisu Bajracharya, Deapesh Misra, Kris Gaj George Mason University Tarek El-Ghazawi The George Washington

More information

Tools for Reconfigurable Supercomputing. Kris Gaj George Mason University

Tools for Reconfigurable Supercomputing. Kris Gaj George Mason University Tools for Reconfigurable Supercomputing Kris Gaj George Mason University 1 Application Development for Reconfigurable Computers Program Entry Platform mapping Debugging & Verification Compilation Execution

More information

ECE 699: Lecture 12. Introduction to High-Level Synthesis

ECE 699: Lecture 12. Introduction to High-Level Synthesis ECE 699: Lecture 12 Introduction to High-Level Synthesis Required Reading The ZYNQ Book Chapter 14: Spotlight on High-Level Synthesis Chapter 15: Vivado HLS: A Closer Look S. Neuendorffer and F. Martinez-Vallina,

More information

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer

Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Implementation of Elliptic Curve Cryptosystems over GF(2 n ) in Optimal Normal Basis on a Reconfigurable Computer Sashisu Bajracharya 1, Chang Shu 1, Kris Gaj 1, Tarek El-Ghazawi 2 1 ECE Department, George

More information

A Framework to Improve IP Portability on Reconfigurable Computers

A Framework to Improve IP Portability on Reconfigurable Computers A Framework to Improve IP Portability on Reconfigurable Computers Miaoqing Huang, Ivan Gonzalez, Sergio Lopez-Buedo, and Tarek El-Ghazawi NSF Center for High-Performance Reconfigurable Computing (CHREC)

More information

RECONFIGURABLE COMPUTING: A DESIGN AND IMPLEMENTATION STUDY OF ELLIPTIC CURVE METHOD OF FACTORING USING SRC CARTE-C AND CELOXICA HANDEL-C

RECONFIGURABLE COMPUTING: A DESIGN AND IMPLEMENTATION STUDY OF ELLIPTIC CURVE METHOD OF FACTORING USING SRC CARTE-C AND CELOXICA HANDEL-C RECONFIGURABLE COMPUTING: A DESIGN AND IMPLEMENTATION STUDY OF ELLIPTIC CURVE METHOD OF FACTORING USING SRC CARTE-C AND CELOXICA HANDEL-C Committee: by Hoang Le A Thesis Submitted to the Graduate Faculty

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, and Tarek El-Ghazawi 1 1 The George Washington University, Washington, DC 20052,

More information

End User Update: High-Performance Reconfigurable Computing

End User Update: High-Performance Reconfigurable Computing End User Update: High-Performance Reconfigurable Computing Tarek El-Ghazawi Director, GW Institute for Massively Parallel Applications and Computing Technologies(IMPACT) Co-Director, NSF Center for High-Performance

More information

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm

An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm Miaoqing Huang 1, Kris Gaj 2, Soonhak Kwon 3, Tarek El-Ghazawi 1 1 The George Washington University, Washington, D.C., U.S.A.

More information

ECE 297:11 Reconfigurable Architectures for Computer Security

ECE 297:11 Reconfigurable Architectures for Computer Security ECE 297:11 Reconfigurable Architectures for Computer Security Course web page: http://mason.gmu.edu/~kgaj/ece297 Instructors: Kris Gaj (GMU) Tarek El-Ghazawi (GWU) TA: Pawel Chodowiec (GMU) Kris Gaj George

More information

High-Performance Integer Factoring with Reconfigurable Devices

High-Performance Integer Factoring with Reconfigurable Devices FPL 2010, Milan, August 31st September 2nd, 2010 High-Performance Integer Factoring with Reconfigurable Devices Ralf Zimmermann, Tim Güneysu, Christof Paar Horst Görtz Institute for IT-Security Ruhr-University

More information

Hardware Architectures

Hardware Architectures Hardware Architectures Secret-key Cryptography Public-key Cryptography Cryptanalysis AES & AES candidates estream candidates Hash Functions SHA-3 Montgomery Multipliers ECC cryptosystems Pairing-based

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Performance and Overhead in a Hybrid Reconfigurable Computer

Performance and Overhead in a Hybrid Reconfigurable Computer Performance and Overhead in a Hybrid Reconfigurable Computer Osman Devrim Fidanci 1, Dan Poznanovic 2, Kris Gaj 3, Tarek El-Ghazawi 1, Nikitas Alexandridis 1 1 George Washington University, 2 SRC Computers

More information

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS

HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS Debdeep Mukhopadhyay Dept. of Computer Science and Engg. IIT Kharagpur 3/6/2010 NTT Labs, Japan 1 Outline Elliptic Curve Cryptography

More information

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI V. CHANDRASEKARAN Department of Electronics and Communication Engineering Central Polytechnic College Chennai 113, INDIA N.NAGARAJAN

More information

Parallel Programming of High-Performance Reconfigurable Computing Systems with Unified Parallel C

Parallel Programming of High-Performance Reconfigurable Computing Systems with Unified Parallel C Parallel Programming of High-Performance Reconfigurable Computing Systems with Unified Parallel C Tarek El-Ghazawi, Olivier Serres, Samy Bahra, Miaoqing Huang and Esam El-Araby Department of Electrical

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

In the past few years, high-performance computing. The Promise of High-Performance Reconfigurable Computing

In the past few years, high-performance computing. The Promise of High-Performance Reconfigurable Computing R E S E A R C H F E A T U R E The Promise of High-Performance Reconfigurable Computing Tarek El-Ghazawi, Esam El-Araby, and Miaoqing Huang, George Washington University Kris Gaj, George Mason University

More information

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields FPGA Accelerated ate Pairing Cryptosystems over Binary Fields Chang Shu, Soonhak Kwon, and Kris Gaj Dept. of ECE, George Mason University Fairfax VA, USA Dept. of Mathematics, Sungkyukwan University Suwon,

More information

Applied Cryptography and Network Security

Applied Cryptography and Network Security Applied Cryptography and Network Security William Garrison bill@cs.pitt.edu 6311 Sennott Square Lecture #8: RSA Didn t we learn about RSA last time? During the last lecture, we saw what RSA does and learned

More information

Agenda. Introduction FPGA DSP platforms Design challenges New programming models for FPGAs

Agenda. Introduction FPGA DSP platforms Design challenges New programming models for FPGAs New Directions in Programming FPGAs for DSP Dr. Jim Hwang Xilinx, Inc. Agenda Introduction FPGA DSP platforms Design challenges New programming models for FPGAs System Generator Getting your math into

More information

Faster Interleaved Modular Multiplier Based on Sign Detection

Faster Interleaved Modular Multiplier Based on Sign Detection Faster Interleaved Modular Multiplier Based on Sign Detection Mohamed A. Nassar, and Layla A. A. El-Sayed Department of Computer and Systems Engineering, Alexandria University, Alexandria, Egypt eng.mohamedatif@gmail.com,

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

Developing Applications for HPRCs

Developing Applications for HPRCs Developing Applications for HPRCs Esam El-Araby The George Washington University Acknowledgement Prof.\ Tarek El-Ghazawi Mohamed Taher ARSC SRC SGI Cray 2 Outline Background Methodology A Case Studies

More information

SECURE PARTIAL RECONFIGURATION OF FPGAs. Amir S. Zeineddini Kris Gaj

SECURE PARTIAL RECONFIGURATION OF FPGAs. Amir S. Zeineddini Kris Gaj SECURE PARTIAL RECONFIGURATION OF FPGAs Amir S. Zeineddini Kris Gaj Outline FPGAs Security Our scheme Implementation approach Experimental results Conclusions FPGAs SECURITY SRAM FPGA Security Designer/Vendor

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

VHDL for RSA Public Key System

VHDL for RSA Public Key System VHDL for RSA Public Key System Rui He, Jie Gu, Liang Zhang, Cheng Li Engineering and Applied Science Memorial University of Newfoundland St. John s, NL, Canada, A1B3X5 E-mail: {ruihe, jiegu, lzhang, licheng}@engr.mun.ca

More information

E-th roots and static Diffie-Hellman using index calculus

E-th roots and static Diffie-Hellman using index calculus E-th roots and static Diffie-Hellman using index calculus Antoine Joux 1 Joint work with Reynald Lercier 2, David Naccache 3, Emmanuel Thomé 4 Elliptic Curve Cryptography 2008 Utrecht 1 DGA and UVSQ 2

More information

Kris Gaj. Research and teaching interests: cryptography computer arithmetic FPGA design and verification

Kris Gaj. Research and teaching interests: cryptography computer arithmetic FPGA design and verification Kris Gaj Research and teaching interests: Contact: cryptography computer arithmetic FPGA design and verification Engineering Bldg., room 3225 kgaj@gmu.edu (703) 993-1575 Office hours: Monday, 3:00-4:00

More information

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and

This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and This article appeared in a journal published by Elsevier. The attached copy is furnished to the author for internal non-commercial research and education use, including for instruction at the authors institution

More information

In the past few years, high-performance computing. The Promise of High-Performance Reconfigurable Computing

In the past few years, high-performance computing. The Promise of High-Performance Reconfigurable Computing R E S E A R C H F E A T U R E The Promise of High-Performance Reconfigurable Computing Tarek El-Ghazawi, Esam El-Araby, and Miaoqing Huang, George Washington University Kris Gaj, George Mason University

More information

Reconfigurable Computing - (RC)

Reconfigurable Computing - (RC) Reconfigurable Computing - (RC) Yogindra S Abhyankar Hardware Technology Development Group, C-DAC Outline Motivation Architecture Applications Performance Summary HPC Fastest Growing Sector HPC, the massive

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

POST-SIEVING ON GPUs

POST-SIEVING ON GPUs POST-SIEVING ON GPUs Andrea Miele 1, Joppe W Bos 2, Thorsten Kleinjung 1, Arjen K Lenstra 1 1 LACAL, EPFL, Lausanne, Switzerland 2 NXP Semiconductors, Leuven, Belgium 1/18 NUMBER FIELD SIEVE (NFS) Asymptotically

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Department of Electrical and Computer Engineering Tennessee Technological University Cookeville,

More information

Hardware Oriented Security

Hardware Oriented Security 1 / 20 Hardware Oriented Security SRC-7 Programming Basics and Pipelining Miaoqing Huang University of Arkansas Fall 2014 2 / 20 Outline Basics of SRC-7 Programming Pipelining 3 / 20 Framework of Program

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm

Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue7- July 23 Optimized Multiple Word Radix-2 Montgomery Multiplication Algorithm Harmeet Kaur, haru Madhu 2 Post graduate

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN

International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April ISSN International Journal of Scientific & Engineering Research, Volume 4, Issue 4, April-2013 884 FPGA Implementation of Cryptographic Algorithms: A Survey Ambika R 1 Sahana Devanathan 2 1Associate Professor,

More information

Job Management System Extension To Support SLAAC-1V Reconfigurable Hardware

Job Management System Extension To Support SLAAC-1V Reconfigurable Hardware Job Management System Extension To Support SLAAC-1V Reconfigurable Hardware Mohamed Taher 1, Kris Gaj 2, Tarek El-Ghazawi 1, and Nikitas Alexandridis 1 1 The George Washington University 2 George Mason

More information

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems International Journal of Network Security, Vol3, No2, PP132 137, Sept 2006 (http://ijnsnchuedutw/) 132 A Binary Redundant Scalar Multiplication in Secure Elliptic Curve Cryptosystems Sangook Moon School

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Reconfigurable Computing. Design and implementation. Chapter 4.1

Reconfigurable Computing. Design and implementation. Chapter 4.1 Reconfigurable Computing Design and implementation Chapter 4.1 Prof. Dr.-Ing. Jürgen Teich Lehrstuhl für Hardware-Software Software-Co-Design Reconfigurable Computing In System Integration Reconfigurable

More information

IMPLICIT+EXPLICIT Architecture

IMPLICIT+EXPLICIT Architecture IMPLICIT+EXPLICIT Architecture Fortran Carte Programming Environment C Implicitly Controlled Device Dense logic device Typically fixed logic µp, DSP, ASIC, etc. Implicit Device Explicit Device Explicitly

More information

Public Key Cryptography and the RSA Cryptosystem

Public Key Cryptography and the RSA Cryptosystem Public Key Cryptography and the RSA Cryptosystem Two people, say Alice and Bob, would like to exchange secret messages; however, Eve is eavesdropping: One technique would be to use an encryption technique

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Blind Differential Cryptanalysis for Enhanced Power Attacks

Blind Differential Cryptanalysis for Enhanced Power Attacks Blind Differential Cryptanalysis for Enhanced Power Attacks Bart Preneel COSIC K.U.Leuven - Belgium bart.preneel(at)esat.kuleuven.be Joint work with Helena Handschuh Concept Differential cryptanalysis

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

ECE 646 Cryptography and Computer Network Security. Kris Gaj Research and teaching interests:

ECE 646 Cryptography and Computer Network Security. Kris Gaj Research and teaching interests: 646 Cryptography and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke A discussion on the mathematics behind coding and decoding using RSA Public-Key Cryptography.

More information

Mohamed Taher The George Washington University

Mohamed Taher The George Washington University Experience Programming Current HPRCs Mohamed Taher The George Washington University Acknowledgements GWU: Prof.\Tarek El-Ghazawi and Esam El-Araby GMU: Prof.\Kris Gaj ARSC SRC SGI CRAY 2 Outline Introduction

More information

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography

Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Studies on Modular Arithmetic Hardware Algorithms for Public-key Cryptography Marcelo Emilio Kaihara Graduate School of Information Science Nagoya University January 2006 iii Dedicated to my father. Abstract

More information

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography

An Optimized Montgomery Modular Multiplication Algorithm for Cryptography 118 IJCSNS International Journal of Computer Science and Network Security, VOL.13 No.1, January 2013 An Optimized Montgomery Modular Multiplication Algorithm for Cryptography G.Narmadha 1 Asst.Prof /ECE,

More information

Lecture 9. Public Key Cryptography: Algorithms, Key Sizes, & Standards. Public-Key Cryptography

Lecture 9. Public Key Cryptography: Algorithms, Key Sizes, & Standards. Public-Key Cryptography Lecture 9 Public Key Cryptography: Algorithms, Key Sizes, & Standards Public-Key Cryptography 1 Bases of the public cryptosystems security Factorization Discrete Logarithm Elliptic Curve Discrete Logarithm

More information

Lecture 9. Public Key Cryptography: Algorithms, Key Sizes, & Standards. Public-Key Cryptography. Elliptic Curve over GF(p) y 2 =x 3 +x

Lecture 9. Public Key Cryptography: Algorithms, Key Sizes, & Standards. Public-Key Cryptography. Elliptic Curve over GF(p) y 2 =x 3 +x Lecture 9 Public Key Cryptography: Algorithms, Key Sizes, & Standards Public-Key Cryptography Bases of the public cryptosystems security Factorization Discrete Logarithm Elliptic Curve Discrete Logarithm

More information

Hardware Design Environments. Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University

Hardware Design Environments. Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University Hardware Design Environments Dr. Mahdi Abbasi Computer Engineering Department Bu-Ali Sina University Outline Welcome to COE 405 Digital System Design Design Domains and Levels of Abstractions Synthesis

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms CS 472 Spring 13 Lecture 6 Mohammad Almalag 2/19/2013 Public Key Algorithms - Introduction Public key algorithms are a motley crew, how? All hash algorithms do the same thing: Take

More information

Kris Gaj Research and teaching interests: ECE 646 Cryptography and Computer Network Security. Course web page: Contact: ECE 646

Kris Gaj Research and teaching interests: ECE 646 Cryptography and Computer Network Security. Course web page: Contact: ECE 646 646 and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing Contact:

More information

ADDIS ABABA UNIVERSITY SCHOOL OF GRADUATE STUDIES FACULTY OF TECHNOLOGY

ADDIS ABABA UNIVERSITY SCHOOL OF GRADUATE STUDIES FACULTY OF TECHNOLOGY ADDIS ABABA UNIVERSIY SCHOOL OF GRADUAE SUDIES FACULY OF ECHNOLOGY Hardware Acceleration of Elliptic Curve Based Cryptographic Algorithms: Design and Simulation BY Mubarek Kedir April, 008 ADDIS ABABA

More information

The Future of Reconfigurable Computing

The Future of Reconfigurable Computing Reconf. Computing SMOP 1 of 39 The Future of Reconfigurable Computing A Small Matter of Programming Duncan A. Buell Department of Computer Science and Engineering University of South Carolina 11 July 2005

More information

Public Key Encryption

Public Key Encryption Public Key Encryption A case study THE RSA CRYPTOSYSTEM Public 31/05/14 Key Encryption 2 Rivest Shamir Adleman (1978) Key generation 1. Generate two large, distinct primes p, q (100 200 decimal digits)

More information

A nice outline of the RSA algorithm and implementation can be found at:

A nice outline of the RSA algorithm and implementation can be found at: Cryptography Lab: RSA Encryption and Decryption Lab Objectives: After this lab, the students should be able to Explain the simple concepts of encryption and decryption to protect information in transmission.

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable

More information

RSA: PUBLIC KEY ALGORITHMS

RSA: PUBLIC KEY ALGORITHMS Fernando Rosendo [fernando.rosendo@iweb.com.br] i.web Labs Brazil Theory and Implementation Public Key Algorithms based on mathematical properties which allow the cryptographic process (encryption) using

More information

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

Introduction to Cryptography and Security Mechanisms. Abdul Hameed Introduction to Cryptography and Security Mechanisms Abdul Hameed http://informationtechnology.pk Before we start 3 Quiz 1 From a security perspective, rather than an efficiency perspective, which of the

More information

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m )

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m ) Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF( m ) The IASTED International Conference on Communication, Network, and Information Security CNIS 003, December -1, 003

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n )

An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) An Algorithm and Hardware Architecture for Integrated Modular Division and Multiplication in GF (p) and GF (2 n ) Lo ai A. Tawalbeh and Alexandre F. Tenca School of Electrical Engineering and Computer

More information

ECE 646 Cryptography and Computer Network Security. Course web page: Kris Gaj Research and teaching interests: Contact: ECE web page Courses ECE 646

ECE 646 Cryptography and Computer Network Security. Course web page: Kris Gaj Research and teaching interests: Contact: ECE web page Courses ECE 646 646 Cryptography and Computer Network Security Course web page: web page Courses 646 Kris Gaj Research and teaching interests: cryptography network security computer arithmetic FPGA & ASIC design and testing

More information

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Kris Gaj, Rabia Shahid, Malik Umar Sharif, and Marcin Rogawski George Mason University U.S.A. Co-Authors Rabia Shahid Malik

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications , Vol 7(4S), 34 39, April 204 ISSN (Print): 0974-6846 ISSN (Online) : 0974-5645 Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications B. Vignesh *, K. P. Sridhar

More information

VLSI. Institute for Applied Information Processing and Communications VLSI Group. VLSI Design. KU Sommersemester 2007 RSA-2048 Implementation

VLSI. Institute for Applied Information Processing and Communications VLSI Group. VLSI Design. KU Sommersemester 2007 RSA-2048 Implementation VLSI Design KU Sommersemester 2007 RSA-2048 Implementation 1 Motivation RSA: asymmetric cryptography Signature generation Based on modular exponentiation Integer factorization as underlying hard problem

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

UCT Algorithm Circle: Number Theory

UCT Algorithm Circle: Number Theory UCT Algorithm Circle: 7 April 2011 Outline Primes and Prime Factorisation 1 Primes and Prime Factorisation 2 3 4 Some revision (hopefully) What is a prime number? An integer greater than 1 whose only factors

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

Reconfigurable Computing. Design and Implementation. Chapter 4.1

Reconfigurable Computing. Design and Implementation. Chapter 4.1 Design and Implementation Chapter 4.1 Prof. Dr.-Ing. Jürgen Teich Lehrstuhl für Hardware-Software-Co-Design In System Integration System Integration Rapid Prototyping Reconfigurable devices (RD) are usually

More information

Proposal For C%: A Language For Cryptographic Applications

Proposal For C%: A Language For Cryptographic Applications Proposal For C%: A Language For Cryptographic Applications Maggie Mallernee, Zachary Silber, Michael Tong, Richard Zhang, Joshua Zweig UNIs: mlm2299, zs2266, mct2159, rz2345, jmz2135 1 Describe the language

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Hardware for Collision Search on Elliptic Curve over GF(2 m )

Hardware for Collision Search on Elliptic Curve over GF(2 m ) Hardware for Collision Search on Elliptic Curve over GF(2 m ) Philippe Bulens (S), Guerric Meurice de Dormale and Jean-Jacques Quisquater {bulens, gmeurice, quisquater}@dice.ucl.ac.be UCL Crypto Group

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Attacking Cryptographic Schemes Cryptanalysis Find mathematical weaknesses in constructions

More information

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C.

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C. ISSN 2320-9194 13 International Journal of Advance Research, IJOAR.org Volume 1, Issue 7, July 2013, Online: ISSN 2320-9194 IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR

More information