• Title/Summary/Keyword: 타원 곡선

Search Result 365, Processing Time 0.022 seconds

On the Use of Odd-Degree Isogenies for Implementing SIDH-Based Cryptography (SIDH 기반 암호 구현에 대한 홀수 차수 아이소제니 적용)

  • Kim, Suhri;Yoon, Kisoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.19-30
    • /
    • 2021
  • In this paper, when SIDH is instantiated using only 3- and 5-isogeny, we demonstrate which curve is more efficient among the Montgomery, Edwards, and Huff curves. To this end, we present the computational cost of the building blocks of SIDH on Montgomery, Edwards, and Huff curves. We also present the prime we used and parameter settings for implementation. The result of our work shows that the performance of SIDH on Montgomery and Huff curves is almost the same and they are 0.8% faster than Edwards curves. With the possibility of using isogeny of degree other than 3 and 4, the performance of 5-isogeny became even more essential. In this regard, this paper can provide guidelines on the selection of the form of elliptic curves for implementation.

A Historical Overview of Elliptic Curves (타원곡선의 역사 개관)

  • Koh, Youngmee;Ree, Sangwook
    • Journal for History of Mathematics
    • /
    • v.28 no.2
    • /
    • pp.85-102
    • /
    • 2015
  • Elliptic curves are a common theme among various fields of mathematics, such as number theory, algebraic geometry, complex analysis, cryptography, and mathematical physics. In the history of elliptic curves, we can find number theoretic problems on the one hand, and complex function theoretic ones on the other. The elliptic curve theory is a synthesis of those two indeed. As an overview of the history of elliptic curves, we survey the Diophantine equations of 3rd degree and the congruent number problem as some of number theoretic trails of elliptic curves. We discuss elliptic integrals and elliptic functions, from which we get a glimpse of idea where the name 'elliptic curve' came from. We explain how the solution of Diophantine equations of 3rd degree and elliptic functions are related. Finally we outline the BSD conjecture, one of the 7 millennium problems proposed by the Clay Math Institute, as an important problem concerning elliptic curves.

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.

A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization (효율적인 키-난수화를 사용한 차분 전력 분석 공격에 대응하는 타원곡선 위의 스칼라 곱셈 방법)

  • Jung, Seok Won
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.1
    • /
    • pp.356-363
    • /
    • 2020
  • As a becoming era of Internet-of-Things, various devices are connected via wire or wirless networks. Although every day life is more convenient, security problems are also increasing such as privacy, information leak, denial of services. Since ECC, a kind of public key cryptosystem, has a smaller key size compared to RSA, it is widely used for environmentally constrained devices. The key of ECC in constrained devices can be exposed to power analysis attacks during scalar multiplication operation. In this paper, a key-randomization method is suggested for scalar multiplication on SECG parameters. It is against differential power analysis and has operational efficiency. In order to increase of operational efficiency, the proposed method uses the property 2lP=∓cP where the constant c is small compared to the order n of SECG parameters and n=2l±c. The number of operation for the Coron's key-randomization scalar multiplication algorithm is 21, but the number of operation for the proposed method in this paper is (3/2)l. It has efficiency about 25% compared to the Coron's method using full random numbers.

Evaluation of Dynamic p-y Curve Based on the Numerical Analysis (수치해석기반의 동적 p-y 곡선 산정)

  • Park, Jeong-Sik;Jeong, Sang-Seom
    • Journal of the Korean Geotechnical Society
    • /
    • v.33 no.12
    • /
    • pp.59-73
    • /
    • 2017
  • Numerical analysis using 3D finite element program (PLAXIS 3D) evaluated the interaction of soil - pile structure under dynamic surface loading. The dynamic p-y curve of the 1-g shaking table experiment by numerical analysis was calculated, and the parametric studies were presented by considering the pile-soil condition, the pile tip condition, and the loading condition. The frequency of 1.4 Hz is almost equal to the natural frequency of the pile - soil system. The p and y values of resonance phenomenon are significantly different from the results of other frequencies. The results can be summarized by a third order polynomial function representing the trend line in the p-y curve. In the case of a single pile, the shape of the dominant curve was found to be an ellipse by mathematical proof. The elliptic equation can be used for the dynamic design or analysis of soil-pile system.

A Lightweight Hardware Implementation of ECC Processor Supporting NIST Elliptic Curves over GF(2m) (GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서의 경량 하드웨어 구현)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.1
    • /
    • pp.58-67
    • /
    • 2019
  • A design of an elliptic curve cryptography (ECC) processor that supports both pseudo-random curves and Koblitz curves over $GF(2^m)$ defined by the NIST standard is described in this paper. A finite field arithmetic circuit based on a word-based Montgomery multiplier was designed to support five key lengths using a datapath of fixed size, as well as to achieve a lightweight hardware implementation. In addition, Lopez-Dahab's coordinate system was adopted to remove the finite field division operation. The ECC processor was implemented in the FPGA verification platform and the hardware operation was verified by Elliptic Curve Diffie-Hellman (ECDH) key exchange protocol operation. The ECC processor that was synthesized with a 180-nm CMOS cell library occupied 10,674 gate equivalents (GEs) and a dual-port RAM of 9 kbits, and the maximum clock frequency was estimated at 154 MHz. The scalar multiplication operation over the 223-bit pseudo-random elliptic curve takes 1,112,221 clock cycles and has a throughput of 32.3 kbps.

How To Teach The Quadratic Curves Through Historical Overview (역사적 고찰을 통한 이차곡선의 지도방안)

  • Jang, Mi-Ra;Kang, Soon-Ja
    • Communications of Mathematical Education
    • /
    • v.24 no.3
    • /
    • pp.731-744
    • /
    • 2010
  • Nowadays in school mathematics, the skill and method for solving problems are often emphasized in preference to the theoretical principles of mathematics. Students pay attention to how to make an equation mechanically before even understanding the meaning of the given problem. Furthermore they do not get to really know about the principle or theorem that were used to solve the problem, or the meaning of the answer that they have obtained. In contemporary textbooks the conic section such as circle, ellipse, parabola and hyperbola are introduced as the cross section of a cone. But they do not mention how conic section are connected with the quadratic equation or how these curves are related mutually. Students learn the quadratic equations of the conic sections introduced geometrically and are used to manipulating it algebraically through finding a focal point, vertex, and directrix of the cross section of a cone. But they are not familiar with relating these equations with the cross section of a cone. In this paper, we try to understand the quadratic curves better through the analysis of the discussion made in the process of the discovery and eventual development of the conic section and then seek for way to improve the teaching and learning methods of quadratic curves.

A Hardware Implementation of the Underlying Field Arithmetic Processor based on Optimized Unit Operation Components for Elliptic Curve Cryptosystems (타원곡선을 암호시스템에 사용되는 최적단위 연산항을 기반으로 한 기저체 연산기의 하드웨어 구현)

  • Jo, Seong-Je;Kwon, Yong-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.1
    • /
    • pp.88-95
    • /
    • 2002
  • In recent years, the security of hardware and software systems is one of the most essential factor of our safe network community. As elliptic Curve Cryptosystems proposed by N. Koblitz and V. Miller independently in 1985, require fewer bits for the same security as the existing cryptosystems, for example RSA, there is a net reduction in cost size, and time. In this thesis, we propose an efficient hardware architecture of underlying field arithmetic processor for Elliptic Curve Cryptosystems, and a very useful method for implementing the architecture, especially multiplicative inverse operator over GF$GF (2^m)$ onto FPGA and futhermore VLSI, where the method is based on optimized unit operation components. We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed and inversion speed has been improved 150 times, 480 times respectively compared with the thesis presented by Sarwono Sutikno et al. [7]. The designed underlying arithmetic processor can be also applied for implementing other crypto-processor and various finite field applications.

The Expressions of Vector Gravity and Gravity Gradient Tensor due to an Elliptical Disk (타원판에 의한 벡터 중력 및 중력 변화율 텐서 반응식)

  • Hyoungrea Rim
    • Geophysics and Geophysical Exploration
    • /
    • v.27 no.1
    • /
    • pp.51-56
    • /
    • 2024
  • In this paper, the vector gravity and gravity gradient tensor of an elliptical disk are derived. The vector gravity of an elliptical disk is defined by differentiating the gravitational potential due to the elliptical disk expressed by a double integral with respect to each axial direction. The vector gravity defined by the double integral is then transformed into a line integral of a closed curve along the elliptical disk boundary using the complex Green's theorem. Finally, vector gravity due to the elliptical disk is derived by 1D parametric numerical integration along the elliptical disk boundary. The xz, yz, zz components of the gravity gradient tensor due to the elliptical disk are obtained by differentiating the vector gravity with respect to vertical direction. The xx, yy, xy components are derived by differentiating the horizontal components of the vector gravity in the form of a double integral with respect to horizontal directions and then using the complex Green's theorem.

Evaluation of the in-situ Ellipsometer Mounted on a sputtering Chamber (스퍼터링 챔버에 설치한 in-situ 타원해석기의 성능평가)

  • 박광범;신용환;구교근;이순일;김상열;오수기
    • Journal of the Korean Vacuum Society
    • /
    • v.3 no.2
    • /
    • pp.166-172
    • /
    • 1994
  • 박막이 성장하는 동안 박막성장 상태를 관찰하기 위한 in-냐셔 타원해석기를 제작하였다. 이 타 원해석기는 He-Ne 레이저를 광원으로 사용하며 회전검광자형으로 광량측정방식을 채택하였다. 이 타원 해석기는 편광자 모듈과 검광자 모듈 및 제어부로 구성되어 있으며 이들 모듈은 각각 스퍼터링 챔버에 부착되었다. c-Si 기판 위에 열산화 과정으로 성장시킨 SiO2 박막을 표준시료로 사용하여 보정 및 성능 평가를 하였다 또한 RF 스퍼터링으로 c-Si 기판 위에 SiO2 박막을 성장시키면서 타원해석상수 ΨΔ를 측정하고 근사적 모델에 의한 ΨΔ의 전산모의 성장곡선과 비교해 보았다.

  • PDF