• 제목/요약/키워드: Elliptic Curve

검색결과 413건 처리시간 0.026초

타원곡선의 역사 개관 (A Historical Overview of Elliptic Curves)

  • 고영미;이상욱
    • 한국수학사학회지
    • /
    • 제28권2호
    • /
    • pp.85-102
    • /
    • 2015
  • Elliptic curves are a common theme among various fields of mathematics, such as number theory, algebraic geometry, complex analysis, cryptography, and mathematical physics. In the history of elliptic curves, we can find number theoretic problems on the one hand, and complex function theoretic ones on the other. The elliptic curve theory is a synthesis of those two indeed. As an overview of the history of elliptic curves, we survey the Diophantine equations of 3rd degree and the congruent number problem as some of number theoretic trails of elliptic curves. We discuss elliptic integrals and elliptic functions, from which we get a glimpse of idea where the name 'elliptic curve' came from. We explain how the solution of Diophantine equations of 3rd degree and elliptic functions are related. Finally we outline the BSD conjecture, one of the 7 millennium problems proposed by the Clay Math Institute, as an important problem concerning elliptic curves.

NIST P-521 타원곡선을 지원하는 고성능 ECC 프로세서 (A High-Performance ECC Processor Supporting NIST P-521 Elliptic Curve)

  • 양현준;신경욱
    • 한국정보통신학회논문지
    • /
    • 제26권4호
    • /
    • pp.548-555
    • /
    • 2022
  • 본 논문은 타원곡선 디지털 서명 알고리듬 (Elliptic Curve Digital Signature Algorithm; ECDSA)의 핵심 연산으로 사용되는 타원곡선 암호 (Elliptic Curve Cryptography; ECC)의 하드웨어 구현에 대해 기술한다. 설계된 ECC 프로세서는 NIST P-521 곡선 상의 8가지 연산 모드 (점 연산 4가지, 모듈러 연산 4가지)를 지원한다. 점 스칼라 곱셈 (PSM)에 필요한 연산량을 최소화하기 위해 5가지 PSM 알고리듬과 4가지 좌표계에 따른 연산 복잡도 분석을 토대로 radix-4 Booth 인코딩과 수정된 자코비안 좌표계를 적용하여 설계하였다. 모듈러 곱셈은 수정형 3-Way Toom-Cook 정수 곱셈과 수정형 고속 축약 알고리듬을 적용하여 구현되었다. 설계된 ECC 프로세서는 xczu7ev FPGA 디바이스에 구현하여 하드웨어 동작을 검증하였다. 101,921개의 LUT와 18,357개의 플립플롭 그리고 101개의 DSP 블록이 사용되었고, 최대 동작주파수 45 MHz에서 초당 약 370번의 PSM 연산이 가능한 것으로 평가되었다.

Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2$^{163}$ ) for ECC protocols

  • Park, Yong-Je;Kim, Ho-Won;Kim, Moo-Seop
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -1
    • /
    • pp.674-677
    • /
    • 2002
  • This paper describes the design of elliptic curve crypto (ECC) coprocessor over binary fields for ECC protocols. Our ECC processor provides the elliptic curve operations for Diffie-Hellman, EC Elgamal and ECDSA protocols. The ECC we have implemented is defined over the fieTd GF(2$\^$163/),which is a SEC-2 recommendation[6].

  • PDF

타원곡선 암호시스템을 위한 기저체 연산기의 FPGA 구현 (FPGA Implementation of Underlying Field Arithmetic Processor for Elliptic Curve Cryptosystems)

  • 조성제;권용진
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 추계종합학술대회 논문집(2)
    • /
    • pp.148-151
    • /
    • 2000
  • In recent years, security is essential factor of our safe network community. Therefore, data encryption/ decryption technology is improving more and more. Elliptic Curve Cryptosystem proposed by N. Koblitz and V. Miller independently in 1985, require fewer bits lot the same security, there is a net reduction in cost, size, and time. In this paper, we design high speed underlying field arithmetic processor for elliptic curve cryptosystem. The targeting device is VIRTEX V1000FG680 and verified by Xilinx simulator.

  • PDF

효율적인 $GF(p^m)$ 멱승 연산을 이용한 타원곡선 기저점의 고속 생성 (Fast Generation of Elliptic Curve Base Points Using Efficient Exponentiation over $GF(p^m)$))

  • 이문규
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제34권3호
    • /
    • pp.93-100
    • /
    • 2007
  • Koblitz와 Miller가 암호시스템에 타원곡선을 사용할 것을 제안한 이래, 타원곡선 암호에 관한 다양한 연구가 진행되어 왔다. 타원곡선 암호는 타원곡선 상의 점들이 덧셈 연산에 대한 군을 형성한다는 관찰에 기반하고 있는데, 안전한 암호를 실현하기 위해서는 군의 위수에 큰 소수를 인자로 포함하는 적절한 타원곡선을 찾고 이 큰 소수를 위수로 갖는 기저점을 찾는 작업이 매우 중요하다. 현재까지 타원 곡선을 찾거나 해당 군의 위수를 계산하는 방법에 관해서는 많은 연구가 있어 왔으나, 곡선이 주어질 때 기저점을 찾는 문제에 대한 연구 결과는 많지 않다. 이에 본 논문에서는 $GF(p^m)$ 상에서 정의된 타원곡선 상에서 임의의 기저점을 찾는 효율적인 방안을 제시한다. 먼저 우리는 기저점을 찾는 데 있어 가장 중요한 연산이 멱승 연산임을 밝히고, 다음에 $GF(p^m)$ 상에서의 멱승을 빠르게 하기 위한 효율적인 알고리즘들을 제시한다. 마지막으로 이 알고리즘들을 구현하여 다양한 실제 타원 곡선 상에서 실험한 결과들을 제시하는데, 이에 따르면 본 논문에서 제안하는 알고리즘은 이진 멱승에 기반한 기저점 탐색 알고리즘에 비해 탐색 속도를 1.62-6.55 배 향상시킴을 확인할 수 있다.

Design of Fast Elliptic Curve Crypto module for Mobile Hand Communication

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • 제6권2호
    • /
    • pp.177-181
    • /
    • 2008
  • The more improved the Internet and the information technology, the stronger cryptographic system is required which can satisfy the information security on the platform of personal hand-held devices or smart card system. This paper introduces a case study of designing an elliptic curve cryptographic processor of a high performance that can be suitably used in a wireless communicating device or in an embedded system. To design an efficient cryptographic system, we first analyzed the operation hierarchy of the elliptic curve cryptographic system and then implemented the system by adopting a serial cell multiplier and modified Euclid divider. Simulation result shows that the system was correctly designed and it can compute thousands of operations per a second. The operating frequency used in simulation is about 66MHz and gate counts are approximately 229,284.

타원 곡선 암호의 EMV 적용에 관한 연구 (A Study on the Application of Elliptic Curve Cryptography to EMV)

  • 김웅;임동진
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2005년도 심포지엄 논문집 정보 및 제어부문
    • /
    • pp.269-271
    • /
    • 2005
  • EMV was formed in February 1999 by Europay International, MasterCard International and Visa International to manage, maintain and enhance the EMV Integrated Circuit Card Specifications for Payment Systems as technology advances and the implementation of chip card programs become more prevalent. The formation of EMV ensures that single terminal and card approval processes are developed at a level that will allow cross payment system interoperability through compliance with the EMV specifications. A credit card environment of the domestic market adopted the standard Local-EMV to have the compatibility with EMV international standard and the EMV migration have been carried out b,# the step-by-step process. It may be possible to adopt various kinds of cryptographic algorithms, however, RSA public key algorithm is currently used. In this paper, as a public key algorithm for the authentication process, Elliptic Curve Cryptographic algorithm is applied to the EMV process. Implementation results is shown. and the possible changes necessary to accommodate Elliptic Curve Cryrtography is proposed.

  • PDF

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • 제4권2호
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

Inducing the 4-Q Operation in the Elliptic Curve Cryptography Algorithms

  • Moon, San-Gook
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2005년도 춘계종합학술대회
    • /
    • pp.931-934
    • /
    • 2005
  • The scalar point multiplication operations is one of the most time-consuming components in elliptic curve cryptosystems. In this paper, we suggest how to induce the point-quadruple (4Q) operation by improving the double-and-add method, which has been a prevailing computing method for calculating the result of a scalar point multiplication. Induced and drived numerical expressions were evaluated and verified by a real application using C programming language. The induced algorithm can be applied to a various kind of calculations in elliptic curve operations more efficiently and by a faster implementation.

  • PDF