• Title/Summary/Keyword: Elliptic Curve

Search Result 413, Processing Time 0.028 seconds

A Novel Arithmetic Unit Over GF(2$^{m}$) for Reconfigurable Hardware Implementation of the Elliptic Curve Cryptographic Processor (타원곡선 암호프로세서의 재구성형 하드웨어 구현을 위한 GF(2$^{m}$)상의 새로운 연산기)

  • 김창훈;권순학;홍춘표;유기영
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.8
    • /
    • pp.453-464
    • /
    • 2004
  • In order to solve the well-known drawback of reduced flexibility that is associate with ASIC implementations, this paper proposes a novel arithmetic unit over GF(2$^{m}$ ) for field programmable gate arrays (FPGAs) implementations of elliptic curve cryptographic processor. The proposed arithmetic unit is based on the binary extended GCD algorithm and the MSB-first multiplication scheme, and designed as systolic architecture to remove global signals broadcasting. The proposed architecture can perform both division and multiplication in GF(2$^{m}$ ). In other word, when input data come in continuously, it produces division results at a rate of one per m clock cycles after an initial delay of 5m-2 in division mode and multiplication results at a rate of one per m clock cycles after an initial delay of 3m in multiplication mode respectively. Analysis shows that while previously proposed dividers have area complexity of Ο(m$^2$) or Ο(mㆍ(log$_2$$^{m}$ )), the Proposed architecture has area complexity of Ο(m), In addition, the proposed architecture has significantly less computational delay time compared with the divider which has area complexity of Ο(mㆍ(log$_2$$^{m}$ )). FPGA implementation results of the proposed arithmetic unit, in which Altera's EP2A70F1508C-7 was used as the target device, show that it ran at maximum 121MHz and utilized 52% of the chip area in GF(2$^{571}$ ). Therefore, when elliptic curve cryptographic processor is implemented on FPGAs, the proposed arithmetic unit is well suited for both division and multiplication circuit.

A Flexible Approach for Efficient Elliptic Curve Multi-Scalar Multiplication on Resource-constrained Devices (자원이 제약된 장치에서 효율적인 타원곡선 다중 상수배의 구현을 위한 유연한 접근)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.95-109
    • /
    • 2006
  • Elliptic Curve Cryptosystem (ECC) is suitable for resource-constrained devices such as smartcards, and sensor motes because of its short key size. This paper presents an efficient multi-scalar multiplication algorithm which is the main component of the verification procedure in Elliptic Curve Digital Signature Algorithm (ECDSA). The proposed algorithm can make use of a precomputed table of variable size and provides an optimal efficiency for that precomputed table. Furthermore, the given scalar is receded on-the-fly so that it can be merged with the main multiplication procedure. This can achieve more savings on memory than other receding algorithms. Through experiments, we have found that the optimal sizes of precomputed tables are 7 and 15 when uP+vQ is computed for u, v of 163 bits and 233 bits integers. This is shown by comparing the computation time taken by the proposed algorithm and other existing algorithms.

A fault attack on elliptic curve scalar multiplication based on Euclidean Addition Chain (Euclidean Addition Chain을 사용하는 타원곡선 스칼라 곱셈 연산에 대한 오류 주입 공격)

  • Lee, Soo Jeong;Cho, Sung Min;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1019-1025
    • /
    • 2012
  • Fault attacks manipulate the computation of an algorithm and get information about the private key from the erroneous result. It is the most powerful attack for the cryptographic device. Currently, the research on error detection methods and fault attacks have been studied actively. S. Pontarelli et al. introduced an error detection method in 2009. It can detect an error that occurs during Elliptic Curve Scalar Multiplication (ECSM). In this paper, we present a new fault attack. Our attack can avoid the error detection method introduced by S. Pontarelli et al. We inject a bit flip error in the Euclidean Addition Chain (EAC) on the private key in ECSM and retrieve the private key.

A High-Performance ECC Processor Supporting Multiple Field Sizes over GF(p) (GF(p) 상의 다중 체 크기를 지원하는 고성능 ECC 프로세서)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.419-426
    • /
    • 2021
  • A high-performance elliptic curve cryptography processor (HP-ECCP) was designed to support five field sizes of 192, 224, 256, 384 and 521 bits over GF(p) defined in NIST FIPS 186-2, and it provides eight modes of arithmetic operations including ECPSM, ECPA, ECPD, MA, MS, MM, MI and MD. In order to make the HP-ECCP resistant to side-channel attacks, a modified left-to-right binary algorithm was used, in which point addition and point doubling operations are uniformly performed regardless of the Hamming weight of private key used for ECPSM. In addition, Karatsuba-Ofman multiplication algorithm (KOMA), Lazy reduction and Nikhilam division algorithms were adopted for designing high-performance modular multiplier that is the core arithmetic block for elliptic curve point operations. The HP-ECCP synthesized using a 180-nm CMOS cell library occupied 620,846 gate equivalents with a clock frequency of 67 MHz, and it was evaluated that an ECPSM with a field size of 256 bits can be computed 2,200 times per second.

FPGA Implementation and Power Analysis Attack of Versatile Elliptic Curve Crypto-processor (가변 타원곡선 암호 프로세서의 FPGA 구현 및 전력분석 공격)

  • Jang, Su-Hyuk;Lee, Dong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.521-524
    • /
    • 2004
  • For implementation of Cryptographic algorithms, security against implementation attacks such as side-channel attacks as well as the speed and the size of the circuit is important. Power Analysis attacks are powerful techniques of side-channel attacks to exploit secret information of crypto-processors. In this thesis the FPGA implementation of versatile elliptic crypto-processor is described. Explain the analysis of power consumption of ALTERA FPGA(FLEX10KE) that is used in our hand made board. Conclusively this thesis presents clear proof that implementations of Elliptic Curve Crypto-systems are vulnerable to Differential Power Analysis attacks as well as Simple Power Analysis attacks.

  • PDF

ALGEBRAIC NUMBERS, TRANSCENDENTAL NUMBERS AND ELLIPTIC CURVES DERIVED FROM INFINITE PRODUCTS

  • Kim, Dae-Yeoul;Koo, Ja-Kyung
    • Journal of the Korean Mathematical Society
    • /
    • v.40 no.6
    • /
    • pp.977-998
    • /
    • 2003
  • Let k be an imaginary quadratic field, η the complex upper half plane, and let $\tau$ $\in$ η $textsc{k}$, p = $e^{{\pi}i{\tau}}$. In this article, using the infinite product formulas for g2 and g3, we prove that values of certain infinite products are transcendental whenever $\tau$ are imaginary quadratic. And we derive analogous results of Berndt-Chan-Zhang ([4]). Also we find the values of (equation omitted) when we know j($\tau$). And we construct an elliptic curve E : $y^2$ = $x^3$ + 3 $x^2$ + {3-(j/256)}x + 1 with j = j($\tau$) $\neq$ 0 and P = (equation omitted) $\in$ E.

A Fast Multiplication Method for Elliptic Curves defined on small finite fields (작은 유한체 위에 정의된 타원곡선의 고속연산 방법)

  • 박영호;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.45-51
    • /
    • 2002
  • As Koblitz curve, the Frobenius endomorphism is know to be useful in efficient implementation of multiplication on non-supersingular elliptic cures defined on small finite fields of characteristic two. In this paper a method using the extended Frobenius endomorphism to speed up scalar multiplication is introduced. It will be shown that the proposed method is more efficient than Muller's block method in [5] because the number of point addition for precomputation is small but on the other hand the expansion length is almost same.

A REGULARIZED CORRECTION METHOD FOR ELLIPTIC PROBLEMS WITH A SINGULAR FORCE

  • Kim, Hyea-Hyun
    • Journal of the Korean Mathematical Society
    • /
    • v.49 no.5
    • /
    • pp.927-945
    • /
    • 2012
  • An approximation of singular source terms in elliptic problems is developed and analyzed. Under certain assumptions on the curve where the singular source is defined, the second order convergence in the maximum norm can be proved. Numerical results present its better performance compared to previously developed regularization techniques.

A CLASSIFICATION OF ELLIPTIC CURVES OVER SOME FINITE FIELDS

  • Park, Hwa-Sin;Park, Joog-Soo;Kim, Daey-Eoul
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.591-611
    • /
    • 2001
  • In this paper, we classify elliptic curve by isomorphism classes over some finite fields. We consider finite field as a quotient ring, saying $\mathbb{Z}[i]/{\pi}\mathbb{Z}[i]$ where $\pi$ is a prime element in $\mathbb{Z}[i]$. Here $\mathbb{Z}[i]$ is the ring of Gaussian integers.

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES

  • OH BYEONG-KWEON;HA KIL-CHAN;OH JANGHEON
    • Journal of applied mathematics & informatics
    • /
    • v.20 no.1_2
    • /
    • pp.485-489
    • /
    • 2006
  • In this paper, we slightly improve the Baby-step Giant-step for certain elliptic curves. This method gives the running time improvement of $200\%$ in precomputation (Baby-step) and requires half as much storage as the original Baby-step Giant-step method.