• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.034 seconds

REMARK OF Pi,k ON ELLIPTIC CURVES AND APPLICATION FOR MANCHESTER CODING

  • Kim, Dae-Yeoul;Kim, Min-Soo
    • Honam Mathematical Journal
    • /
    • v.33 no.2
    • /
    • pp.153-161
    • /
    • 2011
  • Greg([Greg]) considered that $$N_k= \sum\limits_{i=1}^k(-1)^{i+1}P_{i,k}(p)N_1^i$$ where the $P_{i,k}$'s were polynomials with positive integer coefficients. In this paper, we will give the equations for $\sum\limits{P_{i,k}$ modulo 3. Using this, if we send a information for elliptic curve to sender, we can make a new checksum method for Manchester coding in IEEE 802.3 or IEEE 802.4.

SHARYGIN TRIANGLES AND ELLIPTIC CURVES

  • Netay, Igor V.;Savvateev, Alexei V.
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.5
    • /
    • pp.1597-1617
    • /
    • 2017
  • The paper is devoted to the description of family of scalene triangles for which the triangle formed by the intersection points of bisectors with opposite sides is isosceles. We call them Sharygin triangles. It turns out that they are parametrized by an open subset of an elliptic curve. Also we prove that there are infinitely many non-similar integer Sharygin triangles.

RFID Authenticated Encryption Scheme of Multi-entity by Elliptic Curve's Coordinates (타원곡선 좌표계를 이용한 RFID 다중객체 간 인증 암호기법)

  • Kim, Sung-Jin;Park, Seok-Cheon
    • Journal of Internet Computing and Services
    • /
    • v.9 no.3
    • /
    • pp.43-50
    • /
    • 2008
  • Authenticated Encryption scheme in RFID system is the important issue for ID security. But, implementing authenticated Encryption scheme in RFID systems is not an easy proposition and systems are often delivered for reasons of complexity, limited resources, or implementation, fail to deliver required levels of security. RFID system is so frequently limited by memory, performance (or required number of gates) and by power drain, that lower levels of security are installed than required to protect the information. In this paper, we design a new authenticated encryption scheme based on the EC(Elliptic Curve)'s x-coordinates and scalar operation. Our scheme will be offers enhanced security feature in RFID system with respect to user privacy against illegal attack allowing a ECC point addition and doubling operation.

  • PDF

A new decomposition algorithm of integer for fast scalar multiplication on certain elliptic curves (타원곡선상의 고속 곱셈연산을 위한 새로운 분해 알고리즘)

  • 박영호;김용호;임종인;김창한;김용태
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.105-113
    • /
    • 2001
  • Recently, Gallant, Lambert arid Vanstone introduced a method for speeding up the scalar multiplication on a family of elliptic curves over prime fields that have efficiently-computable endomorphisms. It really depends on decomposing an integral scalar in terms of an integer eigenvalue of the characteristic polynomial of such an endomorphism. In this paper, by using an element in the endomorphism ring of such an elliptic curve, we present an alternate method for decomposing a scalar. The proposed algorithm is more efficient than that of Gallant\`s and an upper bound on the lengths of the components is explicitly given.

A fast scalar multiplication on elliptic curves (타원곡선에서 스칼라 곱의 고속연산)

  • 박영호;한동국;오상호;이상진;임종인;주학수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.3-10
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Kobliz elliptic curves, Frobenius endomorphism is useful. Instead of binary expansion of scalar, using Frobenius expansion of scalar we can speed up scalar multiplication and so fast scalar multiplication is closely related to the expansion length of integral multipliers. In this paper we propose a new idea to reduce the length of Frobenius expansion of integral multipliers of scalar multiplication, which makes speed up scalar multiplication. By using the element whose norm is equal to a prime instead of that whose norm is equal to the order of a given elliptic curve we optimize the length of the Frobenius expansion. It can reduce more the length of the Frobenius expansion than that of Solinas, Smart.

A Method for Distinguishing the Two Candidate Elliptic Curves in the Complex Multiplication Method

  • Nogami, Yasuyuki;Obara, Mayumi;Morikawa, Yoshitaka
    • ETRI Journal
    • /
    • v.28 no.6
    • /
    • pp.745-760
    • /
    • 2006
  • In this paper, we particularly deal with no $F_p$-rational two-torsion elliptic curves, where $F_p$ is the prime field of the characteristic p. First we introduce a shift product-based polynomial transform. Then, we show that the parities of (#E - 1)/2 and (#E' - 1)/2 are reciprocal to each other, where #E and #E' are the orders of the two candidate curves obtained at the last step of complex multiplication (CM)-based algorithm. Based on this property, we propose a method to check the parity by using the shift product-based polynomial transform. For a 160 bits prime number as the characteristic, the proposed method carries out the parity check 25 or more times faster than the conventional checking method when 4 divides the characteristic minus 1. Finally, this paper shows that the proposed method can make CM-based algorithm that looks up a table of precomputed class polynomials more than 10 percent faster.

  • PDF

OPERATIONS ON ELLIPTIC DIVISIBILITY SEQUENCES

  • Bizim, Osman;Gezer, Betul
    • Bulletin of the Korean Mathematical Society
    • /
    • v.55 no.3
    • /
    • pp.763-776
    • /
    • 2018
  • In this paper we consider the element-wise (Hadamard) product (or sum) of elliptic divisibility sequences and study the periodic structure of these sequences. We obtain that the element-wise product (or sum) of elliptic divisibility sequences are periodic modulo a prime p like linear recurrence sequences. Then we study periodicity properties of product sequences. We generalize our results to the case of modulo $p^l$ for some prime p > 3 and positive integer l. Finally we consider the p-adic behavior of product sequences and give a generalization of [9, Theorem 4].

A small-area implementation of cryptographic processor for 233-bit elliptic curves over binary field (233-비트 이진체 타원곡선을 지원하는 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1267-1275
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 233-bit elliptic curves over binary field defined by NIST. Scalar point multiplication that is core arithmetic in elliptic curve cryptography(ECC) was implemented by adopting modified Montgomery ladder algorithm, making it robust against simple power analysis attack. Point addition and point doubling operations on elliptic curve were implemented by finite field multiplication, squaring, and division operations over $GF(2^{233})$, which is based on affine coordinates. Finite field multiplier and divider were implemented by applying shift-and-add algorithm and extended Euclidean algorithm, respectively, resulting in reduced gate counts. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 49,271 gate equivalents (GEs), and the estimated maximum clock frequency is 345 MHz. One scalar point multiplication takes 490,699 clock cycles, and the computation time is 1.4 msec at the maximum clock frequency.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Fast Generation of Elliptic Curve Base Points Using Efficient Exponentiation over $GF(p^m)$) (효율적인 $GF(p^m)$ 멱승 연산을 이용한 타원곡선 기저점의 고속 생성)

  • Lee, Mun-Kyu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.3
    • /
    • pp.93-100
    • /
    • 2007
  • Since Koblitz and Miller suggested the use of elliptic curves in cryptography, there has been an extensive literature on elliptic curve cryptosystem (ECC). The use of ECC is based on the observation that the points on an elliptic curve form an additive group under point addition operation. To realize secure cryptosystems using these groups, it is very important to find an elliptic curve whose group order is divisible by a large prime, and also to find a base point whose order equals this prime. While there have been many dramatic improvements on finding an elliptic curve and computing its group order efficiently, there are not many results on finding an adequate base point for a given curve. In this paper, we propose an efficient method to find a random base point on an elliptic curve defined over $GF(p^m)$. We first show that the critical operation in finding a base point is exponentiation. Then we present efficient algorithms to accelerate exponentiation in $GF(p^m)$. Finally, we implement our algorithms and give experimental results on various practical elliptic curves, which show that the new algorithms make the process of searching for a base point 1.62-6.55 times faster, compared to the searching algorithm based on the binary exponentiation.