• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.035 seconds

IRREDUCIBILITY OF POLYNOMIALS AND DIOPHANTINE EQUATIONS

  • Woo, Sung-Sik
    • Journal of the Korean Mathematical Society
    • /
    • v.47 no.1
    • /
    • pp.101-112
    • /
    • 2010
  • In [3] we showed that a polynomial over a Noetherian ring is divisible by some other polynomial by looking at the matrix formed by the coefficients of the polynomials which we called the resultant matrix. In this paper, we consider the polynomials with coefficients in a field and divisibility of a polynomial by a polynomial with a certain degree is equivalent to the existence of common solution to a system of Diophantine equations. As an application we construct a family of irreducible quartics over $\mathbb{Q}$ which are not of Eisenstein type.

A NEW ATTACK ON THE KMOV CRYPTOSYSTEM

  • Nitaj, Abderrahmane
    • Bulletin of the Korean Mathematical Society
    • /
    • v.51 no.5
    • /
    • pp.1347-1356
    • /
    • 2014
  • In this paper, we analyze the security of the KMOV public key cryptosystem. KMOV is based on elliptic curves over the ring $\mathbb{Z}_n$ where n = pq is the product of two large unknown primes of equal bit-size. We consider KMOV with a public key (n, e) where the exponent e satisfies an equation ex-(p+1)(q+1)y = z, with unknown parameters x, y, z. Using Diophantine approximations and lattice reduction techniques, we show that KMOV is insecure when x, y, z are suitably small.

An Improved Scalar Multiplication on Elliptic Curves over Optimal Extension Fields (최적확장체에서 정의되는 타원곡선 상에서 효율적인 스칼라 곱셈 알고리즘)

  • 정병천;이재원;홍성민;김환준;김영수;황인호;윤현수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.10a
    • /
    • pp.593-595
    • /
    • 2000
  • 본 논문에서는 최적확장체(Optimal Extension Field; OEF)에서 정의되는 타원곡선 상에서 효율적인 스칼라 곱셈 알고리즘을 제안한다. 이 스칼라 곱셈 알고리즘은 프로비니어스 사상(Frobenius map)을 이용하여 스칼라 값을 Horner의 방법으로 Base-Ф 전개하고, 이 전개된 수식을 일괄처리 기법(batch-processing technique)을 사용하여 연산한다. 이 알고리즘을 적용할 경우, Kobayashi 등이 제안한 스칼라 곱셈 알고리즘보다 40% 정도의 성능향상을 보인다.

  • PDF

Implementation of EIGamal Cryptosystem on Elliptic Curves (타원 곡선위에서의 EIGamal암호 시스템의 구현)

  • 이은정
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.17-28
    • /
    • 1994
  • Diffic-Hellman의 공개키 암호 프로토콜이 제안된 이후 이산 대수 문제의 어려움이 프로토콜의 안전도와 깊이 연관되었다. 유한체를 이용한 암호 기법을 EIGamal 이 세웠으나, Index-Calculus 알고리듬에 의해 유한체위에서 이산 대수 문제가 subexponential 알고리듬이 되어 기법의 안전도가 약해졌다. Nonsupersingular 타원 곡선을 선택하여 유한체대신 EIGamal 암호 기법에 적용하면 안전한 암호 시스템을 설계할 수 있다. 이 논문에서는 컴퓨터 구현시 용이한 nonsupersingular 타원곡선을 선택하는 방법, 유한체위에서의 연산, 평문을 타원 곡선의 원소로 끼워넣기(imbedding) 하는 방법등 타원 곡선을 암호 시스템에 적용하기 어려운 점들에 대한 해결 방법을 소개하고, 실제로 EIGamal기법을 컴퓨터로 구현하여 그 실행 결과를 밝혔다.

On the Use of Twisted Montgomery Curves for CSIDH-Based Cryptography (CSIDH 기반 암호에 대한 뒤틀린 몽고메리 곡선 사용)

  • Kim, Suhri
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.497-508
    • /
    • 2021
  • In this paper, we focus on optimizing the performance of CSURF, which uses the tweaked Montgomery curves. The projective version of elliptic curve arithmetic is slower on tweaked Montgomery curves than on Montgomery curves, so that CSURF is slower than the hybrid version of CSIDH. However, as the square-root Velu formula uses less number of ellitpic curve arithmetic than the standard Velu formula, there is room for optimization We optimize the square-root Velu formula and 2-isogeny formula on tweaked Montgomery curves. Our CSURFis 14% faster than the standard CSURF, and 10.8% slower than the CSIDH using the square-root Velu formula. The constant-time CSURF is 6.8% slower than constant-time CSIDH. Compared to the previous implementations, this is a remarkable result.

Validation Tool of Elliptic Curves Cryptography Algorithm for the Mobile Internet (무선 환경에 적합한 타원곡선 암호 알고리즘의 검증도구)

  • Seo, Chang-Ho;Hong, Do-Won;Yun, Bo-Hyun;Kim, Seo-Kwoo;Lee, Ok-Yeon;Chung, Kyo-IL
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.569-576
    • /
    • 2004
  • Conventional researches of standard tool validating public key cryptographic algorithm have been studied for the internet environment, not for the mobile internet. It is important to develop the validation tool for establishment of interoperability and convenience of users in mobile internet. Therefore, this paper presents the validation tool of Elliptic Curie Cryptography algorithm that can test if following X9.62 technology standard specification. The validation tool can be applied all information securities using ECDSA, ECKCDSA, ECDH, etc. Moreover, we can en-hace the precision of validation through several experiments and perform the validation tool in the online environment.

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.

The Detection of Ellipse by Using Modified Least Square Method in Image (영상에서 변형된 최소자승법을 이용한 타원 검출)

  • Jang, Yung-Chul;Oh, Moo-Song
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.12
    • /
    • pp.3200-3210
    • /
    • 1997
  • In image processing we encounter some tasks to detect ellipse or to discriminate the curves. LSM is well used to fit curves to ellipse but it can fail to fit correctly when fitting to defected one. To overcome this problem, we propose Modified LSM. Only 2-parameters among 5-paramaters are to be determined by LSM, while 3-parameters are to be calculated by the constrain that the curve must pass 3 given points. Those 3 points are selected by operator so as to have elliptic feature. Such proposed MLSM shows better result than genunal LSM in case when the ellipse is severely defected. and is proved to be good method for determing the human dentition.

  • PDF

A Study on an Efficient Signcryption scheme based on Elliptic Curves for Wireless Environment (무선환경에 적합한 효율적인 타원곡선 기반의 Signcryption 방식)

  • 김근옥;오수현;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.106-109
    • /
    • 2002
  • 무선 통신의 발달로 무선 단말기 상에서 서명 생성 및 검증과 메시지의 암호화와 복호화 등의 연산의 필요성이 대두되었다. 하지만, 무선 통신이라는 특성상 적은 메모리 용량을 사용해서 빠른 연산을 수행하고, 적은 통신량을 보장해야 한다. 이러한 무선 단말기의 제약사항은 서명과 암호화를 함께 하는 Signcryption 개념과 ECC 기반의 연산을 수행하여 해결할 수 있다. 또한 네트워크상에서의 정보보안을 위해 설치된 방화벽을 통과하기 위해서는 서명의 검증이 필요한데, 서명된 메시지를 암호화 해서 보낼 경우 서명 검증시 수신자의 비밀키가 있어야 메시지를 복원해서 서명을 검증할 수 있기 때문에 이 점을 보완하기 위해 본 논문에서는 서명 검증시에 평문이 필요없는 ECC 기반의 signcryption 방식을 제안한다.

  • PDF