• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.025 seconds

Faster Ate Pairing Computation over Pairing-Friendly Ellipitic Curves Using GLV Decomposition

  • Eom, Soo Kyung;Lee, Eunjeong;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.35 no.5
    • /
    • pp.880-888
    • /
    • 2013
  • The preexisting pairings ate, $ate_i$, R-ate, and optimal-ate use q-expansion, where q is the size of the defining field for the elliptic curves. Elliptic curves with small embedding degrees only allow a few of these pairings. In such cases, efficiently computable endomorphisms can be used, as in [11] and [12]. They used the endomorphisms that have characteristic polynomials with very small coefficients, which led to some restrictions in finding various pairing-friendly curves. To construct more pairing-friendly curves, we consider ${\mu}$-expansion using the Gallant-Lambert-Vanstone (GLV) decomposition method, where ${\mu}$ is an arbitrary integer. We illustrate some pairing-friendly curves that provide more efficient pairing from the ${\mu}$-expansion than from the ate pairing. The proposed method can achieve timing results at least 20% faster than the ate pairing.

B1ind Signature Protocol of ECC(Elliptic Curves Cryptosystem) for Safe and Efficient Internal Auction (안전하고 효율적인 인터넷 경매를 위한 ECC(Elliptic Curves Cryptosystem)의 Blind Signature Protocol)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.607-609
    • /
    • 2003
  • 본 연구는 기존의 인터넷 경매에서 Auctioneer와 Auction Issuer(AI)의 결탁을 막기 위한 안전하고 효율적인 경매 프로토콜인 blind signature protocol을 제안한다. 제안한 프로토콜에 사용되는 blind signature의 괴는 안전성과 속도면에서 우수한 ECC(Elliptic Curves Cryptosystem)에서 생성한다. 이는 이전의 blind signature키에 사용한 RSA 키사이즈의 정수위에서 구현하는 것 보다 훨씬 암호강도가 세며 속도가 빠르다. 따라서 제안한 프로토콜은 독단적인 Auctioneer의 행동을 막을 수 있으며, Auctioneer와 AI의 결탁이 없는 안전하고 효율적인 인터넷 경매를 할 수 있다.

  • PDF

Pairing-Friendly Curves with Minimal Security Loss by Cheon's Algorithm

  • Park, Cheol-Min;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.656-659
    • /
    • 2011
  • In ICISC 2007, Comuta and others showed that among the methods for constructing pairing-friendly curves, those using cyclotomic polynomials, that is, the Brezing-Weng method and the Freeman-Scott-Teske method, are affected by Cheon's algorithm. This paper proposes a method for searching parameters of pairing-friendly elliptic curves that induces minimal security loss by Cheon's algorithm. We also provide a sample set of parameters of BN-curves, FST-curves, and KSS-curves for pairing-based cryptography.

A Study on the Relationship between Properties of the Elliptic Curves and Performance of Elliptic Curve Method (ECM)

  • Jizhe Cui;Shin, Seung-won;Park, Jong-Uk
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2000.04a
    • /
    • pp.475-478
    • /
    • 2000
  • Recently encryption algorithms based on difficulties of factorization have been used with popularization. Prime number factorizations are progressed rapidly. In this paper, characteristics of elliptic curve are analyzed and generation of elliptic curves suitable for prime number factorization is discussed.

  • PDF

CONSTRUCTION OF CLASS FIELDS OVER IMAGINARY QUADRATIC FIELDS USING y-COORDINATES OF ELLIPTIC CURVES

  • Koo, Ja Kyung;Shin, Dong Hwa
    • Journal of the Korean Mathematical Society
    • /
    • v.50 no.4
    • /
    • pp.847-864
    • /
    • 2013
  • By a change of variables we obtain new $y$-coordinates of elliptic curves. Utilizing these $y$-coordinates as meromorphic modular functions, together with the elliptic modular function, we generate the fields of meromorphic modular functions. Furthermore, by means of the special values of the $y$-coordinates, we construct the ray class fields over imaginary quadratic fields as well as normal bases of these ray class fields.

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

An Efficient Hardware Implementation of Square Root Computation over GF(p) (GF(p) 상의 제곱근 연산의 효율적인 하드웨어 구현)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1321-1327
    • /
    • 2019
  • This paper describes an efficient hardware implementation of modular square root (MSQR) computation over GF(p), which is the operation needed to map plaintext messages to points on elliptic curves for elliptic curve (EC)-ElGamal public-key encryption. Our method supports five sizes of elliptic curves over GF(p) defined by the National Institute of Standards and Technology (NIST) standard. For the Koblitz curves and the pseudorandom curves with 192-bit, 256-bit, 384-bit and 521-bit, the Euler's Criterion based on the characteristic of the modulo values was applied. For the elliptic curves with 224-bit, the Tonelli-Shanks algorithm was simplified and applied to compute MSQR. The proposed method was implemented using the finite field arithmetic circuit with 32-bit datapath and memory block of elliptic curve cryptography (ECC) processor, and its hardware operation was verified by implementing it on the Virtex-5 field programmable gate array (FPGA) device. When the implemented circuit operates with a 50 MHz clock, the computation of MSQR takes about 18 ms for 224-bit pseudorandom curves and about 4 ms for 256-bit Koblitz curves.