• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.036 seconds

Path Space Approach for Planning 2D Shortest Path Based on Elliptic Workspace Geometry Mapping

  • Namgung, Ihn
    • Journal of Mechanical Science and Technology
    • /
    • v.18 no.1
    • /
    • pp.92-105
    • /
    • 2004
  • A new algorithm for planning a collision-free path based on algebraic curve is developed and the concept of collision-free Path Space (PS) is introduced. This paper presents a Geometry Mapping (GM) based on two straight curves in which the intermediate connection point is organized in elliptic locus ($\delta$, $\theta$). The GM produces two-dimensional PS that is used to create the shortest collision-free path. The elliptic locus of intermediate connection point has a special property in that the total distance between the focus points through a point on ellipse is the same regardless of the location of the intermediate connection point on the ellipse. Since the radial distance, a, represents the total length of the path, the collision-free path can be found as the GM proceeds from $\delta$=0 (the direct path) to $\delta$=$\delta$$\_$max/(the longest path) resulting in the minimum time search. The GM of elliptic workspace (EWS) requires calculation of interference in circumferential direction only. The procedure for GM includes categorization of obstacles to .educe necessary calculation. A GM based on rectangular workspace (RWS) using Cartesian coordinate is also considered to show yet another possible GM. The transformations of PS among Circular Workspace Geometry Mapping (CWS GM) , Elliptic Workspace Geometry Mapping (EWS GM) , and Rectangular Workspace Geometry Mapping (RWS GM), are also considered. The simulations for the EWS GM on various computer systems are carried out to measure performance of algorithm and the results are presented.

SOME ARITHMETIC PROPERTIES ON NONSTANDARD NUMBER FIELDS

  • Lee, Junguk
    • Journal of the Korean Mathematical Society
    • /
    • v.54 no.4
    • /
    • pp.1345-1356
    • /
    • 2017
  • For a given number field K, we show that the ranks of elliptic curves over K are uniformly finitely bounded if and only if the weak Mordell-Weil property holds in all (some) ultrapowers $^*K$ of K. We introduce the nonstandard weak Mordell-Weil property for $^*K$ considering each Mordell-Weil group as $^*{\mathbb{Z}}$-module, where $^*{\mathbb{Z}}$ is an ultrapower of ${\mathbb{Z}}$, and we show that the nonstandard weak Mordell-Weil property is equivalent to the weak Mordell-Weil property in $^*K$. In a saturated nonstandard number field, there is a nonstandard ring of integers $^*{\mathbb{Z}}$, which is definable. We can consider definable abelian groups as $^*{\mathbb{Z}}$-modules so that the nonstandard weak Mordell-Weil property is well-defined, and we conclude that the nonstandard weak Mordell-Weil property and the weak Mordell-Weil property are equivalent. We have valuations induced from prime numbers in nonstandard rational number fields, and using these valuations, we identify two nonstandard rational numbers.

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

CUBIC FORMULA AND CUBIC CURVES

  • Woo, Sung Sik
    • Communications of the Korean Mathematical Society
    • /
    • v.28 no.2
    • /
    • pp.209-224
    • /
    • 2013
  • The problem of finding rational or integral points of an elliptic curve basically boils down to solving a cubic equation. We look closely at the cubic formula of Cardano to find a criterion for a cubic polynomial to have a rational or integral roots. Also we show that existence of a rational root of a cubic polynomial implies existence of a solution for certain Diophantine equation. As an application we find some integral solutions of some special type for $y^2=x^3+b$.

DISTRIBUTION OF RATIONAL POINTS IN THE REAL LOCUS OF ELLIPTIC CURVES

  • HAHN, S.;LEE, D.H.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.6 no.2
    • /
    • pp.25-30
    • /
    • 2002
  • Let $E/{\mathbb{Q}$ be an elliptic curve defined over rationals, P is a non-torsion rational point of E and $$S=\{[n]P{\mid}n{\in}{\mathbb{Z}}\}$$. then S is dense in the component of $E({\mathbb{R}})$ which contains the infinity in the usual Euclidean topology or in the topology defined by the invariant Haar measure and it is uniformly distributed.

  • PDF

ECC Processor Supporting NIST Elliptic Curves over GF(2m) (GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.190-192
    • /
    • 2018
  • This paper describes a design of an elliptic curve cryptography (ECC) processor that supports five pseudo-random curves and five Koblitz curves over binary field defined by the NIST standard. The ECC processor adopts the Lopez-Dahab projective coordinate system so that scalar multiplication is computed with modular multiplier and XORs. A word-based Montgomery multiplier of $32-b{\times}32-b$ was designed to implement ECCs of various key lengths using fixed-size hardware. The hardware operation of the ECC processor was verified by FPGA implementation. The ECC processor synthesized using a 0.18-um CMOS cell library occupies 10,674 gate equivalents (GEs) and 9 Kbits RAM at 100 MHz, and the estimated maximum clock frequency is 154 MHz.

  • PDF

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves (전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.25-29
    • /
    • 2020
  • The elliptic curve crypto-algorithm is widely used in authentication for IoT environment, since it has small key size and low communication overhead compare to the RSA public key algorithm. If the scalar multiplication, a core operation of the elliptic curve crypto-algorithm, is not implemented securely, attackers can find the secret key to use simple power analysis or differential power analysis. In this paper, an elliptic curve scalar multiplication algorithm using a randomized scalar and an elliptic curve point blinding is suggested. It is resistant to power analysis but does not significantly reduce efficiency. Given a random r and an elliptic curve random point R, the elliptic scalar multiplication kP = u(P+R)-vR is calculated by using the regular variant Shamir's double ladder algorithm, where l+20-bit u≡rn+k(modn) and v≡rn-k(modn) using 2lP=∓cP for the case of the order n=2l±c.

ALGEBRAIC NUMBERS, TRANSCENDENTAL NUMBERS AND ELLIPTIC CURVES DERIVED FROM INFINITE PRODUCTS

  • Kim, Dae-Yeoul;Koo, Ja-Kyung
    • Journal of the Korean Mathematical Society
    • /
    • v.40 no.6
    • /
    • pp.977-998
    • /
    • 2003
  • Let k be an imaginary quadratic field, η the complex upper half plane, and let $\tau$ $\in$ η $textsc{k}$, p = $e^{{\pi}i{\tau}}$. In this article, using the infinite product formulas for g2 and g3, we prove that values of certain infinite products are transcendental whenever $\tau$ are imaginary quadratic. And we derive analogous results of Berndt-Chan-Zhang ([4]). Also we find the values of (equation omitted) when we know j($\tau$). And we construct an elliptic curve E : $y^2$ = $x^3$ + 3 $x^2$ + {3-(j/256)}x + 1 with j = j($\tau$) $\neq$ 0 and P = (equation omitted) $\in$ E.