• Title/Summary/Keyword: Elliptic curves

Search Result 108, Processing Time 0.028 seconds

A Fast Multiplication Method for Elliptic Curves defined on small finite fields (작은 유한체 위에 정의된 타원곡선의 고속연산 방법)

  • 박영호;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.45-51
    • /
    • 2002
  • As Koblitz curve, the Frobenius endomorphism is know to be useful in efficient implementation of multiplication on non-supersingular elliptic cures defined on small finite fields of characteristic two. In this paper a method using the extended Frobenius endomorphism to speed up scalar multiplication is introduced. It will be shown that the proposed method is more efficient than Muller's block method in [5] because the number of point addition for precomputation is small but on the other hand the expansion length is almost same.

Elliptic Curves for Efficient Repeated Additions (효율적인 반복 연산을 위한 타원 곡선)

  • Lee, Eun-Jeong;Choie, Young-Ju
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.5 no.1
    • /
    • pp.17-24
    • /
    • 1995
  • In spite of the good security of the cryptosystem on an elliptic curve defined over finite field, the cryptosystem on an elliptic curve is slower than that on a finite field. To be practical, we need a better method to improve a speed of the cryptosystem on an elliptic curve defined over a finite field. In 1991, Koblitz suggested to use an anomalous curve over $F_2$, which is an elliptic curve with Frobenious map whose trace is 1, and reduced a speed of computation of mP. In this paper, we consider an elliptic curve defined over $F_4$ with Frobenious map whose trace is 3 and suggest an efficient algorithm to compute mP. On the proposed elliptic curve, we can compute multiples mP with ${\frac{3}{2}}log_2m$+1 addition in worst case.

RESTRICTION OF SCALARS AND CUBIC TWISTS OF ELLIPTIC CURVES

  • Byeon, Dongho;Jeong, Keunyoung;Kim, Nayoung
    • Journal of the Korean Mathematical Society
    • /
    • v.58 no.1
    • /
    • pp.123-132
    • /
    • 2021
  • Let K be a number field and L a finite abelian extension of K. Let E be an elliptic curve defined over K. The restriction of scalars ResKLE decomposes (up to isogeny) into abelian varieties over K $$Res^L_KE{\sim}{\bigoplus_{F{\in}S}}A_F,$$ where S is the set of cyclic extensions of K in L. It is known that if L is a quadratic extension, then AL is the quadratic twist of E. In this paper, we consider the case that K is a number field containing a primitive third root of unity, $L=K({\sqrt[3]{D}})$ is the cyclic cubic extension of K for some D ∈ K×/(K×)3, E = Ea : y2 = x3 + a is an elliptic curve with j-invariant 0 defined over K, and EaD : y2 = x3 + aD2 is the cubic twist of Ea. In this case, we prove AL is isogenous over K to $E_a^D{\times}E_a^{D^2}$ and a property of the Selmer rank of AL, which is a cubic analogue of a theorem of Mazur and Rubin on quadratic twists.

타원곡선 알고리즘 표준화 동향

  • 이필중
    • Review of KIISC
    • /
    • v.10 no.2
    • /
    • pp.21-32
    • /
    • 2000
  • 본 고에서는 타원곡선 알고리즘의 표준화 동향을 국내외 표준들을 바탕으로 살펴보았다 먼저 ISO/IEC JTC1/SC27/WG2 Information technology-Security techniques-Cryptographic techniques based on elliptic curves 문서를 바탕으로 국제표준에 대해서 자세히 살펴보았으며 IEEE P1363 ANSI X9.62/X9.63 에 대해서 간략히 살펴보았다 또한 타원곡선 알고리즘과 관련된 국내 표준화 활동에 대해서도 살펴보았다.

  • PDF

A Security SoC supporting ECC based Public-Key Security Protocols (ECC 기반의 공개키 보안 프로토콜을 지원하는 보안 SoC)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1470-1476
    • /
    • 2020
  • This paper describes a design of a lightweight security system-on-chip (SoC) suitable for the implementation of security protocols for IoT and mobile devices. The security SoC using Cortex-M0 as a CPU integrates hardware crypto engines including an elliptic curve cryptography (ECC) core, a SHA3 hash core, an ARIA-AES block cipher core and a true random number generator (TRNG) core. The ECC core was designed to support twenty elliptic curves over both prime field and binary field defined in the SEC2, and was based on a word-based Montgomery multiplier in which the partial product generations/additions and modular reductions are processed in a sub-pipelining manner. The H/W-S/W co-operation for elliptic curve digital signature algorithm (EC-DSA) protocol was demonstrated by implementing the security SoC on a Cyclone-5 FPGA device. The security SoC, synthesized with a 65-nm CMOS cell library, occupies 193,312 gate equivalents (GEs) and 84 kbytes of RAM.

On the Use of Odd-Degree Isogenies for Implementing SIDH-Based Cryptography (SIDH 기반 암호 구현에 대한 홀수 차수 아이소제니 적용)

  • Kim, Suhri;Yoon, Kisoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.19-30
    • /
    • 2021
  • In this paper, when SIDH is instantiated using only 3- and 5-isogeny, we demonstrate which curve is more efficient among the Montgomery, Edwards, and Huff curves. To this end, we present the computational cost of the building blocks of SIDH on Montgomery, Edwards, and Huff curves. We also present the prime we used and parameter settings for implementation. The result of our work shows that the performance of SIDH on Montgomery and Huff curves is almost the same and they are 0.8% faster than Edwards curves. With the possibility of using isogeny of degree other than 3 and 4, the performance of 5-isogeny became even more essential. In this regard, this paper can provide guidelines on the selection of the form of elliptic curves for implementation.

An Efficient Hardware Implementation of 257-bit Point Scalar Multiplication for Binary Edwards Curves Cryptography (이진 에드워즈 곡선 공개키 암호를 위한 257-비트 점 스칼라 곱셈의 효율적인 하드웨어 구현)

  • Kim, Min-Ju;Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.246-248
    • /
    • 2022
  • Binary Edwards curves (BEdC), a new form of elliptic curves proposed by Bernstein, satisfy the complete addition law without exceptions. This paper describes an efficient hardware implementation of point scalar multiplication on BEdC using projective coordinates. Modified Montgomery ladder algorithm was adopted for point scalar multiplication, and binary field arithmetic operations were implemented using 257-bit binary adder, 257-bit binary squarer, and 32-bit binary multiplier. The hardware operation of the BEdC crypto-core was verified using Zynq UltraScale+ MPSoC device. It takes 521,535 clock cycles to compute point scalar multiplication.

  • PDF