• Title/Summary/Keyword: elliptic curve cryptosystem

Search Result 104, Processing Time 0.03 seconds

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.

Utilizing Point Quadruple Scalar Operation in Elliptic Curve Cryptosystem

  • Cho, Sung-Jin;Kim, Seok-Tae;Kim, Han-Doo;Choi, Un-Sook;Heo, Seong-Hun;Hwang, Yoon-Hee;Lee, Sung-Ga
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05a
    • /
    • pp.49-52
    • /
    • 2004
  • Scalar multiplication is the back-bone operation in the elliptic curve cryptosystem. Quad-and-add algorithm replaced the traditional double-and-add algorithm to compute the scalar multiplication. In this paper, we introduce the method of utilizing the point quadruple scalar operation in the elliptic curve cryptosystem. Induced expressions were applied to real cryptosystem and proven at C language level. Point quadruple operation can be utilized to fast and efficient computation in the elliptic curve cryptosystem.

  • PDF

FPGA Implementation of Underlying Field Arithmetic Processor for Elliptic Curve Cryptosystems (타원곡선 암호시스템을 위한 기저체 연산기의 FPGA 구현)

  • 조성제;권용진
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.148-151
    • /
    • 2000
  • In recent years, security is essential factor of our safe network community. Therefore, data encryption/ decryption technology is improving more and more. Elliptic Curve Cryptosystem proposed by N. Koblitz and V. Miller independently in 1985, require fewer bits lot the same security, there is a net reduction in cost, size, and time. In this paper, we design high speed underlying field arithmetic processor for elliptic curve cryptosystem. The targeting device is VIRTEX V1000FG680 and verified by Xilinx simulator.

  • PDF

Security of RFID in Public Key Cryptosystem (공개키 암호시스템에서 RFID 보안)

  • Seon, Dong-Kyu
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2009.05a
    • /
    • pp.205-208
    • /
    • 2009
  • 이 논문에서는 RFID(Radio Frequency IDentification)에 대한 여러 가지 보안위협에 대하여 간단히 알아보고 그에 대응하는 안전한 암호학적 도구(Primitive)에 대하여 알아보겠다. 공개키 암호시스템(PKC, Public Key Cryptosystem)에 사용되는 타원곡선(EC, Elliptic Curve) 암호, NTRU(N-th degree TRUncated polynomial ring) 암호, Rabin 암호 등은 초경량 하드웨어 구현에 적합한 차세대 암호시스템으로서 안전한 RFID 인증서비스 제공과 프라이버시보호를 가능케 한다. 특히, 본고에서는 초경량 키의 길이, 저전력 소모성, 고속구현 속도를 갖는 타원곡선암호의 안전성에 대한 가이드라인을 제공하겠다.

  • PDF

Elliptic Curves for Efficient Repeated Additions (효율적인 반복 연산을 위한 타원 곡선)

  • Lee, Eun-Jeong;Choie, Young-Ju
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.5 no.1
    • /
    • pp.17-24
    • /
    • 1995
  • In spite of the good security of the cryptosystem on an elliptic curve defined over finite field, the cryptosystem on an elliptic curve is slower than that on a finite field. To be practical, we need a better method to improve a speed of the cryptosystem on an elliptic curve defined over a finite field. In 1991, Koblitz suggested to use an anomalous curve over $F_2$, which is an elliptic curve with Frobenious map whose trace is 1, and reduced a speed of computation of mP. In this paper, we consider an elliptic curve defined over $F_4$ with Frobenious map whose trace is 3 and suggest an efficient algorithm to compute mP. On the proposed elliptic curve, we can compute multiples mP with ${\frac{3}{2}}log_2m$+1 addition in worst case.

Efficient Hardware Montgomery Modular Inverse Module for Elliptic Curve Cryptosystem in GF(p) (GF(p)의 타원곡선 암호 시스템을 위한 효율적인 하드웨어 몽고메리 모듈러 역원기)

  • Choi, Piljoo;Kim, Dong Kyue
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.289-297
    • /
    • 2017
  • When implementing a hardware elliptic curve cryptosystem (ECC) module, the efficient design of Modular Inverse (MI) algorithm is especially important since it requires much more computation than other finite field operations in ECC. Among the MI algorithms, binary Right-Shift modular inverse (RS) algorithm has good performance when implemented in hardware, but Montgomery Modular Inverse (MMI) algorithm is not considered in [1, 2]. Since MMI has a similar structure to that of RS, we show that the area-improvement idea that is applied to RS is applicable to MMI, and that we can improve the speed of MMI. We designed area- and speed-improved MMI variants as hardware modules and analyzed their performance.

Design and Implementation of Fast Scalar Multiplier of Elliptic Curve Cryptosystem using Window Non-Adjacent Form method (Window Non-Adajcent Form method를 이용한 타원곡선 암호시스템의 고속 스칼라 곱셈기 설계 및 구현)

  • 안경문;김종태
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.345-348
    • /
    • 2002
  • This paper presents new fast scalar multiplier of elliptic curve cryptosystem that is regarded as next generation public-key crypto processor. For fast operation of scalar multiplication a finite field multiplier is designed with LFSR type of bit serial structure and a finite field inversion operator uses extended binary euclidean algorithm for reducing one multiplying operation on point operation. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points.

  • PDF

Point Quadruple Operation on Elliptic Curve Cryptography Algorithm (타원 곡선 암호 알고리즘의 네배점 스칼라 연산)

  • 문상국;허창우;유광열
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.784-787
    • /
    • 2004
  • The most time-consuming back-bone operation in an elliptic curve cryptosystem is scalar multiplication. In this paper, we propose a method of inducing a GF operation named point quadruple operation to be used in the quad-and-add algorithm, whith was achieved by refining the traditional double-and-add algorithm. Induced expression of the algorithm was verified and proven by C program in a real model of calculation. The point quadruple operation can be used in fast and efficient implementation of scalar multiplication operation.

  • PDF

Hybrid Cryptosystem based on Diffie-Hellman over Elliptic Curve (타원 곡선 상의 Diffie-Hellman 기반 하이브리드 암호 시스템)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.4
    • /
    • pp.104-110
    • /
    • 2003
  • In this paper, we proposed hybrid cryptosystem of Diffie-Hellman base in Elliptic Curve, and explained for specific protocol design. The proposed system is efficient hybrid cryptosystems system that offer implicit key authentication about sender and receiver unlike existing hybrid system. This system increased safety generating session key using pseudo-random number generator by cryptographic. Because the system is hybrid system, it is more efficient in calculation amount aspect supplementing merit and fault of public key system and secret key system. Also, the system can not get right plaintext except receiver even if sender's secret key is revealed and impersonation attack is impossible. And the system offers security on known keys without influencing in safety of other session's cryptogram even if session key is exposed. And the system is provided safety about mutual entity authentication and replay attack.

  • PDF

A Fast Multiplier of Composite fields over finite fields (유한체의 합성체위에서의 고속 연산기)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.3
    • /
    • pp.389-395
    • /
    • 2011
  • Since Elliptic Curve Cryptosystems(ECCs) support the same security as RSA cryptosystem and ElGamal cryptosystem with 1/6 size key, ECCs are the most efficient to smart cards, cellular phone and small-size computers restricted by high memory capacity and power of process. In this paper, we explicitly explain methods for finite fields operations used in ECC, and then construct some composite fields over finite fields which are secure under Weil's decent attack and maximize the speed of operations. Lastly, we propose a fast multiplier over our composite fields.