• 제목/요약/키워드: elliptic curves

검색결과 108건 처리시간 0.027초

Path Space Approach for Planning 2D Shortest Path Based on Elliptic Workspace Geometry Mapping

  • Namgung, Ihn
    • Journal of Mechanical Science and Technology
    • /
    • 제18권1호
    • /
    • pp.92-105
    • /
    • 2004
  • A new algorithm for planning a collision-free path based on algebraic curve is developed and the concept of collision-free Path Space (PS) is introduced. This paper presents a Geometry Mapping (GM) based on two straight curves in which the intermediate connection point is organized in elliptic locus ($\delta$, $\theta$). The GM produces two-dimensional PS that is used to create the shortest collision-free path. The elliptic locus of intermediate connection point has a special property in that the total distance between the focus points through a point on ellipse is the same regardless of the location of the intermediate connection point on the ellipse. Since the radial distance, a, represents the total length of the path, the collision-free path can be found as the GM proceeds from $\delta$=0 (the direct path) to $\delta$=$\delta$$\_$max/(the longest path) resulting in the minimum time search. The GM of elliptic workspace (EWS) requires calculation of interference in circumferential direction only. The procedure for GM includes categorization of obstacles to .educe necessary calculation. A GM based on rectangular workspace (RWS) using Cartesian coordinate is also considered to show yet another possible GM. The transformations of PS among Circular Workspace Geometry Mapping (CWS GM) , Elliptic Workspace Geometry Mapping (EWS GM) , and Rectangular Workspace Geometry Mapping (RWS GM), are also considered. The simulations for the EWS GM on various computer systems are carried out to measure performance of algorithm and the results are presented.

SOME ARITHMETIC PROPERTIES ON NONSTANDARD NUMBER FIELDS

  • Lee, Junguk
    • 대한수학회지
    • /
    • 제54권4호
    • /
    • pp.1345-1356
    • /
    • 2017
  • For a given number field K, we show that the ranks of elliptic curves over K are uniformly finitely bounded if and only if the weak Mordell-Weil property holds in all (some) ultrapowers $^*K$ of K. We introduce the nonstandard weak Mordell-Weil property for $^*K$ considering each Mordell-Weil group as $^*{\mathbb{Z}}$-module, where $^*{\mathbb{Z}}$ is an ultrapower of ${\mathbb{Z}}$, and we show that the nonstandard weak Mordell-Weil property is equivalent to the weak Mordell-Weil property in $^*K$. In a saturated nonstandard number field, there is a nonstandard ring of integers $^*{\mathbb{Z}}$, which is definable. We can consider definable abelian groups as $^*{\mathbb{Z}}$-modules so that the nonstandard weak Mordell-Weil property is well-defined, and we conclude that the nonstandard weak Mordell-Weil property and the weak Mordell-Weil property are equivalent. We have valuations induced from prime numbers in nonstandard rational number fields, and using these valuations, we identify two nonstandard rational numbers.

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • 제41권6호
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

CUBIC FORMULA AND CUBIC CURVES

  • Woo, Sung Sik
    • 대한수학회논문집
    • /
    • 제28권2호
    • /
    • pp.209-224
    • /
    • 2013
  • The problem of finding rational or integral points of an elliptic curve basically boils down to solving a cubic equation. We look closely at the cubic formula of Cardano to find a criterion for a cubic polynomial to have a rational or integral roots. Also we show that existence of a rational root of a cubic polynomial implies existence of a solution for certain Diophantine equation. As an application we find some integral solutions of some special type for $y^2=x^3+b$.

DISTRIBUTION OF RATIONAL POINTS IN THE REAL LOCUS OF ELLIPTIC CURVES

  • HAHN, S.;LEE, D.H.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제6권2호
    • /
    • pp.25-30
    • /
    • 2002
  • Let $E/{\mathbb{Q}$ be an elliptic curve defined over rationals, P is a non-torsion rational point of E and $$S=\{[n]P{\mid}n{\in}{\mathbb{Z}}\}$$. then S is dense in the component of $E({\mathbb{R}})$ which contains the infinity in the usual Euclidean topology or in the topology defined by the invariant Haar measure and it is uniformly distributed.

  • PDF

GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서 (ECC Processor Supporting NIST Elliptic Curves over GF(2m))

  • 이상현;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2018년도 추계학술대회
    • /
    • pp.190-192
    • /
    • 2018
  • NIST 표준으로 정의된 이진체 상의 5가지 pseudo-random 타원곡선과 5가지 Koblitz 타원곡선을 지원하는 타원곡선 암호 (Elliptic Curve Cryptography; ECC) 프로세서를 설계하였다. Lopez-Dahab 투영 좌표계를 적용하여 모듈러 곱셈과 XOR 연산으로 스칼라 곱셈 (scalar multiplication)이 연산되도록 하였으며, 32-비트${\times}$32-비트의 워드 기반 몽고메리 곱셈기를 이용한 고정 크기의 하드웨어로 다양한 키 길이의 ECC가 구현될 수 있도록 설계하였다. 설계된 ECC 프로세서는 FPGA 구현을 통해 하드웨어 동작을 검증하였으며, 0.18-um CMOS 셀 라이브러리로 합성한 결과 100 MHz의 동작 주파수에서 10,674 GEs와 9 킬로비트의 RAM으로 구현되었고, 최대 154 MHz의 동작 주파수를 갖는다.

  • PDF

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘 (A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves)

  • 정석원
    • 사물인터넷융복합논문지
    • /
    • 제6권2호
    • /
    • pp.25-29
    • /
    • 2020
  • 타원곡선 암호 알고리즘은 RSA 공개키 알고리즘에 비해 짧은 키의 길이와 적은 통신 부하 때문에 IoT 환경에서 인증용으로 많이 사용되고 있다. 타원곡선 암호 알고리즘의 핵심연산인 스칼라 곱셈이 안전하게 구현되지 않으면, 공격자가 단순 전력분석이나 차분 전력분석을 사용하여 비밀 키를 찾을 수 있다. 본 논문에서는 스칼라 난수화와 타원곡선점 가리기를 함께 적용하고, 연산의 효율성이 크게 떨어지지 않으며 전력분석 공격법에 대응하는 결합 난수 타원곡선 스칼라 알고리즘을 제안한다. 난수 r과 랜덤 타원곡선 점 R에 대해 변형된 Shamir의 두 배 사다리 알고리즘을 사용하여 타원곡선 스칼라 곱셈 kP = u(P+R)-vR을 계산한다. 여기에서 위수 n=2l±c일 때, 2lP=∓cP를 이용하여 l+20 비트 정도의 u≡rn+k(modn)과 ν≡rn-k(modn)를 구한다.

ALGEBRAIC NUMBERS, TRANSCENDENTAL NUMBERS AND ELLIPTIC CURVES DERIVED FROM INFINITE PRODUCTS

  • Kim, Dae-Yeoul;Koo, Ja-Kyung
    • 대한수학회지
    • /
    • 제40권6호
    • /
    • pp.977-998
    • /
    • 2003
  • Let k be an imaginary quadratic field, η the complex upper half plane, and let $\tau$ $\in$ η $textsc{k}$, p = $e^{{\pi}i{\tau}}$. In this article, using the infinite product formulas for g2 and g3, we prove that values of certain infinite products are transcendental whenever $\tau$ are imaginary quadratic. And we derive analogous results of Berndt-Chan-Zhang ([4]). Also we find the values of (equation omitted) when we know j($\tau$). And we construct an elliptic curve E : $y^2$ = $x^3$ + 3 $x^2$ + {3-(j/256)}x + 1 with j = j($\tau$) $\neq$ 0 and P = (equation omitted) $\in$ E.