To see the other types of publications on this topic, follow the link: Curves, Elliptic. Cryptography.

Journal articles on the topic 'Curves, Elliptic. Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Curves, Elliptic. Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (June 1, 2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.
APA, Harvard, Vancouver, ISO, and other styles
2

Miret, Josep M., Daniel Sadornil, and Juan G. Tena. "Pairing-Based Cryptography on Elliptic Curves." Mathematics in Computer Science 12, no. 3 (June 27, 2018): 309–18. http://dx.doi.org/10.1007/s11786-018-0347-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hakuta, Keisuke. "Metrics on the Sets of Nonsupersingular Elliptic Curves in Simplified Weierstrass Form over Finite Fields of Characteristic Two." International Journal of Mathematics and Mathematical Sciences 2015 (2015): 1–5. http://dx.doi.org/10.1155/2015/597849.

Full text
Abstract:
Elliptic curves have a wide variety of applications in computational number theory such as elliptic curve cryptography, pairing based cryptography, primality tests, and integer factorization. Mishra and Gupta (2008) have found an interesting property of the sets of elliptic curves in simplified Weierstrass form (or short Weierstrass form) over prime fields. The property is that one can induce metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. Later, Vetro (2011) has found some other metrics on the sets of elliptic curves in simplified Weierstrass form over prime fields of characteristic greater than three. However, to our knowledge, no analogous result is known in the characteristic two case. In this paper, we will prove that one can induce metrics on the sets of nonsupersingular elliptic curves in simplified Weierstrass form over finite fields of characteristic two.
APA, Harvard, Vancouver, ISO, and other styles
4

MORALES-SANDOVAL, M., C. FEREGRINO-URIBE, R. CUMPLIDO, and I. ALGREDO-BADILLO. "A SINGLE FORMULA AND ITS IMPLEMENTATION IN FPGA FOR ELLIPTIC CURVE POINT ADDITION USING AFFINE REPRESENTATION." Journal of Circuits, Systems and Computers 19, no. 02 (April 2010): 425–33. http://dx.doi.org/10.1142/s0218126610006153.

Full text
Abstract:
A formula for point addition in elliptic curves using affine representation and its implementation in FPGA is presented. The use of this new formula in hardware implementations of scalar multiplications for elliptic curve cryptography has the main advantages of: (i) reducing area for the implementations of elliptic curve point addition, and (ii) increasing the resistance to side channel attacks of the hardware implementation itself. Hardware implementation of scalar multiplication for elliptic curve cryptography using this new formulation requires low area resources while keeping high performance compared to implementations using projective coordinates, which are usually considered faster than the affine coordinates.
APA, Harvard, Vancouver, ISO, and other styles
5

Huque, Md Sirajul, Sk Bhadar Saheb, and Jayaram Boga. "An Approach to Secure Data Aggregation in Wireless Sensor Networks (WSN) using Asymmetric Homomorphic Encryption (Elliptic Curve Cryptography) Scheme." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 7 (August 1, 2017): 263. http://dx.doi.org/10.23956/ijarcsse/v7i7/0162.

Full text
Abstract:
Wireless sensor networks (WSN) are a collection of autonomous collection of motes. Sensor motes are usually Low computational and low powered. In WSN Sensor motes are used to collect environmental data collection and pass that data to the base station. Data aggregation is a common technique widely used in wireless sensor networks. [2] Data aggregation is the process of collecting the data from multiple sensor nodes by avoiding the redundant data transmission and that collected data has been sent to the base station (BS) in single route. Secured data aggregation deals with Securing aggregated data collected from various sources. Many secured data aggregation algorithms has been proposed by many researchers. Symmetric key based cryptography schemes are not suitable when wireless sensor network grows. Here we are proposing an approach to secured data aggregation in wireless sensor networks using Asymmetric key based Elliptic Curve cryptography technique. Elliptic curve cryptography (ECC) [1] is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. Elliptic Curve Cryptography requires smaller keys compared to non-Elliptic curve cryptography (based on plain Galois fields) to provide equivalent security. The proposed technique of secure data aggregation is used to improve the sensor network lifetime and to reduce the energy consumption during aggregation process.
APA, Harvard, Vancouver, ISO, and other styles
6

Futa, Yuichi, Hiroyuki Okazaki, Daichi Mizushima, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Projective Coordinates." Formalized Mathematics 20, no. 1 (January 1, 2012): 87–95. http://dx.doi.org/10.2478/v10037-012-0012-2.

Full text
Abstract:
Operations of Points on Elliptic Curve in Projective Coordinates In this article, we formalize operations of points on an elliptic curve over GF(p). Elliptic curve cryptography [7], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security. We prove that the two operations of points: compellProjCo and addellProjCo are unary and binary operations of a point over the elliptic curve.
APA, Harvard, Vancouver, ISO, and other styles
7

Sonnino, Alberto, and Giorgio Sonnino. "Elliptic-Curves Cryptography on High-Dimensional Surfaces." International Journal of Advanced Engineering Research and Science 4, no. 2 (2017): 140–46. http://dx.doi.org/10.22161/ijaers.4.2.28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Brezing, Friederike, and Annegret Weng. "Elliptic Curves Suitable for Pairing Based Cryptography." Designs, Codes and Cryptography 37, no. 1 (October 2005): 133–41. http://dx.doi.org/10.1007/s10623-004-3808-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Granger, R., D. Page, and M. Stam. "On Small Characteristic Algebraic Tori in Pairing-Based Cryptography." LMS Journal of Computation and Mathematics 9 (2006): 64–85. http://dx.doi.org/10.1112/s1461157000001194.

Full text
Abstract:
The value ot the late pairing on an elliptic curve over a finite field may be viewed as an element of an algebraic torus. Using this simple observation, we transfer techniques recently developed for torus-based cryptography to pairing-based cryptography, resulting in more efficient computations, and lower bandwidth requirements. To illustrate the efficacy of this approach, we apply the method to pairings on supersingular elliptic curves in characteristic three.
APA, Harvard, Vancouver, ISO, and other styles
10

Skuratovskii, Ruslan, and Volodymyr Osadchyy. "Criterions of Supersinguliarity and Groups of Montgomery and Edwards Curves in Cryptography." WSEAS TRANSACTIONS ON MATHEMATICS 19 (March 1, 2021): 709–22. http://dx.doi.org/10.37394/23206.2020.19.77.

Full text
Abstract:
We consider the algebraic affine and projective curves of Edwards over the finite field Fpn. It is well known that many modern cryptosystems can be naturally transformed into elliptic curves. The criterions of the supersingularity of Montgomery and Edwards curves are found. In this paper, we extend our previous research into those Edwards algebraic curves over a finite field and we construct birational isomorphism of them with cubic in Weierstrass normal form. One class of twisted Edwards is researched too. We propose a novel effective method of point counting for both Edwards and elliptic curves. In addition to finding a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, we also find a general formula by which one can determine whether or not a curve Ed[Fp] is supersingular over this field. The method proposed has complexity O( p log2 2 p ) . This is an improvement over both Schoof’s basic algorithm and the variant which makes use of fast arithmetic (suitable for only the Elkis or Atkin primes numbers) with complexities O(log8 2 pn) and O(log4 2 pn) respectively. The embedding degree of the supersingular curve of Edwards over Fpn in a finite field is additionally investigated. Singular points of twisted Edwards curve are completely described. Due existing the birational isomorphism between twisted Edwards curve and elliptic curve in Weierstrass normal form the result about order of this curve over finite field is extended on cubic in Weierstrass normal form. Also it is considered minimum degree of an isogeny (distance) between curves of this two classes when such isogeny exists. We extend the existing isogenous of elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
11

Futa, Yuichi, Hiroyuki Okazaki, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Affine Coordinates." Formalized Mathematics 27, no. 3 (October 1, 2019): 315–20. http://dx.doi.org/10.2478/forma-2019-0026.

Full text
Abstract:
Summary In this article, we formalize in Mizar [1], [2] a binary operation of points on an elliptic curve over GF(p) in affine coordinates. We show that the operation is unital, complementable and commutative. Elliptic curve cryptography [3], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security.
APA, Harvard, Vancouver, ISO, and other styles
12

Weku, Winsy. "Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik." JURNAL ILMIAH SAINS 12, no. 1 (April 30, 2012): 65. http://dx.doi.org/10.35799/jis.12.1.2012.404.

Full text
Abstract:
MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi. ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan koordinat proyeksi yang sebelumnya telah ditentukan oleh kurva eliptik E: y2 = x3 + ax + b yang didefinisikan melalui Galois field GF(p)untuk melakukan operasi aritemtika dimana dapat diketemukan bahwa terdapat beberapa multiplikasi yang dapat diimplementasikan secara paralel untuk mendapatkan performa yang tinggi. Pada penelitian ini, akan dibahas tentang sistem koordinat proyeksi Hessian (X/Z2, Y,Z2) untuk meningkatkan operasi penggandaan ECC dengan menggunakan pengali paralel untuk mendapatkan paralel yang maksimum untuk mendapatkan hasil maksimal. Kata kunci: Elliptic Curve Cryptography, Public-Key Cryptosystem, Galois Fields of Primes GF(p PROJECTION MODEL (X/Z2, Y/Z2) ON PARALLEL HESIAN CURVE USING CRYPTOGRAPHY ELIPTIC CURVE MECHANISM ABSTRACT As a public key cryptography, Elliptic Curve Cryptography (ECC) is well known to be the most secure algorithms that can be used to protect information during the transmission. ECC in its arithmetic computations suffers from modular inversion operation. Modular Inversion is a main arithmetic and very long-time operation that performed by the ECC crypto-processor. The use of projective coordinates to define the Elliptic Curves (EC) instead of affine coordinates replaced the inversion operations by several multiplication operations. Many types of projective coordinates have been proposed for the elliptic curve E: y2 = x3 + ax + b which is defined over a Galois field GF(p) to do EC arithmetic operations where it was found that these several multiplications can be implemented in some parallel fashion to obtain higher performance. In this work, we will study Hessian projective coordinates systems (X/Z2, Y,Z2) over GF (p) to perform ECC doubling operation by using parallel multipliers to obtain maximum parallelism to achieve maximum gain. Keywords: Elliptic Curve Cryptography , Public-Key Cryptosystem , Galois Fields of Primes GF(p)
APA, Harvard, Vancouver, ISO, and other styles
13

David, C., and J. Wu. "Pseudoprime Reductions of Elliptic Curves." Canadian Journal of Mathematics 64, no. 1 (February 1, 2012): 81–101. http://dx.doi.org/10.4153/cjm-2011-044-x.

Full text
Abstract:
Abstract Let E be an elliptic curve over ℚ without complex multiplication, and for each prime p of good reduction, let nE(p) = |E(𝔽p)|. For any integer b, we consider elliptic pseudoprimes to the base b. More precisely, let QE,b(x) be the number of primes p ⩽ x such that bnE(p) ≡ b (mod nE(p)), and let πpseuE,b (x) be the number of compositive nE(p) such that bnE(p) ≡ b (mod nE(p)) (also called elliptic curve pseudoprimes). Motivated by cryptography applications, we address the problem of finding upper bounds for QE,b(x) and πpseuE,b (x), generalising some of the literature for the classical pseudoprimes to this new setting.
APA, Harvard, Vancouver, ISO, and other styles
14

Puttmann, C., J. Shokrollahi, M. Porrmann, and U. Rückert. "Hardware Accelerators for Elliptic Curve Cryptography." Advances in Radio Science 6 (May 26, 2008): 259–64. http://dx.doi.org/10.5194/ars-6-259-2008.

Full text
Abstract:
Abstract. In this paper we explore different hardware accelerators for cryptography based on elliptic curves. Furthermore, we present a hierarchical multiprocessor system-on-chip (MPSoC) platform that can be used for fast integration and evaluation of novel hardware accelerators. In respect of two application scenarios the hardware accelerators are coupled at different hierarchy levels of the MPSoC platform. The whole system is implemented in a state of the art 65 nm standard cell technology. Moreover, an FPGA-based rapid prototyping system for fast system verification is presented. Finally, a metric to analyze the resource efficiency by means of chip area, execution time and energy consumption is introduced.
APA, Harvard, Vancouver, ISO, and other styles
15

Kim, Suhri, Kisoon Yoon, Jihoon Kwon, Seokhie Hong, and Young-Ho Park. "Efficient Isogeny Computations on Twisted Edwards Curves." Security and Communication Networks 2018 (July 15, 2018): 1–11. http://dx.doi.org/10.1155/2018/5747642.

Full text
Abstract:
The isogeny-based cryptosystem is the most recent category in the field of postquantum cryptography. However, it is widely studied due to short key sizes and compatibility with the current elliptic curve primitives. The main building blocks when implementing the isogeny-based cryptosystem are isogeny computations and point operations. From isogeny construction perspective, since the cryptosystem moves along the isogeny graph, isogeny formula cannot be optimized for specific coefficients of elliptic curves. Therefore, Montgomery curves are used in the literature, due to the efficient point operation on an arbitrary elliptic curve. In this paper, we propose formulas for computing 3 and 4 isogenies on twisted Edwards curves. Additionally, we further optimize our isogeny formulas on Edwards curves and compare the computational cost of Montgomery curves. We also present the implementation results of our isogeny computations and demonstrate that isogenies on Edwards curves are as efficient as those on Montgomery curves.
APA, Harvard, Vancouver, ISO, and other styles
16

Yann Cedric Lawson, Teyi, and Senthilnathan T. "Effectiveness of the NIZKP Protocol for Authentication in IoT Environment." International Journal of Engineering & Technology 7, no. 2.6 (March 11, 2018): 231. http://dx.doi.org/10.14419/ijet.v7i2.6.10775.

Full text
Abstract:
Elliptic Curves when compared to other encryptions scheme such as RSA etc., provides an equivalent security, smaller key sizes, less power consumption, faster calculations, less bandwidth used and is more suitable for Internet of Things devices. In addition of encrypting the data, the devices in the network should also be able to authenticate themselves, which can be achieved with the implementation of “Non-Interactive Zero Knowledge protocol” (NIZKP). This protocol involves two parties: The prover and the Verifier. Prover party should prove to the Verifier that they have the knowledge of something, without revealing what is it. In this paper, a study of Schnorr protocol or ∑- protocol over Elliptic Curves is done and the protocol is implemented in Python using the Python Cryptography Toolkit PyCrypto which is a collection of cryptographic modules implementing various algorithms and protocols. Finally, the results were compared with Elliptic Curve Diffie-Hellmann(ECDH) and present a performance evaluation of the protocols on the Raspberry Pi 3B model, a credit-card sized computer used for the development of IoT devices hence the perfect platforms to test the protocol.
APA, Harvard, Vancouver, ISO, and other styles
17

Galbraith, Steven D. "Constructing Isogenies between Elliptic Curves Over Finite Fields." LMS Journal of Computation and Mathematics 2 (1999): 118–38. http://dx.doi.org/10.1112/s1461157000000097.

Full text
Abstract:
AbstractLet E1 and E2 be ordinary elliptic curves over a finite field Fp such that #E1(Fp) = #E2(Fp). Tate's isogeny theorem states that there is an isogeny from E1 to E2 which is defined over Fp. The goal of this paper is to describe a probabilistic algorithm for constructing such an isogeny.The algorithm proposed in this paper has exponential complexity in the worst case. Nevertheless, it is efficient in certain situations (that is, when the class number of the endomorphism ring is small). The significance of these results to elliptic curve cryptography is discussed.
APA, Harvard, Vancouver, ISO, and other styles
18

Galbraith, Steven D., Xibin Lin, and Michael Scott. "Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves." Journal of Cryptology 24, no. 3 (May 4, 2010): 446–69. http://dx.doi.org/10.1007/s00145-010-9065-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Duemong, Fudailah, and Ladda Preechaveerakul. "A Large Scalar Multiplication Algorithm using Modified Pell Numbers for Key Generation." ECTI Transactions on Computer and Information Technology (ECTI-CIT) 15, no. 2 (May 5, 2021): 220–31. http://dx.doi.org/10.37936/ecti-cit.2021152.227427.

Full text
Abstract:
Cryptographic algorithms consist of two parts, a key and an algorithm, to encrypt and decrypt data. The key is an essential part that works with the algorithm. The security of encryption schemes depends on the key size (key length) and the longer the key, the better the security it provides. Applying an elliptic curve has for key agreement provides a high-performance architecture and high security. The main process for calculating key points in Elliptic Curve Cryptography (ECC) is called scalar multiplication, which relates to point addition and point doubling. An efficient algorithm, proposed as the Large Scalar Multiplication Algorithm using Modified Pell Numbers (LSMA-MPN), was introduced to speed up the calculation of points on elliptic curves during large scalar multiplications. This system also reduced computation time by applying Modified Pell numbers in a 22 matrix representation. The experimental results showed that computation time was reduced by approximately 67% in comparison with the computation time required by a general algorithm.
APA, Harvard, Vancouver, ISO, and other styles
20

Koblitz, N. "Good and Bad Uses of Elliptic Curves in Cryptography." Moscow Mathematical Journal 2, no. 4 (2002): 693–715. http://dx.doi.org/10.17323/1609-4514-2002-2-4-693-715.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Shanmugam, Ram. "Elliptic Curves and Their Applications to Cryptography: An Introduction." Neurocomputing 41, no. 1-4 (October 2001): 193. http://dx.doi.org/10.1016/s0925-2312(01)00332-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Scholl, Travis. "Super-Isolated Elliptic Curves and Abelian Surfaces in Cryptography." Experimental Mathematics 28, no. 4 (January 3, 2018): 385–97. http://dx.doi.org/10.1080/10586458.2017.1412371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Heß, Florian, Andreas Stein, Sandra Stein, and Manfred Lochter. "The Magic of Elliptic Curves and Public-Key Cryptography." Jahresbericht der Deutschen Mathematiker-Vereinigung 114, no. 2 (April 6, 2012): 59–88. http://dx.doi.org/10.1365/s13291-012-0038-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Xu, MaoZhi, ChunLai Zhao, Min Feng, ZhaoRong Ren, and JiQing Ye. "Cryptography on elliptic curves over p-adic number fields." Science in China Series F: Information Sciences 51, no. 3 (March 2008): 258–72. http://dx.doi.org/10.1007/s11432-008-0014-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Wang, Mingqiang, and Tao Zhan. "Analysis of the Fault Attack ECDLP over Prime Field." Journal of Applied Mathematics 2011 (2011): 1–11. http://dx.doi.org/10.1155/2011/580749.

Full text
Abstract:
In 2000, Biehl et al. proposed a fault-based attack on elliptic curve cryptography. In this paper, we refined the fault attack method. An elliptic curveEis defined over prime field𝔽pwith base pointP∈E(𝔽p). Applying the fault attack on these curves, the discrete logarithm on the curve can be computed in subexponential time ofLp(1/2,1+o(1)). The runtime bound relies on heuristics conjecture about smooth numbers similar to the ones used by Lenstra, 1987.
APA, Harvard, Vancouver, ISO, and other styles
26

Dal Negro, Luca Dal, Yuyao Chen, and Fabrizio Sgrignuoli. "Aperiodic Photonics of Elliptic Curves." Crystals 9, no. 9 (September 14, 2019): 482. http://dx.doi.org/10.3390/cryst9090482.

Full text
Abstract:
In this paper we propose a novel approach to aperiodic order in optical science and technology that leverages the intrinsic structural complexity of certain non-polynomial (hard) problems in number theory and cryptography for the engineering of optical media with novel transport and wave localization properties. In particular, we address structure-property relationships in a large number (900) of light scattering systems that physically manifest the distinctive aperiodic order of elliptic curves and the associated discrete logarithm problem over finite fields. Besides defining an extremely rich subject with profound connections to diverse mathematical areas, elliptic curves offer unprecedented opportunities to engineer light scattering phenomena in aperiodic environments beyond the limitations of traditional random media. Our theoretical analysis combines the interdisciplinary methods of point patterns spatial statistics with the rigorous Green’s matrix solution of the multiple wave scattering problem for electric and magnetic dipoles and provides access to the spectral and light scattering properties of novel deterministic aperiodic structures with enhanced light-matter coupling for nanophotonics and metamaterials applications to imaging and spectroscopy.
APA, Harvard, Vancouver, ISO, and other styles
27

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Full text
Abstract:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
APA, Harvard, Vancouver, ISO, and other styles
28

Alsaedi, Ramzi, Abdelwahab Dhifli, and Abdeljabbar Ghanmi. "Nonlinearities on particular elliptic curves subspaces and applications." Analele Universitatii "Ovidius" Constanta - Seria Matematica 28, no. 3 (December 1, 2020): 39–49. http://dx.doi.org/10.2478/auom-2020-0033.

Full text
Abstract:
Abstract Researching on mathematical models for cryptography means to, primary, define the optimal spaces and rules for which we can archive the maximum time to find the involved parameters of the keys and, in the same time, to optimise the time for key generation. In the present work, we treat a particular case of some subspaces from elliptic curves which respect the announced principles.
APA, Harvard, Vancouver, ISO, and other styles
29

Bos, Joppe W., Craig Costello, Patrick Longa, and Michael Naehrig. "Selecting elliptic curves for cryptography: an efficiency and security analysis." Journal of Cryptographic Engineering 6, no. 4 (May 1, 2015): 259–86. http://dx.doi.org/10.1007/s13389-015-0097-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Amento, Brittanney, Martin Rotteler, and Rainer Steinwalds. "Efficient quantum circuits for binary elliptic curve arithmetic: reducing $T$-gate complexity." Quantum Information and Computation 13, no. 7&8 (May 2013): 631–44. http://dx.doi.org/10.26421/qic13.7-8-5.

Full text
Abstract:
Elliptic curves over finite fields ${\mathbb F}_{2^n}$ play a prominent role in modern cryptography. Published quantum algorithms dealing with such curves build on a short Weierstrass form in combination with affine or projective coordinates. In this paper we show that changing the curve representation allows a substantial reduction in the number of $T$-gates needed to implement the curve arithmetic. As a tool, we present a quantum circuit for computing multiplicative inverses in $\mathbb F_{2^n}$ in depth $\bigO(n\log_2 n)$ using a polynomial basis representation, which may be of independent interest.
APA, Harvard, Vancouver, ISO, and other styles
31

Galbraith, Steven D., and Victor Rotger. "Easy Decision Diffie-Hellman Groups." LMS Journal of Computation and Mathematics 7 (2004): 201–18. http://dx.doi.org/10.1112/s1461157000001108.

Full text
Abstract:
AbstractThe decision Diffie-Hellman problem (DDH) is a central computational problem in cryptography. It is known that the Weil and Tate pairings can be used to solve many DDH problems on elliptic curves. Distortion maps are an important tool for solving DDH problems using pairings, and it is known that distortion maps exist for all super-singular elliptic curves. An algorithm is presented here to construct suitable distortion maps. The algorithm is efficient on the curves that are usable in practice, and hence all DDH problems on these curves are easy. The issue of which DDH problems on ordinary curves are easy is also discussed.
APA, Harvard, Vancouver, ISO, and other styles
32

Charles, Denis, and Kristin Lauter. "Computing Modular Polynomials." LMS Journal of Computation and Mathematics 8 (2005): 195–204. http://dx.doi.org/10.1112/s1461157000000954.

Full text
Abstract:
AbstractThis paper presents a new probabilistic algorithm to compute modular polynomials modulo a prime. Modular polynomials parameterize pairs of isogenous elliptic curves, and are useful in many aspects of computational number theory and cryptography. The algorithm presented here has the distinguishing feature that it does not involve the computation of Fourier coefficients of modular forms. The need to compute the exponentially large integral coefficients is avoided by working directly modulo a prime, and computing isogenies between elliptic curves via Vélu's formulas.
APA, Harvard, Vancouver, ISO, and other styles
33

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (August 1, 2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator for NIST P-256/-521 elliptic curves, developed in the context of the European Processor Initiative. The proposed architecture supports the most used cryptography schemes based on ECC such as Elliptic Curve Digital Signature Algorithm (ECDSA), Elliptic Curve Integrated Encryption Scheme (ECIES), Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV). A modified version of Double-And-Add-Always algorithm for Point Multiplication has been proposed, which allows the execution of Point Addition and Doubling operations concurrently and implements countermeasures against power and timing attacks. A simulated approach to extract power traces has been used to assess the effectiveness of the proposed algorithm compared to classical algorithms for Point Multiplication. A constant-time version of the Shamir’s Trick has been adopted to speed-up the Double-Point Multiplication and modular inversion is executed using Fermat’s Little Theorem, reusing the internal modular multipliers. The accelerator has been verified on a Xilinx ZCU106 development board and synthesized on both 45 nm and 7 nm Standard-Cell technologies.
APA, Harvard, Vancouver, ISO, and other styles
34

Imamverdiev, Ya N. "New Countermeasures Against Side-Channel Attacks for Cryptography on Elliptic Curves." Telecommunications and Radio Engineering 65, no. 10 (2006): 913–22. http://dx.doi.org/10.1615/telecomradeng.v65.i10.40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Koziel, Brian, Reza Azarderakhsh, Mehran Mozaffari Kermani, and David Jao. "Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves." IEEE Transactions on Circuits and Systems I: Regular Papers 64, no. 1 (January 2017): 86–99. http://dx.doi.org/10.1109/tcsi.2016.2611561.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Galbraith, Steven. "ELLIPTIC CURVES IN CRYPTOGRAPHY (London Mathematical Society Lecture Note Series 265)." Bulletin of the London Mathematical Society 32, no. 5 (September 2000): 625–26. http://dx.doi.org/10.1112/s0024609300247371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Errahmani, Hichem Bouchakour, and Hind Ikni. "Verifiable Self-Selecting Secret Sharing Based on Elliptic Curves." International Journal of Software Innovation 8, no. 3 (July 2020): 51–68. http://dx.doi.org/10.4018/ijsi.2020070104.

Full text
Abstract:
In distributed systems, as any network architecture, cryptography has a vital role in communication security, and sharing a secret represents a jump in this field where the secret depends on a group instead of a single person. In this article, the authors propose a method to share a multi secrets matrix represented by an image, that could be reconstructed without any loss by an access structure over a distributed system. The presented approach has a verifiable property, where each candidate possesses the advantage to verify the validity of his shadow. The security level of the scheme is based on elliptic curve discrete logarithm problem and the opportunity of allowing each side to generate a private sub-secret key for the sharing. The benefit of this method is justified by the absence of information loss and a lower timing results.
APA, Harvard, Vancouver, ISO, and other styles
38

Yeh, Hsiu-Lien, Tien-Ho Chen, Pin-Chuan Liu, Tai-Hoo Kim, and Hsin-Wen Wei. "A Secured Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography." Sensors 11, no. 5 (May 2, 2011): 4767–79. http://dx.doi.org/10.3390/s110504767.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Sajid, Asher, Muhammad Rashid, Sajjad Shaukat Jamal, Malik Imran, Saud S. Alotaibi, and Mohammed H. Sinky. "AREEBA: An Area Efficient Binary Huff-Curve ARchitecture." Electronics 10, no. 12 (June 20, 2021): 1490. http://dx.doi.org/10.3390/electronics10121490.

Full text
Abstract:
Elliptic curve cryptography is the most widely employed class of asymmetric cryptography algorithm. However, it is exposed to simple power analysis attacks due to the lack of unifiedness over point doubling and addition operations. The unified crypto systems such as Binary Edward, Hessian and Huff curves provide resistance against power analysis attacks. Furthermore, Huff curves are more secure than Edward and Hessian curves but require more computational resources. Therefore, this article has provided a low area hardware architecture for point multiplication computation of Binary Huff curves over GF(2163) and GF(2233). To achieve this, a segmented least significant digit multiplier for polynomial multiplications is proposed. In order to provide a realistic and reasonable comparison with state of the art solutions, the proposed architecture is modeled in Verilog and synthesized for different field programmable gate arrays. For Virtex-4, Virtex-5, Virtex-6, and Virtex-7 devices, the utilized hardware resources in terms of hardware slices over GF(2163) are 5302, 2412, 2982 and 3508, respectively. The corresponding achieved values over GF(2233) are 11,557, 10,065, 4370 and 4261, respectively. The reported low area values provide the acceptability of this work in area-constrained applications.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhou, Xuan Wu. "Improved Signcryption Schemes Based on Hyper-Elliptic Curves Cryptosystem." Applied Mechanics and Materials 20-23 (January 2010): 546–52. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.546.

Full text
Abstract:
As a typical fast public key cryptosystem, HCC (Hyper-elliptic Curves Cryptosystem) provides efficient asymmetric algorithms for cryptography schemes. In the paper, we presented an improved authenticated encryption scheme based on HCC as a prototype of signcryption scheme. In the scheme, data encryption and signature generation can be achieved in a single formula and signature verifying protocol is also the decryption algorithm. Therefore, the scheme achieves secret message transmission and authentication simultaneously in one protocol. The scheme renders effective secrecy protection for message receiver; the attack on the authenticated signature and random parameters via the cipher-text is computationally infeasible. The designing strategy of message recovery signature reinforces the security and reliability of authenticated encryption and greatly improves its efficiency for software and hardware application. As a generalization of the authenticated encryption scheme, we presented a signcryption scheme based on HCC. The scheme makes full use of the superiority of fast asymmetric cryptosystem and effectively improves the application efficiency of signcryption for integrated environment.
APA, Harvard, Vancouver, ISO, and other styles
41

Islam, Md Mainul, Md Selim Hossain, Moh Khalid Hasan, Md Shahjalal, and Yeong Min Jang. "Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve." Sensors 20, no. 18 (September 10, 2020): 5148. http://dx.doi.org/10.3390/s20185148.

Full text
Abstract:
With the swift evolution of wireless technologies, the demand for the Internet of Things (IoT) security is rising immensely. Elliptic curve cryptography (ECC) provides an attractive solution to fulfill this demand. In recent years, Edwards curves have gained widespread acceptance in digital signatures and ECC due to their faster group operations and higher resistance against side-channel attacks (SCAs) than that of the Weierstrass form of elliptic curves. In this paper, we propose a high-speed, low-area, simple power analysis (SPA)-resistant field-programmable gate array (FPGA) implementation of ECC processor with unified point addition on a twisted Edwards curve, namely Edwards25519. Efficient hardware architectures for modular multiplication, modular inversion, unified point addition, and elliptic curve point multiplication (ECPM) are proposed. To reduce the computational complexity of ECPM, the ECPM scheme is designed in projective coordinates instead of affine coordinates. The proposed ECC processor performs 256-bit point multiplication over a prime field in 198,715 clock cycles and takes 1.9 ms with a throughput of 134.5 kbps, occupying only 6543 slices on Xilinx Virtex-7 FPGA platform. It supports high-speed public-key generation using fewer hardware resources without compromising the security level, which is a challenging requirement for IoT security.
APA, Harvard, Vancouver, ISO, and other styles
42

Shi, Wenbo, and Peng Gong. "A New User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography." International Journal of Distributed Sensor Networks 9, no. 4 (January 2013): 730831. http://dx.doi.org/10.1155/2013/730831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Choi, Younsung, Donghoon Lee, Jiye Kim, Jaewook Jung, Junghyun Nam, and Dongho Won. "Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography." Sensors 14, no. 6 (June 10, 2014): 10081–106. http://dx.doi.org/10.3390/s140610081.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Jimoh, R. G., M. AbdulRaheem, I. R. Salimonu, and O. V. Mejabi. "Elliptic Curve Cryptosystem in securing Communication across Unsecure Channel." Circulation in Computer Science 2, no. 5 (June 20, 2017): 7–12. http://dx.doi.org/10.22632/ccs-2017-251-97.

Full text
Abstract:
In the present day, exchanging information is the essential of successful business in our society. Securing the information from unauthorized individuals as well as unauthorized access is more essential. Cases of hacking bank accounts, stealing credit card numbers and decoding secret information are common occurrence. With the rapid grow of internet technology and increasing computational power of computer, securing privilege information against unauthorized access is a source of concern to the business managers. Different organisation use different methods to secure sensitive information. Most of these methods have not provided the desired result. This paper proposes the use of Elliptic Curve Cryptography (ECC) over finite fields to send and receive information in an unsecure channel without jeopardizing the security of the information. The basisof using ECC is because there is no known technique of finding solution of discrete logarithm problem, in a reasonable time, on a properly chosen elliptic curve. ECC has advantagesof smaller key sizes, faster computations, reductions in processing power, less storage space and low bandwidth rate consumption.In this paper, group theory, elliptic curves, finite fields and ECC encoding were explained.
APA, Harvard, Vancouver, ISO, and other styles
45

Almajed, Hisham, Ahmad Almogren, and Mohammed Alabdulkareem. "iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography." Sensors 20, no. 23 (November 30, 2020): 6841. http://dx.doi.org/10.3390/s20236841.

Full text
Abstract:
Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.
APA, Harvard, Vancouver, ISO, and other styles
46

Heo, Donghoe, Suhri Kim, Kisoon Yoon, Young-Ho Park, and Seokhie Hong. "Optimized CSIDH Implementation Using a 2-Torsion Point." Cryptography 4, no. 3 (July 29, 2020): 20. http://dx.doi.org/10.3390/cryptography4030020.

Full text
Abstract:
The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.
APA, Harvard, Vancouver, ISO, and other styles
47

Joshi, Artur. "Personal data storage and management using error correction codes and elliptic curves proxy signature algorithm." Modeling, Control and Information Technologies, no. 3 (November 5, 2019): 179–81. http://dx.doi.org/10.31713/mcit.2019.23.

Full text
Abstract:
Recently personal data storage and management have become one of the most important issues in the field of information technologies. 2018 was the year when well-known GDPR was issued which stated general personal data protection regulations. It’s very important to study methods and tools which can enhance the security of information systems processing personal data. Distributed data storages are widely used for fault tolerance as well as cryptography is used for access control.
APA, Harvard, Vancouver, ISO, and other styles
48

Chen, Huifang, Linlin Ge, and Lei Xie. "A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks." Sensors 15, no. 7 (July 14, 2015): 17057–75. http://dx.doi.org/10.3390/s150717057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Green, Frederic. "Review of Modern Cryptography and Elliptic Curves, A Beginner's Guide by Thomas R. Shemanske." ACM SIGACT News 50, no. 2 (July 24, 2019): 12–14. http://dx.doi.org/10.1145/3351452.3351457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Salah, Med Saïd, Abderrahim Maizate, Mohamed Ouzzif, and Mohamed Toumi. "Powerful mobile nodes for enhancing wireless sensor networks' security and lifetime." Engineering review 39, no. 1 (2019): 60–70. http://dx.doi.org/10.30765/er.39.1.7.

Full text
Abstract:
To maintain the proper functioning of critical applications based on Wireless Sensor Networks, we must provide an acceptable level of security while taking into account limited capabilities of the sensors. In this paper we proposed a mobile approach to secure data exchanged by structured nodes in cluster. The approach is based on mobile nodes with significant calculation and energy resources that allow cryptographic key management and periodic rekeying. However, mobility in wireless sensor networks aims to increase the security and lifetime of the entire network. The technical methods used in this paper are based on cryptography elliptic curves and key management through a balanced binary tree. To compare the performance of the proposed approach with other mobile algorithms, we focused on the following metrics: the energy consumed by normal sensors and cluster heads, the number of packets exchanged during key installation, time to generate and distribute cryptographic keys, and the memory used by the different sensors to store keys.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography