Academic literature on the topic 'Multiple point multiplication on elliptic curve'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Multiple point multiplication on elliptic curve.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Multiple point multiplication on elliptic curve"

1

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Full text
Abstract:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
APA, Harvard, Vancouver, ISO, and other styles
2

Sajid, Asher, Muhammad Rashid, Malik Imran, and Atif Raza Jafri. "A Low-Complexity Edward-Curve Point Multiplication Architecture." Electronics 10, no. 9 (May 3, 2021): 1080. http://dx.doi.org/10.3390/electronics10091080.

Full text
Abstract:
The Binary Edwards Curves (BEC) are becoming more and more important, as compared to other forms of elliptic curves, thanks to their faster operations and resistance against side channel attacks. This work provides a low-complexity architecture for point multiplication computations using BEC over GF(2233). There are three major contributions in this article. The first contribution is the reduction of instruction-level complexity for unified point addition and point doubling laws by eliminating multiple operations in a single instruction format. The second contribution is the optimization of hardware resources by minimizing the number of required storage elements. Finally, the third contribution is to reduce the number of required clock cycles by incorporating a 32-bit finite field digit-parallel multiplier in the datapath. As a result, the achieved throughput over area ratio over GF(2233) on Virtex-4, Virtex-5, Virtex-6 and Virtex-7 Xilinx FPGA (Field Programmable Gate Array) devices are 2.29, 19.49, 21.5 and 20.82, respectively. Furthermore, on the Virtex-7 device, the required computation time for one point multiplication operation is 18 µs, while the power consumption is 266 mW. This reveals that the proposed architecture is best suited for those applications where the optimization of both area and throughput parameters are required at the same time.
APA, Harvard, Vancouver, ISO, and other styles
3

SHLAPENTOKH, ALEXANDRA. "ELLIPTIC CURVE POINTS AND DIOPHANTINE MODELS OF ℤ IN LARGE SUBRINGS OF NUMBER FIELDS." International Journal of Number Theory 08, no. 06 (August 3, 2012): 1335–65. http://dx.doi.org/10.1142/s1793042112500789.

Full text
Abstract:
Let K be a number field such that there exists an elliptic curve E of rank one over K. For a set [Formula: see text] of primes of K, let [Formula: see text]. Let P ∈ E(K) be a generator of E(K) modulo the torsion subgroup. Let (xn(P), yn(P)) be the affine coordinates of [n]P with respect to a fixed Weierstrass equation of E. We show that there exists a set [Formula: see text] of primes of K of natural density one such that in [Formula: see text] multiplication of indices (with respect to some fixed multiple of P) is existentially definable and therefore these indices can be used to construct a Diophantine model of ℤ. We also show that ℤ is definable over [Formula: see text] using just one universal quantifier. Both the construction of a Diophantine model using the indices and the first-order definition of ℤ can be lifted to the integral closure of [Formula: see text] in any infinite extension K∞ of K as long as E(K∞) is finitely generated and of rank one.
APA, Harvard, Vancouver, ISO, and other styles
4

Dimopoulos, Charis, Apostolos P. Fournaris, and Odysseas Koufopavlou. "Machine Learning Attacks and Countermeasures on Hardware Binary Edwards Curve Scalar Multipliers." Journal of Sensor and Actuator Networks 10, no. 3 (August 16, 2021): 56. http://dx.doi.org/10.3390/jsan10030056.

Full text
Abstract:
Machine Learning techniques have proven effective in Side Channel Analysis (SCA), enabling multiple improvements over the already-established profiling process of Template Attacks. Focusing on the need to mitigate their impact on embedded devices, a design model and strategy is proposed that can effectively be used as a backbone for introducing SCA countermeasures on Elliptic Curve Cryptography (ECC) scalar multipliers. The proposed design strategy is based on the decomposition of the round calculations of the Montgomery Power Ladder (MPL) algorithm and the Scalar Multiplication (SM) algorithm into the underlined finite field operations, and their restructuring into parallel-processed operation sets. Having as a basis the proposed design strategy, we showcase how advanced SCA countermeasures can be easily introduced, focusing on randomizing the projective coordinates of the MPL round’s ECC point results. To evaluate the design approach and its SCA countermeasures, several simple ML-based SCAs are performed, and an attack roadmap is provided. The proposed roadmap assumes attackers that do not have access to a huge number of leakage traces, and that have limited resources with which to mount Deep Learning attacks. The trained models’ performance reveals a high level of resistance against ML-based SCAs when including SCA countermeasures in the proposed design strategy.
APA, Harvard, Vancouver, ISO, and other styles
5

Bernstein, Daniel J., and Tanja Lange. "Hyper-and-elliptic-curve cryptography." LMS Journal of Computation and Mathematics 17, A (2014): 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Full text
Abstract:
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Hai Bin, Xiao Ping Ji, Bo Ying Wu, and Guang Yu Li. "Fast Elliptic Curve Point Multiplication Algorithm Optimization." Applied Mechanics and Materials 441 (December 2013): 1044–48. http://dx.doi.org/10.4028/www.scientific.net/amm.441.1044.

Full text
Abstract:
Scalar point multiplication operation on elliptic curve is the most expensive part of the elliptic curve cryptosystem, also has always been the hot spot of the research. Recoding the positive integer and reducing the amount of inversion in the operation are the two main ideas. In this article, we use the balanced ternary form to recode the positive integer, at the same time, improve the part of calculation way of, reducing the amount of inversion, decreasing operation cost, and improving operation efficiency
APA, Harvard, Vancouver, ISO, and other styles
7

Gulen, Utku, and Selcuk Baktir. "Elliptic Curve Cryptography for Wireless Sensor Networks Using the Number Theoretic Transform." Sensors 20, no. 5 (March 9, 2020): 1507. http://dx.doi.org/10.3390/s20051507.

Full text
Abstract:
We implement elliptic curve cryptography on the MSP430 which is a commonly used microcontroller in wireless sensor network nodes. We use the number theoretic transform to perform finite field multiplication and squaring as required in elliptic curve scalar point multiplication. We take advantage of the fast Fourier transform for the first time in the literature to speed up the number theoretic transform for an efficient realization of elliptic curve cryptography. Our implementation achieves elliptic curve scalar point multiplication in only 0.65 s and 1.31 s for multiplication of fixed and random points, respectively, and has similar or better timing performance compared to previous works in the literature.
APA, Harvard, Vancouver, ISO, and other styles
8

Rožić, Vladimir, Oscar Reparaz, and Ingrid Verbauwhede. "A 5.1μJper point-multiplication elliptic curve cryptographic processor." International Journal of Circuit Theory and Applications 45, no. 2 (December 1, 2016): 170–87. http://dx.doi.org/10.1002/cta.2291.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chen, Yan-Haw, and Chien-Hsing Huang. "EFFICIENT OPERATIONS IN LARGE FINITE FIELDS FOR ELLIPTIC CURVE CRYPTOGRAPHIC." International Journal of Engineering Technologies and Management Research 7, no. 6 (July 3, 2020): 141–51. http://dx.doi.org/10.29121/ijetmr.v7.i6.2020.712.

Full text
Abstract:
An efficient method to compute the finite field multiplication for Elliptic Curve point multiplication at high speed encryption of the message is presented. The methods of the operations are based on dynamic lookup table and modified Horner rule method. The modified Horner rule method is not only to finite field operations but also to Elliptic curve scalar multiplication in the encryption and decryption. By comparison with using Russian Peasant method and in the new proposed method, one of the advantages of utilizing the proposed algorithm is that in the Elliptic Curve point addition are reduced by a factor of three in GF (2163). Therefore, using the Algorithm 1 running on Intel CPU, computation cost of the multiplication method is above 70% faster than using standard multiplication by Russian Peasant method. Ultimately, the proposed Algorithm 1 for evaluating multiplication can be made regular, simple and suitable for software implementations.
APA, Harvard, Vancouver, ISO, and other styles
10

Kamthawee, Krissanee, and Bhichate Chiewthanakul. "The Construction of ElGamal over Koblitz Curve." Advanced Materials Research 931-932 (May 2014): 1441–46. http://dx.doi.org/10.4028/www.scientific.net/amr.931-932.1441.

Full text
Abstract:
Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Multiple point multiplication on elliptic curve"

1

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
2

Дичка, Андрій Іванович. "Модифікований метод багатократного скалярного множенння точок еліптичної кривої у скінченних полях." Master's thesis, Київ, 2018. https://ela.kpi.ua/handle/123456789/23653.

Full text
Abstract:
Даний дипломний проект присвячений розробленню модифікації методу багатократного скалярного множення точок еліптичної кривої у скінченних полях. Дана розробка представляє собою програмний комплекс для виконання операцій над точками еліптичної кривої, зокрема операції електронно-цифрового підпису включно з програмною реалізацією існуючих та розробленого методу багатократного скалярного множення точок еліптичної кривої на число. Функціональність програмного комплексу забезпечує виконання арифметичних операцій над точками еліптичної кривої як то додавання, віднімання, множення точки на число, знаходження оберненої точки, а також обчислення електронно-цифрового підпису та його перевірка. У даному дипломному проекті розроблено: архітектуру програмного комплексу, модуль операцій у скінченних полях, модуль операцій із точками еліптичної кривої, модуль електронно-цифрового підпису.
This diploma project is devoted to the development of the modification of the method of multiple scalar multiplication of the points of an elliptic curve in finite fields. This development is a software package for performing operations on points of an elliptic curve, in particular electronic digital signature operations, including the program implementation of the existing and developed method of multiple scalar multiplication of points of an elliptic curve to a number. The functionality of the software complex provides execution of arithmetic operations over the points of the elliptic curve, such as adding, subtracting, multiplying a point by number, finding the inverse of a point, and calculating the digital signature and checking it. This project consists of: software architecture, operations module in finite fields, module of operations with points of an elliptic curve, module of electronic-digital signature.
APA, Harvard, Vancouver, ISO, and other styles
3

Ozcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.

Full text
Abstract:
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations
one of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
APA, Harvard, Vancouver, ISO, and other styles
4

Morozov, Sergey Victorovich. "Elliptic Curve Cryptography on Heterogeneous Multicore Platform." Thesis, Virginia Tech, 2010. http://hdl.handle.net/10919/34872.

Full text
Abstract:
Elliptic curve cryptography (ECC) is becoming the algorithm of choice for digital signature generation and authentication in embedded context. However, performance of ECC and the underlying modular arithmetic on embedded processors remains a concern. At the same time, more complex system-on-chip platforms with multiple heterogeneous cores are commonly available in mobile phones and other embedded devices. In this work we investigate the design space for ECC on TI's OMAP 3530 platform, with a focus of utilizing the on-chip DSP core to improve the performance and efficiency of ECC point multiplication on the target platform. We examine multiple aspects of ECC and heterogeneous design such as algorithm-level choices for elliptic curve operations and the effect of interprocessor communication overhead on the design partitioning. We observe how the limitations of the platform constrict the design space of ECC. However, by closely studying the platform and efficiently partitioning the design between the general purpose ARM core and the DSP, we demonstrate a significant speed-up of the resulting ECC implementation. Our system focused approach allows us to accurately measure the performance and power profiles of the resulting implementation. We conclude that heterogeneous multiprocessor design can significantly improve the performance and power consumption of ECC operations, but that the integration cost and the overhead of interprocessor communication cannot be ignored in any actual system.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
5

Winson, Ninh. "Performance Comparison of Projective Elliptic-curve Point Multiplication in 64-bit x86 Runtime Environment." NSUWorks, 2014. http://nsuworks.nova.edu/gscis_etd/11.

Full text
Abstract:
For over two decades, mathematicians and cryptologists have evaluated and presented the theoretical performance of Elliptic-curve scalar point-multiplication in projective geometry. Because computation in projective domain is composed of a wide array of formulations and computing optimizations, there is not a comprehensive performance comparison of point-multiplication using projective transformation available to verify its realistic efficiency in 64-bit x86 computing platforms. Today, research on explicit mathematical formulations in projective domain continues to excel by seeking higher computational efficiency and ease of realization. An explicit performance evaluation will help implementers choose better implementation methods and improve Elliptic-curve scalar point-multiplication. This paper was founded on the practical solution that obtaining realistic performance figures should be based on more precise computational cost metrics and specific computing platforms. As part of that solution, an empirical performance benchmark comparison between two approaches implementing projective Elliptic-curve scalar point-multiplication will be presented to provide the selection of, and subsequently ways to improve scalar point-multiplication technology executing in a 64-bit x86 runtime environment.
APA, Harvard, Vancouver, ISO, and other styles
6

Josyula, Sai Prashanth. "On the Applicability of a Cache Side-Channel Attack on ECDSA Signatures : The Flush+Reload attack on the point multiplication in ECDSA signature generation process." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-10820.

Full text
Abstract:
Context. Digital counterparts of handwritten signatures are known as Digital Signatures. The Elliptic Curve Digital Signature Algorithm (ECDSA) is an Elliptic Curve Cryptography (ECC) primitive, which is used for generating and verifying digital signatures. The attacks that target an implementation of a cryptosystem are known as side-channel attacks. The Flush+Reload attack is a cache side-channel attack that relies on cache hits/misses to recover secret information from the target program execution. In elliptic curve cryptosystems, side-channel attacks are particularly targeted towards the point multiplication step. The Gallant-Lambert-Vanstone (GLV) method for point multiplication is a special method that speeds up the computation for elliptic curves with certain properties. Objectives. In this study, we investigate the applicability of the Flush+Reload attack on ECDSA signatures that employ the GLV method to protect point multiplication. Methods. We demonstrate the attack through an experiment using the curve secp256k1. We perform a pair of experiments to estimate both the applicability and the detection rate of the attack in capturing side-channel information. Results. Through our attack, we capture side-channel information about the decomposed GLV scalars. Conclusions. Based on an analysis of the results, we conclude that for certain implementation choices, the Flush+Reload attack is applicable on ECDSA signature generation process that employs the GLV method. The practitioner should be aware of the implementation choices which introduce vulnerabilities, and avoid the usage of such ECDSA implementations.
APA, Harvard, Vancouver, ISO, and other styles
7

Gwalani, Kapil A. "Design and evaluation of an "FPGA based" hardware accelerator for elliptic curve cryptography point multiplication a thesis presented to the faculty of the Graduate School, Tennessee Technological University /." Click to access online, 2009. http://proquest.umi.com/pqdweb?index=0&did=2000377711&SrchMode=1&sid=6&Fmt=6&VInst=PROD&VType=PQD&RQT=309&VName=PQD&TS=1277483243&clientId=28564.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Robert, Jean-Marc. "Contrer l'attaque Simple Power Analysis efficacement dans les applications de la cryptographie asymétrique, algorithmes et implantations." Thesis, Perpignan, 2015. http://www.theses.fr/2015PERP0039/document.

Full text
Abstract:
Avec le développement des communications et de l'Internet, l'échange des informations cryptées a explosé. Cette évolution a été possible par le développement des protocoles de la cryptographie asymétrique qui font appel à des opérations arithmétiques telles que l'exponentiation modulaire sur des grands entiers ou la multiplication scalaire de point de courbe elliptique. Ces calculs sont réalisés par des plates-formes diverses, depuis la carte à puce jusqu'aux serveurs les plus puissants. Ces plates-formes font l'objet d'attaques qui exploitent les informations recueillies par un canal auxiliaire, tels que le courant instantané consommé ou le rayonnement électromagnétique émis par la plate-forme en fonctionnement.Dans la thèse, nous améliorons les performances des opérations résistantes à l'attaque Simple Power Analysis. Sur l'exponentiation modulaire, nous proposons d'améliorer les performances par l'utilisation de multiplications modulaires multiples avec une opérande commune optimisées. Nous avons proposé trois améliorations sur la multiplication scalaire de point de courbe elliptique : sur corps binaire, nous employons des améliorations sur les opérations combinées AB,AC et AB+CD sur les approches Double-and-add, Halve-and-add et Double/halve-and-add et l'échelle binaire de Montgomery ; sur corps binaire, nous proposons de paralléliser l'échelle binaire de Montgomery ; nous réalisons l'implantation d'une approche parallèle de l'approche Right-to-left Double-and-add sur corps premier et binaire, Halve-and-add et Double/halve-and-add sur corps binaire
The development of online communications and the Internet have made encrypted data exchange fast growing. This has been possible with the development of asymmetric cryptographic protocols, which make use of arithmetic computations such as modular exponentiation of large integer or elliptic curve scalar multiplication. These computations are performed by various platforms, including smart-cards as well as large and powerful servers. The platforms are subject to attacks taking advantage of information leaked through side channels, such as instantaneous power consumption or electromagnetic radiations.In this thesis, we improve the performance of cryptographic computations resistant to Simple Power Analysis. On modular exponentiation, we propose to use multiple multiplications sharing a common operand to achieve this goal. On elliptic curve scalar multiplication, we suggest three different improvements : over binary fields, we make use of improved combined operation AB,AC and AB+CD applied to Double-and-add, Halve-and-add and Double/halve-and-add approaches, and to the Montgomery ladder ; over binary field, we propose a parallel Montgomery ladder ; we make an implementation of a parallel approach based on the Right-to-left Double-and-add algorithm over binary and prime fields, and extend this implementation to the Halve-and-add and Double/halve-and-add over binary fields
APA, Harvard, Vancouver, ISO, and other styles
9

Huang, Yu-chen, and 黃昱軫. "Scalar Representation for Simultaneous Elliptic Curve Point Multiplication." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/29006696410880204389.

Full text
Abstract:
碩士
東吳大學
資訊科學系
94
One of the most frequent operations in modern cryptosystems is a multi-scalar multiplication with two scalars. Their speed mainly depends on the (joint) Hamming weight of the scalar. Therefore, to improve the performance, we must to look for a representation provides the low joint Hamming weight. In this paper we will use the concept of “mutual opposite form” to simultaneously recode two scalars stating at most significant bit (MSB) to least significant bit (LSB), i.e. left-to-right recoding. We propose a new representation with low joint Hamming weight to reduce the number of elliptic curve point additions to achieve decreasing the operation cost.
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Wen-Shung, and 劉文雄. "Server-aided elliptic curve point multiplication for resource-limited devices." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/80581038764054249296.

Full text
Abstract:
碩士
國立中興大學
資訊科學系所
95
Elliptic Curve Cryptosystem (ECC) has widely received increased commercial acceptance as evidenced by its inclusion in standards by accredited standards organizations such as ANSI, IEEE, ISO and NIST in recent years. It is believed that the key length of elliptic curve cryptosystems can be shorter than that of RSA with the same security strength. Therefore, ECC is suitable for the resource-limited devices such as smart card, cell phone, PDA or other wireless movie mobiles. The problem are that the processing power of the resource-limited device is low and that memory is small. Point multiplication (KP), is an elliptic curve operation which dominates the execution time of elliptic curve cryptosystems. How to make the point multiplication of the resource-limited device more efficient by using the powerful server is considered in this paper. We propose a new method, with the powerful server to calculate the K''P when client transfers the K'' to server. After the client has verified the K''P, it can efficiently calculate the KP.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Multiple point multiplication on elliptic curve"

1

Rostovtsev, Alexander, and Elena Makhovenko. "Elliptic Curve Point Multiplication." In Lecture Notes in Computer Science, 328–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-45215-7_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Point Multiplication Using Halving." In Encyclopedia of Cryptography and Security, 403–6. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_249.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Point Multiplication Using Halving." In Encyclopedia of Cryptography, Security and Privacy, 1–5. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_249-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kodali, Ravi Kishore. "A Mathematical Analysis of Elliptic Curve Point Multiplication." In Communications in Computer and Information Science, 192–200. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44966-0_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Möller, Bodo. "Securing Elliptic Curve Point Multiplication against Side-Channel Attacks." In Lecture Notes in Computer Science, 324–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45439-x_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Feng, Min, Bin B. Zhu, Cunlai Zhao, and Shipeng Li. "Signed MSB-Set Comb Method for Elliptic Curve Point Multiplication." In Information Security Practice and Experience, 13–24. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11689522_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shohdy, Sameh m., Ashraf b. El-sisi, and Nabil Ismail. "FPGA Implementation of Elliptic Curve Point Multiplication over GF(2191)." In Advances in Information Security and Assurance, 619–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-02617-1_63.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hemambujavalli, S., P. Nirmal Kumar, Deepa Jose, and S. Anthoniraj. "FPGA Implementation of Elliptic Curve Point Multiplication Over Galois Field." In Mobile Radio Communications and 5G Networks, 619–33. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7018-3_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dimitrov, Vassil, Laurent Imbert, and Pradeep Kumar Mishra. "Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains." In Lecture Notes in Computer Science, 59–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11593447_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Möller, Bodo. "Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks." In Lecture Notes in Computer Science, 402–13. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45811-5_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Multiple point multiplication on elliptic curve"

1

Shylashree, N., and V. Sridhar. "Hardware realization of high speed elliptic curve point multiplication using multiple Point Doublers and point adders." In 2013 Annual IEEE India Conference (INDICON). IEEE, 2013. http://dx.doi.org/10.1109/indcon.2013.6726157.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Antao, Samuel, Jean-Claude Bajard, and Leonel Sousa. "Elliptic Curve point multiplication on GPUs." In 2010 21st IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP). IEEE, 2010. http://dx.doi.org/10.1109/asap.2010.5541000.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kodali, Ravi Kishore, Srikrishna Karanam, Kashyapkumar Patel, and Harpreet Singh Budwal. "Fast elliptic curve point multiplication for WSNs." In 2013 IEEE TENCON Spring Conference. IEEE, 2013. http://dx.doi.org/10.1109/tenconspring.2013.6584439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Morales, Einstein. "On fast implementations of elliptic curve point multiplication." In ACM SE '22: 2022 ACM Southeast Conference. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3476883.3520223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Imran, Malik, Samuel Pagliarini, and Muhammad Rashid. "An Area Aware Accelerator for Elliptic Curve Point Multiplication." In 2020 27th IEEE International Conference on Electronics, Circuits and Systems (ICECS). IEEE, 2020. http://dx.doi.org/10.1109/icecs49266.2020.9294908.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kodali, Ravi Kishore, Kashyapkumar H. Patel, and Narasimha Sarma. "Energy efficient elliptic curve point multiplication for WSN applications." In 2013 National Conference on Communications (NCC). IEEE, 2013. http://dx.doi.org/10.1109/ncc.2013.6488031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Leca, Cristian-Liviu, and Cristian-Iulian Rincu. "Combining point operations for efficient elliptic curve cryptography scalar multiplication." In 2014 10th International Conference on Communications (COMM). IEEE, 2014. http://dx.doi.org/10.1109/iccomm.2014.6866676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Deschamps, Jean-Pierre, and Gustavo Sutter. "Elliptic-Curve Point-Multiplication over GF(2163)." In 2008 4th Southern Conference on Programmable Logic (SPL). IEEE, 2008. http://dx.doi.org/10.1109/spl.2008.4547727.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mohammadi, Maryam, and Amir Sabbagh Molahosseini. "Efficient design of Elliptic Curve Point Multiplication based on fast Montgomery modular multiplication." In 2013 3th International eConference on Computer and Knowledge Engineering (ICCKE). IEEE, 2013. http://dx.doi.org/10.1109/iccke.2013.6682865.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wei, Wei, Li Zhang, and Chip-Hong Chang. "A modular design of elliptic-curve point multiplication for resource constrained devices." In 2014 International Symposium on Integrated Circuits (ISIC). IEEE, 2014. http://dx.doi.org/10.1109/isicir.2014.7029487.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography