Статті в журналах з теми "Multiple point multiplication on elliptic curve"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Multiple point multiplication on elliptic curve.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Multiple point multiplication on elliptic curve".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Повний текст джерела
Анотація:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Sajid, Asher, Muhammad Rashid, Malik Imran, and Atif Raza Jafri. "A Low-Complexity Edward-Curve Point Multiplication Architecture." Electronics 10, no. 9 (May 3, 2021): 1080. http://dx.doi.org/10.3390/electronics10091080.

Повний текст джерела
Анотація:
The Binary Edwards Curves (BEC) are becoming more and more important, as compared to other forms of elliptic curves, thanks to their faster operations and resistance against side channel attacks. This work provides a low-complexity architecture for point multiplication computations using BEC over GF(2233). There are three major contributions in this article. The first contribution is the reduction of instruction-level complexity for unified point addition and point doubling laws by eliminating multiple operations in a single instruction format. The second contribution is the optimization of hardware resources by minimizing the number of required storage elements. Finally, the third contribution is to reduce the number of required clock cycles by incorporating a 32-bit finite field digit-parallel multiplier in the datapath. As a result, the achieved throughput over area ratio over GF(2233) on Virtex-4, Virtex-5, Virtex-6 and Virtex-7 Xilinx FPGA (Field Programmable Gate Array) devices are 2.29, 19.49, 21.5 and 20.82, respectively. Furthermore, on the Virtex-7 device, the required computation time for one point multiplication operation is 18 µs, while the power consumption is 266 mW. This reveals that the proposed architecture is best suited for those applications where the optimization of both area and throughput parameters are required at the same time.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

SHLAPENTOKH, ALEXANDRA. "ELLIPTIC CURVE POINTS AND DIOPHANTINE MODELS OF ℤ IN LARGE SUBRINGS OF NUMBER FIELDS". International Journal of Number Theory 08, № 06 (3 серпня 2012): 1335–65. http://dx.doi.org/10.1142/s1793042112500789.

Повний текст джерела
Анотація:
Let K be a number field such that there exists an elliptic curve E of rank one over K. For a set [Formula: see text] of primes of K, let [Formula: see text]. Let P ∈ E(K) be a generator of E(K) modulo the torsion subgroup. Let (xn(P), yn(P)) be the affine coordinates of [n]P with respect to a fixed Weierstrass equation of E. We show that there exists a set [Formula: see text] of primes of K of natural density one such that in [Formula: see text] multiplication of indices (with respect to some fixed multiple of P) is existentially definable and therefore these indices can be used to construct a Diophantine model of ℤ. We also show that ℤ is definable over [Formula: see text] using just one universal quantifier. Both the construction of a Diophantine model using the indices and the first-order definition of ℤ can be lifted to the integral closure of [Formula: see text] in any infinite extension K∞ of K as long as E(K∞) is finitely generated and of rank one.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Dimopoulos, Charis, Apostolos P. Fournaris, and Odysseas Koufopavlou. "Machine Learning Attacks and Countermeasures on Hardware Binary Edwards Curve Scalar Multipliers." Journal of Sensor and Actuator Networks 10, no. 3 (August 16, 2021): 56. http://dx.doi.org/10.3390/jsan10030056.

Повний текст джерела
Анотація:
Machine Learning techniques have proven effective in Side Channel Analysis (SCA), enabling multiple improvements over the already-established profiling process of Template Attacks. Focusing on the need to mitigate their impact on embedded devices, a design model and strategy is proposed that can effectively be used as a backbone for introducing SCA countermeasures on Elliptic Curve Cryptography (ECC) scalar multipliers. The proposed design strategy is based on the decomposition of the round calculations of the Montgomery Power Ladder (MPL) algorithm and the Scalar Multiplication (SM) algorithm into the underlined finite field operations, and their restructuring into parallel-processed operation sets. Having as a basis the proposed design strategy, we showcase how advanced SCA countermeasures can be easily introduced, focusing on randomizing the projective coordinates of the MPL round’s ECC point results. To evaluate the design approach and its SCA countermeasures, several simple ML-based SCAs are performed, and an attack roadmap is provided. The proposed roadmap assumes attackers that do not have access to a huge number of leakage traces, and that have limited resources with which to mount Deep Learning attacks. The trained models’ performance reveals a high level of resistance against ML-based SCAs when including SCA countermeasures in the proposed design strategy.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Bernstein, Daniel J., and Tanja Lange. "Hyper-and-elliptic-curve cryptography." LMS Journal of Computation and Mathematics 17, A (2014): 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Повний текст джерела
Анотація:
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zhang, Hai Bin, Xiao Ping Ji, Bo Ying Wu, and Guang Yu Li. "Fast Elliptic Curve Point Multiplication Algorithm Optimization." Applied Mechanics and Materials 441 (December 2013): 1044–48. http://dx.doi.org/10.4028/www.scientific.net/amm.441.1044.

Повний текст джерела
Анотація:
Scalar point multiplication operation on elliptic curve is the most expensive part of the elliptic curve cryptosystem, also has always been the hot spot of the research. Recoding the positive integer and reducing the amount of inversion in the operation are the two main ideas. In this article, we use the balanced ternary form to recode the positive integer, at the same time, improve the part of calculation way of, reducing the amount of inversion, decreasing operation cost, and improving operation efficiency
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Gulen, Utku, and Selcuk Baktir. "Elliptic Curve Cryptography for Wireless Sensor Networks Using the Number Theoretic Transform." Sensors 20, no. 5 (March 9, 2020): 1507. http://dx.doi.org/10.3390/s20051507.

Повний текст джерела
Анотація:
We implement elliptic curve cryptography on the MSP430 which is a commonly used microcontroller in wireless sensor network nodes. We use the number theoretic transform to perform finite field multiplication and squaring as required in elliptic curve scalar point multiplication. We take advantage of the fast Fourier transform for the first time in the literature to speed up the number theoretic transform for an efficient realization of elliptic curve cryptography. Our implementation achieves elliptic curve scalar point multiplication in only 0.65 s and 1.31 s for multiplication of fixed and random points, respectively, and has similar or better timing performance compared to previous works in the literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Rožić, Vladimir, Oscar Reparaz та Ingrid Verbauwhede. "A 5.1μJper point-multiplication elliptic curve cryptographic processor". International Journal of Circuit Theory and Applications 45, № 2 (1 грудня 2016): 170–87. http://dx.doi.org/10.1002/cta.2291.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chen, Yan-Haw, and Chien-Hsing Huang. "EFFICIENT OPERATIONS IN LARGE FINITE FIELDS FOR ELLIPTIC CURVE CRYPTOGRAPHIC." International Journal of Engineering Technologies and Management Research 7, no. 6 (July 3, 2020): 141–51. http://dx.doi.org/10.29121/ijetmr.v7.i6.2020.712.

Повний текст джерела
Анотація:
An efficient method to compute the finite field multiplication for Elliptic Curve point multiplication at high speed encryption of the message is presented. The methods of the operations are based on dynamic lookup table and modified Horner rule method. The modified Horner rule method is not only to finite field operations but also to Elliptic curve scalar multiplication in the encryption and decryption. By comparison with using Russian Peasant method and in the new proposed method, one of the advantages of utilizing the proposed algorithm is that in the Elliptic Curve point addition are reduced by a factor of three in GF (2163). Therefore, using the Algorithm 1 running on Intel CPU, computation cost of the multiplication method is above 70% faster than using standard multiplication by Russian Peasant method. Ultimately, the proposed Algorithm 1 for evaluating multiplication can be made regular, simple and suitable for software implementations.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Kamthawee, Krissanee, and Bhichate Chiewthanakul. "The Construction of ElGamal over Koblitz Curve." Advanced Materials Research 931-932 (May 2014): 1441–46. http://dx.doi.org/10.4028/www.scientific.net/amr.931-932.1441.

Повний текст джерела
Анотація:
Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Deepthi, P. P., and P. S. Sathidevi. "New stream ciphers based on elliptic curve point multiplication." Computer Communications 32, no. 1 (January 2009): 25–33. http://dx.doi.org/10.1016/j.comcom.2008.09.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Javeed, Khalid, and Xiaojun Wang. "FPGA Based High Speed SPA Resistant Elliptic Curve Scalar Multiplier Architecture." International Journal of Reconfigurable Computing 2016 (2016): 1–10. http://dx.doi.org/10.1155/2016/6371403.

Повний текст джерела
Анотація:
The higher computational complexity of an elliptic curve scalar point multiplication operation limits its implementation on general purpose processors. Dedicated hardware architectures are essential to reduce the computational time, which results in a substantial increase in the performance of associated cryptographic protocols. This paper presents a unified architecture to compute modular addition, subtraction, and multiplication operations over a finite field of large prime characteristicGF(p). Subsequently, dual instances of the unified architecture are utilized in the design of high speed elliptic curve scalar multiplier architecture. The proposed architecture is synthesized and implemented on several different Xilinx FPGA platforms for different field sizes. The proposed design computes a 192-bit elliptic curve scalar multiplication in 2.3 ms on Virtex-4 FPGA platform. It is 34%faster and requires 40%fewer clock cycles for elliptic curve scalar multiplication and consumes considerable fewer FPGA slices as compared to the other existing designs. The proposed design is also resistant to the timing and simple power analysis (SPA) attacks; therefore it is a good choice in the construction of fast and secure elliptic curve based cryptographic protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Miyaji, Atsuko, and Kenji Mizosoe. "Revisited (Hyper)-Elliptic Curve Scalar Multiplication with a Fixed Point." Journal of Information Processing 16 (2008): 176–89. http://dx.doi.org/10.2197/ipsjjip.16.176.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Mehrabi, Mohamad Ali, Christophe Doche, and Alireza Jolfaei. "Elliptic Curve Cryptography Point Multiplication Core for Hardware Security Module." IEEE Transactions on Computers 69, no. 11 (November 1, 2020): 1707–18. http://dx.doi.org/10.1109/tc.2020.3013266.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Antao, S., J. C. Bajard, and L. Sousa. "RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures." Computer Journal 55, no. 5 (November 30, 2011): 629–47. http://dx.doi.org/10.1093/comjnl/bxr119.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Ajeena, Ruma Kareem K., and Hailiza Kamarulhaili. "Point Multiplication using Integer Sub-Decomposition for Elliptic Curve Cryptography." Applied Mathematics & Information Sciences 8, no. 2 (March 1, 2014): 517–25. http://dx.doi.org/10.12785/amis/080209.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Muslim, Norliana, and Mohamad Rushdan Md. Said. "Constructing Scalar Multiplication via Elliptic Net of Rank Two." International Journal of Engineering & Technology 7, no. 4.34 (December 13, 2018): 403. http://dx.doi.org/10.14419/ijet.v7i4.34.26884.

Повний текст джерела
Анотація:
Elliptic nets are a powerful method for computing cryptographic pairings. The theory of rank one nets relies on the sequences of elliptic divisibility, sets of division polynomials, arithmetic upon Weierstrass curves, as well as double and double-add properties. However, the usage of rank two elliptic nets for computing scalar multiplications in Koblitz curves have yet to be reported. Hence, this study entailed investigations into the generation of point additions and duplication of elliptic net scalar multiplications from two given points on the Koblitz curve. Evidently, the new net had restricted initial values and different arithmetic properties. As such, these findings were a starting point for the generation of higher-ranked elliptic net scalar multiplications with curve transformations. Furthermore, using three distinct points on the Koblitz curves, similar methods can be applied on these curves.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Liu, Hongming, Yujie Zhou, and Nianhao Zhu. "A Novel Elliptic Curve Scalar Multiplication Algorithm against Power Analysis." Mathematical Problems in Engineering 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/862508.

Повний текст джерела
Анотація:
Nowadays, power analysis attacks are becoming more and more sophisticated. Through power analysis attacks, an attacker can obtain sensitive data stored in smart cards or other embedded devices more efficiently than with any other kind of physical attacks. Among power analysis, simple power analysis (SPA) is probably the most effective against elliptic curve cryptosystem, because an attacker can easily distinguish between point addition and point doubling in a single execution of scalar multiplication. To make elliptic curve scalar multiplication secure against SPA attacks, many methods have been proposed using special point representations. In this paper, a simple but efficient SPA-resistant multiscalar multiplication is proposed. The method is to convert the scalar into a nonadjacent form (NAF) representation at first and then constitute it in a new signed digit representation. This new representation is undertaken at a small precomputation cost, as each representation needs just one doubling and 1/2 additions for each bit. In addition, when combined with randomization techniques, the proposed method can also guard against differential power analysis (DPA) attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (August 1, 2021): 4676. http://dx.doi.org/10.3390/en14154676.

Повний текст джерела
Анотація:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator for NIST P-256/-521 elliptic curves, developed in the context of the European Processor Initiative. The proposed architecture supports the most used cryptography schemes based on ECC such as Elliptic Curve Digital Signature Algorithm (ECDSA), Elliptic Curve Integrated Encryption Scheme (ECIES), Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV). A modified version of Double-And-Add-Always algorithm for Point Multiplication has been proposed, which allows the execution of Point Addition and Doubling operations concurrently and implements countermeasures against power and timing attacks. A simulated approach to extract power traces has been used to assess the effectiveness of the proposed algorithm compared to classical algorithms for Point Multiplication. A constant-time version of the Shamir’s Trick has been adopted to speed-up the Double-Point Multiplication and modular inversion is executed using Fermat’s Little Theorem, reusing the internal modular multipliers. The accelerator has been verified on a Xilinx ZCU106 development board and synthesized on both 45 nm and 7 nm Standard-Cell technologies.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Sutter, G. D., J. Deschamps, and J. L. Imana. "Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations." IEEE Transactions on Industrial Electronics 60, no. 1 (January 2013): 217–25. http://dx.doi.org/10.1109/tie.2012.2186104.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Shenets, N. N., and A. S. Petushkov. "New Regular Sliding Window Algorithms for Elliptic Curve Scalar Point Multiplication." Automatic Control and Computer Sciences 55, no. 8 (December 2021): 1029–38. http://dx.doi.org/10.3103/s0146411621080289.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Rashid, Muhammad, Mohammad Mazyad Hazzazi, Sikandar Zulqarnain Khan, Adel R. Alharbi, Asher Sajid, and Amer Aljaedi. "A Novel Low-Area Point Multiplication Architecture for Elliptic-Curve Cryptography." Electronics 10, no. 21 (November 4, 2021): 2698. http://dx.doi.org/10.3390/electronics10212698.

Повний текст джерела
Анотація:
This paper presents a Point Multiplication (PM) architecture of Elliptic-Curve Cryptography (ECC) over GF(2163) with a focus on the optimization of hardware resources and latency at the same time. The hardware resources are reduced with the use of a bit-serial (traditional schoolbook) multiplication method. Similarly, the latency is optimized with the reduction in a critical path using pipeline registers. To cope with the pipelining, we propose to reschedule point addition and double instructions, required for the computation of a PM operation in ECC. Subsequently, the proposed architecture over GF(2163) is modeled in Verilog Hardware Description Language (HDL) using Vivado Design Suite. To provide a fair performance evaluation, we synthesize our design on various FPGA (field-programmable gate array) devices. These FPGA devices are Virtex-4, Virtex-5, Virtex-6, Virtex-7, Spartan-7, Artix-7, and Kintex-7. The lowest area (433 FPGA slices) is achieved on Spartan-7. The highest speed is realized on Virtex-7, where our design achieves 391 MHz clock frequency and requires 416 μs for one PM computation (latency). For power, the lowest values are achieved on the Artix-7 (56 μW) and Kintex-7 (61 μW) devices. A ratio of throughput over area value of 4.89 is reached for Virtex-7. Our design outperforms most recent state-of-the-art solutions (in terms of area) with an overhead of latency.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

MORALES-SANDOVAL, M., C. FEREGRINO-URIBE, R. CUMPLIDO, and I. ALGREDO-BADILLO. "A SINGLE FORMULA AND ITS IMPLEMENTATION IN FPGA FOR ELLIPTIC CURVE POINT ADDITION USING AFFINE REPRESENTATION." Journal of Circuits, Systems and Computers 19, no. 02 (April 2010): 425–33. http://dx.doi.org/10.1142/s0218126610006153.

Повний текст джерела
Анотація:
A formula for point addition in elliptic curves using affine representation and its implementation in FPGA is presented. The use of this new formula in hardware implementations of scalar multiplications for elliptic curve cryptography has the main advantages of: (i) reducing area for the implementations of elliptic curve point addition, and (ii) increasing the resistance to side channel attacks of the hardware implementation itself. Hardware implementation of scalar multiplication for elliptic curve cryptography using this new formulation requires low area resources while keeping high performance compared to implementations using projective coordinates, which are usually considered faster than the affine coordinates.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Islam, Md Mainul, Md Selim Hossain, Moh Khalid Hasan, Md Shahjalal, and Yeong Min Jang. "Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve." Sensors 20, no. 18 (September 10, 2020): 5148. http://dx.doi.org/10.3390/s20185148.

Повний текст джерела
Анотація:
With the swift evolution of wireless technologies, the demand for the Internet of Things (IoT) security is rising immensely. Elliptic curve cryptography (ECC) provides an attractive solution to fulfill this demand. In recent years, Edwards curves have gained widespread acceptance in digital signatures and ECC due to their faster group operations and higher resistance against side-channel attacks (SCAs) than that of the Weierstrass form of elliptic curves. In this paper, we propose a high-speed, low-area, simple power analysis (SPA)-resistant field-programmable gate array (FPGA) implementation of ECC processor with unified point addition on a twisted Edwards curve, namely Edwards25519. Efficient hardware architectures for modular multiplication, modular inversion, unified point addition, and elliptic curve point multiplication (ECPM) are proposed. To reduce the computational complexity of ECPM, the ECPM scheme is designed in projective coordinates instead of affine coordinates. The proposed ECC processor performs 256-bit point multiplication over a prime field in 198,715 clock cycles and takes 1.9 ms with a throughput of 134.5 kbps, occupying only 6543 slices on Xilinx Virtex-7 FPGA platform. It supports high-speed public-key generation using fewer hardware resources without compromising the security level, which is a challenging requirement for IoT security.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Safieh, Malek, and Jürgen Freudenberger. "Montgomery Reduction for Gaussian Integers." Cryptography 5, no. 1 (February 1, 2021): 6. http://dx.doi.org/10.3390/cryptography5010006.

Повний текст джерела
Анотація:
Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of Gaussian integers. Gaussian integers are complex numbers where the real and imaginary parts are integers. Rings over Gaussian integers are isomorphic to ordinary integer rings. In this work, we show that Montgomery reduction can be applied to Gaussian integer rings. Two algorithms for the precision reduction are presented. We demonstrate that the proposed Montgomery reduction enables an efficient Gaussian integer arithmetic that is suitable for elliptic curve cryptography. In particular, we consider the elliptic curve point multiplication according to the randomized initial point method which is protected against side-channel attacks. The implementation of this protected point multiplication is significantly faster than comparable algorithms over ordinary prime fields.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Rashid, Muhammad, Sajjad Shaukat Jamal, Sikandar Zulqarnain Khan, Adel R. Alharbi, Amer Aljaedi, and Malik Imran. "Elliptic-Curve Crypto Processor for RFID Applications." Applied Sciences 11, no. 15 (July 31, 2021): 7079. http://dx.doi.org/10.3390/app11157079.

Повний текст джерела
Анотація:
This work presents an Elliptic-curve Point Multiplication (ECP) architecture with a focus on low latency and low area for radio-frequency-identification (RFID) applications over GF(2163). To achieve low latency, we have reduced the clock cycles by using: (i) three-shift buffers in the datapath to load Elliptic-curve parameters as well as an initial point, (ii) the identical size of input/output interfaces in all building blocks of the architecture. The low area is preserved by using the same hardware resources of squaring and multiplication for inversion computation. Finally, an efficient controller is used to control the inferred logic. The proposed ECP architecture is modeled in Verilog and the synthesis results are given on three different 7-series FPGA (Field Programmable Gate Array) devices, i.e., Kintex-7, Artix-7, and Virtex-7. The performance of the architecture is provided with the integration of a schoolbook multiplier (implemented with two different logic styles, i.e., combinational and sequential). On Kintex-7, the combinational implementation style of a schoolbook multiplier results in power-optimized, i.e., 161 μW, values with an expense of (i) hardware resources, i.e., 3561 look-up-tables and 1527 flip-flops, (ii) clock frequency, i.e., 227 MHz, and (iii) latency, i.e., 11.57 μs. On the same Kintex-7 device, the sequential implementation style of a schoolbook multiplier provides, (i) 2.88 μs latency, (ii) 1786 look-up-tables and 1855 flip-flops, (iii) 647 μW power, and (iv) 909 MHz clock frequency. Therefore, the reported area, latency and power results make the proposed ECP architecture well-suited for RFID applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Dryło, Robert. "Compression on the Twisted Jacobi Intersection." Fundamenta Informaticae 181, no. 4 (August 4, 2021): 303–12. http://dx.doi.org/10.3233/fi-2021-2060.

Повний текст джерела
Анотація:
Formulas for doubling, differential addition and point recovery after compression were given for many standard models of elliptic curves, and allow for scalar multiplication after compression using the Montgomery ladder algorithm and point recovery on a curve after this multiplication. In this paper we give such formulas for the twisted Jacobi intersection au2 + v2 = 1, bu2 + w2 = 1. To our knowledge such formulas were not given for this model or for the Jacobi intersection. In projective coordinates these formulas have cost 2M +2S +6D for doubling and 5M + 2S + 6D for differential addition, where M; S; D are multiplication, squaring and multiplication by constants in a field, respectively, choosing suitable curve parameters cost of D may be small.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Poudel, Bikash, Arslan Munir, Joonho Kong, and Muazzam A. Khan. "Design and Validation of Low-Power Secure and Dependable Elliptic Curve Cryptosystem." Journal of Low Power Electronics and Applications 11, no. 4 (November 12, 2021): 43. http://dx.doi.org/10.3390/jlpea11040043.

Повний текст джерела
Анотація:
The elliptic curve cryptosystem (ECC) has been proven to be vulnerable to non-invasive side-channel analysis attacks, such as timing, power, visible light, electromagnetic emanation, and acoustic analysis attacks. In ECC, the scalar multiplication component is considered to be highly susceptible to side-channel attacks (SCAs) because it consumes the most power and leaks the most information. In this work, we design a robust asynchronous circuit for scalar multiplication that is resistant to state-of-the-art timing, power, and fault analysis attacks. We leverage the genetic algorithm with multi-objective fitness function to generate a standard Boolean logic-based combinational circuit for scalar multiplication. We transform this circuit into a multi-threshold dual-spacer dual-rail delay-insensitive logic (MTD3L) circuit. We then design point-addition and point-doubling circuits using the same procedure. Finally, we integrate these components together into a complete secure and dependable ECC processor. We design and validate the ECC processor using Xilinx ISE 14.7 and implement it in a Xilinx Kintex-7 field-programmable gate array (FPGA).
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Safieh, Malek, Johann-Philipp Thiers, and Jürgen Freudenberger. "A Compact Coprocessor for the Elliptic Curve Point Multiplication over Gaussian Integers." Electronics 9, no. 12 (December 2, 2020): 2050. http://dx.doi.org/10.3390/electronics9122050.

Повний текст джерела
Анотація:
This work presents a new concept to implement the elliptic curve point multiplication (PM). This computation is based on a new modular arithmetic over Gaussian integer fields. Gaussian integers are a subset of the complex numbers such that the real and imaginary parts are integers. Since Gaussian integer fields are isomorphic to prime fields, this arithmetic is suitable for many elliptic curves. Representing the key by a Gaussian integer expansion is beneficial to reduce the computational complexity and the memory requirements of secure hardware implementations, which are robust against attacks. Furthermore, an area-efficient coprocessor design is proposed with an arithmetic unit that enables Montgomery modular arithmetic over Gaussian integers. The proposed architecture and the new arithmetic provide high flexibility, i.e., binary and non-binary key expansions as well as protected and unprotected PM calculations are supported. The proposed coprocessor is a competitive solution for a compact ECC processor suitable for applications in small embedded systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Rashid, Muhammad, Malik Imran, and Asher Sajid. "An Efficient Elliptic-Curve Point Multiplication Architecture for High-Speed Cryptographic Applications." Electronics 9, no. 12 (December 12, 2020): 2126. http://dx.doi.org/10.3390/electronics9122126.

Повний текст джерела
Анотація:
This work presents an efficient high-speed hardware architecture for point multiplication (PM) computation of Elliptic-curve cryptography using binary fields over GF(2163) and GF(2571). The efficiency is achieved by reducing: (1) the time required for one PM computation and (2) the total number of required clock cycles. The required computational time for one PM computation is reduced by incorporating two modular multipliers (connected in parallel), a serially connected adder after multipliers and two serially connected squarer units (one after the first multiplier and another after the adder). To optimize the total number of required clock cycles, the point addition and point double instructions for PM computation of the Montgomery algorithm are re-structured. The implementation results after place-and-route over GF(2163) and GF(2571) on a Xilinx Virtex-7 FPGA device reveal that the proposed high-speed architecture is well-suited for the network-related applications, where millions of heterogeneous devices want to connect with the unsecured internet to reach an acceptable performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Verri Lucca, Arielle, Guilherme Augusto Mariano Sborz, Valderi Reis Quietinho Leithardt, Marko Beko, Cesar Albenes Zeferino, and Wemerson Delcio Parreira. "A Review of Techniques for Implementing Elliptic Curve Point Multiplication on Hardware." Journal of Sensor and Actuator Networks 10, no. 1 (December 31, 2020): 3. http://dx.doi.org/10.3390/jsan10010003.

Повний текст джерела
Анотація:
Cryptography is considered indispensable among security measures applied to data concerning insecure means of transmission. Among various existent algorithms on asymmetric cryptography, we may cite Elliptic Curve Cryptography (ECC), which has been widely used due to its security level and reduced key sizes. When compared to Rivest, Shamir and Adleman (RSA), for example, ECC can maintain security levels with a shorter key. Elliptic Curve Point Multiplication (ECPM) is the main function in ECC, and is the component with the highest hardware cost. Lots of ECPM implementations have been applied on hardware targeting the acceleration of its calculus. This article presents a systematic review of literature on ECPM implementations on both Field-Programmable Gate Array (FPGA) and Application-Specific Integrated Circuit (ASIC). The obtained results show which methods and technologies have been used to implement ECPM on hardware and present some findings of the choices available to the hardware designers.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Rodrı́guez-Henrı́quez, F., N. A. Saqib, and A. Dı́az-Pérez. "A fast parallel implementation of elliptic curve point multiplication over GF(2m)." Microprocessors and Microsystems 28, no. 5-6 (August 2004): 329–39. http://dx.doi.org/10.1016/j.micpro.2004.03.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Esmaeildoust, Mohammad, Dimitrios Schinianakis, Hamid Javashi, Thanos Stouraitis, and Keivan Navi. "Efficient RNS Implementation of Elliptic Curve Point Multiplication Over ${\rm GF}(p)$." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 21, no. 8 (August 2013): 1545–49. http://dx.doi.org/10.1109/tvlsi.2012.2210916.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Wu, Tao, and Ruomei Wang. "Fast unified elliptic curve point multiplication for NIST prime curves on FPGAs." Journal of Cryptographic Engineering 9, no. 4 (April 6, 2019): 401–10. http://dx.doi.org/10.1007/s13389-019-00211-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Khleborodov, Denis. "Fast elliptic curve point multiplication based on window Non-Adjacent Form method." Applied Mathematics and Computation 334 (October 2018): 41–59. http://dx.doi.org/10.1016/j.amc.2018.03.112.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Li, Jiakun, Weijiang Wang, Jingqi Zhang, Yixuan Luo, and Shiwei Ren. "Innovative Dual-Binary-Field Architecture for Point Multiplication of Elliptic Curve Cryptography." IEEE Access 9 (2021): 12405–19. http://dx.doi.org/10.1109/access.2021.3051282.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Xiao, Yong, Weibin Lin, Yun Zhao, Chao Cui, and Ziwen Cai. "A High-Speed Elliptic Curve Cryptography Processor for Teleoperated Systems Security." Mathematical Problems in Engineering 2021 (January 22, 2021): 1–8. http://dx.doi.org/10.1155/2021/6633925.

Повний текст джерела
Анотація:
Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Hu, Xianghong, Xin Zheng, Shengshi Zhang, Weijun Li, Shuting Cai, and Xiaoming Xiong. "A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p)." Electronics 8, no. 4 (April 14, 2019): 431. http://dx.doi.org/10.3390/electronics8040431.

Повний текст джерела
Анотація:
Elliptic curve cryptography (ECC) is widely used in practical applications because ECC has far fewer bits for operands at the same level of security than other public-key cryptosystems such as RSA. The performance of an ECC processor is usually determined by modular multiplication (MM) and point multiplication (PM) operations. For recommended prime field, MM operation can consist of multiplication and fast reduction operations. In this paper, a 256-bit multiplication operation is implemented by a 129-bit (half-word) multiplier using Karatsuba–Ofman multiplication algorithm. The fast reduction is a modulo operation, which gets 512-bit input data from multiplication and outputs a 256-bit result ( 0 ≤ Z < p ) . We propose a two-stage fast reduction algorithm (TSFR) over SCA-256 prime field, which can obtain an intermediate result of 0 ≤ Z < 2 p instead of 0 ≤ Z < 14 p in traditional algorithm, avoiding a lot of repetitive subtraction operations. The PM operation is implemented in width nonadjacent form (NAF) algorithm and its operational schedules are improved to increase the parallelism of multiplication and fast reduction operations. Synthesized with a 0.13 μ m complementary metal oxide semiconductor (CMOS) standard cell library, the proposed processor costs an area of 280 k gates and PM operation takes 0.057 ms at the frequency of 250 MHz. The design is also implemented on Xilinx Virtex-6 platform, which consumes 27.655 k LUTs and takes 0.37 ms to perform one 256-bit PM operation, attaining six times speed-up over the state-of-the-art. The processor makes a tradeoff between area and performance, thus it is better than other methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Duemong, Fudailah, and Ladda Preechaveerakul. "A Large Scalar Multiplication Algorithm using Modified Pell Numbers for Key Generation." ECTI Transactions on Computer and Information Technology (ECTI-CIT) 15, no. 2 (May 5, 2021): 220–31. http://dx.doi.org/10.37936/ecti-cit.2021152.227427.

Повний текст джерела
Анотація:
Cryptographic algorithms consist of two parts, a key and an algorithm, to encrypt and decrypt data. The key is an essential part that works with the algorithm. The security of encryption schemes depends on the key size (key length) and the longer the key, the better the security it provides. Applying an elliptic curve has for key agreement provides a high-performance architecture and high security. The main process for calculating key points in Elliptic Curve Cryptography (ECC) is called scalar multiplication, which relates to point addition and point doubling. An efficient algorithm, proposed as the Large Scalar Multiplication Algorithm using Modified Pell Numbers (LSMA-MPN), was introduced to speed up the calculation of points on elliptic curves during large scalar multiplications. This system also reduced computation time by applying Modified Pell numbers in a 22 matrix representation. The experimental results showed that computation time was reduced by approximately 67% in comparison with the computation time required by a general algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Rashidi, Bahram, and Mohammad Abedini. "Efficient Lightweight Hardware Structures of Point Multiplication on Binary Edwards Curves for Elliptic Curve Cryptosystems." Journal of Circuits, Systems and Computers 28, no. 09 (August 2019): 1950149. http://dx.doi.org/10.1142/s0218126619501494.

Повний текст джерела
Анотація:
This paper presents efficient lightweight hardware implementations of the complete point multiplication on binary Edwards curves (BECs). The implementations are based on general and special cases of binary Edwards curves. The complete differential addition formulas have the cost of [Formula: see text] and [Formula: see text] for general and special cases of BECs, respectively, where [Formula: see text] and [Formula: see text] denote the costs of a field multiplication, a field squaring and a field multiplication by a constant, respectively. In the general case of BECs, the structure is implemented based on 3 concurrent multipliers. Also in the special case of BECs, two structures by employing 3 and 2 field multipliers are proposed for achieving the highest degree of parallelization and utilization of resources, respectively. The field multipliers are implemented based on the proposed efficient digit–digit polynomial basis multiplier. Two input operands of the multiplier proceed in digit level. This property leads to reduce hardware consumption and critical path delay. Also, in the structure, based on the change of input digit size from low digit size to high digit size the number of clock cycles and input words are different. Therefore, the multiplier can be flexible for different cryptographic considerations such as low-area and high-speed implementations. The point multiplication computation requires field inversion, therefore, we use a low-cost Extended Euclidean Algorithm (EEA) based inversion for implementation of this field operation. Implementation results of the proposed architectures based on Virtex-5 XC5VLX110 FPGA for two fields [Formula: see text] and [Formula: see text] are achieved. The results show improvements in terms of area and efficiency for the proposed structures compared to previous works.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Amara, Moncef, and Amar Siad. "Hardware Implementation of Elliptic Curve Point Multiplication over GF(2m) for ECC protocols." International Journal for Information Security Research 2, no. 1 (March 1, 2012): 106–12. http://dx.doi.org/10.20533/ijisr.2042.4639.2012.0013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Imran, Malik, and Faisal Shehzad. "FPGA Based Crypto Processor for Elliptic Curve Point Multiplication (ECPM) Over GF(2233)." International Journal for Information Security Research 7, no. 1 (March 30, 2017): 706–13. http://dx.doi.org/10.20533/ijisr.2042.4639.2017.0082.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Khleborodov, D. S. "Efficient Algorithm of Scalar Point Multiplication on Elliptic Curve Based on NAF-method." PROGRAMMNAYA INGENERIA 7, no. 1 (January 2016): 21–28. http://dx.doi.org/10.17587/prin.7.21-28.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

HABEGGER, P., G. JONES, and D. MASSER. "Six unlikely intersection problems in search of effectivity." Mathematical Proceedings of the Cambridge Philosophical Society 162, no. 3 (July 28, 2016): 447–77. http://dx.doi.org/10.1017/s0305004116000682.

Повний текст джерела
Анотація:
AbstractWe investigate four properties related to an elliptic curve Et in Legendre form with parameter t: the curve Et has complex multiplication, E−t has complex multiplication, a point on Et with abscissa 2 is of finite order, and t is a root of unity. Combining all pairs of properties leads to six problems on unlikely intersections. Using a variety of techniques we solve these problems with varying degrees of effectivity (and for three of them we even present the list of all possible t).
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Shylashree. "HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION USING PRECOMPUTATION OVER GF(P)." Journal of Computer Science 10, no. 7 (July 1, 2014): 1094–106. http://dx.doi.org/10.3844/jcssp.2014.1094.1106.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Hu, Zhengbing, Ivan Dychka, Mykola Onai, Mykhailo Ivaschenko, and Su Jun. "Improved Method of López-Dahab-Montgomery Scalar Point Multiplication in Binary Elliptic Curve Cryptography." International Journal of Intelligent Systems and Applications 10, no. 12 (December 8, 2018): 27–34. http://dx.doi.org/10.5815/ijisa.2018.12.03.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Alkhatib, Mohammad, Azmi Jaafar, Mohamad Rushdan Md Said, and Zuriati Ahmad Zukarnain. "Parallelizing GF (p) Montgomery Elliptic Curve Crypto-System Operations to Improve Security and Performance." Advanced Materials Research 622-623 (December 2012): 1906–11. http://dx.doi.org/10.4028/www.scientific.net/amr.622-623.1906.

Повний текст джерела
Анотація:
The elliptic curve crypto-system (ECC) performs two levels of computations, lower point operations, and upper scalar multiplication levels. The use of usual serial design and affine coordinates to apply ECC computations increases the time delay and weaken the security of the crypto-system against simple power attack (SPA). This work combines the inherited parallelism in both computation levels for GF (p) Montgomery ECC to improve performance and enhance the immunity of the ECC against SPA. Moreover, projective coordinates were used to apply ECC operations to eliminate the time-consuming inversion operation. In order to increase the speed even further, this paper proposes to use known NAF algorithm for scalar multiplication, as well as Montgomery multiplier to perform multiplication operations. Hardware implementations with target FPGA for GF (p) Montgomery ECC are also presented. The best performance level was achieved when parallelizing Montgomery ECC computations to eight parallel multipliers (PM) using homogeneous coordinates. Such strategy, although it requires extra resources, is worth considering due to its attractive security and performance conclusions.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Abdul-Hadi, Alaa Mohammed, Yousraa Abdul-sahib Saif-aldeen, and Firas Ghanim Tawfeeq. "Performance Evaluation of Scalar Multiplication in Elliptic Curve Cryptography Implementation using Different Multipliers Over Binary Field GF (2233)." Journal of Engineering 26, no. 9 (September 1, 2020): 45–64. http://dx.doi.org/10.31026/j.eng.2020.09.04.

Повний текст джерела
Анотація:
This paper presents a point multiplication processor over the binary field GF (2233) with internal registers integrated within the point-addition architecture to enhance the Performance Index (PI) of scalar multiplication. The proposed design uses one of two types of finite field multipliers, either the Montgomery multiplier or the interleaved multiplier supported by the additional layer of internal registers. Lopez Dahab coordinates are used for the computation of point multiplication on Koblitz Curve (K-233bit). In contrast, the metric used for comparison of the implementations of the design on different types of FPGA platforms is the Performance Index. The first approach attains a performance index of approximately 0.217610202 when its realization is over Virtex-6 (6vlx130tff1156-3). It uses an interleaved multiplier with 3077 register slices, 4064 lookup tables (LUTs), 2837 flip-flops (FFs) at a maximum frequency of 221.6Mhz. This makes it more suitable for high-frequency applications. The second approach, which uses the Montgomery multiplier, produces a PI of approximately 0.2228157 when its implementation is on Virtex-4 (6vlx130tff1156-3). This approach utilizes 3543 slices, 2985 LUTs, 3691 FFs at a maximum frequency of 190.47MHz. Thus, it is found that the implementation of the second approach on Virtex-4 is more suitable for applications with a low frequency of about 86.4Mhz and a total number of slices of about 12305.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Fournaris, Apostolos P., Ioannis Zafeirakis, Paris Kitsos, and Odysseas Koufopavlou. "Comparing design approaches for elliptic curve point multiplication over GF(2k) with polynomial basis representation." Microprocessors and Microsystems 39, no. 8 (November 2015): 1139–55. http://dx.doi.org/10.1016/j.micpro.2015.07.009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Khleborodov, Denis. "Fast elliptic curve point multiplication based on binary and binary non-adjacent scalar form methods." Advances in Computational Mathematics 44, no. 4 (December 16, 2017): 1275–93. http://dx.doi.org/10.1007/s10444-017-9581-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії