4 research outputs found

    Модифікований метод багатократного скалярного множенння точок еліптичної кривої у скінченних полях

    Get PDF
    Даний дипломний проект присвячений розробленню модифікації методу багатократного скалярного множення точок еліптичної кривої у скінченних полях. Дана розробка представляє собою програмний комплекс для виконання операцій над точками еліптичної кривої, зокрема операції електронно-цифрового підпису включно з програмною реалізацією існуючих та розробленого методу багатократного скалярного множення точок еліптичної кривої на число. Функціональність програмного комплексу забезпечує виконання арифметичних операцій над точками еліптичної кривої як то додавання, віднімання, множення точки на число, знаходження оберненої точки, а також обчислення електронно-цифрового підпису та його перевірка. У даному дипломному проекті розроблено: архітектуру програмного комплексу, модуль операцій у скінченних полях, модуль операцій із точками еліптичної кривої, модуль електронно-цифрового підпису.This diploma project is devoted to the development of the modification of the method of multiple scalar multiplication of the points of an elliptic curve in finite fields. This development is a software package for performing operations on points of an elliptic curve, in particular electronic digital signature operations, including the program implementation of the existing and developed method of multiple scalar multiplication of points of an elliptic curve to a number. The functionality of the software complex provides execution of arithmetic operations over the points of the elliptic curve, such as adding, subtracting, multiplying a point by number, finding the inverse of a point, and calculating the digital signature and checking it. This project consists of: software architecture, operations module in finite fields, module of operations with points of an elliptic curve, module of electronic-digital signature

    Elliptic Curve Arithmetic for Cryptography

    Get PDF
    The advantages of using public key cryptography over secret key cryptography include the convenience of better key management and increased security. However, due to the complexity of the underlying number theoretic algorithms, public key cryptography is slower than conventional secret key cryptography, thus motivating the need to speed up public key cryptosystems. A mathematical object called an elliptic curve can be used in the construction of public key cryptosystems. This thesis focuses on speeding up elliptic curve cryptography which is an attractive alternative to traditional public key cryptosystems such as RSA. Speeding up elliptic curve cryptography can be done by speeding up point arithmetic algorithms and by improving scalar multiplication algorithms. This thesis provides a speed up of some point arithmetic algorithms. The study of addition chains has been shown to be useful in improving scalar multiplication algorithms, when the scalar is fixed. A special form of an addition chain called a Lucas chain or a differential addition chain is useful to compute scalar multiplication on some elliptic curves, such as Montgomery curves for which differential addition formulae are available. While single scalar multiplication may suffice in some systems, there are others where a double or a triple scalar multiplication algorithm may be desired. This thesis provides triple scalar multiplication algorithms in the context of differential addition chains. Precomputations are useful in speeding up scalar multiplication algorithms, when the elliptic curve point is fixed. This thesis focuses on both speeding up point arithmetic and improving scalar multiplication in the context of precomputations toward double scalar multiplication. Further, this thesis revisits pairing computations which use elliptic curve groups to compute pairings such as the Tate pairing. More specifically, the thesis looks at Stange's algorithm to compute pairings and also pairings on Selmer curves. The thesis also looks at some aspects of the underlying finite field arithmetic

    Fast point quadrupling on elliptic curves

    No full text
    Ciet et al.(2006) proposed an elegant method for trading inversions for multiplications when computing [2] P+Q from two given points P and Q on elliptic curves of Weierstrass form. Motivated by their work, this paper proposes a fast algorithm for computing [4] P with only one inversion in affine coordinates. Our algorithm that requires 1I+ 8S+ 8M, is faster than two repeated doublings whenever the cost of one field inversion is more expensive than the cost of four field multiplications plus four field squarings (ie I> 4M+ 4S). It saves one field multiplication and one field squaring in comparison with the Sakai-Sakurai method (2001). Even better, for special curves that allow a= 0 (or b= 0 ) speedup, we obtain [4] P in affine coordinates using just 1I+ 5S+ 9M (or 1I+ 5S+ 6M, respectively)

    Fast point quadrupling on elliptic curves

    No full text
    10.1145/2350716.2350750ACM International Conference Proceeding Series218-22
    corecore