1,032 research outputs found

    Efficient software implementation of elliptic curves and bilinear pairings

    Get PDF
    Orientador: Júlio César Lopez HernándezTese (doutorado) - Universidade Estadual de Campinas, Instituto de ComputaçãoResumo: O advento da criptografia assimétrica ou de chave pública possibilitou a aplicação de criptografia em novos cenários, como assinaturas digitais e comércio eletrônico, tornando-a componente vital para o fornecimento de confidencialidade e autenticação em meios de comunicação. Dentre os métodos mais eficientes de criptografia assimétrica, a criptografia de curvas elípticas destaca-se pelos baixos requisitos de armazenamento para chaves e custo computacional para execução. A descoberta relativamente recente da criptografia baseada em emparelhamentos bilineares sobre curvas elípticas permitiu ainda sua flexibilização e a construção de sistemas criptográficos com propriedades inovadoras, como sistemas baseados em identidades e suas variantes. Porém, o custo computacional de criptossistemas baseados em emparelhamentos ainda permanece significativamente maior do que os assimétricos tradicionais, representando um obstáculo para sua adoção, especialmente em dispositivos com recursos limitados. As contribuições deste trabalho objetivam aprimorar o desempenho de criptossistemas baseados em curvas elípticas e emparelhamentos bilineares e consistem em: (i) implementação eficiente de corpos binários em arquiteturas embutidas de 8 bits (microcontroladores presentes em sensores sem fio); (ii) formulação eficiente de aritmética em corpos binários para conjuntos vetoriais de arquiteturas de 64 bits e famílias mais recentes de processadores desktop dotadas de suporte nativo à multiplicação em corpos binários; (iii) técnicas para implementação serial e paralela de curvas elípticas binárias e emparelhamentos bilineares simétricos e assimétricos definidos sobre corpos primos ou binários. Estas contribuições permitiram obter significativos ganhos de desempenho e, conseqüentemente, uma série de recordes de velocidade para o cálculo de diversos algoritmos criptográficos relevantes em arquiteturas modernas que vão de sistemas embarcados de 8 bits a processadores com 8 coresAbstract: The development of asymmetric or public key cryptography made possible new applications of cryptography such as digital signatures and electronic commerce. Cryptography is now a vital component for providing confidentiality and authentication in communication infra-structures. Elliptic Curve Cryptography is among the most efficient public-key methods because of its low storage and computational requirements. The relatively recent advent of Pairing-Based Cryptography allowed the further construction of flexible and innovative cryptographic solutions like Identity-Based Cryptography and variants. However, the computational cost of pairing-based cryptosystems remains significantly higher than traditional public key cryptosystems and thus an important obstacle for adoption, specially in resource-constrained devices. The main contributions of this work aim to improve the performance of curve-based cryptosystems, consisting of: (i) efficient implementation of binary fields in 8-bit microcontrollers embedded in sensor network nodes; (ii) efficient formulation of binary field arithmetic in terms of vector instructions present in 64-bit architectures, and on the recently-introduced native support for binary field multiplication in the latest Intel microarchitecture families; (iii) techniques for serial and parallel implementation of binary elliptic curves and symmetric and asymmetric pairings defined over prime and binary fields. These contributions produced important performance improvements and, consequently, several speed records for computing relevant cryptographic algorithms in modern computer architectures ranging from embedded 8-bit microcontrollers to 8-core processorsDoutoradoCiência da ComputaçãoDoutor em Ciência da Computaçã

    Efficient arithmetic on low-genus curves

    Get PDF

    Quantum transmission in disordered insulators: random matrix theory and transverse localization

    Full text link
    We consider quantum interferences of classically allowed or forbidden electronic trajectories in disordered dielectrics. Without assuming a directed path approximation, we represent a strongly disordered elastic scatterer by its transmission matrix t{\bf t}. We recall how the eigenvalue distribution of t.t†{\bf t.t}^{\dagger} can be obtained from a certain ansatz leading to a Coulomb gas analogy at a temperature β−1\beta^{-1} which depends on the system symmetries. We recall the consequences of this random matrix theory for quasi--1d1d insulators and we extend our study to microscopic three dimensional models in the presence of transverse localization. For cubes of size LL, we find two regimes for the spectra of t.t†{\bf t.t}^{\dagger} as a function of the localization length ξ\xi. For L/ξ≈1−5L / \xi \approx 1 - 5, the eigenvalue spacing distribution remains close to the Wigner surmise (eigenvalue repulsion). The usual orthogonal--unitary cross--over is observed for {\it large} magnetic field change ΔB≈Φ0/ξ2\Delta B \approx \Phi_0 /\xi^2 where Φ0\Phi_0 denotes the flux quantum. This field reduces the conductance fluctuations and the average log--conductance (increase of ξ\xi) and induces on a given sample large magneto--conductance fluctuations of typical magnitude similar to the sample to sample fluctuations (ergodic behaviour). When ξ\xi is of the order of theComment: Saclay-S93/025 Email: [email protected]

    Efficient and Secure ECDSA Algorithm and its Applications: A Survey

    Get PDF
    Public-key cryptography algorithms, especially elliptic curve cryptography (ECC)and elliptic curve digital signature algorithm (ECDSA) have been attracting attention frommany researchers in different institutions because these algorithms provide security andhigh performance when being used in many areas such as electronic-healthcare, electronicbanking,electronic-commerce, electronic-vehicular, and electronic-governance. These algorithmsheighten security against various attacks and the same time improve performanceto obtain efficiencies (time, memory, reduced computation complexity, and energy saving)in an environment of constrained source and large systems. This paper presents detailedand a comprehensive survey of an update of the ECDSA algorithm in terms of performance,security, and applications

    Improved quantum circuits for elliptic curve discrete logarithms

    Get PDF
    We present improved quantum circuits for elliptic curve scalar multiplication, the most costly component in Shor's algorithm to compute discrete logarithms in elliptic curve groups. We optimize low-level components such as reversible integer and modular arithmetic through windowing techniques and more adaptive placement of uncomputing steps, and improve over previous quantum circuits for modular inversion by reformulating the binary Euclidean algorithm. Overall, we obtain an affine Weierstrass point addition circuit that has lower depth and uses fewer TT gates than previous circuits. While previous work mostly focuses on minimizing the total number of qubits, we present various trade-offs between different cost metrics including the number of qubits, circuit depth and TT-gate count. Finally, we provide a full implementation of point addition in the Q# quantum programming language that allows unit tests and automatic quantum resource estimation for all components.Comment: 22 pages, to appear in: Int'l Conf. on Post-Quantum Cryptography (PQCrypto 2020

    Suppressing the Cosmological Constant in Non-Supersymmetric Type I Strings

    Full text link
    We construct non-supersymmetric type I string models which correspond to consistent flat-space solutions of all classical equations of motion. Moreover, the one-loop vacuum energy is naturally fixed by the size of compact extra dimensions which, in the two-dimensional case, can be lowered to a fraction of a millimetre. This class of models has interesting non-abelian gauge groups and can accommodate chiral fermions. In the large radius limit, supersymmetry is recovered in the bulk, while D-brane excitations, although non-supersymmetric, exhibit Fermi-Bose degeneracy at all mass levels. We also give some evidence for a suppression of higher-loop corrections to the vacuum energy.Comment: 22 pages, 4 figures. v2 references adde

    Halving on Binary Edwards Curves

    Get PDF
    Edwards curves have attracted great interest for their efficient addition and doubling formulas. Furthermore, the addition formulas are strongly unified or even complete, i.e., work without change for all inputs. In this paper, we propose the first halving algorithm on binary Edwards curves, which can be used for scalar multiplication. We present a point halving algorithm on binary Edwards curves in case of d1≠d2d_1\neq d_2. The halving algorithm costs about 3I+5M+4S3I+5M+4S, which is slower than the doubling one. We also give a theorem to prove that the binary Edwards curves have no minimal two-torsion in case of d1=d2d_1= d_2, and we briefly explain how to achieve the point halving algorithm using an improved algorithm in this case. Finally, we apply our halving algorithm in scalar multiplication with ω\omega-coordinate using Montgomery ladder
    • …
    corecore