85 research outputs found

    Algorithm based on Booth's Encoding Pattern for Fast Scalar Point Multiplication for ECC in Wireless Sensor Networks

    Get PDF
    With the rapid increase of small devices and its usage, a better suitable security providing mechanism must be incorported keeping the resource constraints of the devices in mind. Elliptic Curve Cryptography (ECC) serves the best and highly suitable for wireless sensor Networks (WSN) in providing security because of its smaller key size and its high strength of security against Elliptic Curve Discrete Logarithm Problem (ECDLP) than any other public-Key Cryptographic Systems. But there is a scope to reduce key calculation time to meet the potential appli- cations, without compromising in level of security in particular for wireless sensor networks. Scalar Multiplication is the costliest operation among the operations in Elliptic Curve Cryptography which takes 80% of key calculation time on WSN motes. This research proposes an algorithm based on Booth's Encoding Pattern, o®ering minimal Hamming Weight and signi¯cantly reduces the computational cost of scalar multiplication. Simulation results has proved that the Booth's en-coded pattern performs better over the existing techniques if there are atleast 46% number of 1's in the key on an average

    New Representation Method For Integers And Its Application On Elliptic Curve Cryptography

    Get PDF
    Public-key cryptosystems are broadly used in security protocols such as key agreement, authentication, encryption and others. The two main operations in many public-key algorithms are multiplication and exponentiation of large numbers. The performance and efficiency of these cryptographic primitives are highly reliant on the efficiency of these operations. Improving the efficiency of multiplication and exponentiation by applying a recoding method or using a specific number system which can reduction the Hamming Weight of numbers is very common. This study proposes a new Radix-r representation for integers which is known as Modified Generalized Non-Adjacent Form (MGNAF)

    A Survey of Fast Scalar Multiplication on Elliptic Curve Cryptography for Lightweight Embedded Devices

    Get PDF
    Elliptic curve cryptography (ECC) is one of the most famous asymmetric cryptographic schemes which offers the same level of security with much shorter keys than the other widely used asymmetric cryptographic algorithm, Rivest, Shamir, and Adleman (RSA). In ECC, the main and most heavily used operation is the scalar multiplication kP, where the scalar value k is a private integer and must be secured. Various methods for fast scalar multiplication are based on the binary/ternary representation of the scalar. In this chapter, we present various methods to make fast scalar multiplication on ECC over prime field for lightweight embedded devices like wireless sensor network (WSN) and Internet of Things (IoT)

    Using Random Digit Representation for Elliptic Curve Scalar Multiplication

    Get PDF
    Elliptic Curve Cryptography (ECC) was introduced independently by Miller and Koblitz in 1986. Compared to the integer factorization based Rivest-Shamir-Adleman (RSA) cryptosystem, ECC provides shorter key length with the same security level. Therefore, it has advantages in terms of storage requirements, communication bandwidth and computation time. The core and the most time-consuming operation of ECC is scalar multiplication, where the scalar is an integer of several hundred bits long. Many algorithms and methodologies have been proposed to speed up the scalar multiplication operation. For example, non-adjacent form (NAF), window-based NAF (wNAF), double bases form, multi-base non-adjacent form and so on. The random digit representation (RDR) scheme can represent any scalar using a set that contains random odd digits including the digit 1. The RDR scheme is efficient in terms of the average number of non-zeros and it also provides resistance to power analysis attacks. In this thesis, we propose a variant of the RDR scheme. The proposed variant, referred to as implementation-friendly recoding algorithm (IFRA), is advantageous over RDR in hardware implementation for two reasons. First, IFRA uses simple operations such as scan, match, and shift. Second, it requires no long adder to update the scalar. In this thesis we also investigate the average density of non-zero digits of IFRA. It is shown that the average density of the variant is close to the average density of RDR. Moreover, a hardware implementation of the variant scheme is presented using pre-computed values stored in one dual-port memory. A performance comparison for different recoding schemes is presented by demonstrating the run-time efficiency of IFRA compared to other recoding schemes. Finally, the IFRA is applied to scalar multiplication on ECC and we compare its computation time against those based on NAF, wNAF, and RDR

    Low Power Elliptic Curve Cryptography

    Get PDF
    This M.S. thesis introduces new modulus scaling techniques for transforming a class of primes into special forms which enable efficient arithmetic. The scaling technique may be used to improve multiplication and inversion in finite fields. We present an efficient inversion algorithm that utilizes the structure of a scaled modulus. Our inversion algorithm exhibits superior performance to the Euclidean algorithm and lends itself to efficient hardware implementation due to its simplicity. Using the scaled modulus technique and our specialized inversion algorithm we develop an elliptic curve processor architecture. The resulting architecture successfully utilizes redundant representation of elements in GF(p) and provides a low-power, high speed, and small footprint specialized elliptic curve implementation. We also introduce a unified Montgomery multiplier architecture working on the extension fields GF(p), GF(2) and GF(3). With the increasing research activity for identity based encryption schemes, there has been an increasing need for arithmetic operations in field GF(3). Since we based our research on low-power and small footprint applications, we designed a unified architecture rather than having a seperate hardware for GF{3}. To the best of our knowledge, this is the first time a unified architecture was built working on three different extension fields

    Fast multi-computations with integer similarity strategy

    Get PDF
    Abstract. Multi-computations in finite groups, such as multiexponentiations and multi-scalar multiplications, are very important in ElGamallike public key cryptosystems. Algorithms to improve multi-computations can be classified into two main categories: precomputing methods and recoding methods. The first one uses a table to store the precomputed values, and the second one finds a better binary signed-digit (BSD) representation. In this article, we propose a new integer similarity strategy for multi-computations. The proposed strategy can aid with precomputing methods or recoding methods to further improve the performance of multi-computations. Based on the integer similarity strategy, we propose two efficient algorithms to improve the performance for BSD sparse forms. The performance factor can be improved from 1.556 to 1.444 and to 1.407, respectively

    Efficient Arithmetic for the Implementation of Elliptic Curve Cryptography

    Get PDF
    The technology of elliptic curve cryptography is now an important branch in public-key based crypto-system. Cryptographic mechanisms based on elliptic curves depend on the arithmetic of points on the curve. The most important arithmetic is multiplying a point on the curve by an integer. This operation is known as elliptic curve scalar (or point) multiplication operation. A cryptographic device is supposed to perform this operation efficiently and securely. The elliptic curve scalar multiplication operation is performed by combining the elliptic curve point routines that are defined in terms of the underlying finite field arithmetic operations. This thesis focuses on hardware architecture designs of elliptic curve operations. In the first part, we aim at finding new architectures to implement the finite field arithmetic multiplication operation more efficiently. In this regard, we propose novel schemes for the serial-out bit-level (SOBL) arithmetic multiplication operation in the polynomial basis over F_2^m. We show that the smallest SOBL scheme presented here can provide about 26-30\% reduction in area-complexity cost and about 22-24\% reduction in power consumptions for F_2^{163} compared to the current state-of-the-art bit-level multiplier schemes. Then, we employ the proposed SOBL schemes to present new hybrid-double multiplication architectures that perform two multiplications with latency comparable to the latency of a single multiplication. Then, in the second part of this thesis, we investigate the different algorithms for the implementation of elliptic curve scalar multiplication operation. We focus our interest in three aspects, namely, the finite field arithmetic cost, the critical path delay, and the protection strength from side-channel attacks (SCAs) based on simple power analysis. In this regard, we propose a novel scheme for the scalar multiplication operation that is based on processing three bits of the scalar in the exact same sequence of five point arithmetic operations. We analyse the security of our scheme and show that its security holds against both SCAs and safe-error fault attacks. In addition, we show how the properties of the proposed elliptic curve scalar multiplication scheme yields an efficient hardware design for the implementation of a single scalar multiplication on a prime extended twisted Edwards curve incorporating 8 parallel multiplication operations. Our comparison results show that the proposed hardware architecture for the twisted Edwards curve model implemented using the proposed scalar multiplication scheme is the fastest secure SCA protected scalar multiplication scheme over prime field reported in the literature

    Minimizing hamming weight based on 1's complement of binary numbers over GF(2m)

    Get PDF

    Zot-Binary: A New Number System And Its Application On Number Theory Based Public-Key Cryptography

    Get PDF
    Kriptosistem Kunci Awam telah digunakan secara meluas dalam protokol seperti pengurusan kekunci, pengesahan, penyulitan kekunci, dan lain-lain. Teori Nombor yang berasaskan Kriptosistem Kunci Awam adalah salah satu cabang utama dalam sistem Kriptografi Kunci Awam. Dua operasi utama dalam Teori Nombor berasaskan Kriptografi Kunci Awam adalah pendaraban dan nombor besar. Antara contoh kriptosistem yang terkenal yang mendapat manfaat daripada operasi ini ialah enkripsi dan dekripsi RSA, tandatangan digital EIGamal, dan pertukaran kunci Diffie-Hellman. Prestasi kriptografi primitif ini sangat bergantung pada kecekapan kedua-dua operasi tersebut. Adalah menjadi sesuatu kebiasaan untuk melakukan penambahbaikan terhadap kecekapan pendaraban dan pengeksponen melalui penggunaan kaedah pengekodan semula atau penggunaan sistem nombor bagi mengurangkan ukuran berat Hamming. ZOT adalah kaedah pengekodan semula yang terkini bagi mengurangkan ukuran berat Hamming. Tetapi, oleh kerana ZOT bukan berasaskan sistem kedudukan nombor, maka kos perlaksanaannya adalah tinggi. Public-key cryptosystems are widely used in protocols such as key agreement, authentication, encryption; etc. Number theory based Public-key cryptosystems are one of the main branches in public-key cryptosystems. The two main operations in number theory based public-key cryptography are large number multiplication and exponentiation. For RSA encryption and decryption, ElGamal digital signature and Diffie-Hellman key exchange are some of the well-known example of these cryptosystems which benefit from these operations. The performance of these cryptographic primitives is highly dependent on the efficiency of these operations. Improving the efficiency of multiplication and exponentiation through the use of a recoding method or utilizing a number system which can decrease the Hamming weight of numbers is very common. ZOT recoding method is one of the latest recoding methods used to decrease the Hamming weight of numbers. However, since it is not positional number systems its cost is high

    Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves

    Get PDF
    Elliptic curve cryptosystems are more and more widespread in everyday-life applications. This trend should still gain momentum in coming years thanks to the exponential security enjoyed by these systems compared to the subexponential security of other systems such as RSA. For this reason, efficient elliptic curve arithmetic is still a hot topic for cryptographers. The core operation of elliptic curve cryptosystems is the scalar multiplication which multiplies some point on an elliptic curve by some (usually secret) scalar. When such an operation is implemented on an embedded system such as a smart card, it is subject to {\em side channel attacks}. To withstand such attacks, one must constrain the scalar multiplication algorithm to be {\em regular}, namely to have an operation flow independent of the input scalar. A large amount of work has been published that focus on efficient and regular scalar multiplication and the choice leading to the best performances in practice is not clear. In this paper, we look into this question for general-form elliptic curves over large prime fields and we complete the current state-of-the-art. One of the fastest low-memory algorithms in the current literature is the Montgomery ladder using co-ZZ Jacobian arithmetic {\em with XX and YY coordinates only}. We detail the regular implementation of this algorithm with various trade-offs and we introduce a new binary algorithm achieving comparable performances. For implementations that are less constrained in memory, windowing techniques and signed exponent recoding enable reaching better timings. We survey regular algorithms based on such techniques and we discuss their security with respect to side-channel attacks. On the whole, our work give a clear view of the currently best time-memory trade-offs for regular implementation of scalar multiplication over prime-field elliptic curves
    corecore