2,973 research outputs found

    Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields

    Get PDF
    Elliptic curve cryptography (ECC), independently introduced by Koblitz and Miller in the 80\u27s, has attracted increasing attention in recent years due to its shorter key length requirement in comparison with other public-key cryptosystems such as RSA. Shorter key length means reduced power consumption and computing effort, and less storage requirement, factors that are fundamental in ubiquitous portable devices such as PDAs, cellphones, smartcards, and many others. To that end, a lot of research has been carried out to speed-up and improve ECC implementations, mainly focusing on the most important and time-consuming ECC operation: scalar multiplication. In this thesis, we focus in optimizing such ECC operation at the point and scalar arithmetic levels, specifically targeting standard curves over prime fields. At the point arithmetic level, we introduce two innovative methodologies to accelerate ECC formulae: the use of new composite operations, which are built on top of basic point doubling and addition operations; and the substitution of field multiplications by squarings and other cheaper operations. These techniques are efficiently exploited, individually or jointly, in several contexts: to accelerate computation of scalar multiplications, and the computation of pre-computed points for window-based scalar multiplications (up to 30% improvement in comparison with previous best method); to speed-up computations of simple side-channel attack (SSCA)-protected implementations using innovative atomic structures (up to 22% improvement in comparison with scalar multiplication using original atomic structures); and to develop parallel formulae for SIMD-based applications, which are able to execute three and four operations simultaneously (up to 72% of improvement in comparison with a sequential scalar multiplication). At the scalar arithmetic level, we develop new sublinear (in terms of Hamming weight) multibase scalar multiplications based on NAF-like conversion algorithms that are shown to be faster than any previous scalar multiplication method. For instance, proposed multibase scalar multiplications reduce computing times in 10.9% and 25.3% in comparison with traditional NAF for unprotected and SSCA-protected scenarios, respectively. Moreover, our conversion algorithms overcome the problem of converting any integer to multibase representation, solving an open problem that was defined as hard. Thus, our algorithms make the use of multiple bases practical for applications as ECC scalar multiplication for first time

    Generalised Mersenne Numbers Revisited

    Get PDF
    Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne's form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property --- and hence the same efficiency ratio --- holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.Comment: 32 pages. Accepted to Mathematics of Computatio

    Efficient signature system using optimized elliptic curve cryptosystem over GF(2(n)).

    Get PDF
    Elliptic curve cryptography was proposed independently by Neil Koblitz and Victor Miller in the middle of 80\u27s. The security of Elliptic Curve Cryptography depends upon the elliptic curve discrete logarithm problem. For providing the same strength, it uses a smaller key size than that for RSA. This advantage makes it particularly suitable for some devices and applications, which have a resource constraint. Digital Signature Systems are one of the most important applications of cryptography. In Y2K IEEE has included two Elliptic Cryptography based methods in its new standard P1363. The elliptic curve cryptosystem uses point operations like point doubling and addition. As a consequence, optimization of, point operations plays a key role in determining the efficiency of computation. Today\u27s technology easily permits the fabrication of multiple simple processors on a single chip. For such devices, a serial-parallel computation has been proposed by Adnan and Mohammad [AM03][AM03a] for a faster computation of elliptic algorithms. This thesis presents a new optimized point operations algorithm for elliptic curve cryptosystems over GF(2 n). We have designed and implemented the new algorithm for a more efficient digital signature system. Paper copy at Leddy Library: Theses & Major Papers - Basement, West Bldg. / Call Number: Thesis2004 .W37. Source: Masters Abstracts International, Volume: 43-01, page: 0247. Adviser: Akshai Aggarwal. Thesis (M.Sc.)--University of Windsor (Canada), 2004

    Reducing orbital eccentricity of precessing black-hole binaries

    Full text link
    Building initial conditions for generic binary black-hole evolutions without initial spurious eccentricity remains a challenge for numerical-relativity simulations. This problem can be overcome by applying an eccentricity-removal procedure which consists in evolving the binary for a couple of orbits, estimating the eccentricity, and then correcting the initial conditions. The presence of spins can complicate this procedure. As predicted by post-Newtonian theory, spin-spin interactions and precession prevent the binary from moving along an adiabatic sequence of spherical orbits, inducing oscillations in the radial separation and in the orbital frequency. However, spin-induced oscillations occur at approximately twice the orbital frequency, therefore they can be distinguished from the initial spurious eccentricity, which occurs at approximately the orbital frequency. We develop a new removal procedure based on the derivative of the orbital frequency and find that it is successful in reducing the eccentricity measured in the orbital frequency to less than 0.0001 when moderate spins are present. We test this new procedure using numerical-relativity simulations of binary black holes with mass ratios 1.5 and 3, spin magnitude 0.5 and various spin orientations. The numerical simulations exhibit spin-induced oscillations in the dynamics at approximately twice the orbital frequency. Oscillations of similar frequency are also visible in the gravitational-wave phase and frequency of the dominant mode.Comment: 17 pages, 11 figures, fixed typo

    Efficient Doubling on Genus Two Curves over Binary Fields

    Get PDF
    In most algorithms involving elliptic and hyperelliptic curves, the costliest part consists in computing multiples of ideal classes. This paper investigates how to compute faster doubling over fields of characteristic two. We derive explicit doubling formulae making strong use of the defining equation of the curve. We analyze how many field operations are needed depending on the curve making clear how much generality one loses by the respective choices. Note, that none of the proposed types is known to be weak – one only could be suspicious because of the more special types. Our results allow to choose curves from a large enough variety which have extremely fast doubling needing only half the time of an addition. Combined with a sliding window method this leads to fast computation of scalar multiples. We also speed up the general case

    Semiclassical approximation to supersymmetric quantum gravity

    Full text link
    We develop a semiclassical approximation scheme for the constraint equations of supersymmetric canonical quantum gravity. This is achieved by a Born-Oppenheimer type of expansion, in analogy to the case of the usual Wheeler-DeWitt equation. The formalism is only consistent if the states at each order depend on the gravitino field. We recover at consecutive orders the Hamilton-Jacobi equation, the functional Schrodinger equation, and quantum gravitational correction terms to this Schrodinger equation. In particular, the following consequences are found: (i) the Hamilton-Jacobi equation and therefore the background spacetime must involve the gravitino, (ii) a (many fingered) local time parameter has to be present on SuperRiemΣSuperRiem \Sigma (the space of all possible tetrad and gravitino fields), (iii) quantum supersymmetric gravitational corrections affect the evolution of the very early universe. The physical meaning of these equations and results, in particular the similarities to and differences from the pure bosonic case, are discussed.Comment: 34 pages, clarifications added, typos correcte
    • …
    corecore