3 research outputs found

    The Graphs for Elliptic Curve Cryptography

    Get PDF
    The scalar multiplication on elliptic curves defined over finite fields is a core operation in elliptic curve cryptography (ECC). Several different methods are used for computing this operation. One of them, the binary method, is applied depending on the binary representation of the scalar v in a scalar multiplication vP, where P is a point that lies on elliptic curve E defined over a prime field Fp. On the binary method, two methodologies are performed based on the implementation of the binary string bits from the right to the left (RLB) [or from the left to the right (LRB)]. Another method is a nonadjacent form (NAF) which depended on the signed digit representation of a positive integer v. In this chapter, the graphs and subgraphs are employed for the serial computations of elliptic scalar multiplications defined over prime fields. This work proposed using the subgraphs H of the graphs G or the (simple, undirected, directed, connected, bipartite, and other) graphs to represent a scalar v directly. This usage speeds up the computations on the elliptic scalar multiplication algorithms. The computational complexities of the proposed algorithms and previous ones are determined. The comparison results of the computational complexities on all these algorithms are discussed. The experimental results show that the proposed algorithms which are used the sub-graphs H and graphs G need to the less costs for computing vP in compare to previous algorithms which are employed the binary representations or NAF expansion. Thus, the proposed algorithms that use the subgraphs or the graphs to represent the scalars v are more efficient than the original ones

    Integer Sub-Decomposition (Isd) Method For Elliptic Curve Scalar Multiplication

    Get PDF
    Dalam kajian ini, kaedah baru yang dipanggil sub-peleraian integer (ISD) berdasarkan prinsip Gallant, Lambert dan Vanstone (GLV) bagi mengira perkalian skalar kP berbentuk lengkung elips E melebihi kawasan terbatas utama Fp yang mempunyai pengiraan endomorphisms ψj yang efisyen bagi j = 1; 2, menghasilkan nilai yang dihitung sebelum ini untuk λ jP, di mana λ j ∈ [1;n−1] telah dicadangkan. Jurang utama dalam kaedah GLV telah ditangani dengan menggunakan kaedah ISD. Skalar k dalam kaedah ISD telah dibahagikan dengan menggunakan rumusan k ≡ k11+k12λ1+k21+k22λ2 (mod n); dengan max{|k11|; |k12|} ≤ √ n dan max{|k21|; |k22|} ≤ √ n. Oleh yang demikian formula perkalian kP scalar ISD boleh dinyatakan seperti berikut: kP = k11P+k12ψ1(P)+k21P+k22ψ2(P): In this study, a new method called integer sub-decomposition (ISD) based on the Gallant, Lambert, and Vanstone (GLV) method to compute the scalar multiplication kP of the elliptic curve E over prime finite field Fp that have efficient computable endomorphisms ψj for j = 1; 2, resulting in pre-computed values of λ jP, where λ j ∈ [1;n−1] has been proposed. The major gaps in the GLV method are addressed using the ISD method. The scalar k, on the ISD method is decomposed using the formulation k ≡ k11+k12λ1+k21+k22λ2 (mod n); with max{|k11|; |k12|} ≤ √ n and max{|k21|; |k22|} ≤ √n. Thus, the ISD scalar multiplication kP formula can be expressed as follows: kP = k11P+k12ψ1(P)+k21P+k22ψ2(P)

    Point Multiplication using Integer Sub-Decomposition for Elliptic Curve Cryptography

    No full text
    Abstract: In this work, we proposed a new approach called integer sub-decomposition (ISD) based on the GLV idea to compute any multiple kP of a point P of order n lying on an elliptic curve E. This approach uses two fast endomorphisms ψ1 and ψ2 of E over prime field Fp to calculate kP. The basic idea of ISD method is to sub-decompose the returned values k1 and k2 lying outside the range √ n from the GLV decomposition of a multiplier k into integers k11,k12,k21 and k22 with − √ n < k11,k12,k21,k22 < √ n. These integers are computed by solving a closest vector problem in lattice. The new proposed algorithms and implementation results are shown and discussed in this study
    corecore