References on Elliptic Curves Most of examples/notations used in this presentation come from:

Size: px
Start display at page:

Download "References on Elliptic Curves Most of examples/notations used in this presentation come from:"

Transcription

1 References on Elliptic Curves Most of eamples/notations used in this presentation come from: Hardware Arithmetic Operators for Elliptic Curve Crptograph (ECC) Arnaud Tisserand Guide to Elliptic Curve Crptograph D. Hankerson, A. Menezes and S. Vanstone 24. Springer ISBN: X CNRS, IRISA laborator, CAIRN research team Journée Sécurité Numérique, GDR SoC-SiP Paris, November 16th, 211 The Arithmetic of Elliptic Curves Joseph H. Silverman 29. Springer ISBN: A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 2/1 Some Historical Aspects 198 Koblitz and Miller: ECC 1977 Rivest, Shamir and Adleman: RSA crptosstem 1976 Diffie and Hellman: public-ke crptograph Clifford Cocks Euler Legendre Gauss Jacobi Weierstrass Galois Question in the 18th centur: arc length of an ellipse? stud of integrals involving f () where deg f {3, 4} ears Notations Elliptic curve E Underling field K (R, F p, F 2 m,... ) Finite field F q (q = p or q = 2 m in this presentation) Points P, Q,... Coordinates (,, [z]) (,, [z] K) Point at infinit denoted Number of points on E: #E A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 3/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 4/1

2 Elliptic Curves Set of points (, ) defined b the Weierstrass equation: Elliptic Curves Eamples on R ER 1 : 2 = 3 ER 2 : 2 = E : 2 + a 1 + a 3 = 3 + a a 4 + a 6 where a 1, a 2, a 3, a 4, a 6 K discriminant of E: and = d 2 2 d 8 8d d d 2 d 4 d 6 d 2 = a a 2 d 4 = 2a 4 + a 1 a 3 d 6 = a a 6 d 8 = a 2 1a 6 + 4a 2 a 6 a 1 a 3 a 4 + a 2 a 2 3 a 2 4 Condition ensures that E is smooth Set of points where denotes the point at infinit: E(K) = {(, ) K K; 2 + a 1 + a 3 = 3 + a a 4 + a 6 } { } A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC /1 (a 1, a 2, a 3, a 4, a 6 ) = (,,, 1, ) (a 1, a 2, a 3, a 4, a 6 ) = (,,, 1 4, 4 ) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 6/1 Group Law Point addition using the chord-and-tangent rule: the addition of 2 points of E gives a third point also on E Point Addition P + Q Geometrical eplanation: P + Q and P + P = [2]P Elliptic curves as algebraic objects: (E, +) forms an abelian group The set of points on E (over field K) and the point addition operation forms an abelian group with as its identit P + = + P = P P + ( P) = (P + Q) + R = P + (Q + R) P + Q = Q + P P Q R 1. draw P and Q 2. draw the line through P and Q, this line intersects E on a third point R 3. P + Q is the reflection of R w.r.t. the -ais. Point at infinit: Abelian groups in public-ke crptograph: operation on the group should be eas to implement computation of the discrete logarithm on the group should be hard E P + Q P + Q + R = A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 7/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 8/1

3 Point Doubling [2]P Specific Cases E Geometrical eplanation: 1. draw P E E R [2]P P 2. draw the tangent to E at point P, this tangent intersects E on a second point R 3. [2]P is the reflection of R w.r.t. the -ais. Point at infinit: P + P + R = P Q Point at infinit: P + Q + = P Point at infinit: P + P + = A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 9/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 1/1 Notations: Addition and Doubling Equations elliptic curve E : 2 = 3 + a + b P coordinates ( 1, 1 ) Q coordinates ( 2, 2 ) The slope of line (P, Q) is if P ±Q [ADD] λ = if P = Q [DBL] The addition P + Q (or doubling [2]P) gives the point ( 3, 3 ) where: 3 = λ and 3 = λ( 1 3 ) 1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 11/1 Simplified Weierstrass Equations Depending on the characteristic of the field K, the equation can be significantl simplified. Characteristic p: with p / {2, 3}, fields F p 2 = 3 + a + b and = 16(4a b 2 ) Characteristic 2: fields F 2 m a 1 : non-supersingular curve 2 + = 3 + a 2 + b and = b a 1 = : supersingular curve 2 + c = 3 + a + b and = c 4 Characteristic 3: fields F 3 m a1 2 a 2: non-supersingular curve 2 = 3 + a 2 + b and = a 3 b a1 2 = a 2: supersingular curve 2 = 3 + a + b and = a 3 Notation: a, b, c K A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 12/1

4 Elliptic Curves Eamples on F 11 Elliptic Curve 2 = , (,,, 4, 2) For K = F 11 : EF 1 : 2 = 3 1 EF 2 : 2 = F F F F 17 (a 1, a 2, a 3, a 4, a 6 ) = (,,, 1, ) (a 1, a 2, a 3, a 4, a 6 ) = (,,, 76, 77) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 13/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 14/1 Number of Points in the Elliptic Curve Eample E : 2 = on F 29 (1/4) Notations: F q is a finite field (q = p or q = 2 m in this presentation) #E is the number of points in E over F q (also called the order of E over F q ) First bounds: Weierstrass equation has at most 2 solutions for each F q then 1 #E 2q + 1 Tighter bounds: Hasse s theorem bounds #E of an elliptic curve over a finite field F q q q #E q q In practice, #E is close to q There are 37 points on E: and (, 7), (, 22), (1, ), (1, 24), (2, 6), (2, 23), (3, 1), (3, 28), (4, 1), (4, 19), (, 7), (, 22), (6, 12), (6, 17), (8, 1), (8, 19), (1, 4), (1, 2), (13, 6), (13, 23), (14, 6), (14, 23), (, 2), (, 27), (16, 2), (16, 27), (17, 1), (17, 19), (19, 13), (19, 16), (2, 3), (2, 26), (24, 7), (24, 22), (27, 2), (27, 27) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC /1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 16/1

5 Eample E : 2 = on F 29 (2/4) Eample E : 2 = on F 29 (3/4) Point addition eample: P = (8, 1) Q = (24, 22) 37P Point doubling eample: P = (8, 1) P Q λ = = = 8 3 = λ = = 3 3 = λ( 1 3 ) 1 = 8 (8 3) 1 = P 36P 4P P λ = a = = = λ = = 3 = λ( 1 3 ) 1 = 4 (8 ) 1 = 22 P + Q Verification using sage: P = EEF29(8,1) Q = EEF29(24,22) P+Q 1 3P 2 P 2 Verification using sage: P = EEF29(8,1) 2*P A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 17/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 18/1 Eample E : 2 = on F 29 (4/4) Scalar Multiplication Q = kp Point multiplication or scalar multiplication: Inputs: a point P E and k N Output: the point E Q = kp = P } + P + {{... + P } (also denoted [k]p) k times Choice for k: This is the main operation in ECC protocols #E(F q ) = nh where n is prime and h is small (n q) k random integer in [1, n 1] k binar representation (k t 1 k t 2...k 1 k ) 2 where t log 2 q Remark: computing efficientl multiple point multiplication [k]p + [l]q ma be useful in some protocols A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 19/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 2/1

6 Discrete Logarithm Problems Discrete logarithm problem (DLP) on a group G: Inputs: a, b (G, ) Output: the smallest integer (> ) such that a = b (if it eists) Remark: #G prime = a discrete logarithm alwas eists Elliptic curve discrete logarithm problem (ECDLP): Inputs: P, Q E Q = kp Output: the scalar k (long integer), k is the discrete logarithm of Q to the base P Given P and Q, it is computationall infeasible to obtain k, if k is large enough. A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 21/1 Ke Size vs Securit Level securit RSA ECC level F p F 2 m n [bits] p [bits] m [bits] Securit level of h: the best known algorithm takes 2 h steps for breaking the crptosstem RSA: Z/nZ with n = pq, p and q primes ECC: F p with p prime or F 2 m Source: SEC2 recommendations from Certicom (v1., Jan. 2) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 22/1 ECC Challenge (1/2) Source: Challenge: compute ECC private ke from ECC public ke and parameters (ECDLP) challenge end date machine das 1 ECC2-79 Dec. 16, ECC2-89 Feb. 9, ECC2K-9 Ma 21, ECC2-97 Sep. 22, ECC2K-18 Apr. 4, ECC2-19 Apr. 8, 24 ECCp-79 Dec. 6, ECCp-89 Jan. 12, ECCp-97 Mar. 18, ECCp-19 Oct., 22 New record: ECC Challenge (2/2) Challenge: 112 bits (curve secp112r1) Dates: Support: 2 PlaStation 3 game consoles Location: EPFL Corresponding publication: J.W. Bos, M.E. Kaihara, T. Kleinjung, A.K. Lenstra and P.L. Montgomer. Solving a 112-bit Prime Elliptic Curve Discrete Logarithm Problem on Game Consoles using Slopp Reduction. Int. J. Applied Crptograph, 211. Source: 1 Machine das on a MHz alpha workstation. A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 23/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 24/1

7 Guidelines for Designing Robust Crptosstems Use recommendations/standards from specialists... Eample : elliptic curve P-21 over a prime finite field, recommendation from NIST (cf. FIPS 186-2) p = r = s = d9e88 291cb83 cc aa adaba c = b4 8bfaf42 a d2bdfc 2eeeeb 77688e4 4fbfad8 f6dedb3 7bd6b e19f1b9 ffbefe9 ed8a3c22 b8f87 e23868c 7c1ebf bad ECC Protocols Applications: encrption digital signature ke agreement ECC protocols: ECIES: Elliptic Curve Integrated Encrption Sstem ECDSA: Elliptic Curve Digital Signature Algorithm ECDH: Elliptic Curve Diffie-Hellman ke agreement... Notation: D is the set of domain parameters (E, q, #E = nh, P E,...) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 2/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 26/1 Elliptic Curve Digital Signature Algorithm Preprocessing: select random integer d [1, n 1], compute Q = dp where P E = Q public ke and d private ke Signature: m is the message, H is the hash function 1. select random integer k [1, n 1] 2. ( 1, 1 ) = kp, r = 1 mod n, if r = then step 1 3. e = H(m), s = k 1 (e + dr) mod n, if s = then step 1 4. return (r, s) Verification: 1. if (r or s not in [1, n 1]) then REJECT 2. e = H(m), w = s 1 mod n, u 1 = ew mod n, u 2 = rw mod n, X = ( 1, 1 ) = u 1 P + u 2 Q 3. if X = then REJECT 4. v = 1 mod n. if v = r then ACCEPT else REJECT A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 27/1 ECC Implementation: Dela Estimation Counting the number of point operations: Point addition P + Q (ADD) Point doubling 2P (DBL) Counting the number of field operations: addition/subtraction (A) multiplication (M) squaring (S) inversion (I ) Common assumptions for high-level estimation: A S.8M for F p and S for F 2 m I 3M A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 28/1

8 Scalar Multiplication: Double-and-Add Algorithms Input: P E, k = (k t 1 k t 2..., k 1 k ) 2 N Output: Q = kp 1: Q 2: for i from to t-1 do 3: if k i = 1 then Q Q + P ADD 4: P 2P DBL Input: P E, k = (k t 1 k t 2..., k 1 k ) 2 N Output: Q = kp 1: Q 2: for i from t-1 downto do 4: Q 2Q DBL 3: if k i = 1 then Q Q + P ADD A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 29/1 Double-and-Add Analsis Assumption on the densit of k due to securit aspects: Point operations: number of 1 in k is t 2 t ADD + t DBL 2 Cost of DBL and ADD point operations: DBL I + 2 M + 2 S ADD I + 2 M + S Field operations: 3 2 t I + 3t M + 2 t S Estimation using previous assumptions: F p : cost(kp) t M F 2 m: cost(kp) 48t M A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 3/1 Optimization Q: Inversions are ver epensive, can we remove them? A: Yes, b changing the representation of the points In some different coordinate sstems, points on a curve can be added without inversions (, ) (X, Y, Z) Transformation: is replaced b X /Z c and is replaced b Y /Z d Several coordinates sstems are used in practice (several transformations and parameters c, d N ) Remark: affine coordinates are the basic coordinates (, ) Projective Coordinates Equivalence relation on the set K 3 \ (,, ): (X 1, Y 1, Z 1 ) (X 2, Y 2, Z 2 ) if X 1 = λ c X 2, Y 1 = λ d Y 2 and Z 1 = λz 2 for some λ K Equivalence class (X, Y, Z) K 3 \ (,, ), projective point: (X : Y : Z) = { (λ c X, λ d Y, λz) : λ K } Eample: projective form of the Weierstrass equation using standard projective coordinates (c = 1, d = 1): becomes E : 2 + a 1 + a 3 = 3 + a a 4 + a 6 Y 2 Z + a 1 XYZ + a 3 YZ 2 = X 3 + a 2 X 2 Z + a 4 XZ 2 + a 6 Z 3 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 31/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC /1

9 Eamples of Coordinates Sstems Affine coordinates, A: P : (, ) Standard projective coordinates, P (c = 1, d = 1): P : (X, Y, Z) = X Z, = Y = (, 1, ) Z Jacobian projective coordinates, J (c = 2, d = 3): P : (X, Y, Z) = X Z 2, = Y Z 3 = (1, 1, ) Chudnovsk coordinates, C: P : (X, Y, Z, Z 2, Z 3 ) = (1, 1, )... Remark: (X, Y, Z) = (X, Y, Z) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 33/1 Point Addition and Doubling Costs Point doubling 2A A 1 I + 2 M + 2 S 2P P 7 M + 3 S 2J J 4 M + 4 S 2C C M + 4 S Point addition A + A A 1 I + 2 M + 1 S P + P P 12 M + 2 S J + J J 12 M + 4 S C + C C 11 M + 3 S J + A J 8 M + 3 S J + C J 11 M + 3 S C + A C 8 M + 3 S A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 34/1 More Information on Coordinates Sstems and Implementations Paper from D. Bernstein and T. Lange on Analsis and optimization of elliptic-curve single-scalar multiplication (PDF on the web) Implementation Eample from UCC-CSI (1/3) Source: Liam Marnane (Universit College Cork and Claude Shannon Institute), invited talk at ECC 27: Comparing Hardware Compleit of Crptographic Algorithms Eplicit-Formulas Database (EFD): Collection of eplicit formulas (point addition, doubling and tripling) for man coordinate sstems Best formulas from the literature Code (sage) for validation purpose Proceedings of the workshops on Crptographic Hardware and Embedded Sstems (CHES): (full-tet access via Springer) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 3/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 36/1

10 Implementation Eample from UCC-CSI (2/3) F 2 m, m = 163, NIST curve, target Xilin c3s1l FPGA F 2 m mult.: digit size d = 1 ( 3 LUT) or d = 16 ( 1 LUT) F 2 m divider ( 11 LUT) freq: 8 MHz, static power: 92 mw Implementation Eample from UCC-CSI (3/3) Summar (scalar mutl. using Montgomer ladder): solution power energ time area A T 3 mult., d = mw.36 mj 177 µs 9393 LUT mult., d = 16 mw.39 mj 21 µs 6711 LUT 1.3 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 37/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 38/1 Addition Chains (Work of Nicolas Méloni) In scalar multiplication [k]p, onl use point additions on the curve robust against SPA ADD(P 1, P 2 ) = (P 1 + P 2, P 1 ) with P 1 and P 2 alread computed problem find a short chain Eample: addition chains for k = Collaboration with UCC code and crpto group (26 28) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 39/1 Signed-Digit Redundant Number Sstems Avizienis 11: radi β representation replace the digit set {, 1, 2,..., β 1} b the digit set { α, α + 1,...,,..., α 1, α} with α β 1 If 2α + 1 > β some numbers have several possible representations Eample: radi β = 1, digits from the set D = {9,..., 1,, 1,..., 9} 21 = (21) β,d = (219) β,d = (399) β,d = (181) β,d = (1819) β,d =... In a redundant number sstem there is constant-time addition algorithm (without carr propagation) where all computations are done in parallel A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 4/1

11 Recoding k Recoding: w-naf (non-adjacent form) With n 1 k = k i 2 i, k i {, 1} i= use k with digits in windows of w bits Eample: k i < 2 w 1 k = 267 = ( ) 2 ( ) 2 NAF ( ) 3 NAF ( 1 1 ) 4 NAF ( 1 11 ) NAF Cost: (n 1) DBL and n w+1 ADD A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 41/1 Double-Base Number Sstems (DBNS) (1/3) Redundant representation based the sum of powers of 2 AND 3: = n i 2 a i 3 b i, with i { 1, 1}, a i, b i i=1 Eample: 127 = = = Source: L. Imbert A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 42/1 Double-Base Number Sstems (DBNS) (2/3) Double-Base Number Sstems (DBNS) (3/3) Smallest > with n DBNS terms in its decomposition: n unsigned signed (498) 18,431? 6 3,448, ,441,8,119 8? DBNS is a ver sparse and redundant representation Eample: 127 has 783 DBNS representations among which 6 are canonic: 127 = ( ) = ( ) = ( ) = ( ) = ( ) = ( ) Application: ECC scalar multiplication 3149 = [3149]P = [ ]P + [ ]P P cost: 12 DBL + 1 TPL + 2 ADD 3149 = [3149]P = 3(3(3(3 3 ([ ]P P) P) P) P cost: 4 DBL + 9 TPL + ADD A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 43/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 44/1

12 Protection at the Arithmetic Level Redundant number sstem = a wa to improve the performance of some operations a wa to represent a value with different representations k PhD Thesis of Thomas Chabrier Hardware random recoding of the scalar (NAF-like, DBNS,... ) Recoding rules: , , , ep. R2 red. R4 R 1 (k) R 2 (k) R 3 (k) R 4 (k) ep. R1 ep. R4 ep. R1 red. R [R 1 (k)]p [R 2 (k)]p [R 3 (k)]p [R 4 (k)]p... [144]P = [ ]([ ]([2 2 3 ]P P ) + P ) [144]P = [ ]([ ]([2 1 3 ]([2 3 1 ]([2 3 1 ]P P ) P ) P ) + P ) 6 = [ ]([2 2 3 ]([2 3 ]P + P ) P ) 2 = [ ]([ ]([2 1 3 ]P + P ) + P ) 3 = [ ]([2 3 1 ]([ ]([2 2 3 ]P P ) + P ) P ) 7 = [ ]([2 3 4 ]([2 3 1 ]P + P ) + P ) 8 = [ ]([ ]([2 1 3 ]P P ) + P ) 4 reduction epansion [k]p Proposed solution: use random redundant representations of k A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 4/1 Securit evaluation in progress A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 46/1 ECC (Co)Processor under Development Activit in GF(p) Arithmetic Operators (1/2) countermeasures ke recode COMM. CTRL AGU register file ±, on F q local register(s) CTRL ±, on F q local register(s) CTRL 1/ on F q local register(s) CTRL Functional units (FU): ±,, 1/ for F p and F 2 m, ke recoding Memor: register file + internal registers in the FUs Control: operations (E and F q levels) schedule, parameters management top: addition, middle: multiplication, bottom: addition with a constant A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 47/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 48/1

13 Activit in F p Arithmetic Operators (2/2) Other Topics.2 l=.2 l=6 Countermeasures against side channel attacks or fault attacks.1.1 Parameters selection (securit/performance/cost trade-off... ) l= l=8 Specific operations (e.g. ReADD: addition where one of the addends has been added before) Unified equations (same equations for ADD and DBL) l= l=1 Montgomer point multiplication Multiple point multiplication (kp + lq) Point halving Specific curves (Edwards, Montgomer, Huff,...) curves... A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 49/1 A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC /1 Contact: The end, some questions? mailto:arnaud.tisserand@irisa.fr CAIRN Group IRISA Laborator, CNRS INRIA Univ. Rennes 1 6 rue Kérampont, BP 818, F-223 Lannion cede, France SAGE Mathematical Software Sstem Features and information: Topics: algebra, combinatorics, geometr, number theor, numerical mathematics, calculus, crptograph... URL: License: GPL and GNU Free Documentation License Language: Pthon Platforms: Linu, OS X and Solaris (both 86 and SPARC) Histor:.1 in Jan. 2, 1 main version/ear + several releases/ear Use: command line or notebook (through a web browser) Integrated libraries: GMP, NTL, MPFR, MPFI, LinBo, ATLAS... Thank ou A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 1/1 Interfaces to/from: GP/Pari, Gnuplot, Magma, Maple, Matlab, Maima, Mathematica, Octave... A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 2/1

14 Sage Eamples (1/3) Sage Version 4.1, Release Date: Tpe notebook() for the GUI, and license() for information sage: sage: (factor(29),factor(3)) (29, 2 * 3 * ) sage:, b, c = var( b c ) sage: solve([^2 + b* + c == ],) [ == -1/2*b - 1/2*sqrt(b^2-4*c), == -1/2*b + 1/2*sqrt(b^2-4*c)] sage: ER1=EllipticCurve([,,,-1,]) sage: ER1 Elliptic Curve defined b ^2 = ^3 - over Rational Field sage: show(plot(er1),aspect_ratio=1,min=-1,ma=2,min=-2,ma=2) Remark: the prompts sage: or >>> are ignored during cut/paste A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 3/1 Sage Eamples (2/3) sage: EF1=EllipticCurve(GF(11),[,,,-1,]) sage: EF1 Elliptic Curve defined b ^2 = ^3 + over Finite Field of size 11 sage: show(plot(ef1),aspect_ratio=1) sage: EEF29=EllipticCurve(GF(29),[,,,4,2]) sage: EEF29 Elliptic Curve defined b ^2 = ^3+4*+2 over Finite Field of size 29 sage: show(plot(eef29),aspect_ratio=1) sage: P=EEF29.random_point() sage: Q=EEF29.random_point() sage: P, Q ((3 : 1 : 1), (24 : 7 : 1)) sage: P+Q (8 : 1 : 1) sage: 2*P (24 : 7 : 1) sage: 2*Q ( : 7 : 1) A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC 4/1 Sage Eamples (3/3) sage: F29=GF(29) sage: F29((22-1)/(24-8)) 8 sage: F29(8^2-8-24) 3 sage: F29(8*(8-3)-1) 1 sage: sage: F29((3*8^2+4)/(2*1)) 4 sage: F29(4^2-8-8) sage: F29(4*(8-)-1) 22 sage: eit Eiting SAGE (CPU time m4.1s, Wall time 18m4.22s). Eiting spawned Maima process. A. Tisserand, CNRS IRISA CAIRN. Hardware Arithmetic Operators for ECC /1

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography.

Power Consumption Analysis. Arithmetic Level Countermeasures for ECC Coprocessor. Arithmetic Operators for Cryptography. Power Consumption Analysis General principle: measure the current I in the circuit Arithmetic Level Countermeasures for ECC Coprocessor Arnaud Tisserand, Thomas Chabrier, Danuta Pamula I V DD circuit traces

More information

Summary. Secured Arithmetic Operators for Cryptography. Introduction. Terminology

Summary. Secured Arithmetic Operators for Cryptography. Introduction. Terminology Summary Secured Arithmetic Operators for Cryptography Arnaud Tisserand CNRS, IRISA laboratory, CAIRN research team Electrical and Computer Engineering Seminar University of Massachusetts Amherst November

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Outline. Computer Arithmetic for Cryptography in the Arith Group. LIRMM Montpellier Laboratory of Computer Science, Robotics, and Microelectronics

Outline. Computer Arithmetic for Cryptography in the Arith Group. LIRMM Montpellier Laboratory of Computer Science, Robotics, and Microelectronics Outline Computer Arithmetic for Cryptography in the Arith Group Arnaud Tisserand LIRMM, CNRS Univ. Montpellier 2 Arith Group Crypto Puces Porquerolles, April 16 18, 2007 Introduction LIRMM Laboratory Arith

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY Identity-Based Cryptography T-79.5502 Advanced Course in Cryptology Billy Brumley billy.brumley at hut.fi Helsinki University of Technology Identity-Based Cryptography 1/24 Outline Classical ID-Based Crypto;

More information

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Department of Computer Science and Engineering Indian Institute of Technology Kharagpur, West Bengal, India. Outline Introduction

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Réseaux Grand Est Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Youssou FAYE Hervé GUYENNET Yanbo SHOU Université de Franche-Comté Besançon le 24 octobre 2013 TABLE OF CONTENTS ❶ Introduction

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves

Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 5-2016 Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves Brian Koziel bck6520@rit.edu

More information

OPEN SOURCE IS NOT ENOUGH

OPEN SOURCE IS NOT ENOUGH OPEN SOURCE IS NOT ENOUGH ATTACKING THE EC-PACKAGE OF BOUNCYCASTLE VERSION 1.x 132 DANIEL MALL AND QING ZHONG Abstract. BouncyCastle is an open source Crypto provider written in Java which supplies classes

More information

Survey of Elliptic Curve Scalar Multiplication Algorithms

Survey of Elliptic Curve Scalar Multiplication Algorithms Int. J. Advanced Networking and Applications 1581 Survey of Elliptic Curve Scalar Multiplication Algorithms Dr. E.Karthikeyan Department of Computer Science. Government Arts College, Udumalpet 6416. India.

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields Patrick Longa 1 and Ali Miri 2 1 Department of Electrical and Computer Engineering University of Waterloo,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Elliptic Curve Cryptosystems in the Presence of Faults

Elliptic Curve Cryptosystems in the Presence of Faults Elliptic Curve Cryptosystems in the Presence of Faults Marc Joye Thomson Security Labs marc.joye@thomson.net Outline Elliptic Curve Cryptography Inducing Faults Fault Attacks Countermeasures Concluding

More information

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Mrs.Santoshi Pote 1, Mrs. Jayashree Katti 2 ENC, Usha Mittal Institute of Technology, Mumbai, India 1 Information Technology,

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Minal Wankhede Barsagade, Dr. Suchitra Meshram

Minal Wankhede Barsagade, Dr. Suchitra Meshram International Journal of Scientific & Engineering Research, Volume 5, Issue 4, April-2014 467 Overview of History of Elliptic Curves and its use in cryptography Minal Wankhede Barsagade, Dr. Suchitra Meshram

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Side-channel attacks on PKC and countermeasures with contributions from PhD students

Side-channel attacks on PKC and countermeasures with contributions from PhD students basics Online Side-channel attacks on PKC and countermeasures (Tutorial @SPACE2016) with contributions from PhD students Lejla Batina Institute for Computing and Information Sciences Digital Security Radboud

More information

Math 412: Number Theory Lecture 13 Applications of

Math 412: Number Theory Lecture 13 Applications of Math 412: Number Theory Lecture 13 Applications of Gexin Yu gyu@wm.edu College of William and Mary Partition of integers A partition λ of the positive integer n is a non increasing sequence of positive

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

Modern elliptic curve cryptography

Modern elliptic curve cryptography Modern elliptic curve cryptography Ivo Kubjas 1 Introduction Elliptic curve cryptography has raised attention as it allows for having shorter keys and ciphertexts. For example, to obtain similar security

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Applied Mathematical Sciences, Vol. 4, 2010, no. 26, 1259-1272 An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Abdulwahed M. Ismail 1, Mohamad Rushdan MD

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Elliptic Curves and Cryptography Aleksandar Jurišić Alfred J. Menezes March 23, 2005 Elliptic curves have been intensively studied in number theory and algebraic geometry for over 100 years and there is

More information

An Introduction to Elliptic Curve Cryptography

An Introduction to Elliptic Curve Cryptography Harald Baier An Introduction to Elliptic Curve Cryptography / Summer term 2013 1/22 An Introduction to Elliptic Curve Cryptography Harald Baier Hochschule Darmstadt, CASED, da/sec Summer term 2013 Harald

More information

Edwards coordinates for elliptic curves, part 1

Edwards coordinates for elliptic curves, part 1 Edwards coordinates for elliptic curves, part 1 Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org joint work with Daniel J. Bernstein 19.10.2007 Tanja Lange http://www.hyperelliptic.org/tanja/newelliptic/

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem Outline Public-key cryptography A collection of hard problems Mathematical Background Trapdoor Knapsack Integer factorization Problem Discrete logarithm problem revisited Case of Study: The Sun NFS Cryptosystem

More information

Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field

Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field Efficient Hardware Architecture for Scalar Multiplications on Elliptic Curves over Prime Field Khalid Javeed BEng, MEng A Disertation submitted in fulfilment of the requirements for the award of Doctor

More information

Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves

Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves Matthieu Rivain CryptoExperts matthieu.rivain@cryptoexperts.com Abstract. Elliptic curve cryptosystems are more and more widespread

More information

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein

Elliptic curves. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Bernstein Elliptic curves Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Diffie-Hellman key exchange Pick some generator. Diffie-Hellman key exchange Pick some generator. Diffie-Hellman

More information

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Elliptic

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Christian Hanser and Christian Wagner Institute for Applied Information Processing and Communications (IAIK), Graz

More information

Side-channel attacks and countermeasures for curve based cryptography

Side-channel attacks and countermeasures for curve based cryptography Side-channel attacks and countermeasures for curve based cryptography Tanja Lange Technische Universiteit Eindhoven tanja@hyperelliptic.org 28.05.2007 Tanja Lange SCA on curves p. 1 Overview Elliptic curves

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Computing Elliptic Curve Discrete Logarithms with the Negation Map

Computing Elliptic Curve Discrete Logarithms with the Negation Map Computing Elliptic Curve Discrete Logarithms with the Negation Map Ping Wang and Fangguo Zhang School of Information Science and Technology, Sun Yat-Sen University, Guangzhou 510275, China isszhfg@mail.sysu.edu.cn

More information

Elliptic Curves and an Application in Cryptography

Elliptic Curves and an Application in Cryptography Parabola Volume 54, Issue 1 (2018) Elliptic Curves and an Application in Cryptography Jeremy Muskat 1 Abstract Communication is no longer private, but rather a publicly broadcast signal for the entire

More information

Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains

Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains Vassil Dimitrov 1,2, Laurent Imbert 1,2,3, and Pradeep Kumar Mishra 2 1 Advanced Technology Information Processing Systems

More information

Fully Deterministic ECM

Fully Deterministic ECM Fully Deterministic ECM Iram Chelli LORIA (CNRS) - CACAO Supervisor: P. Zimmermann September 23, 2009 Introduction The Elliptic Curve Method (ECM) is currently the best-known general-purpose factorization

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Abstract - In this paper, an algorithm on Goldbach s conjecture is newly defined for computing a large even number as

More information

Efficient Application of Countermeasures for Elliptic Curve Cryptography

Efficient Application of Countermeasures for Elliptic Curve Cryptography Efficient Application of Countermeasures for Elliptic Curve Cryptography Vladimir Soukharev, Ph.D. Basil Hess, Ph.D. InfoSec Global Inc. May 19, 2017 Outline Introduction Brief Summary of ECC Arithmetic

More information

FPGA IMPLEMENTATION FOR ELLIPTIC CURVE CRYPTOGRAPHY OVER BINARY EXTENSION FIELD

FPGA IMPLEMENTATION FOR ELLIPTIC CURVE CRYPTOGRAPHY OVER BINARY EXTENSION FIELD University of Windsor Scholarship at UWindsor Electronic Theses and Dissertations 10-5-2017 FPGA IMPLEMENTATION FOR ELLIPTIC CURVE CRYPTOGRAPHY OVER BINARY EXTENSION FIELD Che Chen University of Windsor

More information

On the strength comparison of ECC and RSA

On the strength comparison of ECC and RSA SHARCS 2012 (Special-Purpose Hardware for Attacking Cryptographic Systems) Date: 17-18 March 2012 Place: Washington, DC, USA On the strength comparison of ECC and RSA Masaya Yasuda, Takeshi Shimoyama,

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Resistance of Randomized Projective Coordinates Against Power Analysis

Resistance of Randomized Projective Coordinates Against Power Analysis Resistance of Randomized Projective Coordinates Against Power Analysis William Dupuy and Sébastien Kunz-Jacques DCSSI Crypto Lab 51, bd de Latour-Maubourg, 75700 PARIS 07 SP william.dupuy@laposte.net,

More information

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Erik Dahmen, 1 Katsuyuki Okeya, 2 and Daniel Schepers 1 1 Technische Universität Darmstadt, Fachbereich Informatik, Hochschulstr.10,

More information

Network Security. Chapter 4 Asymmetric Cryptography

Network Security. Chapter 4 Asymmetric Cryptography Network Security Chapter 4 Asymmetric Cryptography However, prior exposure to discrete mathematics will help the reader to appreciate the concepts presented here. E. Amoroso in another context [Amo94]

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m )

Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m ) 1 / 19 Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m ) Métairie Jérémy, Tisserand Arnaud and Casseau Emmanuel CAIRN - IRISA July 9 th, 2015 ISVLSI 2015 PAVOIS ANR 12 BS02

More information

On the Key-collisions in the Signature Schemes

On the Key-collisions in the Signature Schemes On the Key-collisions in the Signature Schemes Tomáš Rosa ICZ a.s., Prague, CZ Dept. of Computer Science, FEE, CTU in Prague, CZ tomas.rosa@i.cz Motivation to study k-collisions Def. Non-repudiation [9,10].

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Fast Algorithm in ECC for Wireless Sensor Network

Fast Algorithm in ECC for Wireless Sensor Network Fast Algorithm in ECC for Wireless Sensor Network Xu Huang, Pritam Shah, and Dharmendra Sharma Abstract Elliptic curve cryptography (ECC) has been attractive to the people who are working in the field

More information

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa Resistance against Dierential Power Analysis for Elliptic Curve Cryptosystems Jean-Sebastien Coron Ecole Normale Superieure Gemplus Card International 45 rue d'ulm 34 rue Guynemer Paris, F-75230, France

More information

14.1 Systems of Linear Equations in Two Variables

14.1 Systems of Linear Equations in Two Variables 86 Chapter 1 Sstems of Equations and Matrices 1.1 Sstems of Linear Equations in Two Variables Use the method of substitution to solve sstems of equations in two variables. Use the method of elimination

More information

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS by Balasingham Balamohan A thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment

More information

Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks

Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks Jae Cheol Ha 1 and Sang Jae Moon 2 1 Division of Information Science, Korea Nazarene Univ., Cheonan, Choongnam, 330-718, Korea jcha@kornu.ac.kr

More information

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n )

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) International Journal of Network Security, Vol8, No2, PP169 176, Mar 2009 169 Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) Brian King Indiana University - Purdue University

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves SESSION ID: CRYP-T07 Patrick Longa Microsoft Research http://research.microsoft.com/en-us/people/plonga/

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J.

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Public-key cryptography and the Discrete-Logarithm Problem Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Cryptography Let s understand what our browsers do. Schoolbook

More information

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Technical Guideline BSI TR-03111 Elliptic Curve Cryptography Version 2.10 Date: 2018-06-01 History Version Date Comment 1.00 2007-02-14 Initial public version. 1.10 2009-02-03 Enhancements, corrections,

More information

A New Model of Binary Elliptic Curves with Fast Arithmetic

A New Model of Binary Elliptic Curves with Fast Arithmetic A New Model of Binary Elliptic Curves with Fast Arithmetic Hongfeng Wu 1 Chunming Tang 2 and Rongquan Feng 2 1 College of Science North China University of technology Beijing 100144 PR China whfmath@gmailcom

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

A note on López-Dahab coordinates

A note on López-Dahab coordinates A note on López-Dahab coordinates Tanja Lange Faculty of Mathematics, Matematiktorvet - Building 303, Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark tanja@hyperelliptic.org Abstract López-Dahab

More information