Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Size: px
Start display at page:

Download "Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,"

Transcription

1 Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab Institute of Computing (IC) UNICAMP April,

2 Outline Introduction to ECC over GF (2 m ) Background on: trace and halving a point Previous methods on point compression IEEE-P1363 Seroussi s method King s method New Methods Conclusions

3 Point Compression Problem Given a point P = (x, y) on an elliptic curve E defined over a finite field F 2 m, find a method for representing the point P with less than 2m bits. Compress(P ) =? and Decompress(C P ) =? Main application: for the transmission of elliptic points (Diffie-Hellman key agreement protocol)

4 Elliptic Curve Cryptography An elliptic curve E over the finite field F 2 m equation: where a, b F 2 m and b 0. E : y 2 + xy = x 3 + ax 2 + b (1) The set of rational points on E: is defined by the E(F 2 m) := {(x, y) y 2 + xy = x 3 + ax 2 + b} O, where O is the point at infinity. There is a chord-and-tangent rule for adding two points in E(F 2 m) to give a third point in E(F 2 m). R = P + Q

5 Elliptic Curve Cryptography /2 The set of points E(F 2 m), together with the + operation, forms an abelian group with O as its identity. It is this group that is used for constructing elliptic curve cryptosystems. The Point Multiplication operation is: given a point P on an elliptic curve E and an integer k, the point multiplication kp is kp := P + P + + P (k times). The Elliptic curve discrete logarithm problem is: given a point P E(F 2 m) of order n, and point Q < P >, find the integer k [0, n 1] such that Q = kp.

6 Elliptic Curve Cryptography Domain parameters D = (q, FR, S, a, b, P, n, h) are comprised of: The field order q = 2 m. The FR (field representation) (normal basis or polynomial basis). A seed S if the elliptic curve was randomly generated. Two coefficients a, b F 2 m, b 0 that define equation (1). Two field elements x P and y P in F 2 m that define a finite point P = (x P, y P ) E(F 2 m). The point P has prime order and is called the base point. The order n of P The cofactor h = #E(F 2 m)/n.

7 Group Law for Binary Curves over F 2 m 1. Identity. P + O = O + P = P for all P E(F 2 m). 2. Negatives. If P = (x, y) E(F 2 m), then P = (x, x + y). Note that P is a point in E(F 2 m). Also, O = O. 3. Point addition. Let P = (x 1, y 1 ) E(F 2 m) and Q = (x 2, y 2 ) E(F 2 m), where P ±Q. Then P + Q = (x 3, y 3 ), where x 3 = λ 2 + λ + x 1 + x 2 + a and y 3 = λ(x 1 + x 3 ) + x 3 + y 1, and λ = (y 1 + y 2 )/(x 1 + x 2 ).

8 Group Law for Binary Curves over F 2 m /2 4. Point doubling. Let P = (x 1, y 1 ) E(F 2 m), where x 1 0. Then 2P = (x 2, y 2 ), where x 2 = λ 2 + λ + a = x b x 2 1 y 2 = x λx 2 + x 2 λ = x 1 + y 1 x 1

9 The Trace Function T r : F 2 m F 2 m Tr(c) := c + c 2 + c c 2m 1. T r(c) = T r(c 2 ) = T r(c) 2 ; in particular T r(c) {0, 1}. Trace is linear: T r(c + d) = T r(c) + T r(d). T r(x(kp )) = T r(a) for generator P E(F 2 m).

10 Computing the Trace Function Normal basis: {β, β 2,..., β 2m } c = m 1 i=0 c i β 2i T r(c) = m 1 i=0 c i Polynomial basis: {1, x, x 2,..., x m 1 } c = i=0 c i x i T r(c) = m 1 i=0 c i T r(x i )

11 NIST Recommended Binary Curves In 1999, NIST releases a list of 10 binary curves over the finite fields F 2 m, m {163, 233, 283, 409, 571}. For the random curves a = 1 (Tr(a) = 1). For the Koblitz curves a = 1 for m = 163 and a = 0 for m 163. For a polynomial basis representation, the trace can be computed as follows: for m = 163, Tr(c) = c 0 + c 157 for m = 233, Tr(c) = c 0 + c 159 for m = 283, Tr(c) = c 0 + c 277 for m = 409, Tr(c) = c 0 for m = 571, Tr(c) = c 0 + c c 569.

12 Solving a Quadratic Equation over F 2 m x 2 + x = c, c F 2 m Let m be an odd integer. The half-trace function H : F 2 m F 2 m is defined by H(c) = (m 1)/2 i=0 c 22i. H(c) is a solution of the equation x 2 + x = c + T r(c). If T r(c) = 0, H(c) and H(c) + 1 are the only solutions of the equation x 2 + x = c.

13 Point Compression Algorithm First Solution P = (x, y) E(F 2 m), x 0 Compress (P ) := x T r(x + y x ) Compress(P ) = m + 1 bits y 2 + xy = x 3 + ax 2 + b (x + y x )2 + (x + y x ) = x2 + a + b x 2 λ 2 + λ = x 2 + a + b, T r(λ) {0, 1} x2

14 INPUT: C P. OUTPUT: P = (x, y). Decompress(C P ): Point Compression Algorithm First Solution /2 1. C p = x t, t = T r(x + y x ). 2. Solve λ 2 + λ = x 2 + a + b x 2 for λ. 3. If (Tr(λ) t) then λ = λ Compute y = x (λ + x). 5. Return P = (x, y). Note: y = x (λ + T r(λ) + t + x)

15 Point Compression IEEE P1363 Algorithm P = (x, y) E(F 2 m) Compress (P ) := x ỹ, ỹ : the rightmost bit of y x Compress(P ) = m + 1 bits y 2 + xy = x 3 + ax 2 + b ( y x )2 + y x = x + a + b x 2 µ 2 + µ = x 2 + a + b, µ {0, 1} x2

16 INPUT: C P OUTPUT: P = (x, y). Decompress(C P ): 1. C p = x ỹ. Point Compression IEEE P1363 Algorithm /2 2. If x = 0 then Return P = (0, b). 3. Solve µ 2 + µ = x + a + b x 2 for µ. 4. Compute y = x (x + µ + ỹ). 5. Return P = (x, y).

17 IEEE P1363 Algorithm }{{}} {{ } Y X 0x02 point compressed x P = 0 Y = 0x03 point compressed x P 0 0x04 point not compressed

18 T r(x) = T r(a) Point Compression Seroussi s Algorithm, 1998 P = (x, y) E(F 2 m) Let i be the smallest index such T r(x i ) = 1. For NIST binary fields i = 0. m 1 bits are required to represent x. x = (x m 1 x i x 0 ) ẋ := (x m 1 x i 1 x i+1 x 0 ) Compress (P ) := (x m 1 x i 1 ỹx i+1 x 0 ) Compress(P ) = m bits

19 INPUT: C P, T r(x) = T r(a). OUTPUT: P = (x, y). Decompress(C P ): Point Compression Seroussi s Algorithm /2 1. From C P obtains x 1 = (x m 1 x i 1 1 x i+1 x 0 ) and y 1 = ỹ. 2. If Tr(x 1 ) Tr(a) then x 1 = (x m 1 x i 1 0 x i+1 x 0 ). 3. If x = 0 then Return P = (0, b). 4. Solve µ 2 + µ = x + a + b x 2 for µ. 5. Compute y = x (x + µ + y 1 ). 6. Return P = (x, y).

20 Point Compression New Algorithm I, 2004 INPUT: P = (x, y), T r(x) = T r(a), m odd. OUTPUT: C P F 2 m. Compress (P ) := C P = x + T r(x + y x ) C P = m bits Note: T r(x + y x ) = T r(c P ) + T r(a).

21 Point Compression New Algorithm I /2 INPUT: C P, T r(x) = T r(a), m odd. OUTPUT: P = (x, y). Decompress(C P ): 1. x = C P + T r(c P ). 2. Solve λ 2 + λ = x 2 + a + b x 2 for λ. 3. Compute y = x (x + T r(λ) + T r(c P ) + T r(a)). 4. Return P = (x, y).

22 Point Halving for Binary Curves P = (x, y) 2P = (x 2, y 2 ) : let λ = x + y/x x 2 = λ 2 + λ + a = x 2 + b/x 2 y 2 = x 2 + λx 2 + x 2 Halving: given Q = (x 2, y 2 ) find P = (x, y) such 2P = Q x 2 = λ 2 + λ + a solve for λ y 2 = x 2 + λx 2 + x 2 solve for x E. Knudsen, 1999 and R. Schroeppel, 2000

23 Computing Point Halving INPUT: P = (x, λ), T r(a) = 1, m odd. OUTPUT: 2P = (x 2, λ 2 ). x λ x 2 λ 2 2P = (x 2, y 2 ) (x 2, λ 2 ), λ 2 = x 2 + y 2 /x 2

24 Computing Point Halving /2 x T r(a) = 1, m odd λ x 2 λ 2 1. Solve λ 2 + λ = x 2 + a for λ. 2. Compute T = x 2 (λ + λ 2 + x 2 + 1). 3. If Tr(T ) = 1 then x = T else λ = λ + x 2, x = T + x Return (x, λ).

25 Computing Point Halving /3 output: x T r(a) = 1, m odd z= x2 x 2 input: x 2 λ 2 x 4 1. Compute x 4 = λ λ 2 + a. 2. Solve z 2 + z = x 4 + x 2 2= (b/x 2 2) for z. 3. Compute T = z x If Tr(T ) = 1 then x = T, λ = z + λ 2 + x else x = T + x 2, λ = z + λ 2 + x Return (x, λ). λ

26 Point Compression New Algorithm II, 2004 INPUT: P = (x, y), T r(x) = T r(a) = 1, m odd. OUTPUT: C P F 2 m. Compress (P ) := C P = x + y x C P = m bits Note: T r(x + y x ) = T r(c P ).

27 Point Compression New Algorithm II /2 INPUT: C P, T r(x) = T r(a) = 1, m odd. OUTPUT: P = (x, y). Decompress(C P ): 1. x 2 = C 2 P + C P + a. 2. Solve z 2 + z = b x 2 2 for z. 3. Compute T = z x 2 4. If T r(t ) = 1 then x = T else x = T + x Compute y = x (x + C P x). 6. Return P = (x, y).

28 Point Compression King s Algorithm, 2004 INPUT: P = (x, y), T r(x) = T r(a), m odd. OUTPUT: C P F 2 m. Compress(P ) := C P = x if T r( y x ) = 0 b x if T r( y x ) = 1 C P = m bits Note: T r( y x ) = T r(c P ) + 1.

29 Point Compression King s Algorithm /2 INPUT: C P, T r(x) = T r(a), m odd. OUTPUT: P = (x, y). Decompress(C P ): 1. If T r(c P ) = 0 then x = C p else x = b C P 2. Solve µ 2 + µ = x + a + b x 2 for µ. 3. If T r(µ) = T r(c P ) + 1 then y = x µ else y = x µ + x. 4. Return P = (x, y).

30 Point Compression King s Algorithm /3 INPUT: P = (x, y), T r(x) = T r(a) = 0, m odd. OUTPUT: C P F 2 m. Compress(P ) := C P = ẋ if T r( y x ) = 0 x if T r( y x ) = 1 b C P = m 1 bits Note: T r(x) = T r( b x ) = 0.

31 Point Compression King s Algorithm /4 INPUT: P = (x, y), T r(x) = T r(a) = 0, m {233, 289, 409, 571}. OUTPUT: C P F 2 m. For Koblitz curves recommended by NIST Compress(P ) := C P = ẋ if T r( y x ) = 0 1 x if T r( y x ) = 1 C P = m 1 bits

32 Point Compression Algorithms Summary Compress(P ) = C P Method C P Bits IEEE P1363 x ỹ m + 1 Seroussi ẋ ỹ m x if T r( y x King ) = 0 b x if T r( y x ) = 1 m or m 1 New I x + T r(x + y x ) m New II x + y x m T r(a) = 1.

33 References IEEE P1363 Appendix A. htpp:// G. Seroussi, Compact Representation of Elliptic Curve Points over F 2 n, HP Labs Technical Reports, htpp:// B. King, A point Compression Method for Elliptic Curve Defined over GF (2 n ), PKC 2004, LNCS 2947, pp , K. Fong, D. Hankerson, J. López and A. Menezes, Field Inversion and Point Halving revisited, IEEE Transaction on Computers, Vol 53, no. 8, pp , 2004.

A point compression method for elliptic curves defined over GF (2 n )

A point compression method for elliptic curves defined over GF (2 n ) A point compression method for elliptic curves defined over GF ( n ) Brian King Purdue School of Engineering Indiana Univ. Purdue Univ. at Indianapolis briking@iupui.edu Abstract. Here we describe new

More information

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n )

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) International Journal of Network Security, Vol8, No2, PP169 176, Mar 2009 169 Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) Brian King Indiana University - Purdue University

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

A note on López-Dahab coordinates

A note on López-Dahab coordinates A note on López-Dahab coordinates Tanja Lange Faculty of Mathematics, Matematiktorvet - Building 303, Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark tanja@hyperelliptic.org Abstract López-Dahab

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving

An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Applied Mathematical Sciences, Vol. 4, 2010, no. 26, 1259-1272 An Algorithm to Enhance Elliptic Curves Scalar Multiplication Combining MBNR with Point Halving Abdulwahed M. Ismail 1, Mohamad Rushdan MD

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

A New Model of Binary Elliptic Curves with Fast Arithmetic

A New Model of Binary Elliptic Curves with Fast Arithmetic A New Model of Binary Elliptic Curves with Fast Arithmetic Hongfeng Wu 1 Chunming Tang 2 and Rongquan Feng 2 1 College of Science North China University of technology Beijing 100144 PR China whfmath@gmailcom

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving

Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Minimality of the Hamming Weight of the τ -NAF for Koblitz Curves and Improved Combination with Point Halving Roberto Maria Avanzi 1 Clemens Heuberger 2 and Helmut Prodinger 1 Faculty of Mathematics and

More information

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Department of Computer Science and Engineering Indian Institute of Technology Kharagpur, West Bengal, India. Outline Introduction

More information

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Standards for Efficient Cryptography SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Nippon Telephone and Telegraph Corporation Contact: Kazumaro Aoki, Tetsutaro Kobayashi, and Akira

More information

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks.

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks. Elliptic Curves Cryptography and factorization Part VIII Elliptic curves cryptography and factorization Cryptography based on manipulation of points of so called elliptic curves is getting momentum and

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Digital Signatures Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 24, 2018 1 / 29 Group Theory Recap Groups Definition A set

More information

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism

Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Faster Scalar Multiplication on Koblitz Curves combining Point Halving with the Frobenius Endomorphism Roberto Maria Avanzi 1, Mathieu Ciet 2, and Francesco Sica 3 1 IEM, University of Duisburg-Essen,

More information

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Réseaux Grand Est Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Youssou FAYE Hervé GUYENNET Yanbo SHOU Université de Franche-Comté Besançon le 24 octobre 2013 TABLE OF CONTENTS ❶ Introduction

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Fast Algorithm in ECC for Wireless Sensor Network

Fast Algorithm in ECC for Wireless Sensor Network Fast Algorithm in ECC for Wireless Sensor Network Xu Huang, Pritam Shah, and Dharmendra Sharma Abstract Elliptic curve cryptography (ECC) has been attractive to the people who are working in the field

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Finite Fields and Elliptic Curves in Cryptography

Finite Fields and Elliptic Curves in Cryptography Finite Fields and Elliptic Curves in Cryptography Frederik Vercauteren - Katholieke Universiteit Leuven - COmputer Security and Industrial Cryptography 1 Overview Public-key vs. symmetric cryptosystem

More information

Chapter 10 Elliptic Curves in Cryptography

Chapter 10 Elliptic Curves in Cryptography Chapter 10 Elliptic Curves in Cryptography February 15, 2010 10 Elliptic Curves (ECs) can be used as an alternative to modular arithmetic in all applications based on the Discrete Logarithm (DL) problem.

More information

Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields

Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 2008 Elliptic curve cryptography: Generation and validation of domain parameters in binary Galois Fields Peter

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

Minal Wankhede Barsagade, Dr. Suchitra Meshram

Minal Wankhede Barsagade, Dr. Suchitra Meshram International Journal of Scientific & Engineering Research, Volume 5, Issue 4, April-2014 467 Overview of History of Elliptic Curves and its use in cryptography Minal Wankhede Barsagade, Dr. Suchitra Meshram

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Part VIII. Elliptic curves cryptography and factorization

Part VIII. Elliptic curves cryptography and factorization Part VIII Elliptic curves cryptography and factorization ELLIPTIC CURVES CRYPTOGRAPHY and FACTORIZATION Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic

More information

SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method

SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method SPA Resistant Scalar Multiplication using Golden Ratio Addition Chain Method Raveen R. Goundar, Ken-ichi Shiota and Masahio Toyonaga Abstract In this paper we propose an efficient and secure (SPA resistant)

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Computing Elliptic Curve Discrete Logarithms with the Negation Map

Computing Elliptic Curve Discrete Logarithms with the Negation Map Computing Elliptic Curve Discrete Logarithms with the Negation Map Ping Wang and Fangguo Zhang School of Information Science and Technology, Sun Yat-Sen University, Guangzhou 510275, China isszhfg@mail.sysu.edu.cn

More information

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties:

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: Byte multiplication 1 Field arithmetic A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: F is an abelian group under addition, meaning - F is closed under

More information

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves

Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Speeding Up the Fixed-Base Comb Method for Faster Scalar Multiplication on Koblitz Curves Christian Hanser and Christian Wagner Institute for Applied Information Processing and Communications (IAIK), Graz

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Math/Mthe 418/818. Review Questions

Math/Mthe 418/818. Review Questions Math/Mthe 418/818 Review Questions 1. Show that the number N of bit operations required to compute the product mn of two integers m, n > 1 satisfies N = O(log(m) log(n)). 2. Can φ(n) be computed in polynomial

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

output H = 2*H+P H=2*(H-P)

output H = 2*H+P H=2*(H-P) Ecient Algorithms for Multiplication on Elliptic Curves by Volker Muller TI-9/97 22. April 997 Institut fur theoretische Informatik Ecient Algorithms for Multiplication on Elliptic Curves Volker Muller

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

x 9 or x > 10 Name: Class: Date: 1 How many natural numbers are between 1.5 and 4.5 on the number line?

x 9 or x > 10 Name: Class: Date: 1 How many natural numbers are between 1.5 and 4.5 on the number line? 1 How many natural numbers are between 1.5 and 4.5 on the number line? 2 How many composite numbers are between 7 and 13 on the number line? 3 How many prime numbers are between 7 and 20 on the number

More information

Two Topics in Hyperelliptic Cryptography

Two Topics in Hyperelliptic Cryptography Two Topics in Hyperelliptic Cryptography Florian Hess, Gadiel Seroussi, Nigel Smart Information Theory Research Group HP Laboratories Palo Alto HPL-2000-118 September 19 th, 2000* hyperelliptic curves,

More information

Survey of Elliptic Curve Scalar Multiplication Algorithms

Survey of Elliptic Curve Scalar Multiplication Algorithms Int. J. Advanced Networking and Applications 1581 Survey of Elliptic Curve Scalar Multiplication Algorithms Dr. E.Karthikeyan Department of Computer Science. Government Arts College, Udumalpet 6416. India.

More information

Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves

Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves Richard Moloney, School of Mathematical Sciences, University College Dublin, Ireland richard.moloney@ucd.ie Pierre

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

Discrete logarithm and related schemes

Discrete logarithm and related schemes Discrete logarithm and related schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Discrete logarithm problem examples, equivalent

More information

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000 The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2 Don Johnson Certicom Research djohnson@certicom.com Alfred Menezes University of Waterloo ajmeneze@uwaterloo.ca August 23, 1999 Updated: February

More information

Trading Inversions for Multiplications in Elliptic Curve Cryptography

Trading Inversions for Multiplications in Elliptic Curve Cryptography Trading Inversions for Multiplications in Elliptic Curve Cryptography Mathieu Ciet and Marc Joye ({mathieu.ciet, marc.joye}@gemplus.com) Gemplus S.A., Card Security Group, La Vigie, Avenue du Jujubier,

More information

An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves

An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves Young-Ho Park 1,, Sangtae Jeong 2, Chang Han Kim 3, and Jongin Lim 1 1 CIST, Korea Univ., Seoul, Korea

More information

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Erik Dahmen, 1 Katsuyuki Okeya, 2 and Daniel Schepers 1 1 Technische Universität Darmstadt, Fachbereich Informatik, Hochschulstr.10,

More information

LECTURE 7, WEDNESDAY

LECTURE 7, WEDNESDAY LECTURE 7, WEDNESDAY 25.02.04 FRANZ LEMMERMEYER 1. Singular Weierstrass Curves Consider cubic curves in Weierstraß form (1) E : y 2 + a 1 xy + a 3 y = x 3 + a 2 x 2 + a 4 x + a 6, the coefficients a i

More information

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Abstract - In this paper, an algorithm on Goldbach s conjecture is newly defined for computing a large even number as

More information

Modern elliptic curve cryptography

Modern elliptic curve cryptography Modern elliptic curve cryptography Ivo Kubjas 1 Introduction Elliptic curve cryptography has raised attention as it allows for having shorter keys and ciphertexts. For example, to obtain similar security

More information

ELLIPTIC CURVES CRYPTOGRAPHY and FACTORIZATION. Part VIII. Elliptic curves cryptography and factorization HISTORICAL COMMENTS

ELLIPTIC CURVES CRYPTOGRAPHY and FACTORIZATION. Part VIII. Elliptic curves cryptography and factorization HISTORICAL COMMENTS ELLIPTIC CURVES CRYPTOGRAPHY and FACTORIZATION Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of points of elliptic curves over finite fields.

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

Part VIII. Elliptic curves cryptography and factorization

Part VIII. Elliptic curves cryptography and factorization Part VIII Elliptic curves cryptography and factorization ELLIPTIC CURVES CRYPTOGRAPHY and FACTORIZATION Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic

More information

Formulas for cube roots in F 3 m

Formulas for cube roots in F 3 m Discrete Applied Mathematics 155 (2007) 260 270 www.elsevier.com/locate/dam Formulas for cube roots in F 3 m Omran Ahmadi a, Darrel Hankerson b, Alfred Menezes a a Department of Combinatorics and Optimization,

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM

KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM KEY EXCHANGE IN ELLIPTIC CURVE CRYPTOGRAPHY BASED ON THE DECOMPOSITION PROBLEM (Pertukaran Kekunci dalam Lengkungan Kriptografi Eliptik berdasarkan Masalah Perlupusan) HILYATI HANINA ZAZALI & WAN AINUN

More information

Introduction to Modern Cryptography Recitation 3. Orit Moskovich Tel Aviv University November 16, 2016

Introduction to Modern Cryptography Recitation 3. Orit Moskovich Tel Aviv University November 16, 2016 Introduction to Modern Cryptography Recitation 3 Orit Moskovich Tel Aviv University November 16, 2016 The group: Z N Let N 2 be an integer The set Z N = a 1,, N 1 gcd a, N = 1 with respect to multiplication

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves

On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves On the Optimal Pre-Computation of Window τ NAF for Koblitz Curves William R. Trost and Guangwu Xu Abstract Koblitz curves have been a nice subject of consideration for both theoretical and practical interests.

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY Identity-Based Cryptography T-79.5502 Advanced Course in Cryptology Billy Brumley billy.brumley at hut.fi Helsinki University of Technology Identity-Based Cryptography 1/24 Outline Classical ID-Based Crypto;

More information

Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves

Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 5-2016 Low-Resource and Fast Elliptic Curve Implementations over Binary Edwards Curves Brian Koziel bck6520@rit.edu

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Weak Curves In Elliptic Curve Cryptography

Weak Curves In Elliptic Curve Cryptography Weak Curves In Elliptic Curve Cryptography Peter Novotney March 2010 Abstract Certain choices of elliptic curves and/or underlying fields reduce the security of an elliptical curve cryptosystem by reducing

More information

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Robert P. Gallant 1, Robert J. Lambert 1, and Scott A. Vanstone 1,2 1 Certicom Research, Canada {rgallant,rlambert,svanstone}@certicom.com

More information

A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems

A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems Louis Goubin CP8 Crypto Lab, SchlumbergerSema 36-38 rue de la Princesse, BP45, 78430Louveciennes Cedex, France lgoubin@slb.com Abstract.

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Polynomials. In many problems, it is useful to write polynomials as products. For example, when solving equations: Example:

Polynomials. In many problems, it is useful to write polynomials as products. For example, when solving equations: Example: Polynomials Monomials: 10, 5x, 3x 2, x 3, 4x 2 y 6, or 5xyz 2. A monomial is a product of quantities some of which are unknown. Polynomials: 10 + 5x 3x 2 + x 3, or 4x 2 y 6 + 5xyz 2. A polynomial is a

More information

Hardware implementations of ECC

Hardware implementations of ECC Hardware implementations of ECC The University of Electro- Communications Introduction Public- key Cryptography (PKC) The most famous PKC is RSA and ECC Used for key agreement (Diffie- Hellman), digital

More information

Random Small Hamming Weight Products with Applications to Cryptography

Random Small Hamming Weight Products with Applications to Cryptography Random Small Hamming Weight Products with Applications to Cryptography Jeffrey Hoffstein, Joseph H. Silverman NTRU Cryptosystems, Inc., 5 Burlington Woods, Burlington, MA 01803 USA, jhoff@ntru.com, jhs@ntru.com

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Sandeep S. Kumar and Christof Paar Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany Abstract. With elliptic

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS by Balasingham Balamohan A thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment

More information

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU Parshuram Budhathoki FAU October 25, 2012 Motivation Diffie-Hellman Key exchange What is pairing? Divisors Tate pairings Miller s algorithm for Tate pairing Optimization Alice, Bob and Charlie want to

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Technical Guideline BSI TR-03111 Elliptic Curve Cryptography Version 2.10 Date: 2018-06-01 History Version Date Comment 1.00 2007-02-14 Initial public version. 1.10 2009-02-03 Enhancements, corrections,

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information