期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
Elliptic Curve Scalar Multiplication with x-Coordinate 被引量:1
1
作者 ZHANG Ning PEI Qingqi XIAO Guozhen 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期163-166,共4页
This paper gives a comprehensive method to do Elliptic Curve Scalar Multiplication with only x-coordinate. Explicit point operation formulae for all types of defining equations of the curves are derived. For each type... This paper gives a comprehensive method to do Elliptic Curve Scalar Multiplication with only x-coordinate. Explicit point operation formulae for all types of defining equations of the curves are derived. For each type of curve, the performance is analyzed. The formulae are applied in Montgomery Ladder to get scalar multiplication algorithm operated with only x-coordinate. The new scalar multiplication has the same security level and computation amount with protected binary scalar multiplication (PBSM) against side channel attack, and has the advantages of higher security and little memory needed. 展开更多
关键词 elliptic curve scalar multiplication Montgomery ladder x-coordinate
下载PDF
Efficient Scalar Multiplication for Elliptic Curves over Binary Fields
2
作者 GU Haihua GU Dawu LIU Ya 《Wuhan University Journal of Natural Sciences》 CAS 2008年第6期717-720,共4页
Scalar multiplication [n]P is the kernel and the most time-consuming operation in elliptic curve cryptosystems. In order to improve scalar multiplication, in this paper, we propose a tripling algorithm using Lopez and... Scalar multiplication [n]P is the kernel and the most time-consuming operation in elliptic curve cryptosystems. In order to improve scalar multiplication, in this paper, we propose a tripling algorithm using Lopez and Dahab projective coordinates, in which there are 3 field multiplications and 3 field squarings less than that in the Jacobian projective tripling algorithm. Furthermore, we map P to(φε^-1(P), and compute [n](φε^-1(P) on elliptic curve Eε, which is faster than computing [n]P on E, where φε is an isomorphism. Finally we calculate (φε([n]φε^-1(P)) = [n]P. Combined with our efficient point tripling formula, this method leads scalar multiplication using double bases to achieve about 23% improvement, compared with Jacobian projective coordinates. 展开更多
关键词 elliptic curve cryptosystem scalar multiplication double-base number system projective coordinates
原文传递
Improved Software Implementation for Montgomery Elliptic Curve Cryptosystem
3
作者 Mohammad Al-Khatib Wafaa Saif 《Computers, Materials & Continua》 SCIE EI 2022年第3期4847-4865,共19页
The last decade witnessed rapid increase in multimedia and other applications that require transmitting and protecting huge amount of data streams simultaneously.For such applications,a high-performance cryptosystem i... The last decade witnessed rapid increase in multimedia and other applications that require transmitting and protecting huge amount of data streams simultaneously.For such applications,a high-performance cryptosystem is compulsory to provide necessary security services.Elliptic curve cryptosystem(ECC)has been introduced as a considerable option.However,the usual sequential implementation of ECC and the standard elliptic curve(EC)form cannot achieve required performance level.Moreover,the widely used Hardware implementation of ECC is costly option and may be not affordable.This research aims to develop a high-performance parallel software implementation for ECC.To achieve this,many experiments were performed to examine several factors affecting ECC performance including the projective coordinates,the scalar multiplication algorithm,the elliptic curve(EC)form,and the parallel implementation.The ECC performance was analyzed using the different factors to tune-up them and select the best choices to increase the speed of the cryptosystem.Experimental results illustrated that parallel Montgomery ECC implementation using homogenous projection achieves the highest performance level,since it scored the shortest time delay for ECC computations.In addition,results showed thatNAF algorithm consumes less time to perform encryption and scalar multiplication operations in comparison withMontgomery ladder and binarymethods.Java multi-threading technique was adopted to implement ECC computations in parallel.The proposed multithreaded Montgomery ECC implementation significantly improves the performance level compared to previously presented parallel and sequential implementations. 展开更多
关键词 Elliptic curve cryptosystem parallel software implementation MULTI-THREADING scalar multiplication algorithms modular arithmetic
下载PDF
An Efficient Method against Side-Channel Attacks on ECC
4
作者 LIU Shuanggen HU Yupu XU Wensheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1573-1576,共4页
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequen... Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks (SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than MOEller's one, its cost being about 5% to 10% smaller than MOEller's one. 展开更多
关键词 side-channel attacks ECC scalar multiplication algorithm
下载PDF
Design of highly efficient elliptic curve crypto-processor with two multiplications over GF(2^(163))
5
作者 DAN Yong-ping ZOU Xue-cheng +2 位作者 LIU Zheng-lin HAN Yu YI Li-hua 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第2期72-79,共8页
In this article, a parallel hardware processor is presented to compute elliptic curve scalar multiplication in polynomial basis representation. The processor is applicable to the operations of scalar multiplication by... In this article, a parallel hardware processor is presented to compute elliptic curve scalar multiplication in polynomial basis representation. The processor is applicable to the operations of scalar multiplication by using a modular arithmetic logic unit (MALU). The MALU consists of two multiplications, one addition, and one squaring. The two multiplications and the addition or squaring can be computed in parallel. The whole computations of scalar multiplication over GF(2^163) can be performed in 3 064 cycles. The simulation results based on Xilinx Virtex2 XC2V6000 FPGAs show that the proposed design can compute random GF(2^163) elliptic curve scalar multiplication operations in 31.17 μs, and the resource occupies 3 994 registers and 15 527 LUTs, which indicates that the crypto-processor is suitable for high-performance application. 展开更多
关键词 elliptic curve cryptography scalar multiplication finite field parallel design high performance
原文传递
Elliptic Curves in Huff's Model 被引量:1
6
作者 WU Hongfeng FENG Rongquan 《Wuhan University Journal of Natural Sciences》 CAS 2012年第6期473-480,共8页
In this paper,we present the generalized Huff curves that contain Huff's model as a special case.First,it is proved that every elliptic curve with three points of order 2 is isomorphic to a generalized Huff curve.The... In this paper,we present the generalized Huff curves that contain Huff's model as a special case.First,it is proved that every elliptic curve with three points of order 2 is isomorphic to a generalized Huff curve.Then,the fast and explicit formulae are derived for generalized Huff curves in projective coordinates.This paper also enumerates the number of isomorphism classes of generalized Huff curves over finite fields.Finally,the explicit formulae are presented for the doubling step and addition step in Miller's algorithm to compute the Tate pairing on generalized Huff elliptic curves. 展开更多
关键词 elliptic curve Huff curve CRYPTOGRAPHY scalar multiplication isomorphism classes
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部