scholarly journals Estimation of Various Scalar Multiplication Algorithms in ECC

this modern era of security, public key cryptography is quite popular and holds a great significance. Various public key cryptosystems are available in today’s environment such as RSA and ECC. Elliptic Curve cryptography is beneficial in a lot of aspects which includes shorter key as compared to other cryptosystems, high security, fast processing speed, low storage, low bandwidth, small software print, low hardware implementation costs, high performance. The main and the costliest step in ECC is the Scalar Multiplication. In scalar multiplication, integer multiple of an element in additive group of elliptic curves is calculated. In this paper, we compare various available algorithms for the scalar multiplication used in ECC.

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


Electronics ◽  
2021 ◽  
Vol 10 (5) ◽  
pp. 605
Author(s):  
Da-Zhi Sun ◽  
Ji-Dong Zhong ◽  
Hong-De Zhang ◽  
Xiang-Yu Guo

A basic but expensive operation in the implementations of several famous public-key cryptosystems is the computation of the multi-scalar multiplication in a certain finite additive group defined by an elliptic curve. We propose an adaptive window method for the multi-scalar multiplication, which aims to balance the computation cost and the memory cost under register-constrained environments. That is, our method can maximize the computation efficiency of multi-scalar multiplication according to any small, fixed number of registers provided by electronic devices. We further demonstrate that our method is efficient when five registers are available. Our method is further studied in detail in the case where it is combined with the non-adjacent form (NAF) representation and the joint sparse form (JSF) representation. One efficiency result is that our method with the proposed improved NAF n-bit representation on average requires 209n/432 point additions. To the best of our knowledge, this efficiency result is optimal compared with those of similar methods using five registers. Unlike the previous window methods, which store all possible values in the window, our method stores those with comparatively high probabilities to reduce the number of required registers.


2014 ◽  
Vol 2014 ◽  
pp. 1-18
Author(s):  
Baocang Wang

Public key cryptosystems are constructed by embedding a trapdoor into a one-way function. So, the one-wayness and the trapdoorness are vital to public key cryptography. In this paper, we propose a novel public key cryptographic primitive called preimage selective trapdoor function. This scenario allows to use exponentially many preimage to hide a plaintext even if the underlying function is not one-way. The compact knapsack problem is used to construct a probabilistic public key cryptosystem, the underlying encryption function of which is proven to be preimage selective trapdoor one-way functions under some linearization attack models. The constructive method can guarantee the noninjectivity of the underlying encryption function and the unique decipherability for ciphertexts simultaneously. It is heuristically argued that the security of the proposal cannot be compromised by a polynomial-time adversary even if the compact knapsack is easy to solve. We failed to provide any provable security results about the proposal; however, heuristic illustrations show that the proposal is secure against some known attacks including brute force attacks, linearization attacks, and key-recovery attacks. The proposal turns out to have acceptable key sizes and performs efficiently and hence is practical.


Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


Author(s):  
Louiza Papachristodoulou ◽  
Apostolos P. Fournaris ◽  
Kostas Papagiannopoulos ◽  
Lejla Batina

The Residue Number System (RNS) arithmetic is gaining grounds in public key cryptography, because it offers fast, efficient and secure implementations over large prime fields or rings of integers. In this paper, we propose a generic, thorough and analytic evaluation approach for protected scalar multiplication implementations with RNS and traditional Side Channel Attack (SCA) countermeasures in an effort to assess the SCA resistance of RNS. This paper constitutes the first robust evaluation of RNS software for Elliptic Curve Cryptography against electromagnetic (EM) side-channel attacks. Four different countermeasures, namely scalar and point randomization, random base permutations and random moduli operation sequence, are implemented and evaluated using the Test Vector Leakage Assessment (TVLA) and template attacks. More specifically, variations of RNS-based Montgomery Powering Ladder scalar multiplication algorithms are evaluated on an ARM Cortex A8 processor using an EM probe for acquisition of the traces. We show experimentally and theoretically that new bounds should be put forward when TVLA evaluations on public key algorithms are performed. On the security of RNS, our data and location dependent template attacks show that even protected implementations are vulnerable to these attacks. A combination of RNS-based countermeasures is the best way to protect against side-channel leakage.


2012 ◽  
Vol 241-244 ◽  
pp. 2417-2423 ◽  
Author(s):  
Shahram Jahani ◽  
Azman Samsudin

The number theory based cryptography algorithms are the most commonly used public-key cryptosystems. One of the fundamental arithmetic operations for such systems is the large integer multiplication. The efficiency of these cryptosystems is directly related to the efficiency of this large integer multiplication operation. Classical multiplication algorithm and Karatsuba multiplication algorithm, and their hybrid, are among the most popular multiplication algorithms used for this purpose. In this paper, we propose a hybrid of Karatsuba and a classical-based multiplication algorithm, enhanced by a new number representation system. The new number representation, known as "Big-Digits”, is used to carry out the sub-multiplication operation in the new multiplication algorithm. Big-Digits has a compact representation with lower Hamming weight. As the result, the number of sub-multiplication operations for the multiplication algorithm that is based on the Big-Digits representation is significantly reduced. Our results show that the proposed multiplication algorithm is significantly faster than the classical, Karasuba and the hybrid of Karatsuba-Classical multiplication algorithms within the implementation domain of the public-key cryptography.


2020 ◽  
Author(s):  
Mohammad Hizzani

Public-Key Cryptosystems are prone to wide range of cryptanalyses due to its property of having key pairs one of them is public. Therefore, the recommended length of these keys is extremely large (e.g. in RSA and D-H the key is at least 2048 bits long) and this leads the computation of such cryptosystems to be slower than the secret-key cryptosystems (i.e. AES and AES-family). Since, the key operation in such systems is the modular multiplication; in this research a novel design for the modular multiplication based on the Montgomery Multiplication, the Residue Number Systems for moduli of any form, and the Signed-Digit Representation is proposed. The proposed design outperforms the current designs in the literature in terms of delay with at least 28% faster for the key of 2048 bits long. Up to our knowledge, this design is the first design that utilizes Signed-Digit Representation with the Residue Number System for moduli of any form.


2018 ◽  
pp. 1272-1293
Author(s):  
Kannan Balasubramanian

The field of cryptography has seen enormous changes ever since the invention of Public Key Cryptography by Diffie and Hellman. The algorithms for complex problems like integer factorization, Discrete Logarithms and Elliptic Curve Discrete Logarithms have improved tremendously making way for attackers to crack cryptosystems previously thought were unsolvable. Newer Methods have also been invented like Lattice based cryptography, Code based cryptography, Hash based cryptography and Multivariate cryptography. With the invention of newer public Key cryptosystems, the signature systems making use of public key signatures have enabled authentication of individuals based on public keys. The Key Distribution mechanisms including the Key Exchange protocols and Public Key infrastructure have contributed to the development of algorithms in this area. This chapter also surveys the developments in the area of identity Based Cryptography, Group Based Cryptography and Chaos Based Cryptography.


Sign in / Sign up

Export Citation Format

Share Document