Efficient Computation of Point Multiplication in the Implementation of Elliptic Curve Cryptography

Bh . Padma, D. Chandravathi

Abstract


In recent times, elliptical curves have been used for public-key cryptographic and signature schemes in information security. The security provided by elliptic curve cryptographic protocols, either using signature or public-key encryption, is entirely based on the discrete logarithm problem. The discrete logarithm problem says that for a given a point Q that is a certain multiple k of a fixed point P, how to find the value of k in a reasonably amount of time. The difficulty of the discrete logarithm problem can only be exploited if scalar multiplications are easy to obtain. But fortunately, a point multiplication can always be computed in linear time, nonetheless this operation needs to be optimized as much as possible. Because of there is much concentration on reducing the speed of the scalar multiplication, several methods have been developed for improvisation. This paper describes implementations and test results of Elliptic Curve Cryptography (ECC). The paper deals with the problem of improving the performance of point multiplication using Binary method and Addition - Subtraction method. These methods reduce the number of point doublings and point additions in the computation. Also this paper insists the application of these two proposed methods for point multiplication.


Keywords


Encryption/decryption, elliptic curve cryptography, elliptic curves, discrete logarithmic problems

Full Text:

PDF

References


Lopez J., Dahab R. (2000). An overview of elliptic curve cryptography. Technical report, IC-00-10, May 22. Available at http:// www.dcc.unicamp.br/ic-main/publication - e.html.

Bhandari, A. K.; Nagraj, D.S.; Ramkrishna, B.; Venkataramana, T. N. (editors). Elliptic Curves, Modular Forms and Cryptography. New Delhi, India: Hindustan Book Agency, 2003E..

Dummit, David S. and Foote, Richard M. Abstract Algebra. New York, NY: John Wiley and Sons, Inc., 1999.

Stalling W. Cryptography andNetwork Security. Prentice Hall, New Jersey, USA, Third Edition, Chapter 10..

2003Solinas J. Efficient arithmetic on Koblitz curves. Designs, odes and Cryptography.2000; 19: 195–249p .

Miller V.S. Use of elliptic curves in cryptography. Advances in Cryptology, Proceedings of CRYPTO’85, LNCS, Springer-Verlag. 1986; 218: 417–426p.

Koblitz N. Elliptic curve cryptosystem. Mathematics of Computation; 48 (1987): 203–209p.

Rivest R.L., Shamir A., Adleman L.M. A Method for obtaining digital signatures

and public key cryptosystem. Communications of the ACM; 21(1978): 120–126p.

Elliptic Curve Cryptography. Standards for Efficient Cryptography Group,. Working Draft. Available from: http://www.secg.org/ September,.

Md. Rafiqul Islam et al. A New Point Multiplication Method for Elliptic Curve Cryptography Using Modified Base Representation. International Journal of The Computer, the Internet and Management. 2008; 16(2).

2000Standard Specifications for Public Key Cryptography, IEEE Standard 1363..

Al-Daoud et al. A new addition formula for Elliptic curve over GF (2n). IEEE Transactions on Computers. 2002; 51(8):972–975p .

2000Diffie W., Hellman M.E. New directions in cryptography. IEEE Transactions on Information Theory. 1976; 22 (6): 644– 654p .

Menezes A.J., Vanstone S. A. Elliptic curve cryptosystem and their implementations. Journal of Cryptology.1993; 6(4): 209–224p .


Refbacks

  • There are currently no refbacks.


This site has been shifted to https://stmcomputers.stmjournals.com/