Architectures for Cryptography Based on Elliptic Curves


Book Description

Elliptic curve cryptosystems (ECCs) currently offer more security per key bit than many other public key schemes. A class of related cryptosystems pairing based cryptosystems also based on elliptic curves allow identity based encryption where an arbitrary binary string represents a user{u2019}s public key. At the core of ECCs is the point multiplication operation, while pairing based cryptosystems rely on the efficient computation of a bilinear pairing operation. This thesis is concerned with novel algorithms and architectures for the hardware implementation of these core operations on an elliptic curve over an underlying Galois field. A new architecture for a Galois field arithmetic processor over GF (pm), p 2 is described based on the theory of Gröbner bases. A flexible ECC processor over GF(2m) is then detailed based on this processor capable of adapting to varying speed / security requirements on the fly. New algorithms and architectures for multiplication and inversion in GF(pm), p > 2 are discussed. In this thesis it is shown that, in certain cases ECC based cryptographic schemes over GF(pm), p > 2 will outperform their GF(2m) counterparts. The Tate pairing is implemented on supersingular elliptic curves over Galois fields of characteristic three. Algorithms for calculation of the Tate pairing are outlined and it is illustrated how this calculation can be efficiently performed in hardware. Two new hardware processors for Tate pairing calculation are described based on Galois field arithmetic over GF(3m).




High Performance Architecture and Grid Computing


Book Description

This book constitutes the refereeds proceedings of the International Conference on High Performance Architecture and Grid Computing, HPAGC 2011, held in Chandigarh, India, in July 2011. The 87 revised full papers presented were carefully reviewed and selected from 240 submissions. The papers are organized in topical sections on grid and cloud computing; high performance architecture; information management and network security.




Elliptic Curves and Their Applications to Cryptography


Book Description

Since their invention in the late seventies, public key cryptosystems have become an indispensable asset in establishing private and secure electronic communication, and this need, given the tremendous growth of the Internet, is likely to continue growing. Elliptic curve cryptosystems represent the state of the art for such systems. Elliptic Curves and Their Applications to Cryptography: An Introduction provides a comprehensive and self-contained introduction to elliptic curves and how they are employed to secure public key cryptosystems. Even though the elegant mathematical theory underlying cryptosystems is considerably more involved than for other systems, this text requires the reader to have only an elementary knowledge of basic algebra. The text nevertheless leads to problems at the forefront of current research, featuring chapters on point counting algorithms and security issues. The Adopted unifying approach treats with equal care elliptic curves over fields of even characteristic, which are especially suited for hardware implementations, and curves over fields of odd characteristic, which have traditionally received more attention. Elliptic Curves and Their Applications: An Introduction has been used successfully for teaching advanced undergraduate courses. It will be of greatest interest to mathematicians, computer scientists, and engineers who are curious about elliptic curve cryptography in practice, without losing the beauty of the underlying mathematics.




High Speed and Low-complexity Hardware Architectures for Elliptic Curve-based Crypto-processors


Book Description

The elliptic curve cryptography (ECC) has been identified as an efficient scheme for public-key cryptography. This thesis studies efficient implementation of ECC crypto-processors on hardware platforms in a bottom-up approach. We first study efficient and low-complexity architectures for finite field multiplications over Gaussian normal basis (GNB). We propose three new low-complexity digit-level architectures for finite field multiplication. Architectures are modified in order to make them more suitable for hardware implementations specially focusing on reducing the area usage. Then, for the first time, we propose a hybrid digit-level multiplier architecture which performs two multiplications together (double-multiplication) with the same number of clock cycles required as the one for one multiplication. We propose a new hardware architecture for point multiplication on newly introduced binary Edwards and generalized Hessian curves. We investigate higher level parallelization and lower level scheduling for point multiplication on these curves. Also, we propose a highly parallel architecture for point multiplication on Koblitz curves by modifying the addition formulation. Several FPGA implementations exploiting these modifications are presented in this thesis. We employed the proposed hybrid multiplier architecture to reduce the latency of point multiplication in ECC crypto-processors as well as the double-exponentiation. This scheme is the first known method to increase the speed of point multiplication whenever parallelization fails due to the data dependencies amongst lower level arithmetic computations. Our comparison results show that our proposed multiplier architectures outperform the counterparts available in the literature. Furthermore, fast computation of point multiplication on different binary elliptic curves is achieved.







Reconfigurable Architectures for Elliptic Curve and Pairing Based Cryptography


Book Description

The growing demand for cryptosystems on platforms ranging from large servers to mobile devices to smart cards has sparked research into low cost, exible and secure solutions to the problem. As constraints on architectures such as area, speed and power become key factors in choosing a cryptosystem, methods for speeding up the development and evaluation process are necessary. Elliptic curves, since their introduction to public key cryptography in 1985 have challenged established public key and signature generation schemes such as RSA, offering more security per bit. Within the elliptic curve domain itself, an engineer is met with a myriad of design choices. Beyond the choice of characteristic field, GF(2m), GF(3m) and GF(p), the choice of coordinate system, point scalar multiplication algorithm and processor configuration need to be considered. Evaluating new algorithms can require a significant amount of setup time and countless hours spent configuring state machines and ROM instructions. Through this work, a system for the quick and efficient generation and evaluation of a cryptosystem was developed. Developing cryptosystems tailored to a specific application is not the only constraint faced by a designer. Side channel attacks are an ever increasing risk with attacks exploiting tim- ing information, electromagnetic fields, fault injection and most recently, power analysis to break a system. These attacks are avoided by specially selecting algorithms used point scalar multiplication or modifying existing, vulnerable, methods. The methods used to prevent such attacks are discussed in relation to elliptic curve and pairing based cryptosystems.




Elliptic Curves in Cryptography


Book Description

This book summarizes knowledge built up within Hewlett-Packard over a number of years, and explains the mathematics behind practical implementations of elliptic curve systems. Due to the advanced nature of the mathematics there is a high barrier to entry for individuals and companies to this technology. Hence this book will be invaluable not only to mathematicians wanting to see how pure mathematics can be applied but also to engineers and computer scientists wishing (or needing) to actually implement such systems.




Guide to Elliptic Curve Cryptography


Book Description

After two decades of research and development, elliptic curve cryptography now has widespread exposure and acceptance. Industry, banking, and government standards are in place to facilitate extensive deployment of this efficient public-key mechanism. Anchored by a comprehensive treatment of the practical aspects of elliptic curve cryptography (ECC), this guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment. In addition, the book addresses some issues that arise in software and hardware implementation, as well as side-channel attacks and countermeasures. Readers receive the theoretical fundamentals as an underpinning for a wealth of practical and accessible knowledge about efficient application. Features & Benefits: * Breadth of coverage and unified, integrated approach to elliptic curve cryptosystems * Describes important industry and government protocols, such as the FIPS 186-2 standard from the U.S. National Institute for Standards and Technology * Provides full exposition on techniques for efficiently implementing finite-field and elliptic curve arithmetic * Distills complex mathematics and algorithms for easy understanding * Includes useful literature references, a list of algorithms, and appendices on sample parameters, ECC standards, and software tools This comprehensive, highly focused reference is a useful and indispensable resource for practitioners, professionals, or researchers in computer science, computer engineering, network design, and network data security.




Cryptographic Hardware and Embedded Systems


Book Description

This book constitutes the refereed proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, CHES'99, held in Worcester, MA, USA in August 1999. The 27 revised papers presented together with three invited contributions were carefully reviewed and selected from 42 submissions. The papers are organized in sections on cryptographic hardware, hardware architectures, smartcards and embedded systems, arithmetic algorithms, power attacks, true random numbers, cryptographic algorithms on FPGAs, elliptic curve implementations, new cryptographic schemes and modes of operation.




Advances in Elliptic Curve Cryptography


Book Description

Since the appearance of the authors' first volume on elliptic curve cryptography in 1999 there has been tremendous progress in the field. In some topics, particularly point counting, the progress has been spectacular. Other topics such as the Weil and Tate pairings have been applied in new and important ways to cryptographic protocols that hold great promise. Notions such as provable security, side channel analysis and the Weil descent technique have also grown in importance. This second volume addresses these advances and brings the reader up to date. Prominent contributors to the research literature in these areas have provided articles that reflect the current state of these important topics. They are divided into the areas of protocols, implementation techniques, mathematical foundations and pairing based cryptography. Each of the topics is presented in an accessible, coherent and consistent manner for a wide audience that will include mathematicians, computer scientists and engineers.