CFP last date
20 May 2024
Reseach Article

An Improved Scalar Multiplication Over GF(2m) for ECC

by S. Revathi, A. R. Rishivarman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 163 - Number 2
Year of Publication: 2017
Authors: S. Revathi, A. R. Rishivarman
10.5120/ijca2017913469

S. Revathi, A. R. Rishivarman . An Improved Scalar Multiplication Over GF(2m) for ECC. International Journal of Computer Applications. 163, 2 ( Apr 2017), 13-17. DOI=10.5120/ijca2017913469

@article{ 10.5120/ijca2017913469,
author = { S. Revathi, A. R. Rishivarman },
title = { An Improved Scalar Multiplication Over GF(2m) for ECC },
journal = { International Journal of Computer Applications },
issue_date = { Apr 2017 },
volume = { 163 },
number = { 2 },
month = { Apr },
year = { 2017 },
issn = { 0975-8887 },
pages = { 13-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume163/number2/27367-2017913469/ },
doi = { 10.5120/ijca2017913469 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:09:03.946153+05:30
%A S. Revathi
%A A. R. Rishivarman
%T An Improved Scalar Multiplication Over GF(2m) for ECC
%J International Journal of Computer Applications
%@ 0975-8887
%V 163
%N 2
%P 13-17
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Since the introduction of public-key cryptography by Diffe and Hellman in 1976, the potential for the use of the discrete logarithm problem in public-key cryptosystems has been recognized. Although the discrete logarithm problem as first employed by Diffe and Hellman was defined explicitly as the problem of finding logarithms with respect to a generator in the multiplicative group of the integers module a prime, this idea can be extended to arbitrary groups and in particular, to elliptic curve groups. The resulting public – key systems provide relatively small block size, high speed, and high security. This paper identified an efficient performance of concurrent algorithm using complementary recoding over

References
  1. Blake, I., Seroussi, G., and Smart, N. Press, 1999. “Elliptic Curves in Cryptography, Cambridge University”.
  2. Buhler, P., Lenstra, H.W., and Pomerance, C. “The development of the number field sieve”, lecture Notes in Computer Science, volume- 1554, Springer-Verlag, 1994.
  3. W.Diffie and M.E.Hellman. 1976, “New directions in cryptography,” IEEE Trans. On Information Theory, IT-22, (644-654).
  4. D.M.Gordon, 1998 “A Survey of fast exponention methods,” J. Algorithms, 27, (129-146).
  5. Han, Y., leong, P., Tan, P., and Zhang, J “Fast Algorithms for Elliptic Curve Cryptosystems over Binary Finite Field,” Advances in Cryptology-CRYPTO 1999. LNCS 1716, (75-85).
  6. Guajardo, J. and Paar, C. “Efficient Algorithms for Elliptic Curve Cryptosystems,” Advances in Cryptology-CYYPTO 1997.LNCS 1462, (342-356).
  7. Itoh, T. and Tsujii, S. 1988, “A fast Algorithm for Computing Multiplication inverses in
Index Terms

Computer Science
Information Sciences

Keywords

Secret sharing Elliptic Curve Cryptography (ECC)