CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

PIECC: Point Inversion algorithm for Elliptic Curve Cryptology to Secure IoT Data Communication

by Padmashree M.G., Arunalatha J.S., Venugopal K.R.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 27
Year of Publication: 2021
Authors: Padmashree M.G., Arunalatha J.S., Venugopal K.R.
10.5120/ijca2021921655

Padmashree M.G., Arunalatha J.S., Venugopal K.R. . PIECC: Point Inversion algorithm for Elliptic Curve Cryptology to Secure IoT Data Communication. International Journal of Computer Applications. 183, 27 ( Sep 2021), 1-9. DOI=10.5120/ijca2021921655

@article{ 10.5120/ijca2021921655,
author = { Padmashree M.G., Arunalatha J.S., Venugopal K.R. },
title = { PIECC: Point Inversion algorithm for Elliptic Curve Cryptology to Secure IoT Data Communication },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2021 },
volume = { 183 },
number = { 27 },
month = { Sep },
year = { 2021 },
issn = { 0975-8887 },
pages = { 1-9 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number27/32096-2021921655/ },
doi = { 10.5120/ijca2021921655 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:18:01.341948+05:30
%A Padmashree M.G.
%A Arunalatha J.S.
%A Venugopal K.R.
%T PIECC: Point Inversion algorithm for Elliptic Curve Cryptology to Secure IoT Data Communication
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 27
%P 1-9
%D 2021
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the Internet of Things (IoT), the internet-connected objects send the Collected data and act on the received data. Encryption controls a large number of structured and unstructured data protection during transmission. Inadequate memory and processing capacity of IoT devices demand Elliptic Curve Cryptography (ECC) for simple, secure functionalities. Scalar Multiplication frequently uses Modular Inversions that impact significantly on ECC-based applications with low resource usage with the enhancement of reliable IoT System availability. The Point Inversion algorithm for Elliptic Curve Cryptology (PIECC) enhances security and reduces the Computation time of Modular Point Inversion of Elliptic Curve using High-Speed Split Multiplication and Squaring. The use of limited intermediate registers for Cryptographic functions optimizes the Storage. The proposed algorithm reduces the Computation Time of the Cryptographic operations in terms of Clock cycles using chain Fermat-based Inversion compared with High-Speed multiplication and Product Scanning algorithms with lower Space Complexity.

References
  1. A. R. Omondi, Cryptography Arithmetic. Springer, 2020, vol. 77.
  2. S. Kondo and T. Watari, “String-Theory Realization of Modular Forms for Elliptic Curves with Complex Multiplication,” Springer Journal on Communications in Mathematical Physics, vol. 367, no. 1, pp. 89–126, 2019.
  3. M. G. Padmashree, J. S. Arunalatha, and K. R. Venugopal, “HSSM: High Speed Split Multiplier for Elliptic Curve Cryptography in IoT,” in Proceedings of the Fifteenth International Conference on Information Processing (ICInPro-2019), pp. 123–127, December 2019.
  4. M. Laporta and A. Pizzirani, “A Binary Algorithm With Low Divergence for Modular Inversion on SIMD Architectures,” Springer Journal on Ricerche di Matematica, vol. 63, no. 1, pp. 187–199, 2014.
  5. G. Gallin and A. Tisserand, “Hyper-Threaded Multiplier for HECC,” in Proceedings of the Fifty First IEEE Asilomar Conference on Signals, Systems, and Computers, pp. 447–451, October 2017.
  6. Z. Liu, H. Seo, J. Großsch¨adl, and H. Kim, “Reverse Product-Scanning Multiplication and Squaring on 8-Bit AVR Processors,” in Proceedings of the Sixteenth Springer International Conference on Information and Communications Security, pp. 158–175, 2015.
  7. Z. Liu, X. Huang, Z. Hu, M. K. Khan, H. Seo, and L. Zhou, “On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age,” IEEE Transactions on Dependable and Secure Computing, vol. 14, no. 3, pp. 237–248, 2017.
  8. M. Bedoui, B. Bouallegue, B. Hamdi, and M. Machhout, “An Efficient Fault Detection Method for Elliptic Curve Scalar Multiplication Montgomery Algorithm,” in Proceedings of the IEEE International Conference on Design and Test of Integrated Micro and Nano-Systems, pp. 1–5, 2019.
  9. J. Ding and S. Li, “Broken-Karatsuba multiplication and its application to Montgomery modular multiplication,” in Proceedings of the Twenty Seventh International Conference on Field Programmable Logic and Applications, pp. 5–8, 2017.
  10. D. Basu Roy and D. Mukhopadhyay, “High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 7, pp. 1587–1600, 2019.
  11. Z. Gu and S. Li, “A Generalized RNS Mclaughlin Modular Multiplication with Non-Coprime Moduli Sets,” IEEE Transactions on Computers, vol. 68, no. 11, pp. 1689–1696, 2019.
  12. M. Safieh and J. Freudenberger, “Montgomery Modular Arithmetic over Gaussian Integers,” in Proceedings of the Twenty Fourth IEEE International Conference on Information Technology, pp. 6–9, 2020.
  13. W. Yu, K.Wang, B. Li, and S. Tian, “Montgomery Algorithm over a Prime Field,” IEEE Chinese Journal of Electronics, vol. 28, no. 1, pp. 39–44, 2019.
  14. G. Gallin and A. Tisserand, “Generation of Finely-Pipelined GF(P) Multipliers for Flexible Curve based Cryptography on FPGAs,” IEEE Transactions on Computers, vol. 68, no. 11, pp. 1612–1622, 2019.
  15. J. Ding and S. Li, “A Low-Latency and Low-Cost Montgomery Modular Multiplier based on NLP Multiplication,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 67, no. 7, pp. 1319–1323, 2020.
  16. X. Feng, S. Li, and S. Xu, “RLWE-Oriented High-Speed Polynomial Multiplier Utilizing Multi-lane Stockham NTT Algorithm,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 67, no. 3, pp. 556 – 559, 2020.
  17. G. Leelavathi, K. Shaila, and K. R. Venugopal, “Elliptic Curve Crypto Processor on FPGA using Montgomery Multiplication with Vedic and Encoded Multiplier over GF (2m) for Nodes inWireless Sensor Networks,” in Proceedings of the Thirteenth IEEE International Conference on Industrial and Information Systems, no. 978, pp. 207–210, 2019.
  18. L. Li and S. Li, “High-Performance Pipelined Architecture of Point Multiplication on Koblitz Curves,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 65, no. 11, pp. 1723–1727, 2018.
  19. E. Wenger and J. Großsch¨adl, “An 8-bit AVR-based Elliptic Curve Cryptographic RISC Processor for the Internet of Things,” in Proceedings of the Forty Fifth IEEE/ACM International Symposium on Microarchitecture Workshops, pp. 39–46, 2012.
  20. E. A. Abdulrahman and A. Reyhani-Masoleh, “New Regular Radix-8 Scheme for Elliptic Curve Scalar Multiplication without Pre-Computation,” IEEE Transactions on Computers, vol. 64, no. 2, pp. 438–451, 2015.
  21. R. Salarifard, S. Bayat-Sarmadi, and H. Mosanaei-Boorani, “A Low-Latency and Low-Complexity Point-Multiplication in ECC,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 65, no. 9, pp. 2869–2877, 2018.
  22. S. Ali and M. Cenk, “Faster Residue Multiplication Modulo 521-bit Mersenne Prime and an Application to ECC,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 65, no. 8, pp. 2477–2490, 2018.
  23. D. Mukhopadhyay and D. B. Roy, “Revisiting FPGA Implementation of Montgomery Multiplier in Redundant Number System for Efficient ECC Application in GF(p),” in Proceedings of the Twenty Eighth IEEE International Conference on Field-Programmable Logic and Applications, pp. 323–326, August 2018.
  24. D. Amiet, A. Curiger, and P. Zbinden, “Flexible FPGA-Based Architectures for Curve Point Multiplication over GF(p),” in Proceedings of the Nineteenth IEEE Euromicro Conference on Digital System Design, DSD 2016, pp. 107–114, 2016.
  25. B. Rashidi, “Low-Cost and Fast Hardware Implementations of Point Multiplication on Binary Edwards Curves,” in Proceedings of the Twenty Sixth IEEE Iranian Conference on Electrical Engineering, pp. 17–22, 2018.
  26. M. Selim Hossain and Y. Kong, “FPGA-based Efficient Modular Multiplication for Elliptic Curve Cryptography,” in Proceedings of the Twenty Fifth IEEE International Telecommunication Networks and Applications Conference, pp. 191–195, 2015.
  27. M. Al-Asli, M. E. Elrabaa, and M. Abu-Amara, “FPGA-Based Symmetric Re-Encryption Scheme to Secure Data Processing for Cloud-Integrated Internet of Things,” IEEE Journal on Internet of Things, vol. 6, no. 1, pp. 446–457, 2019.
  28. K. C. C. Loi and S. B. Ko, “Scalable Elliptic Curve Cryptosystem FPGA Processor for NIST Prime Curves,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 23, no. 11, pp. 2753–2756, 2015.
  29. S. Xu, H. Gu, L. Wang, Z. Guo, J. Liu, X. Lu, and D. Gu, “Efficient and Constant Time Modular Inversions over Prime Fields,” in Proceedings of the Thirteenth IEEE International Conference on Computational Intelligence and Security, vol. 2018-January, pp. 524–528, 2018.
  30. P. Choi, M. K. Lee, J. H. Kim, and D. K. Kim, “Low-Complexity Elliptic Curve Cryptography Processor Based on Configurable Partial Modular Reduction over NIST Prime Fields,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 65, no. 11, pp. 1703–1707, 2018.
  31. SafeCurves. [Online]. Available: https://safecurves.cr.yp.to/
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Cryptography Internet of Things Modular Inversion Montgomery Curve Security of data