CFP last date
20 May 2024
Reseach Article

Software Implementation of Curve based Cryptography for Constrained Devices

by Kakali Chatterjee, Asok De, Daya Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 24 - Number 5
Year of Publication: 2011
Authors: Kakali Chatterjee, Asok De, Daya Gupta
10.5120/2942-3914

Kakali Chatterjee, Asok De, Daya Gupta . Software Implementation of Curve based Cryptography for Constrained Devices. International Journal of Computer Applications. 24, 5 ( June 2011), 18-23. DOI=10.5120/2942-3914

@article{ 10.5120/2942-3914,
author = { Kakali Chatterjee, Asok De, Daya Gupta },
title = { Software Implementation of Curve based Cryptography for Constrained Devices },
journal = { International Journal of Computer Applications },
issue_date = { June 2011 },
volume = { 24 },
number = { 5 },
month = { June },
year = { 2011 },
issn = { 0975-8887 },
pages = { 18-23 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume24/number5/2942-3914/ },
doi = { 10.5120/2942-3914 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:10:11.366519+05:30
%A Kakali Chatterjee
%A Asok De
%A Daya Gupta
%T Software Implementation of Curve based Cryptography for Constrained Devices
%J International Journal of Computer Applications
%@ 0975-8887
%V 24
%N 5
%P 18-23
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Curve based cryptography are preferred for embedded hardware since they require shorter operand size than RSA to attain the same security level. So ECC and HECC are more suitable in constrained environment such as smart cards if we can select suitable curves and efficient scalar multiplication technique to speed up arithmetic on the curve. With this in view, this paper explores in details the main operations like scalar multiplication, group operations on Jacobian, finite field operations etc which are the prime steps for efficient implementation of ECC / HECC. We also have compared the timings of main operations like scalar multiplication, encryption and decryption of Elliptic and Hyperelliptic curve cryptosystems to study the relative performance of these cryptosystems.

References
  1. Koblitz, N. 1987. “Elliptic curve cryptosystems”, Mathematics of Computation 48, pp.203–209.
  2. Koblitz, N. 1989. “Hyperelliptic cryptosystems”, Journal of Cryptology 1,3, pp.139–150.
  3. Darrel Hankerson, Julio Lopez Hernandez, Alfred Menezes, 2000. “Software Implementation of Elliptic Curve Cryptography Over Binary Fields”, Cryptographic Hardware and Embedded Systems- CHES, LNCS vol 1965, Springer- Verlag, pp.243-267.
  4. Darrel Hankerson, Alfred Menezes, Scott Vanstone, 2004. “Guide to Elliptic Curve Cryptography” Springer publication, ISBN 0-387-95273-X.
  5. Menezes A, Wu Y, Zuccherato R, 1997. “An elementary introduction to hyperelliptic curves”, available at http://www.cacr.math.uwaterloo.ca/techreports/1997/tech-reports97.html.
  6. J.Pelzl, T.Wollinger, J.Guajardo and C.Paar, 2003. “Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves”, Cryptology ePrint Archieve, Report 026, http://eprint.iacr.org/, pp.351-365.
  7. P.Longa, C.Gebotys, 2010. “Efficient techniques for High Speed Elliptic Curve Cryptography” CHES, LNCS 6225, pp:80-94.
  8. Patrick Longa, Catherine Gebotys, 2009. “Novel Precomputation Schemes for Elliptic Curve Cryptosystems”, ACNS, LNCS vol-5536, pp:71-88.
  9. Patrick Longa, Ali Miri, 2008. “Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields”, IEEE Transactions on Computers, vol. 57, no. 3, pp. 289-302,
  10. Kakali Chatterjee, Daya Gupta, 2009. “Secure access of smart cards using Elliptic Curve Cryptosystems”, WiCOM, IEEE Catalog No.CFP09WNM-CDR
  11. Henry Cohen and Gerhard Frey, 2006. “Handbook of Elliptic and Hyperelliptic Curve Cryptography”, Chapman & Hall/CRC Press.
  12. Tanja Lange, 2005. “Formulae for Arithmetic on Genus 2 Hyperelliptic Curves” Applicable Algebra in Engineering, Communication and Computing, Volume 15, Number 5, 295-328, DOI: 10.1007/s00200-004-0154-8 http://www.itsc.ruhr-uni-bochum.de/tanja.
  13. T. Lange. 2002. “Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae”, Cryptology ePrint Archive, Report 2002/121, http://eprint.iacr.org/.
  14. Roberto Maria Avanzi, 2003. “Aspects of hyperelliptic Curves over Large Prime Fields in Software Implementation”, http://www.arehcc.com.
  15. J.Pelzl, T.Wollinger, C.Paar, 2004. “High performance arithmetic for Hyper elliptic curve cryptosystem of Genus 2”, International Conference on Information Technology: Coding and Computing (ITCC) Volume 2.
  16. J.Pelzl, T.Wollinger, C.Paar, 2003. “Elliptic & Hyperelliptic Curves on Embedded µP”, ACM special issue Security and Embedded Systems Vol.no.0164-0925/99/0100-0111.
  17. Kakali Chatterjee, Daya Gupta, 2010. “Evolution of Hyperelliptic Curve Cryptosystems”, in proceedings of ICDCIT, LNCS 5966, Springer -Verlag Berlin Heidelberg, pp.206-211
  18. Cantor D G. 1987. “Computing in the Jacobian of a hyperelliptic curve”, Mathematics of Computation, 48: pp.95-101.
  19. R.Harly, 2000. “Fast Arithmetic on Genus Two Curves”, available at http://cristal. inria.fr/”harly /hyper.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Cryptography (ECC) Hyperelliptic Curve Cryptography (HECC) Scalar Multiplication