CFP last date
20 May 2024
Reseach Article

An Arithmetic over GF (2^5) To Implement in ECC

by A. R. Rishivarman, M. Thiagarajan B. Parthasarathy
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 39 - Number 11
Year of Publication: 2012
Authors: A. R. Rishivarman, M. Thiagarajan B. Parthasarathy
10.5120/4863-7204

A. R. Rishivarman, M. Thiagarajan B. Parthasarathy . An Arithmetic over GF (2^5) To Implement in ECC. International Journal of Computer Applications. 39, 11 ( February 2012), 18-22. DOI=10.5120/4863-7204

@article{ 10.5120/4863-7204,
author = { A. R. Rishivarman, M. Thiagarajan B. Parthasarathy },
title = { An Arithmetic over GF (2^5) To Implement in ECC },
journal = { International Journal of Computer Applications },
issue_date = { February 2012 },
volume = { 39 },
number = { 11 },
month = { February },
year = { 2012 },
issn = { 0975-8887 },
pages = { 18-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume39/number11/4863-7204/ },
doi = { 10.5120/4863-7204 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:26:09.658978+05:30
%A A. R. Rishivarman
%A M. Thiagarajan B. Parthasarathy
%T An Arithmetic over GF (2^5) To Implement in ECC
%J International Journal of Computer Applications
%@ 0975-8887
%V 39
%N 11
%P 18-22
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The potential for the use of the discrete logarithm problem in public-key cryptosystems has been recognized by Diffe and Hellman in 1976. Although the discrete logarithm problem as first employed by them was defined explicitly as the problem of finding logarithms with respect to a generator in the multiplicative group of the integers module a prime, this idea can be extended to arbitrary groups and in particular, to elliptic curve groups. The resulting public – key systems provide relatively small block size, high speed, and high security. In this paper an efficient arithmetic for operations over elements of GF(25) represented in normal basis is presented. The arithmetic is applicable in public-key cryptography.

References
  1. G.B. Agnew, R.C. Mullin, I.M. Onyszchuk, and S.A.Vanstone, “An Implementation for a Fast Public-Key Cryptosystem,” Journal of Cryptology, vol. 3, pp.63-79, 1999
  2. IEEE 1363. Standard for Public-key Cryptography., IEEE 2000
  3. Itoh, Teechai, and Tsujii, “A Fast Algorithm for Computing Multiplicative Inverses in GF(2t) using normal bases,” J. Society for Electronic Communications (Japan), vol.44, pp.31-36, 1986
  4. P.H.W Leong and K.H. Leung, “A Micro coded Elliptic Curve Processor Using FPGA Technology,” IEEE Transactions on VLSI Systems, vol. 10, no. 5, pp. 550-559, Oct. 2002
  5. J. Massey, and J. Omura, “Computational Method and Apparatus for Finite Field Arithmetic,” U.S. patent number 4,587,627, 1986
  6. I. Blake, G. Seroussi and N. Smart, “Elliptic Curves in Cryptography”, Chapter 1. Cambridge University Press, Cambridge (UK), 1999
  7. N.Koblitz, Introduction to Elliptic Curves and Modular Forms, 2nd Ed., Spinger-Verlag,1993.
  8. N.Koblitz, Elliptic Curve Cryptosystems, Math.Compu.Vol.48,No.177, Jan,1987,pp 203-209.
  9. A.R.Rishivarman, B.Parthsarathy, M.Thiagarajan, “An efficient performance of GF(2^5) arithmetic in the elliptic curve cryptosytem”, International journal of computing and application, vol 4 no. 2 pp 111-116, 2009
  10. A.R.Rishivarman, B.Parthsarathy, M.Thiagarajan, “A key sharing scheme over GF(2^5)”, Springer-CCIS, vol 283 2012
  11. A.R.Rishivarman, B.Parthasarathy, M.Thiagarajan, “A Montgomery representation of elements in GF(2^5) for efficient arithmetic to use in elliptic curve cryptography”, International journal of advanced networking and application, vol 1 no. 5 pp 323-326, 2010
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic curve cryptography Finite field Simulation public-key