CFP last date
20 May 2024
Reseach Article

Efficient Implementation of Scalar Multiplication for Elliptic Curve Cryptography using Ancient Indian Vedic Mathematics over GF(p)

by Shylashree N, V. Sridhar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 49 - Number 7
Year of Publication: 2012
Authors: Shylashree N, V. Sridhar
10.5120/7643-0730

Shylashree N, V. Sridhar . Efficient Implementation of Scalar Multiplication for Elliptic Curve Cryptography using Ancient Indian Vedic Mathematics over GF(p). International Journal of Computer Applications. 49, 7 ( July 2012), 46-50. DOI=10.5120/7643-0730

@article{ 10.5120/7643-0730,
author = { Shylashree N, V. Sridhar },
title = { Efficient Implementation of Scalar Multiplication for Elliptic Curve Cryptography using Ancient Indian Vedic Mathematics over GF(p) },
journal = { International Journal of Computer Applications },
issue_date = { July 2012 },
volume = { 49 },
number = { 7 },
month = { July },
year = { 2012 },
issn = { 0975-8887 },
pages = { 46-50 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume49/number7/7643-0730/ },
doi = { 10.5120/7643-0730 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:45:41.868163+05:30
%A Shylashree N
%A V. Sridhar
%T Efficient Implementation of Scalar Multiplication for Elliptic Curve Cryptography using Ancient Indian Vedic Mathematics over GF(p)
%J International Journal of Computer Applications
%@ 0975-8887
%V 49
%N 7
%P 46-50
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Elliptic Curve Cryptography (ECC) is one of the safest standard algorithms, based on public-key, for providing the security in communication and networks. One of the most time consuming processes in ECC algorithm for encryption/decryption is the scalar multiplication, i. e. , KP, where P is the text which is on the elliptic curve. This paper examines that computation can be speeded up by using Ancient Indian Vedic Mathematics. Coding is done using Verilog-HDL and downloaded on target device as Virtex 5. Our proposed work is six times faster than the previous work when applied in point doubling using Spartan3 as target device.

References
  1. William Stallings, "Cryptography and Network Security", third ed. , Pearson Education, 2003.
  2. IEEE, Standard Specifications for Public Key Cryptography, IEEE Std-1363-2000, 2000.
  3. M. Y. Rhee, "Cryptography and Secure Communication", McGraw-Hill, Highstown, N. J. pp 449-457, 1994.
  4. A. Menezes, "Elliptic Curve Public Key Cryptosystems", Kluwer Academic Publishers, 1993,Springer.
  5. G. B. Agnew, R. C. Mullin, S. A. Vanstone,"An implementation of elliptic curve cryptosystems over F2 155", IEEE Journal on Selected Areas in Communications , pp 804–813,1993,IEEE.
  6. Siddaveerasharan Devarkal, Duncan A. Buell, "Elliptic curve arithmetic", in: Proceedings of the 2003, MAPLD.
  7. N. Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, Vol. 48, No 177,pp 203-209, 1987,Springer.
  8. Himanshu Thapliyal, M. B. Srinivas, "An Efficient Method of Elliptic Curve Encryption Using Ancient Indian Vedic Mathematics", Circuit and systems-48th Midwest symposium, volume 1, pp 826-828,2005,IEEE.
  9. G. Seroussi, I. Blake, N. Smart, "Elliptic Curves in Cryptography", Cambridge University Press, New York, 1999.
  10. A. Miyaji, "Elliptic curves over FP suitable for cryptosystems", Lecture Notes In Computer Science; Vol. 718 on Advances in cryptology – AUSCRUPT 92, pp. 479-491, December 1992, Australia.
  11. Sining Liu, Brian King, Wei Wang, "Hardware organization to achieve high-speed elliptic curve cryptography for mobile devices", Mobile Networks and Applications, volume12, Issue 4, pp 271-279, 2007, ACM.
  12. A. Kaleel Rahuman, G. Athisha, "Reconfigurable architecture for elliptic curve cryptography", in: Proceedings of the International Conference on Communication and Computational Intelligence, pp 461-466, 2010 ,IEEE.
  13. K. S. Gurumurthy, M. S. Prahalad, "Fast and Power Efficient 16×16 Array of Array Multiplier Using Vedic Multiplication", Microsystems Packaging Assembly and Circuits Technology Conference, pages 1-4, 2010, IEEE.
  14. Thapliyal H. and Srinivas M. B. "High Speed Efficient N x N Bit Parallel Hierarchical Overlay Multiplier Architecture Based on Ancient Indian Vedic Mathematics", Transactions on Engineering, Computing and Technology, Vol. 2, 2004.
  15. A. Karatsuba, Y. Ofman, "Multiplication of multidigit numbers by automata", Soviet Physics-Doklady 7, pp 595–596,1963.
  16. N. Shylashree, D. Venkata Narayana Reddy, V. Sridhar, "Efficient implementation of RSA encryption and decryption using Ancient Indian Vedic Mathematics", CiiT International journal of Programmable Devices Circuits and Systems" June 2012, India, and Print: ISSN0974-973X & online: ISSN 0974-9624
  17. N. Shylashree, A. Deepika, V. Sridhar, "Area Efficient, High Speed FPGA based ECC Co-ordinate system over GF(2m)", IJAST, in its Volume 4, Num 5, June 2012, UK, and ISSN: 2229-5216 .
  18. Albert A. Liddicoat, Michael J. Flynn, "Parallel square and cube computations", in: 34th Asilomar Conference on Signals, Systems, and Computers, California, 2000, IEEE.
  19. Albert Liddicoat, Michael J. Flynn, "Reciprocal approximation theory with table compensation", Technical Report CSL-TR-00-808, Stanford University, CSL-TR, 2000,USA.
  20. Jagadguru Swami Sri Bharati Krishna Tirthji Maharaja, "Vedic Mathematics", Motilal Banarsidas, Varanasi, India, 1986.
Index Terms

Computer Science
Information Sciences

Keywords

Ancient Vedic Mathematics Mixed Co-ordinates (Jacobian Co-ordinate system) Point addition Point doubling Public-key cryptosystem Scalar multiplication