CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Article:Efficient Implementation of Arithmetic Operations in ECC over Binary Fields

by G.N.Purohit, Asmita Singh Rawat
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 6 - Number 2
Year of Publication: 2010
Authors: G.N.Purohit, Asmita Singh Rawat
10.5120/1056-1376

G.N.Purohit, Asmita Singh Rawat . Article:Efficient Implementation of Arithmetic Operations in ECC over Binary Fields. International Journal of Computer Applications. 6, 2 ( September 2010), 5-9. DOI=10.5120/1056-1376

@article{ 10.5120/1056-1376,
author = { G.N.Purohit, Asmita Singh Rawat },
title = { Article:Efficient Implementation of Arithmetic Operations in ECC over Binary Fields },
journal = { International Journal of Computer Applications },
issue_date = { September 2010 },
volume = { 6 },
number = { 2 },
month = { September },
year = { 2010 },
issn = { 0975-8887 },
pages = { 5-9 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume6/number2/1056-1376/ },
doi = { 10.5120/1056-1376 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T19:54:20.012975+05:30
%A G.N.Purohit
%A Asmita Singh Rawat
%T Article:Efficient Implementation of Arithmetic Operations in ECC over Binary Fields
%J International Journal of Computer Applications
%@ 0975-8887
%V 6
%N 2
%P 5-9
%D 2010
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this paper the implementation of arithmetic operations in ECC is described.Elliptic curve cryptography is very useful in the field of the network security because of its small key size and its high strength of security.In this paper briefly describing general arithmetic operations we focus on scalar multiplication . We present two techniques: (i)reducing Hamming weight of scalars in binary representation and (ii) using sliding window , for obtatining scalar multiplication in a faster manner. Use of both the techniques is explained by suitable examples.

References
  1. D. Djenouri, L. Khelladi,2005.A Survey of Security Issues in Mobile Ad Hoc and Sensor Networks,” IEEE Communication Surveys and Tutorials, vol. 7, no. 4, pp. 2–28.
  2. N. Gura, A. Patel, A. Wander, H. Eberle and S. C. Shantz,2004.Comparing elliptic curve cryptography and RSA on 8-bit CPUs, In “Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES’04),” Springer, 119–132.
  3. H. Wang, B. Sheng and Q. Li, Elliptic curve cryptography-based access control in sensor networks," International Journal of Security and Networks, Vol. 1, Nos.
  4. V. Miller.1985 Uses of Elliptic Curve cryptography. In advances of Cryptography ,LNCS 218,pp-417-426.
  5. N. Koblitz. 1987.Elliptic Curve Cryptosystems. Mathematics of Computation, Vol. 48,No. 177, pp. 203-209.
  6. D. Hankerson, J.L.Hernandez and A. Menezes,2000. Software Implementation Of Elliptic Curve Cryptography Over Binary fields. Cryptographic hardware and Embedded Systems, CHES 2000, LNCS 1965, Springer-Verlag, 1-24.
  7. R. Schroeppel, C. Beaver, R. Gonzales, R.Miller, and O. Spatscheck.1995.Fast Key Exchange with Elliptic Curve Systems. Advances in Cryptology – Crypto ’95, LNCS 963, Springer-Verlang, 43-56.
  8. J. Lopez, R. Dahab.1999. Fast Multiplication on elliptic curves over GF(2m) without Precomputation. In Cryptographic Hardware and Embedded Systems – CHES’99, volume 1717 of Lecture Notes of Computer Science, pages 316 – 327.Springer Verlag .
  9. J. L´opez and R. Dahab,2000. High-speed Software Multiplication in F2m. Indocrypt 2000, LNCS 1977, Springer-Verlag, 203-212.
  10. J. L´opez and R. Dahab.1999Improved Algorithms for Elliptic Curve Arithmetic in GF(2n). Selected Areas in Crytography - SAC ’98, LNCS 1556, Springer-Verlag,201-212.
  11. K. Koyama and Y. Tsuruoka.1993 Speeding up elliptic curve cryptosystems by using a signed binary window method. Advances in Cryptology – Crypto ’92, LNCS, 740, Springer-Verlag, 345-357.
  12. C. Lim and P. Lee.1994. More flexible exponentiation with precomputation. Advances in Cryptology - Crypto ’94, LNCS 839, Springer-Verlag, 95-107.
  13. J. A. Solinas.2000 Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography, 19(2/3), 195-249.
  14. S. Shantz,2000. From Euclid’s GCD to Montgomery Multiplication to the Great Divide, preprint.
  15. COHEN, H.,MIYAJI, A., ANDONO, T. 1998. Efficient elliptic curve exponentiation using mixed coordinates. In Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT’98). Springer-Verlag, London, UK, 51–65.
  16. MALAN, D. J.,WELSH, M., AND SMITH,M. D. 2004b. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In Proceedings of the 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks. Santa Clara, CA. October.
  17. DIFFIE, W. AND HELLMAN, M. E. 1976. New directions in cryptography. IEEE Trans. Inf. Theory. IT-22, 6, 644–654.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Discrete Logarithm Scalar multiplication Diffie-Hellman Algorithm Sliding window hamming weight