• Title/Summary/Keyword: Prime field elliptic curve

Search Result 18, Processing Time 0.028 seconds

A Study on the Relationship between Properties of the Elliptic Curves and Performance of Elliptic Curve Method (ECM)

  • Jizhe Cui;Shin, Seung-won;Park, Jong-Uk
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2000.04a
    • /
    • pp.475-478
    • /
    • 2000
  • Recently encryption algorithms based on difficulties of factorization have been used with popularization. Prime number factorizations are progressed rapidly. In this paper, characteristics of elliptic curve are analyzed and generation of elliptic curves suitable for prime number factorization is discussed.

  • PDF

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

A Software Implementation of The Elliptic Curve Digital Signature Algorithm on a Embedded System (임베디드 시스템에서의 ECDSA(Elliptic Curve Digital Signature Algorithm) 구현)

  • Kim, Hyeon-Ik;Kim, Yong-Min;Jeong, Seok-Won;Lee, Sang-Jin;Jeong, Chang-Hun
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.1014-1017
    • /
    • 2003
  • In this paper, after the crypto acceleration board of the server-termination type is designed, we implement the Elliptic Curve Digital Signature Algorithm on the board that serves data integrity and user authentication. For implementing ECDSA, we use crypto co-processor, MPC180, to reduce the computation burden of main Processor (MPC860) on the board. By using crypto co-processor, the computation efficiency in case prime field is improved more between 90 and 100 times than the software library and between 20 and 90 times in case binary field. Our result is expect to apply for SSL acceleration board.

  • PDF

TORSION POINTS OF ELLIPTIC CURVES WITH BAD REDUCTION AT SOME PRIMES II

  • Yasuda, Masaya
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.1
    • /
    • pp.83-96
    • /
    • 2013
  • Let K be a number field and fix a prime number $p$. For any set S of primes of K, we here say that an elliptic curve E over K has S-reduction if E has bad reduction only at the primes of S. There exists the set $B_{K,p}$ of primes of K satisfying that any elliptic curve over K with $B_{K,p}$-reduction has no $p$-torsion points under certain conditions. The first aim of this paper is to construct elliptic curves over K with $B_{K,p}$-reduction and a $p$-torsion point. The action of the absolute Galois group on the $p$-torsion subgroup of E gives its associated Galois representation $\bar{\rho}_{E,p}$ modulo $p$. We also study the irreducibility and surjectivity of $\bar{\rho}_{E,p}$ for semistable elliptic curves with $B_{K,p}$-reduction.

A CLASSIFICATION OF ELLIPTIC CURVES OVER SOME FINITE FIELDS

  • Park, Hwa-Sin;Park, Joog-Soo;Kim, Daey-Eoul
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.2
    • /
    • pp.591-611
    • /
    • 2001
  • In this paper, we classify elliptic curve by isomorphism classes over some finite fields. We consider finite field as a quotient ring, saying $\mathbb{Z}[i]/{\pi}\mathbb{Z}[i]$ where $\pi$ is a prime element in $\mathbb{Z}[i]$. Here $\mathbb{Z}[i]$ is the ring of Gaussian integers.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

A CONJECTURE OF GROSS AND ZAGIER: CASE E(ℚ)tor ≅ ℤ/2ℤ OR ℤ/4ℤ

  • Dongho Byeon;Taekyung Kim;Donggeon Yhee
    • Journal of the Korean Mathematical Society
    • /
    • v.60 no.5
    • /
    • pp.1087-1107
    • /
    • 2023
  • Let E be an elliptic curve defined over ℚ of conductor N, c the Manin constant of E, and m the product of Tamagawa numbers of E at prime divisors of N. Let K be an imaginary quadratic field where all prime divisors of N split in K, PK the Heegner point in E(K), and III(E/K) the Shafarevich-Tate group of E over K. Let 2uK be the number of roots of unity contained in K. Gross and Zagier conjectured that if PK has infinite order in E(K), then the integer c · m · uK · |III(E/K)| $\frac{1}{2}$ is divisible by |E(ℚ)tor|. In this paper, we prove that this conjecture is true if E(ℚ)tor ≅ ℤ/2ℤ or ℤ/4ℤ except for two explicit families of curves. Further, we show these exceptions can be removed under Stein-Watkins conjecture.

Fast Generation of Elliptic Curve Base Points Using Efficient Exponentiation over $GF(p^m)$) (효율적인 $GF(p^m)$ 멱승 연산을 이용한 타원곡선 기저점의 고속 생성)

  • Lee, Mun-Kyu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.3
    • /
    • pp.93-100
    • /
    • 2007
  • Since Koblitz and Miller suggested the use of elliptic curves in cryptography, there has been an extensive literature on elliptic curve cryptosystem (ECC). The use of ECC is based on the observation that the points on an elliptic curve form an additive group under point addition operation. To realize secure cryptosystems using these groups, it is very important to find an elliptic curve whose group order is divisible by a large prime, and also to find a base point whose order equals this prime. While there have been many dramatic improvements on finding an elliptic curve and computing its group order efficiently, there are not many results on finding an adequate base point for a given curve. In this paper, we propose an efficient method to find a random base point on an elliptic curve defined over $GF(p^m)$. We first show that the critical operation in finding a base point is exponentiation. Then we present efficient algorithms to accelerate exponentiation in $GF(p^m)$. Finally, we implement our algorithms and give experimental results on various practical elliptic curves, which show that the new algorithms make the process of searching for a base point 1.62-6.55 times faster, compared to the searching algorithm based on the binary exponentiation.

RESIDUAL SUPERSINGULAR IWASAWA THEORY OVER QUADRATIC IMAGINARY FIELDS

  • Parham Hamidi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.60 no.4
    • /
    • pp.1035-1059
    • /
    • 2023
  • Let p be an odd prime. Let E be an elliptic curve defined over a quadratic imaginary field, where p splits completely. Suppose E has supersingular reduction at primes above p. Under appropriate hypotheses, we extend the results of [17] to ℤ2p-extensions. We define and study the fine double-signed residual Selmer groups in these settings. We prove that for two residually isomorphic elliptic curves, the vanishing of the signed 𝜇-invariants of one elliptic curve implies the vanishing of the signed 𝜇-invariants of the other. Finally, we show that the Pontryagin dual of the Selmer group and the double-signed Selmer groups have no non-trivial pseudo-null submodules for these extensions.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.