AN IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOSYSTEMS OVER F(2)155

被引:104
|
作者
AGNEW, GB [1 ]
MULLIN, RC [1 ]
VANSTONE, SA [1 ]
机构
[1] UNIV WATERLOO,DEPT COMBINATOR & OPTIMIZAT,WATERLOO N2L 3G1,ONTARIO,CANADA
基金
加拿大自然科学与工程研究理事会;
关键词
D O I
10.1109/49.223883
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Since the introduction of the concept of public key cryptography by Diffie and Hellman in 1976, the potential for the use of the discrete logarithm problem in public key cryptosystems has been recognized. ElGamal gave an explicit methodology for using this problem to implement a fully functional public key cryptosystem, including digital signatures. This methodolgy has been refined and incorporated with various protocols to meet a variety of applications, and one of its extensions forms the basis for a proposed U.S. digital signature standard. Although the discrete logarithm problem, as first employed by Diffie and Hellman in their public key exchange algorithm, referred explicitly to the problem of finding logarithms with respect to a primitive element in the multiplicative group of the field of integers modulo a prime p, this idea can be extended to arbitrary groups (with the difficulty of the problem apparently varying with the representation of the group). In this paper, we describe how these protocols can be efficiently implemented using the group of an elliptic curve over a finite field. In particular, we will discuss a new VLSI implementation of F2(155) and the performance of elliptic curve systems over this ground field.
引用
收藏
页码:804 / 813
页数:10
相关论文
共 50 条
  • [21] CONSTRUCTING ELLIPTIC CURVE CRYPTOSYSTEMS IN CHARACTERISTIC .2.
    KOBLITZ, N
    LECTURE NOTES IN COMPUTER SCIENCE, 1991, 537 : 156 - 167
  • [22] Fast algorithms for elliptic curve cryptosystems over binary finite field
    Han, YF
    Leong, PC
    Tan, PC
    Zhang, J
    ADVANCES IN CRYPTOLOGY - ASIACRYPT'99, PROCEEDINGS, 1999, 1716 : 75 - 85
  • [23] Performance Analysis of Hyper-Elliptic Curve Cryptosystems over Finite Field F-p for Genus 2 and 4
    Ganesan, R.
    Vivekanandan, K.
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2008, 8 (12): : 415 - +
  • [24] ON SOFTWARE IMPLEMENTATION OF THE UNDERLYING FIELD MULTIPLICATION IN GF(2p) OF ELLIPTIC CURVE CRYPTOSYSTEMS
    Qi Ming-long
    Guo Qing-ping
    Luo Zhong
    DCABES 2009: THE 8TH INTERNATIONAL SYMPOSIUM ON DISTRIBUTED COMPUTING AND APPLICATIONS TO BUSINESS, ENGINEERING AND SCIENCE, PROCEEDINGS, 2009, : 436 - 440
  • [25] Reconfigurable elliptic curve cryptosystems on a chip
    Cheung, RCC
    Luk, W
    Cheung, PYK
    DESIGN, AUTOMATION AND TEST IN EUROPE CONFERENCE AND EXHIBITION, VOLS 1 AND 2, PROCEEDINGS, 2005, : 24 - 29
  • [26] Elliptic Curve Cryptosystems in the Presence of Faults
    Joye, Marc
    2013 10TH WORKSHOP ON FAULT DIAGNOSIS AND TOLERANCE IN CRYPTOGRAPHY (FDTC 2013), 2013, : 73 - 73
  • [27] Efficient algorithms for elliptic curve cryptosystems
    Guajardo, J
    Paar, C
    ADVANCES IN CRYPTOLOGY - CRYPTO'97, PROCEEDINGS, 1997, 1294 : 342 - 356
  • [28] A systolic architecture for elliptic curve cryptosystems
    Tsai, WC
    Wang, SJ
    2000 5TH INTERNATIONAL CONFERENCE ON SIGNAL PROCESSING PROCEEDINGS, VOLS I-III, 2000, : 591 - 597
  • [29] Modulus search for elliptic curve cryptosystems
    Koyama, K
    Tsuruoka, Y
    Kunihiro, N
    ADVANCES IN CRYPTOLOGY - ASIACRYPT'99, PROCEEDINGS, 1999, 1716 : 1 - 7
  • [30] Kleptographic Attacks on Elliptic Curve Cryptosystems
    Mohamed, Elsayed
    Elkamchouchi, Hassan
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2010, 10 (06): : 213 - 215