Skip to main content

2010 | OriginalPaper | Buchkapitel

4. Arithmetic for Public-Key Cryptography

verfasst von : Kazuo Sakiyama, Lejla Batina

Erschienen in: Secure Integrated Circuits and Systems

Verlag: Springer US

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this chapter, we discuss arithmetic algorithms used for implementing public-key cryptography (PKC). More precisely, we explore the various algorithms for RSA exponentiation and point/divisor multiplication for curve-based cryptography. The selection of the algorithms has a profound impact on the trade-off between cost, performance, and security. The goal of this chapter is to introduce the different recoding techniques to reduce the number of computations efficiently.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat I. Blake, G. Seroussi, and N. P. Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series 265, Cambridge University Press, 1999. I. Blake, G. Seroussi, and N. P. Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series 265, Cambridge University Press, 1999.
2.
Zurück zum Zitat G. Frey. How to disguise an elliptic curve (Weil descent). Presentation given at the 2nd Elliptic Curve Cryptography (ECC’98), 1998. G. Frey. How to disguise an elliptic curve (Weil descent). Presentation given at the 2nd Elliptic Curve Cryptography (ECC’98), 1998.
3.
Zurück zum Zitat D. Hankerson, A. Menezes, and S. Vanstone. Guide to Elliptic Curves Cryptography. Springer-Verlag, New York, 2004. D. Hankerson, A. Menezes, and S. Vanstone. Guide to Elliptic Curves Cryptography. Springer-Verlag, New York, 2004.
4.
Zurück zum Zitat A. Hodjat and I. Verbauwhede. Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4):366–372, 2006.CrossRef A. Hodjat and I. Verbauwhede. Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4):366–372, 2006.CrossRef
5.
Zurück zum Zitat D. Hwang, K. Tiri, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. AES-based security coprocessor IC in 0.18-μm CMOS with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits , 41(4):781–792, 2006.CrossRef D. Hwang, K. Tiri, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. AES-based security coprocessor IC in 0.18-μm CMOS with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits , 41(4):781–792, 2006.CrossRef
7.
Zurück zum Zitat T. Itoh and S. Tsujii. Effective recursive algorithm for computing multiplicative inverses in GF(2 m ). Electronics Letters, 24(6):334–335, 1988.MATHCrossRef T. Itoh and S. Tsujii. Effective recursive algorithm for computing multiplicative inverses in GF(2 m ). Electronics Letters, 24(6):334–335, 1988.MATHCrossRef
8.
Zurück zum Zitat M. Joye. Highly regular right-to-left algorithms for scalar multiplication. In P. Paillier and I. Verbauwhede, editors, Proceedings of 9th International Workshop on Cryptographic Hardware in Embedded Systems (CHES’07), number 4727 in Lecture Notes in Computer Science, pp. 135–147, Springer-Verlag, New York, 2007. M. Joye. Highly regular right-to-left algorithms for scalar multiplication. In P. Paillier and I. Verbauwhede, editors, Proceedings of 9th International Workshop on Cryptographic Hardware in Embedded Systems (CHES’07), number 4727 in Lecture Notes in Computer Science, pp. 135–147, Springer-Verlag, New York, 2007.
9.
Zurück zum Zitat P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In N. Koblitz, editor, Advances in Cryptology – Proceedings of CRYPTO’96, number 1109 in Lecture Notes in Computer Science, pp. 104–113, Springer-Verlag, New York, 1996. P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In N. Koblitz, editor, Advances in Cryptology – Proceedings of CRYPTO’96, number 1109 in Lecture Notes in Computer Science, pp. 104–113, Springer-Verlag, New York, 1996.
10.
Zurück zum Zitat P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology – Proceedings of CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pp. 388–397, Springer-Verlag, New York, 1999. P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology – Proceedings of CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pp. 388–397, Springer-Verlag, New York, 1999.
11.
Zurück zum Zitat R. Lidl and H. Niederreiter. Finite fields, volume 20 of Encyclopedia of Mathematics and its Applications. Cambridge University Press, Cambridge, second edition, 2000. R. Lidl and H. Niederreiter. Finite fields, volume 20 of Encyclopedia of Mathematics and its Applications. Cambridge University Press, Cambridge, second edition, 2000.
12.
Zurück zum Zitat M. Maurer, A. Menezes, and E. Teske. Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. In C. P. Rangan and C. Ding, editors, Proceedings 2nd International Conference on Cryptology in India (INDOCRYPT’01), number 2247 in Lecture Notes in Computer Science, pp. 195–213, Springer-Verlag, New York, 2001. M. Maurer, A. Menezes, and E. Teske. Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. In C. P. Rangan and C. Ding, editors, Proceedings 2nd International Conference on Cryptology in India (INDOCRYPT’01), number 2247 in Lecture Notes in Computer Science, pp. 195–213, Springer-Verlag, New York, 2001.
13.
Zurück zum Zitat A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL 1997.MATH A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL 1997.MATH
14.
Zurück zum Zitat P. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243–264, 1987.MATHCrossRefMathSciNet P. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243–264, 1987.MATHCrossRefMathSciNet
15.
Zurück zum Zitat K. Okeya, K. Schmidt-Samoa, C. Spahn, and T. Takagi. Signed binary representations revisited. In M. K. Franklin, editor, Advances in Cryptology – Proceedings of CRYPTO’04, number 3152 in Lecture Notes in Computer Science, pp. 123–139, Springer, 2004. K. Okeya, K. Schmidt-Samoa, C. Spahn, and T. Takagi. Signed binary representations revisited. In M. K. Franklin, editor, Advances in Cryptology – Proceedings of CRYPTO’04, number 3152 in Lecture Notes in Computer Science, pp. 123–139, Springer, 2004.
16.
17.
Zurück zum Zitat N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In C. S. Laih, editor, Proceedings of Advances in Cryptology – Proceedings of ASIACRYPT’03, number 2894 in Lecture Notes in Computer Science, pp. 75–92, Springer-Verlag, New York, 2003. N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In C. S. Laih, editor, Proceedings of Advances in Cryptology – Proceedings of ASIACRYPT’03, number 2894 in Lecture Notes in Computer Science, pp. 75–92, Springer-Verlag, New York, 2003.
Metadaten
Titel
Arithmetic for Public-Key Cryptography
verfasst von
Kazuo Sakiyama
Lejla Batina
Copyright-Jahr
2010
Verlag
Springer US
DOI
https://doi.org/10.1007/978-0-387-71829-3_4