Skip to main content

Deployment Consideration on Secure Computation for Radix-16 Scalar Multiplication

  • Conference paper
  • First Online:
  • 857 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 906))

Abstract

An Elliptic Curve Cryptography (ECC) algorithm is one of the most powerful with respect to better security and performance than RSA algorithm. Most of applications prefer to implement this approach due to the use of shorter key sizes, low computation costs and most probably the discrete logarithmic problem is hard to achieve. In addition to it, with the support of hardware most of computation costs have been reduced in the general observation and widely available the reduction of pre-computed operations using strategies is playing one of the concerns in research gap creation. In the manuscript, we analyzed the proposed Radix-16 scalar multiplications without pre-computation for ECC and considered to be one of advanced approach technique, which is counted in the form of reduced complexity costs, reliable and secure computing. It also consists in relation to the more appropriateness for low memory devices and reduced instruction set computing, therefore a possible deployment is considered.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Jirasek, V.: Practical application of information security models. Inf. Secur. Tech. Rep. 17(1–2), 1–8 (2012)

    Article  Google Scholar 

  2. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  3. Jarvinen, K., Skytta, J.: Parallelization of high-speed processor for elliptic curve cryptography. IEEE Trans. VLSI 16(9), 1162–1175 (2008)

    Article  Google Scholar 

  4. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  5. Miller, V.S.: Use of elliptic curves in cryptography. Adv. Cryptol. 218, 417–426 (1986)

    MathSciNet  Google Scholar 

  6. Izu, T., Takagi, T.: Fast elliptic curve multiplications with SIMD operations. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 217–230. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36159-6_19

    Chapter  Google Scholar 

  7. Knudsen, E.W.: Elliptic scalar multiplication using point halving. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 135–149. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-540-48000-6_12

    Chapter  Google Scholar 

  8. Blake, I.F., Murty, V.K., Xu, G.: A note on window τ-adic NAF algorithm. Inf. Process. Lett. 95, 496–502 (2005)

    Article  Google Scholar 

  9. Hankerson, D., Vanstone, S., Menezes, A.: Guide to Elliptic Curve Cryptography. Springer Professional Computing. Springer, New York (2004). https://doi.org/10.1007/b97644

    Book  MATH  Google Scholar 

  10. Arno, S., Wheeler, F.S.: Signed digit representations of minimal hamming weight. IEEE Trans. Comput. 2(8), 1007–1010 (1993). https://doi.org/10.1109/12.238495

    Article  Google Scholar 

  11. Longa, P., Miri, A.: Fast and flexible elliptic curve point arithmetic over prime fields. IEEE Trans. Comput. 57(3), 289–302 (2008)

    Article  MathSciNet  Google Scholar 

  12. Faye, Y., Guyennet, H., Niang, I., Shou, Y.: Fast scalar multiplication on elliptic curve cryptography in selected intervals suitable for wireless sensor networks. In: Wang, G., Ray, I., Feng, D., Rajarajan, M. (eds.) CSS 2013. LNCS, vol. 8300, pp. 171–182. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-03584-0_13

    Chapter  Google Scholar 

  13. Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.P.: Parallel scalar multiplication on general elliptic curves over F(p) hedged against non-differential side-channel attacks. In: IACR (2002/007) Cryptology ePrint Archive (2002). http://eprint.iacr.org/2002/007

  14. Mishra, P.K.: Pipelined computation of scalar multiplication in elliptic curve cryptosystems (extended version). IEEE Trans. Comput. 55(8), 1000–1010 (2006)

    Article  Google Scholar 

  15. Gebotys, C.H. (ed.): Security in Embedded Devices, pp. 75–109. Springer, New York (2010)

    Book  Google Scholar 

  16. Heuberger, C., Pondinger, H.: Analysis of alternatives digits sets for non-adjacent representation. SIAM J. Discrete Math. 19(1), 165–191 (2006)

    Google Scholar 

  17. Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–343. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36563-X_23

    Chapter  Google Scholar 

  18. Vuillaume, C., Okeya, K., Takagi, T.: Short-memory scalar multiplication for Koblitz curve. IEEE Trans. Comput. 57(4), 481–489 (2008). https://doi.org/10.1109/TC.2007.70824

    Article  MathSciNet  MATH  Google Scholar 

  19. Okeya, K., Kurumatani, H., Sakurai, K.: Elliptic curves with the montgomery-form and their cryptographic applications. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 238–257. Springer, Heidelberg (2000). https://doi.org/10.1007/978-3-540-46588-1_17

    Chapter  Google Scholar 

  20. Ciet, M., Lange, T., Sica, F., Quisquater, J.-J.: Improved algorithms for efficient arithmetic on elliptic curves using fast endomorphisms. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 388–400. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_24

    Chapter  Google Scholar 

  21. Parhami, B. (ed.): Computer Arithmetic: Algorithms and Hardware Designs. Oxford University Press, New York (2010)

    Google Scholar 

  22. Avanzi, R.M., Heuberger, C., Prodinger, H.: On redundant τ-adic expansions and non-adjacent digit sets. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 285–301. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74462-7_20

    Chapter  Google Scholar 

  23. Abdulrahman, E.A.H., Reyhani-Masoleh, A.: New regular radix-8 scheme for elliptic curve scalar multiplication without pre-computation. IEEE Trans. Comput. 64(2), 438–451 (2015)

    Article  MathSciNet  Google Scholar 

  24. Kumar, G., Saini, H.: Secure and efficient ECC: radix-16 scalar multiplication without pre-computation. In: International Conference on Big Data and Advanced Wireless Technologies. ACM Digital Library, USA (2016). https://doi.org/10.1145/3010089.3010105

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gautam Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, G., Saini, H., Fernandes Dimlo, U.M. (2018). Deployment Consideration on Secure Computation for Radix-16 Scalar Multiplication. In: Singh, M., Gupta, P., Tyagi, V., Flusser, J., Ören, T. (eds) Advances in Computing and Data Sciences. ICACDS 2018. Communications in Computer and Information Science, vol 906. Springer, Singapore. https://doi.org/10.1007/978-981-13-1813-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-1813-9_21

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-1812-2

  • Online ISBN: 978-981-13-1813-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics