SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
Vol. 1/No. 1 (2009)                             INTERNETWORKING INDONESIA JOURNAL                                                          29




                      Issues in Elliptic Curve Cryptography
                                 Implementation
                               Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno and Arif Sasongko
                                         School of Electrical Engineering and Informatics
                                           Institut Teknologi Bandung (ITB), Indonesia
                                                                            Unfortunately, public-key operations are usually significantly
  Abstract—This work discusses issues in implementing Elliptic              slower than symmetric key operations. Hence, hybrid systems
Curve Cryptography (ECC). It provides a brief explanation                   that benefit from the efficiency of symmetric-key algorithms
about ECC basic theory, implementation, and also provides                   and the functionality of public-key algorithms are often used.
guidance for further reading by referring each sub topics with
more specific papers or books. The future and research topics in
                                                                               The notion of public-key cryptography was introduced in
ECC will also be discussed.                                                 1975 by Diffie, Hellman and Merkle [3] to address the
                                                                            aforementioned shortcomings of symmetric-key cryptography.
  Index Terms—cryptography, security                                        In contrast to symmetric-key schemes, public-key schemes
                                                                            require only that the communication entities exchange keying
                                                                            material that is authentic (but not secret). Each entity selects a
                         I. INTRODUCTION                                    single key pair (e, d) consisting of a public-key e, and a related
                                                                            private-key d (that the entity keeps secret). The keys have the
T   HE rapid growth of computer applications for exchanging
    information electronically has resulted in the elimination
of physical ways for providing security through locks, sealing
                                                                            property that it is computationally infeasible to determine the
                                                                            private key solely from knowledge of the public key.
and signing documents. This has thus resulted in the need for                  Elliptic curve cryptography (ECC) [7][11] is an emerging
techniques for securing electronic document transactions. The               type of public key cryptography that presents advantages
techniques used are usually encryption and digital signatures.              compared to other public key algorithms.
   The science of keeping messages secure is called                            Currently ECC is the most efficient public key
cryptography. Cryptography involves encryption and                          cryptosystem that uses shorter keys while providing the same
decryption of messages. Encryption is the process of                        security level as the RSA cryptosystem [16]. The use of
converting a plaintext into cipher text by using an algorithm,              shorter keys implies lower space requirements for key storage
while decryption is the process of getting back the encryption              and faster arithmetic operations. These advantages are
message. A cryptographic algorithm is the mathematical                      important when public-key cryptography is implemented in
function used for encryption and decryption.                                constrained devices, such as in mobile devices.
   Implementing cryptography involves extensive math and                       ECC is more complex than RSA. Instead of a single
effective engineering and also good algorithm to integrate                  encryption algorithm (as in RSA), ECC can be implemented in
both. Deep math knowledge without efficient implementation                  different ways. ECC uses arithmetic algorithms as the core
techniques and effective implementation without solid                       operations for high level security functions such as encryption
foundation on math would not result in a product that can be                (for confidentiality) or digital signatures (for authentication).
delivered to solve problem [14].                                               Cryptography implementation of this kind imposes several
   Cryptographic systems can be broadly divided into two                    challenges, which may require a trade-off in performance,
kinds: symmetric-key cryptography and asymmetric-key                        security and flexibility. ECC can be implemented in software
cryptography (public-key cryptography). The major advantage                 or hardware. Software ECC implementations offers moderate
of symmetric-key cryptography is high efficiency, but it has a              speed and higher power consumption compared to custom
number of significant drawbacks, namely key distribution, key               hardware. Additionally, software implementations have very
management, and the provision of non-repudiation.                           limited physical security, specially with respect to key storage.
   Public-key cryptography provides an elegant solution to the                 If security algorithms are implemented in hardware, a gain
problems inherent in symmetric-key cryptography.                            in performance is obtained at cost of flexibility. Dedicated
                                                                            hardware implementations of cryptographic algorithms with
                                                                            low power consumption are expected to outperform the
   Marisa W. Paryasto is a PhD candidate (S3) at the School of Electrical   software implementations due to the fact that the instruction
Engineering and Informatics at ITB in Bandung, Indonesia. She can be        set of a processor does not directly implement specific
reached at marisa@stei.itb.ac.id. Kuspriyanto (kuspriyanto@yahoo.com),      cryptographic functions.
Sarwono     Sutikno    (ssarwono@gmail.com)     and    Arif    Sasongko
(asasongko@gmail.com) are faculty members within the School of Electrical
                                                                               In addition, hardware implementations of cryptographic
Engineering and Informatics at ITB.                                         algorithms are more secure because they cannot be easily read
30                                        INTERNETWORKING INDONESIA JOURNAL                                     PARYASTO ET AL.


or modified by an outside attacker. ASIC (Application              performing multiple additions. An example id the repeated
Specific Integrated Circuit) implementations show lower price      point addition and doubling for 9P = 2(2(2P )) + P.
per unit, reach high speeds and have low power dissipation.
However, ASIC implementations lack flexibility with regards          The public-key operation is Q(x, y) = k P(x, y), with:
to the algorithms and parameters. This leads to higher               Q = public key
development costs when switching algorithms or schemes.              P = base point (curve parameter)
   ECC interoperability is better achieved by software               k = private key
implementations. Software has the flexibility of allowing the        n = order of P
switching among different ECC schemes with several security
levels. However, the downside is that the performance of             Thus, the elliptic curve discrete logarithm is the following:
software implementations is lower. An approach studied in          given public key kP, find the private key k. The work of [6]
recent years combines the advantages of software (flexibility)     gives a comprehensive explanation about elliptic curve
and hardware (performance) in a new paradigm of                    mathematical foundation and its implementation.
computation referred to as reconfigurable computing
(RC)[12]. RC involves the use of reconfigurable devices for                       III. ECC IMPLEMENTATION ISSUES
computing purposes. The concept can be used to implement              The most time consuming operation in ECC cryptographic
several applications but the general design methodology is not     schemes      is     the     scalar    multiplication.    Efficient
applicable to all cases.                                           hardware/software        implementations      of     the    scalar
                                                                   multiplication kP have been the main research topic on ECC
     II. ELLIPTIC CURVE CRYPTOGRAPHY FOUNDATION                    in recent years. This costly elliptic curve operation is
   ECC has a very unique mathematical structure that enables       performed according to the three layers shown in Figure 2
the process of taking any two points on a specific curve, of       [12].
adding the two points and getting as a result another point on        The scalar k can have different representation, and in the
the same curve. This special feature is advantageous for           upper layer there are several algorithms to perform the
cryptography due to the inherent difficulty of determining         multiplication. In the middle layer, there are several
which original two points were used to get the new point. The      combinations for finite field representation and coordinates
choice of various parameters in the equation will set the level    system. This layer covers curve operations, while the lower
difficulty exponentially as compared to the key length.            level is about finite field operations/arithmetic.
   Breaking encryption with ECC must use very advanced                There are many algorithms can be applied for each layers,
mathematics.     However, ECC itself only require small            and the combination of algorithm used in each layer can
increase in the number of bits in its keys in order to achieve a   significantly affect the performance of the scalar
higher security.                                                   multiplication.
   ECC consists of a few basic operations and rules that define       Figure 3 shows an example selection for the middle layer.
how addition, subtraction, multiplication, and doubling are        An elliptic curve can be defined with different underlying
performed.                                                         fields.
                                                                      An efficient implementation of an ECC over binary Galois
                                                                   fields in normal and polynomial bases has been proposed by
                                                                   Estes and Hines [4].
                                                                   Other implementations and analysis over polynomial basis and
                                                                   ONB have also been done earlier by Choi et al. [2]. A non-
                                                                   conventional basis of finite fields for implementing a fast
                                                                   communication between two elliptic curve cryptosystems in
                                                                   software and hardware has been proposed by Sang Ho Oh et
                                                                   al. in [13]. This was done to address the problem of different
                                                                   choices of the basis. Sunar, Savas and Koc have constructed
                                                                   composite field representations for efficient conversion
                                                                   between binary and composite fields by deriving the change of
                                                                   the basis matrix [19].



                Figure 1 ECC Point Addition
   Figure 1 illustrates one particular operation in ECC using
real numbers. ECC point addition is defined as finding the line
between two points, in this case P and Q. The result is a third
point R. Point multiplication kP is accomplished by
Vol. 1/No. 1 (2009)                     INTERNETWORKING INDONESIA JOURNAL                                                    31




Figure 2 Various Methods of Scalar Multiplication kP

                                                                  A. Software Implementations
   For the lower layer multiple works have been reported:
efficient multiplication beyond optimal normal bases [15],         ECC implementations in general purpose processor and
Montgomery multiplication in GF (2m) [9], Mastrovito            embedded systems can meet some security requirements in
multiplier for all trinomials [8], hardware implementation of   some applications, but on the other hand hardware
GF (2m) arithmetic using normal basis [20] and systematic       implementations are needed due to the application
design of original and modified Mastrovito multipliers for      requirements such as throughput, power consumption, area
general irreducible polynomials [21].                           constrains and physical security.
                                                                   One of the comprehensive software implementations of
                                                                ECC is [17]. Other ECC software implementation has been
                                                                done by [18]. Software implementation in prime fields has
                                                                been done by [1], while implementation in binary fields has
                                                                also been done by [5].
                                                                  B. Hardware Implementations
                                                                   ECC hardware implementations are aimed to optimize each
                                                                stage of scalar multiplication kP in Figure 2:
                                                                    (1) Field optimization is performed by choosing fields
                                                                          with fast multiplication and inversion;
                                                                   (2)    Coordinates and scalar multiplication optimizations
                                                                          are performed by reducing the number of field
                                                                          inversions (projective coordinates), reducing the
                                                                          number of point additions (windowing) and by
                                                                          replacing point doubles (endomorphism methods).
            Figure 3 Taxonomy of Elliptic Curves
                                                                   Several works reported in the literature have used
                                                                reconfigurable devices, FPGAs, to implement ECC
                                                                algorithms. To compute the scalar multiplication kP as fast as
                                                                possible is the main objective of these works. Hardware
                                                                architectures for computing kP reported in the literature can be
                                                                divided into processor or co-processor approaches. In the
                                                                former, there exist a number of specialized instructions which
                                                                the processor decodes and executes; most of them are for
32                                           INTERNETWORKING INDONESIA JOURNAL                                                PARYASTO ET AL.


elliptic curve and finite field arithmetic. In the latter, there are   optimized implementation (in time, memory and power) and
no such instructions because the algorithms are implemented            therefore are an open problem that need further investigation
directly on specialized hardware. In general, both kinds of            [10].
implementations are based on a regular structure.
   Many considerations must be taken into account when these                                        V. CONCLUSION
blocks are implemented in hardware, especially for wireless               ECC is a promising candidate for the next generation public
applications where area/performance trade off is important.            key cryptosystem. Although ECC’s security has not been
While a custom implementation can perform the operation kP             completely evaluated, it is expected to come into widespread
faster, such custom work is difficult to change in order to            use in various fields in the future because of its compactness
support a different algorithm.                                         and high performance when it is hardware-implemented. In
   There is a diversity of technologies used to implement              general we can conclude that the reliability, maturity and
elliptic curve cryptography in hardware. So far a generic              difficulty of a mathematical problem are very important
architecture suitable for mobile devices has not been reported.        factors.
What has been reported are the differences regarding                      ECC has been proven to involve much less overheads when
resources and timing achieved for different selections of the          compared to RSA. The ECC has been shown to have many
ECC parameters [12].                                                   advantages due to its ability to provide the same level of
   Recent works also show different approaches to                      security as RSA yet using shorter keys. However, its
implementing the three layers of kP computation. It has been           disadvantage – which may lessen its attractiveness – is its lack
reported that several multipliers have been used at different          of maturity, as mathematicians believe that not enough
levels of parallelism. It is not clear how these choices will          research has been done in the ECDLP.
impact the resources of the coprocessor and the advantages
gained by using one of the reported multipliers (namely                                                REFERENCES
Karatsuba, LFRS, Massey Omura, and D-serial). The same is              [1]    M. Brown, D. Hankerson, J. Lopez, and A. Menezes. Software
also true for the inversion and square algorithms.                            Implementation of the NIST Elliptic Curves over Prime Fields.
                                                                       [2]    Yong-Je Choi, Moo-Seop Kim, Hang-Rok Lee, and Ho-Won Kim.
         IV. FUTURE OF ECC AND RESEARCH TOPICS                                Implementation and analysis of elliptic curve cryptosystems over
                                                                              polynomial basis and onb. In Proceedings of World Academy of
   The implementation of cryptographic systems presents                       Science, Engineering and Technology, volume 10, December 2005.
several requirements and challenges, particularly for                  [3]    Whitfield Diffie and Martin E. Hellman. New directions in
                                                                              cryptography. IEEE International Symposium on Information Theory,
constrained environments (memory and area requirements).                      June 1976.
An important aspect is the power and energy consumption                [4]    Matthew Estes and Philip Hines. Efficient implementation of an elliptic
relating to public key algorithms. This is especially a                       curve cryptosystem over binary galois fields in normal and polynomial
challenge in pervasive devices running on their own energy                    bases. Technical Report GMU EE-746 Fall 2006, George Mason
                                                                              University, 2006.
storage and which are placed in the field for long periods of          [5]    Darrel Hankerson, Julio Lopez Hernandez, and Alfred Menezes.
time without any maintenance or possible physical access. For                 Software Implementation of Elliptic Curve Cryptography Over Binary
example, devices like RF-ID makes replacing the batteries a                   Fields.
highly cumbersome process. RF-ID tag applications derive the           [6]    Darrel Hankerson, Alfred Menezes, and Scott Vanstone. Guide to
                                                                              Elliptic Curve Cryptography. Springer-Verlag New York, Inc., 2004.
required power from the electromagnetic field of the reader to         [7]    Neal Koblitz. Elliptic curve cryptosystems. Mathematics of
run its applications. Such systems also have to be extremely                  Computation, 48(177): 203–209, January 1987.
power efficient. Therefore, real world estimates of the power          [8]    C. K. Koc and Berk Sunar. Mastrovito multiplier for all trinomials. IEEE
                                                                              Transactions on Computers, 1999.
requirements for cryptographic processes are extremely                 [9]    Cetin K. Koc and Tolga Aca. Montgomery Multiplication in GF(2k),
important. This includes systems running public-key                           volume 1, pages 57–69. Kluwer Academic Publishers, Boston, April
cryptography on processors with extensions. The underlying                    1998.
                                                                       [10]   Sandeep S. Kumar. Elliptic Curve Cryptography for Constrained
arithmetic algorithms could then be chosen and fine-tuned                     Devices. Verlag Dr. Muller, 2008.
more efficiently for a low power ECC design.                           [11]   Victor S. Miller. Use of elliptic curve cryptography. Technical report,
   Unlike traditional systems that cannot be physically                       Exploratory Computer Science, IBM Research, P.O. Box 218, Yorktown
                                                                              Heights, NY 10598.
accessed by an attacker, pervasive systems must also consider          [12]   Miguel Morales-Sandoval. An interoperable and reconfigurable
physical security as they are placed in insecure surroundings                 hardware architecture for elliptic curve cryptography. PhD thesis,
easily accessible for tampering. Therefore, storing the private               National Institute for Astrophysics, Optics and Electronics -
                                                                              Tonantzintla, Puebla - Mexico, September 2006.
key securely on such devices remains a big challenge, with the         [13]   Sang Ho Oh, Chang Han Kim, Joong Chul Yoon, Hee Jin Kim, and Jong
usual solutions remaining too expensive for such low-cost                     In Lim. Non-conventional basis of finite fields - implementing a fact
devices.                                                                      communication between two elliptic curve cryptosystems in software
   Even when physically secure, these devices can be                          and hardware.
                                                                       [14]   Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno, and Arif Sasongko.
passively attacked using side-channel (time and power)                        ECC implementation: towards math and engineering integration. To be
methods. Well know side-channel resistant algorithms                          published, March 2009
normally require almost double the execution time, with larger         [15]   Arash Reyhani-Masoleh and M. Anwar Hasan. Efficient multiplication
memory and hardware resources. These measures are                             beyond optimal normal bases. IEEE, 52(4), April 2003.
unsuitable for such low-end devices that require highly
Vol. 1/No. 1 (2009)                                INTERNETWORKING INDONESIA JOURNAL   33

[16] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital
     signatures and public-key cryptosystems. Communications of the ACM,
     21 (120–126), 1978.
[17] Michael Rosing. Implementing Elliptic Curve Cryptography. Manning
     Publications Co., 1999.
[18] Zhijie Jerry Shi and Hai Yan. Software implementations of elliptic curve
     cryptography. International Journal of Network Security, 7(2): 157–166,
     September 2008.
[19] Berk Sunar, Erkay Savas, and Cetin K. Koc. Constructing composite
     field representations for efficient conversion. IEEE Transactions on
     Computers, 52(11): 1391, November 2003.
[20] Alaaeldin Amin Turki F. Al-Somani. Hardware implementation of
     gf(2m) arithmetic using normal basis. Journal of Applied Sciences 6,
     6:1362–1372, 2006.
[21] Tong Zhang and Keshab K. Parhi. Systematic design of original and
     modified mastrovito multipliers for general irreducible polynomials.
     IEEE Transactions on Computers, 50(7), July 2001.

Mais conteúdo relacionado

Mais procurados

(Sample) image encryption
(Sample) image encryption(Sample) image encryption
(Sample) image encryptionAnsabArshad
 
Designing an efficient image encryption then-compression system via predictio...
Designing an efficient image encryption then-compression system via predictio...Designing an efficient image encryption then-compression system via predictio...
Designing an efficient image encryption then-compression system via predictio...LeMeniz Infotech
 
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...IDES Editor
 
Image encryption
Image encryptionImage encryption
Image encryptionrakshit2105
 
An Efficient encryption using Data compression towards Steganography,introduc...
An Efficient encryption using Data compression towards Steganography,introduc...An Efficient encryption using Data compression towards Steganography,introduc...
An Efficient encryption using Data compression towards Steganography,introduc...prashantdahake
 
DIP Using Image Encryption and XOR Operation Affine Transform
DIP Using Image Encryption and XOR Operation Affine TransformDIP Using Image Encryption and XOR Operation Affine Transform
DIP Using Image Encryption and XOR Operation Affine Transformiosrjce
 
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjripublishers Ijri
 
Image Recognition Expert System based on deep learning
Image Recognition Expert System based on deep learningImage Recognition Expert System based on deep learning
Image Recognition Expert System based on deep learningPRATHAMESH REGE
 
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSSPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSijwmn
 
Looking into the Black Box - A Theoretical Insight into Deep Learning Networks
Looking into the Black Box - A Theoretical Insight into Deep Learning NetworksLooking into the Black Box - A Theoretical Insight into Deep Learning Networks
Looking into the Black Box - A Theoretical Insight into Deep Learning NetworksDinesh V
 
Image Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueImage Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueEditor IJCATR
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalIAEME Publication
 
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...Speech signal compression and encryption based on sudoku, fuzzy C-means and t...
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...IJECEIAES
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyeSAT Journals
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualeSAT Publishing House
 
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching Algorithm
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching AlgorithmIRJET-Data Embedding Method using Adaptive Pixel Pair Matching Algorithm
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching AlgorithmIRJET Journal
 
FreddyAyalaTorchDomineering
FreddyAyalaTorchDomineeringFreddyAyalaTorchDomineering
FreddyAyalaTorchDomineeringFAYALA1987
 

Mais procurados (20)

(Sample) image encryption
(Sample) image encryption(Sample) image encryption
(Sample) image encryption
 
Designing an efficient image encryption then-compression system via predictio...
Designing an efficient image encryption then-compression system via predictio...Designing an efficient image encryption then-compression system via predictio...
Designing an efficient image encryption then-compression system via predictio...
 
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
An Intelligent System for Secured Authentication using Hierarchical Visual Cr...
 
Image encryption
Image encryptionImage encryption
Image encryption
 
An Efficient encryption using Data compression towards Steganography,introduc...
An Efficient encryption using Data compression towards Steganography,introduc...An Efficient encryption using Data compression towards Steganography,introduc...
An Efficient encryption using Data compression towards Steganography,introduc...
 
DIP Using Image Encryption and XOR Operation Affine Transform
DIP Using Image Encryption and XOR Operation Affine TransformDIP Using Image Encryption and XOR Operation Affine Transform
DIP Using Image Encryption and XOR Operation Affine Transform
 
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
 
Image Recognition Expert System based on deep learning
Image Recognition Expert System based on deep learningImage Recognition Expert System based on deep learning
Image Recognition Expert System based on deep learning
 
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMSSPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
SPECIFICATION BASED TESTING OF ON ANDROID SYSTEMS
 
Looking into the Black Box - A Theoretical Insight into Deep Learning Networks
Looking into the Black Box - A Theoretical Insight into Deep Learning NetworksLooking into the Black Box - A Theoretical Insight into Deep Learning Networks
Looking into the Black Box - A Theoretical Insight into Deep Learning Networks
 
Image Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH TechniqueImage Steganography Using HBC and RDH Technique
Image Steganography Using HBC and RDH Technique
 
The efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamalThe efficient digital signature technique with message recovery based on elgamal
The efficient digital signature technique with message recovery based on elgamal
 
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...Speech signal compression and encryption based on sudoku, fuzzy C-means and t...
Speech signal compression and encryption based on sudoku, fuzzy C-means and t...
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptography
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visual
 
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching Algorithm
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching AlgorithmIRJET-Data Embedding Method using Adaptive Pixel Pair Matching Algorithm
IRJET-Data Embedding Method using Adaptive Pixel Pair Matching Algorithm
 
Deep learning
Deep learning Deep learning
Deep learning
 
V01 i010411
V01 i010411V01 i010411
V01 i010411
 
FreddyAyalaTorchDomineering
FreddyAyalaTorchDomineeringFreddyAyalaTorchDomineering
FreddyAyalaTorchDomineering
 
92 97
92 9792 97
92 97
 

Semelhante a Issues in Elliptic Curve Cryptography Implementation - Internetworking Indonesia Journal

Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsAM Publications
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...ijsrd.com
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...IJECEIAES
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmIJECEIAES
 
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...IRJET Journal
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...IJCI JOURNAL
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...IJECEIAES
 
Project Proposal Presentation
Project Proposal PresentationProject Proposal Presentation
Project Proposal Presentationguest1a53eae
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanismShubham Patil
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyAM Publications
 

Semelhante a Issues in Elliptic Curve Cryptography Implementation - Internetworking Indonesia Journal (20)

C0281010016
C0281010016C0281010016
C0281010016
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
Ijcnc050212
Ijcnc050212Ijcnc050212
Ijcnc050212
 
59
5959
59
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
 
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithmHybrid Cryptography security in public cloud using TwoFish and ECC algorithm
Hybrid Cryptography security in public cloud using TwoFish and ECC algorithm
 
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...
© 2023, IRJET | Impact Factor value: 8.226 | ISO 9001:2008 Certified Journal ...
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...A PPLICATION OF  C LASSICAL  E NCRYPTION  T ECHNIQUES FOR  S ECURING  D ATA -...
A PPLICATION OF C LASSICAL E NCRYPTION T ECHNIQUES FOR S ECURING D ATA -...
 
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
Revealing AES Encryption Device Key on 328P Microcontrollers with Differentia...
 
Project Proposal Presentation
Project Proposal PresentationProject Proposal Presentation
Project Proposal Presentation
 
File transfer with multiple security mechanism
File transfer with multiple security mechanismFile transfer with multiple security mechanism
File transfer with multiple security mechanism
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 

Mais de Marisa Paryasto

Marisa - Coding and IoT for Kids - RIoT 2017
Marisa - Coding and IoT for Kids - RIoT 2017Marisa - Coding and IoT for Kids - RIoT 2017
Marisa - Coding and IoT for Kids - RIoT 2017Marisa Paryasto
 
Why i need to learn so much math for my phd research
Why i need to learn so much math for my phd researchWhy i need to learn so much math for my phd research
Why i need to learn so much math for my phd researchMarisa Paryasto
 
Marisa e-learning history and success story
Marisa   e-learning history and success storyMarisa   e-learning history and success story
Marisa e-learning history and success storyMarisa Paryasto
 
Chika -java_tutorial_general_ver_3.7
Chika  -java_tutorial_general_ver_3.7Chika  -java_tutorial_general_ver_3.7
Chika -java_tutorial_general_ver_3.7Marisa Paryasto
 
Chika tutorial c++ - ver 3 2009 2
Chika   tutorial c++ - ver 3 2009 2Chika   tutorial c++ - ver 3 2009 2
Chika tutorial c++ - ver 3 2009 2Marisa Paryasto
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Marisa Paryasto
 
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1Marisa Paryasto
 
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...Marisa Paryasto
 
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...Marisa Paryasto
 
Marisa sidang terbuka ver 0.3
Marisa   sidang terbuka ver 0.3Marisa   sidang terbuka ver 0.3
Marisa sidang terbuka ver 0.3Marisa Paryasto
 

Mais de Marisa Paryasto (12)

Marisa - Coding and IoT for Kids - RIoT 2017
Marisa - Coding and IoT for Kids - RIoT 2017Marisa - Coding and IoT for Kids - RIoT 2017
Marisa - Coding and IoT for Kids - RIoT 2017
 
Why i need to learn so much math for my phd research
Why i need to learn so much math for my phd researchWhy i need to learn so much math for my phd research
Why i need to learn so much math for my phd research
 
Marisa e-learning history and success story
Marisa   e-learning history and success storyMarisa   e-learning history and success story
Marisa e-learning history and success story
 
Chika -java_tutorial_general_ver_3.7
Chika  -java_tutorial_general_ver_3.7Chika  -java_tutorial_general_ver_3.7
Chika -java_tutorial_general_ver_3.7
 
Chika tutorial c++ - ver 3 2009 2
Chika   tutorial c++ - ver 3 2009 2Chika   tutorial c++ - ver 3 2009 2
Chika tutorial c++ - ver 3 2009 2
 
Ecc intro oct 2011
Ecc intro oct 2011Ecc intro oct 2011
Ecc intro oct 2011
 
Programming language
Programming languageProgramming language
Programming language
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
 
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1
Iceei2011 marisa br_fajar_intan_kuspriyanto revision 1
 
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...
Marisa paryasto rancangan unit aritmetika finite field berbasis composite fie...
 
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...
Implementation of Polynomial – ONB I Basis Conversion - Jurnal Ilmiah Teknik ...
 
Marisa sidang terbuka ver 0.3
Marisa   sidang terbuka ver 0.3Marisa   sidang terbuka ver 0.3
Marisa sidang terbuka ver 0.3
 

Último

Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSMae Pangan
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptxDhatriParmar
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQuiz Club NITW
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesVijayaLaxmi84
 
CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxAneriPatwari
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxMichelleTuguinay1
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDhatriParmar
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptxmary850239
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxSayali Powar
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
ICS 2208 Lecture Slide Notes for Topic 6
ICS 2208 Lecture Slide Notes for Topic 6ICS 2208 Lecture Slide Notes for Topic 6
ICS 2208 Lecture Slide Notes for Topic 6Vanessa Camilleri
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17Celine George
 

Último (20)

Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptxINCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHS
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their uses
 
CHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptxCHEST Proprioceptive neuromuscular facilitation.pptx
CHEST Proprioceptive neuromuscular facilitation.pptx
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
ICS 2208 Lecture Slide Notes for Topic 6
ICS 2208 Lecture Slide Notes for Topic 6ICS 2208 Lecture Slide Notes for Topic 6
ICS 2208 Lecture Slide Notes for Topic 6
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17
 

Issues in Elliptic Curve Cryptography Implementation - Internetworking Indonesia Journal

  • 1. Vol. 1/No. 1 (2009) INTERNETWORKING INDONESIA JOURNAL 29 Issues in Elliptic Curve Cryptography Implementation Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno and Arif Sasongko School of Electrical Engineering and Informatics Institut Teknologi Bandung (ITB), Indonesia Unfortunately, public-key operations are usually significantly Abstract—This work discusses issues in implementing Elliptic slower than symmetric key operations. Hence, hybrid systems Curve Cryptography (ECC). It provides a brief explanation that benefit from the efficiency of symmetric-key algorithms about ECC basic theory, implementation, and also provides and the functionality of public-key algorithms are often used. guidance for further reading by referring each sub topics with more specific papers or books. The future and research topics in The notion of public-key cryptography was introduced in ECC will also be discussed. 1975 by Diffie, Hellman and Merkle [3] to address the aforementioned shortcomings of symmetric-key cryptography. Index Terms—cryptography, security In contrast to symmetric-key schemes, public-key schemes require only that the communication entities exchange keying material that is authentic (but not secret). Each entity selects a I. INTRODUCTION single key pair (e, d) consisting of a public-key e, and a related private-key d (that the entity keeps secret). The keys have the T HE rapid growth of computer applications for exchanging information electronically has resulted in the elimination of physical ways for providing security through locks, sealing property that it is computationally infeasible to determine the private key solely from knowledge of the public key. and signing documents. This has thus resulted in the need for Elliptic curve cryptography (ECC) [7][11] is an emerging techniques for securing electronic document transactions. The type of public key cryptography that presents advantages techniques used are usually encryption and digital signatures. compared to other public key algorithms. The science of keeping messages secure is called Currently ECC is the most efficient public key cryptography. Cryptography involves encryption and cryptosystem that uses shorter keys while providing the same decryption of messages. Encryption is the process of security level as the RSA cryptosystem [16]. The use of converting a plaintext into cipher text by using an algorithm, shorter keys implies lower space requirements for key storage while decryption is the process of getting back the encryption and faster arithmetic operations. These advantages are message. A cryptographic algorithm is the mathematical important when public-key cryptography is implemented in function used for encryption and decryption. constrained devices, such as in mobile devices. Implementing cryptography involves extensive math and ECC is more complex than RSA. Instead of a single effective engineering and also good algorithm to integrate encryption algorithm (as in RSA), ECC can be implemented in both. Deep math knowledge without efficient implementation different ways. ECC uses arithmetic algorithms as the core techniques and effective implementation without solid operations for high level security functions such as encryption foundation on math would not result in a product that can be (for confidentiality) or digital signatures (for authentication). delivered to solve problem [14]. Cryptography implementation of this kind imposes several Cryptographic systems can be broadly divided into two challenges, which may require a trade-off in performance, kinds: symmetric-key cryptography and asymmetric-key security and flexibility. ECC can be implemented in software cryptography (public-key cryptography). The major advantage or hardware. Software ECC implementations offers moderate of symmetric-key cryptography is high efficiency, but it has a speed and higher power consumption compared to custom number of significant drawbacks, namely key distribution, key hardware. Additionally, software implementations have very management, and the provision of non-repudiation. limited physical security, specially with respect to key storage. Public-key cryptography provides an elegant solution to the If security algorithms are implemented in hardware, a gain problems inherent in symmetric-key cryptography. in performance is obtained at cost of flexibility. Dedicated hardware implementations of cryptographic algorithms with low power consumption are expected to outperform the Marisa W. Paryasto is a PhD candidate (S3) at the School of Electrical software implementations due to the fact that the instruction Engineering and Informatics at ITB in Bandung, Indonesia. She can be set of a processor does not directly implement specific reached at marisa@stei.itb.ac.id. Kuspriyanto (kuspriyanto@yahoo.com), cryptographic functions. Sarwono Sutikno (ssarwono@gmail.com) and Arif Sasongko (asasongko@gmail.com) are faculty members within the School of Electrical In addition, hardware implementations of cryptographic Engineering and Informatics at ITB. algorithms are more secure because they cannot be easily read
  • 2. 30 INTERNETWORKING INDONESIA JOURNAL PARYASTO ET AL. or modified by an outside attacker. ASIC (Application performing multiple additions. An example id the repeated Specific Integrated Circuit) implementations show lower price point addition and doubling for 9P = 2(2(2P )) + P. per unit, reach high speeds and have low power dissipation. However, ASIC implementations lack flexibility with regards The public-key operation is Q(x, y) = k P(x, y), with: to the algorithms and parameters. This leads to higher Q = public key development costs when switching algorithms or schemes. P = base point (curve parameter) ECC interoperability is better achieved by software k = private key implementations. Software has the flexibility of allowing the n = order of P switching among different ECC schemes with several security levels. However, the downside is that the performance of Thus, the elliptic curve discrete logarithm is the following: software implementations is lower. An approach studied in given public key kP, find the private key k. The work of [6] recent years combines the advantages of software (flexibility) gives a comprehensive explanation about elliptic curve and hardware (performance) in a new paradigm of mathematical foundation and its implementation. computation referred to as reconfigurable computing (RC)[12]. RC involves the use of reconfigurable devices for III. ECC IMPLEMENTATION ISSUES computing purposes. The concept can be used to implement The most time consuming operation in ECC cryptographic several applications but the general design methodology is not schemes is the scalar multiplication. Efficient applicable to all cases. hardware/software implementations of the scalar multiplication kP have been the main research topic on ECC II. ELLIPTIC CURVE CRYPTOGRAPHY FOUNDATION in recent years. This costly elliptic curve operation is ECC has a very unique mathematical structure that enables performed according to the three layers shown in Figure 2 the process of taking any two points on a specific curve, of [12]. adding the two points and getting as a result another point on The scalar k can have different representation, and in the the same curve. This special feature is advantageous for upper layer there are several algorithms to perform the cryptography due to the inherent difficulty of determining multiplication. In the middle layer, there are several which original two points were used to get the new point. The combinations for finite field representation and coordinates choice of various parameters in the equation will set the level system. This layer covers curve operations, while the lower difficulty exponentially as compared to the key length. level is about finite field operations/arithmetic. Breaking encryption with ECC must use very advanced There are many algorithms can be applied for each layers, mathematics. However, ECC itself only require small and the combination of algorithm used in each layer can increase in the number of bits in its keys in order to achieve a significantly affect the performance of the scalar higher security. multiplication. ECC consists of a few basic operations and rules that define Figure 3 shows an example selection for the middle layer. how addition, subtraction, multiplication, and doubling are An elliptic curve can be defined with different underlying performed. fields. An efficient implementation of an ECC over binary Galois fields in normal and polynomial bases has been proposed by Estes and Hines [4]. Other implementations and analysis over polynomial basis and ONB have also been done earlier by Choi et al. [2]. A non- conventional basis of finite fields for implementing a fast communication between two elliptic curve cryptosystems in software and hardware has been proposed by Sang Ho Oh et al. in [13]. This was done to address the problem of different choices of the basis. Sunar, Savas and Koc have constructed composite field representations for efficient conversion between binary and composite fields by deriving the change of the basis matrix [19]. Figure 1 ECC Point Addition Figure 1 illustrates one particular operation in ECC using real numbers. ECC point addition is defined as finding the line between two points, in this case P and Q. The result is a third point R. Point multiplication kP is accomplished by
  • 3. Vol. 1/No. 1 (2009) INTERNETWORKING INDONESIA JOURNAL 31 Figure 2 Various Methods of Scalar Multiplication kP A. Software Implementations For the lower layer multiple works have been reported: efficient multiplication beyond optimal normal bases [15], ECC implementations in general purpose processor and Montgomery multiplication in GF (2m) [9], Mastrovito embedded systems can meet some security requirements in multiplier for all trinomials [8], hardware implementation of some applications, but on the other hand hardware GF (2m) arithmetic using normal basis [20] and systematic implementations are needed due to the application design of original and modified Mastrovito multipliers for requirements such as throughput, power consumption, area general irreducible polynomials [21]. constrains and physical security. One of the comprehensive software implementations of ECC is [17]. Other ECC software implementation has been done by [18]. Software implementation in prime fields has been done by [1], while implementation in binary fields has also been done by [5]. B. Hardware Implementations ECC hardware implementations are aimed to optimize each stage of scalar multiplication kP in Figure 2: (1) Field optimization is performed by choosing fields with fast multiplication and inversion; (2) Coordinates and scalar multiplication optimizations are performed by reducing the number of field inversions (projective coordinates), reducing the number of point additions (windowing) and by replacing point doubles (endomorphism methods). Figure 3 Taxonomy of Elliptic Curves Several works reported in the literature have used reconfigurable devices, FPGAs, to implement ECC algorithms. To compute the scalar multiplication kP as fast as possible is the main objective of these works. Hardware architectures for computing kP reported in the literature can be divided into processor or co-processor approaches. In the former, there exist a number of specialized instructions which the processor decodes and executes; most of them are for
  • 4. 32 INTERNETWORKING INDONESIA JOURNAL PARYASTO ET AL. elliptic curve and finite field arithmetic. In the latter, there are optimized implementation (in time, memory and power) and no such instructions because the algorithms are implemented therefore are an open problem that need further investigation directly on specialized hardware. In general, both kinds of [10]. implementations are based on a regular structure. Many considerations must be taken into account when these V. CONCLUSION blocks are implemented in hardware, especially for wireless ECC is a promising candidate for the next generation public applications where area/performance trade off is important. key cryptosystem. Although ECC’s security has not been While a custom implementation can perform the operation kP completely evaluated, it is expected to come into widespread faster, such custom work is difficult to change in order to use in various fields in the future because of its compactness support a different algorithm. and high performance when it is hardware-implemented. In There is a diversity of technologies used to implement general we can conclude that the reliability, maturity and elliptic curve cryptography in hardware. So far a generic difficulty of a mathematical problem are very important architecture suitable for mobile devices has not been reported. factors. What has been reported are the differences regarding ECC has been proven to involve much less overheads when resources and timing achieved for different selections of the compared to RSA. The ECC has been shown to have many ECC parameters [12]. advantages due to its ability to provide the same level of Recent works also show different approaches to security as RSA yet using shorter keys. However, its implementing the three layers of kP computation. It has been disadvantage – which may lessen its attractiveness – is its lack reported that several multipliers have been used at different of maturity, as mathematicians believe that not enough levels of parallelism. It is not clear how these choices will research has been done in the ECDLP. impact the resources of the coprocessor and the advantages gained by using one of the reported multipliers (namely REFERENCES Karatsuba, LFRS, Massey Omura, and D-serial). The same is [1] M. Brown, D. Hankerson, J. Lopez, and A. Menezes. Software also true for the inversion and square algorithms. Implementation of the NIST Elliptic Curves over Prime Fields. [2] Yong-Je Choi, Moo-Seop Kim, Hang-Rok Lee, and Ho-Won Kim. IV. FUTURE OF ECC AND RESEARCH TOPICS Implementation and analysis of elliptic curve cryptosystems over polynomial basis and onb. In Proceedings of World Academy of The implementation of cryptographic systems presents Science, Engineering and Technology, volume 10, December 2005. several requirements and challenges, particularly for [3] Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE International Symposium on Information Theory, constrained environments (memory and area requirements). June 1976. An important aspect is the power and energy consumption [4] Matthew Estes and Philip Hines. Efficient implementation of an elliptic relating to public key algorithms. This is especially a curve cryptosystem over binary galois fields in normal and polynomial challenge in pervasive devices running on their own energy bases. Technical Report GMU EE-746 Fall 2006, George Mason University, 2006. storage and which are placed in the field for long periods of [5] Darrel Hankerson, Julio Lopez Hernandez, and Alfred Menezes. time without any maintenance or possible physical access. For Software Implementation of Elliptic Curve Cryptography Over Binary example, devices like RF-ID makes replacing the batteries a Fields. highly cumbersome process. RF-ID tag applications derive the [6] Darrel Hankerson, Alfred Menezes, and Scott Vanstone. Guide to Elliptic Curve Cryptography. Springer-Verlag New York, Inc., 2004. required power from the electromagnetic field of the reader to [7] Neal Koblitz. Elliptic curve cryptosystems. Mathematics of run its applications. Such systems also have to be extremely Computation, 48(177): 203–209, January 1987. power efficient. Therefore, real world estimates of the power [8] C. K. Koc and Berk Sunar. Mastrovito multiplier for all trinomials. IEEE Transactions on Computers, 1999. requirements for cryptographic processes are extremely [9] Cetin K. Koc and Tolga Aca. Montgomery Multiplication in GF(2k), important. This includes systems running public-key volume 1, pages 57–69. Kluwer Academic Publishers, Boston, April cryptography on processors with extensions. The underlying 1998. [10] Sandeep S. Kumar. Elliptic Curve Cryptography for Constrained arithmetic algorithms could then be chosen and fine-tuned Devices. Verlag Dr. Muller, 2008. more efficiently for a low power ECC design. [11] Victor S. Miller. Use of elliptic curve cryptography. Technical report, Unlike traditional systems that cannot be physically Exploratory Computer Science, IBM Research, P.O. Box 218, Yorktown Heights, NY 10598. accessed by an attacker, pervasive systems must also consider [12] Miguel Morales-Sandoval. An interoperable and reconfigurable physical security as they are placed in insecure surroundings hardware architecture for elliptic curve cryptography. PhD thesis, easily accessible for tampering. Therefore, storing the private National Institute for Astrophysics, Optics and Electronics - Tonantzintla, Puebla - Mexico, September 2006. key securely on such devices remains a big challenge, with the [13] Sang Ho Oh, Chang Han Kim, Joong Chul Yoon, Hee Jin Kim, and Jong usual solutions remaining too expensive for such low-cost In Lim. Non-conventional basis of finite fields - implementing a fact devices. communication between two elliptic curve cryptosystems in software Even when physically secure, these devices can be and hardware. [14] Marisa W. Paryasto, Kuspriyanto, Sarwono Sutikno, and Arif Sasongko. passively attacked using side-channel (time and power) ECC implementation: towards math and engineering integration. To be methods. Well know side-channel resistant algorithms published, March 2009 normally require almost double the execution time, with larger [15] Arash Reyhani-Masoleh and M. Anwar Hasan. Efficient multiplication memory and hardware resources. These measures are beyond optimal normal bases. IEEE, 52(4), April 2003. unsuitable for such low-end devices that require highly
  • 5. Vol. 1/No. 1 (2009) INTERNETWORKING INDONESIA JOURNAL 33 [16] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21 (120–126), 1978. [17] Michael Rosing. Implementing Elliptic Curve Cryptography. Manning Publications Co., 1999. [18] Zhijie Jerry Shi and Hai Yan. Software implementations of elliptic curve cryptography. International Journal of Network Security, 7(2): 157–166, September 2008. [19] Berk Sunar, Erkay Savas, and Cetin K. Koc. Constructing composite field representations for efficient conversion. IEEE Transactions on Computers, 52(11): 1391, November 2003. [20] Alaaeldin Amin Turki F. Al-Somani. Hardware implementation of gf(2m) arithmetic using normal basis. Journal of Applied Sciences 6, 6:1362–1372, 2006. [21] Tong Zhang and Keshab K. Parhi. Systematic design of original and modified mastrovito multipliers for general irreducible polynomials. IEEE Transactions on Computers, 50(7), July 2001.