Elliptic curve cryptosystems and their implementation

Elliptic curves have been extensively studied for many years. Recent interest has revolved around their applicability to factoring integers, primality testing, and to cryptography. In this paper we explore the feasibility of implementing in hardware an arithmetic processor for doing elliptic curve computations over finite fields. Of special interest, for practical reasons, are the curves over fields of characteristic 2. The elliptic curve analogue of the ElGamal cryptosystem is also analyzed.

[1]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[2]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[3]  S. Vanstone,et al.  Improved digital signature scheme based on discrete exponentiation , 1990 .

[4]  Neal Koblitz,et al.  Elliptic curve implementation of zero-knowledge blobs , 2004, Journal of Cryptology.

[5]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[6]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[7]  Johan Håstad,et al.  On Using RSA with Low Exponent in a Public Key Network , 1985, CRYPTO.

[8]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[9]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[10]  T. Elgamal A subexponential-time algorithm for computing discrete logarithms over GF(p^2) , 1985 .

[11]  Don Coppersmith,et al.  Discrete logarithms inGF(p) , 2005, Algorithmica.

[12]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[13]  Thomas Beth,et al.  Arithmetic Operations in GF(2 m ). , 1993 .

[14]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[15]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[16]  T. Rosati A high speed data encryption processor for public key cryptography , 1989, 1989 Proceedings of the IEEE Custom Integrated Circuits Conference.

[17]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[18]  R. Zuccherato,et al.  Counting Points on Elliptic Curves Over F2m , 1993 .

[19]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[20]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[21]  J. L. Selfridge,et al.  Factorizations of b[n]±1, b=2, 3, 5, 6, 7, 10, 11, 12 up to high powers , 1985 .

[22]  Claus-Peter Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.

[23]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[24]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[25]  Ian F. Blake,et al.  Low complexity normal bases , 1989, Discret. Appl. Math..

[26]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[27]  Gordon B. Agnew,et al.  An implementation for a fast public-key cryptosystem , 2004, Journal of Cryptology.

[28]  Neal Koblitz,et al.  Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.