Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.

The elliptic curve crypto-system (ECC) performs two levels of computations, lower point operations, and upper scalar multiplication levels. The use of usual serial design and affine coordinates to apply ECC computations increases the time delay and weaken the security of the crypto-system against si...

Full description

Saved in:
Bibliographic Details
Main Authors: Mohammad Alkhatib,, Jaafar, Azmi, Md Said, Mohamad Rushdan, Ahmad Zukarnain, Zuriati
Format: Conference or Workshop Item
Language:English
English
Published: 2012
Online Access:http://psasir.upm.edu.my/id/eprint/27312/1/ID%2027312.pdf
http://psasir.upm.edu.my/id/eprint/27312/
http://www.scientific.net/AMR
Tags: Add Tag
No Tags, Be the first to tag this record!
id my.upm.eprints.27312
record_format eprints
spelling my.upm.eprints.273122014-04-08T01:06:18Z http://psasir.upm.edu.my/id/eprint/27312/ Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance. Mohammad Alkhatib, Jaafar, Azmi Md Said, Mohamad Rushdan Ahmad Zukarnain, Zuriati The elliptic curve crypto-system (ECC) performs two levels of computations, lower point operations, and upper scalar multiplication levels. The use of usual serial design and affine coordinates to apply ECC computations increases the time delay and weaken the security of the crypto-system against simple power attack (SPA). This work combines the inherited parallelism in both computation levels for GF (p) Montgomery ECC to improve performance and enhance the immunity of the ECC against SPA. Moreover, projective coordinates were used to apply ECC operations to eliminate the time-consuming inversion operation. In order to increase the speed even further, this paper proposes to use known NAF algorithm for scalar multiplication, as well as Montgomery multiplier to perform multiplication operations. Hardware implementations with target FPGA for GF (p) Montgomery ECC are also presented. The best performance level was achieved when parallelizing Montgomery ECC computations to eight parallel multipliers (PM) using homogeneous coordinates. Such strategy, although it requires extra resources, is worth considering due to its attractive security and performance conclusions. 2012 Conference or Workshop Item NonPeerReviewed application/pdf en http://psasir.upm.edu.my/id/eprint/27312/1/ID%2027312.pdf Mohammad Alkhatib, and Jaafar, Azmi and Md Said, Mohamad Rushdan and Ahmad Zukarnain, Zuriati (2012) Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance. In: 3rd International Conference on Mechanical Aerospace Engineering (ICMAE 2012), 7-8 July 2012, Paris. (pp. 1906-1911). http://www.scientific.net/AMR English
institution Universiti Putra Malaysia
building UPM Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Putra Malaysia
content_source UPM Institutional Repository
url_provider http://psasir.upm.edu.my/
language English
English
description The elliptic curve crypto-system (ECC) performs two levels of computations, lower point operations, and upper scalar multiplication levels. The use of usual serial design and affine coordinates to apply ECC computations increases the time delay and weaken the security of the crypto-system against simple power attack (SPA). This work combines the inherited parallelism in both computation levels for GF (p) Montgomery ECC to improve performance and enhance the immunity of the ECC against SPA. Moreover, projective coordinates were used to apply ECC operations to eliminate the time-consuming inversion operation. In order to increase the speed even further, this paper proposes to use known NAF algorithm for scalar multiplication, as well as Montgomery multiplier to perform multiplication operations. Hardware implementations with target FPGA for GF (p) Montgomery ECC are also presented. The best performance level was achieved when parallelizing Montgomery ECC computations to eight parallel multipliers (PM) using homogeneous coordinates. Such strategy, although it requires extra resources, is worth considering due to its attractive security and performance conclusions.
format Conference or Workshop Item
author Mohammad Alkhatib,
Jaafar, Azmi
Md Said, Mohamad Rushdan
Ahmad Zukarnain, Zuriati
spellingShingle Mohammad Alkhatib,
Jaafar, Azmi
Md Said, Mohamad Rushdan
Ahmad Zukarnain, Zuriati
Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
author_facet Mohammad Alkhatib,
Jaafar, Azmi
Md Said, Mohamad Rushdan
Ahmad Zukarnain, Zuriati
author_sort Mohammad Alkhatib,
title Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
title_short Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
title_full Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
title_fullStr Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
title_full_unstemmed Parallelizing GF (p) montgomery elliptic curve crypto-system operations to improve security and performance.
title_sort parallelizing gf (p) montgomery elliptic curve crypto-system operations to improve security and performance.
publishDate 2012
url http://psasir.upm.edu.my/id/eprint/27312/1/ID%2027312.pdf
http://psasir.upm.edu.my/id/eprint/27312/
http://www.scientific.net/AMR
_version_ 1643829147480358912
score 13.1944895