A Fast Method for Computation of Scalar Multiplication of Elliptic Curve Suitable for Elliptic Curve Cryptography System

Authors

1 Associate Professor, Imam Hossein University, Tehran, Iran

2 PhD student, Imam Hossein University, Tehran, Iran

Abstract

Elliptic curve cryptography system due to the short key length and high level of security is most
important encryption system for use in electronic voting. The problem with this system is a lot of
computation time due to the complexity of computational operations on elliptic curve is over. Multiplication
of elliptic curve cryptography system is time consuming operations that about 85% of the time spent
implementing the encryption algorithm stems. Hence, we propose an optimal method to reduce the cost of
providing time of multiplication operations. The proposed method improved in two main parts, the parts of
the control and computing encryption algorithm, has the good performance. The result of evaluation and
comparison of the proposed method with some conserned algorithms, shows that this method compared to
other algorithms, is faster and very good performance.

Keywords


[1]   A .Rezai and P.  Keshavarzi, “A New Finite Field Multiplication Algorithm to Improve Elliptic Curve Cryptosystem Implementations,” Journal of Information Systems and Telecommunication vol. 1, no. 2,  pp. 119-129, 2013.
[2]   Certification Report, “Philips P5CC036V1C and P5CC009V1C Secure Smart Card Controller,” Version 1.0, 19 October 2004 (Confidential Document), https://www.bsi.bund.de/. 
[3]   S.  Sis´o G`odia, “An electronic voting platform with elliptic curve cryptography,”  Treball Final de Carrera, Francesc Seb´e Feixas, July 2011.
[4]   A.-G. Tsahkna, “E -voting: Lessons from Estonia,” published online 29 June 2013.
[5]   A. Woodbury, D. Bailey, and C. Paar, “Elliptic Curve Cryptography on Smart Cards without Coprocessors,” 4th Smart Card Research and Advanced Applications (CARDIS 2000), Conference, Bristol, UK, September 2000.
[6]   A. Khaled and M. Al-Kayali, “Elliptic curve cryptography and Smart card,” SANS Institute InfoSec Reading Room, SANS Institute, 17 February 2004.
[7]   I. Blake, G. Seroussi, and N. Smart, “Elliptic Curves in Cryptography,” London, Mathematical Society Lecture Note Series: 265, 1st Edition, Cambridge University Press, United Kingdom, 1999. ISBN: 0521653746.
[8]   D. dankerson, “Guide to Elliptic Curve cryptography,” spring, vol. 4, pp. 130-138, 2004.
[9]   G. M. Dormale, “High-speed hardware implementation of elliptic curve cryptography,” Journal of systems architecture, vol. 53, pp.       72-84, 2007.
[10]  F. Henriquez, et al, “Cryptographic Algorithms on Reconfigurable Hardware,” Springer, pp.     77-89, 2006.
[11]  X. Yin and et al, “Window algorithm of scalar multiplication based on interleaving,” IEEE, International Conference on Communications, Circuits and Systems (ICCCAS), pp. 308-321, 2011.
[12]  S. M. Shohdy, “Hardware Implementation of Efficient Modified Karatsuba multiplier used in elliptic curves,” International Journal of Network Security, vol. 11, no. 3, pp. 138-145, 2010.
[13]  N. A. Saqib, et al, “A Parallel Architecture for fast computation of elliptic curve scalar multiplication over GF(2m),” 15th international parallel and distributed processing symposium, USA, vol. 4, p. 144, 2004.
[14]  Y. Dan, et al, “High-performance hardware architecture of elliptic curve cryptography processor over GF(2163),” Journal of Zhejiang University Science A, vol. 10, no. 2, pp. 301-310, 2009.
[15]  J. H. Zhang, et al, “Hardware Implementation on improved Montgomery modular multiplication algorithm,” IEEE conference on communication and mobile computing, vol. 3, pp. 370-377, 2009.
[16]  K. Okeya and K. Sakurai, “Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery form elliptic curve, CHES 2001, LNCS 2162 126141, Springer-Verlag, 2001.
[17]  X. Yin, et al, “Window algorithm of scalar multiplication based on interleaving,” IEEE, International Conference on Communications, Circuits and Systems (ICCCAS), pp. 308-321, 2013.
[18]  S. M. Shohdy, “Hardware Implementation of Efficient Modified Karatsuba multiplier used in elliptic curves,” International Journal of Network Security, vol. 11, no. 3, pp. 138-145, 2012.
Volume 3, Issue 3 - Serial Number 3
February 2020
Pages 9-17
  • Receive Date: 13 February 2014
  • Revise Date: 21 June 2023
  • Accept Date: 19 September 2018
  • Publish Date: 22 November 2015