scispace - formally typeset
Search or ask a question
Author

Mohammad Rushdan Md. Said

Bio: Mohammad Rushdan Md. Said is an academic researcher. The author has contributed to research in topics: Homogeneous coordinates & Multiplicative inverse. The author has an hindex of 1, co-authored 1 publications receiving 5 citations.

Papers
More filters
01 Apr 2011
TL;DR: A variety of design choices are proposed by varying the degree of parallelism to tune-up several factors that affect ECC in order to investigate possible enhancements.
Abstract: Finding multiplicative inverse (Modular Inversion) operation is the most time-consuming operation in Elliptic Curve Crypto-system (ECC) operations which affects the performance of ECC. Moreover, several factors that affect the design of ECC have not been intensively investigated in the majority of researches related to ECC, Such as system utilization, area, resources-consuming and area*time cost factors, which play significant role in designing efficient ECC for different applications. This work applies Binary Edwards ECC point doubling operation over GF(p) using projective coordinates instead of affine coordinates due to its ability to remove the long time inversion operation by converting it to a number of multiplication operations. We also utilize the inherent parallelism in ECC operations by mapping its computations to parallel hardware design, in order to improve the performance of ECC. Our results show that the shortest time delay is achieved using 7-Parallel Multipliers (PM) design with projection (X/Z, Y/Z), which overcomes both serial design and the design with affine coordinates. Furthermore, this research proposes a variety of design choices by varying the degree of parallelism to tune-up several factors that affect ECC in order to investigate possible enhancements. It is shown by our experiments that the hardware utilization can be improved by 55%, with less area, and acceptable timeconsuming level compared to other designs in the same projection. In other words, we compromise th performance to enhance system utilization degree, and AT cost, and to reduce area and resourceconsuming. This trade-off between factors is useful to determine the efficient design to be used for different ECC applications based on their requirements and available resources. Especially, when the time-consuming is not the main priority.

5 citations


Cited by
More filters
Journal Article
TL;DR: In this article, a processor architecture for elliptic curves cryptosystems over fields GF(2 m ) is proposed, which is a scalable architecture in terms of area and speed that exploits the abilities of reconfigurable hardware to deliver optimized circuitry for different elliptic curve and finite fields.
Abstract: This work proposes a processor architecture for elliptic curves cryptosystems over fields GF(2 m ) This is a scalable architecture in terms of area and speed that exploits the abilities of reconfigurable hardware to deliver optimized circuitry for different elliptic curves and finite fields The main features of this architecture are the use of an optimized bit-parallel squarer, a digit-serial multiplier, and two programmable processors Through reconfiguration, the squarer and the multiplier architectures can be optimized for any field order or field polynomial The multiplier performance can also be scaled according to system's needs Our results show that implementations of this architecture executing the projective coordinates version of the Montgomery scalar multiplication algorithm can compute elliptic curve scalar multiplications with arbitrary points in 021 msec in the field GF(2 167 ) A result that is at least 19 times faster than documented hardware implementations and at least 37 times faster than documented software implementations

205 citations

Journal Article
TL;DR: It is shown that allowing an adversary access to the projective representation of P, obtained using a particular double and add method, may result in information being revealed about k, hence casting potential doubt on the appropriateness of blindly modelling elliptic-curves as generic groups.
Abstract: Denoting by P = [k]G the elliptic-curve double-and-add multiplication of a public base point G by a secret k, we show that allowing an adversary access to the projective representation of P, obtained using a particular double and add method, may result in information being revealed about k. Such access might be granted to an adversary by a poor software implementation that does not erase the Z coordinate of P from the computer's memory or by a computationally-constrained secure token that sub-contracts the affine conversion of P to the external world. From a wider perspective, our result proves that the choice of representation of elliptic curve points can reveal information about their underlying discrete logarithms, hence casting potential doubt on the appropriateness of blindly modelling elliptic-curves as generic groups. As a conclusion, our result underlines the necessity to sanitize Z after the affine conversion or, alternatively, randomize P before releasing it out.

9 citations

Journal ArticleDOI
TL;DR: The proposed ECC improves the performance of data encryption process by accelerating the scaler multiplication operation, while strengthening the immunity of the cryptosystem against side channel attacks, and achieves higher performance level compared to previous ECC implementations.
Abstract: The last few years witnessed a rapid increase in the use of multimedia applications, which led to an explosion in the amount of data sent over communication networks. Therefore, it has become necessary to find an effective security solution that preserves the confidentiality of such enormous amount of data sent through unsecure network channels and, at the same time, meets the performance requirements for applications that process the data. This research introduces a high-speed and secure elliptic curve cryptosystem (ECC) appropriate for multimedia security. The proposed ECC improves the performance of data encryption process by accelerating the scaler multiplication operation, while strengthening the immunity of the cryptosystem against side channel attacks. The speed of the encryption process has been increased via the parallel implementation of ECC computations in both the upper scaler multiplication level and the lower point operations level. To accomplish this, modified version of the Right to Left binary algorithm as well as eight parallel multipliers (PM) were used to allow parallel implementation for point doubling and addition. Moreover, projective coordinates systems were used to remove the time-consuming inversion operation. The current 8-PM Montgomery ECC achieves higher performance level compared to previous ECC implementations, and can reduce the risk of side channel attacks. In addition, current research work provides performance and resources-consumption analysis for Weierstrass and Montgomery elliptic curve representations over prime field. However, the proposed ECC implementation consumes more resources. Presented ECCs were implemented using VHDL, and synthesized using the Xilinx tool with target FPGA.

4 citations

Journal ArticleDOI
20 Dec 2018
TL;DR: An efficient fast Primality testing algorithm is proposed to meet the requirement for generating the key in RSA algorithm by using right-to-left-binary method for the exponent calculation and reduces the number of cycles enhancing the performance of the system and reducing the area usage of the FPGA.
Abstract: A new structure to develop 64-bit RSA encryption engine on FPGA is being presented in this paper that can be used as a standard device in the secured communication system. The RSA algorithm has three parts i.e. key generation, encryption and decryption. This procedure also requires random generation of prime numbers, therefore, we are proposing an efficient fast Primality testing algorithm to meet the requirement for generating the key in RSA algorithm. We use right-to-left-binary method for the exponent calculation. This reduces the number of cycles enhancing the performance of the system and reducing the area usage of the FPGA. These blocks are coded in Verilog and are synthesized and simulated in Xilinx 13.2 design suit.

3 citations

Journal Article
TL;DR: The results proved that the Vedic Mathematics based schemes show better performance compared to the conventional method and the total delay in computation is reduced by Vedic mathematics Sutras with the help of MATLAB software.
Abstract: Abstract—In this present approach, Some Algorithms of Various Projective Coordinate Systems for ECC (Elliptic Curve Cryptography) using AIVM (Ancient Indian Vedic Mathematics) sutras, has been studied. This work explained some useful Vedic sutra for multiplication calculation in cryptographic operations. In this paper, we have used some Vedic Mathematics Sutra to get minimum steps in the calculation of the addition algorithm, doubling algorithm and for improving the speed of processing time in the cryptographic operations, such as point addition, point doubling which occurs in the Elliptic curve cryptography over projective coordinate systems (Standard Projective, Jacobian Projective, LopezDahab Projective). The coding and synthesis are done in MATLAB. The results proved that the Vedic Mathematics based schemes show better performance compared to the conventional method. The total delay in computation is reduced by Vedic mathematics Sutras (UrdhvaTiryagbhyam, Dvandva-Yoga) with the help of MATLAB software.