scispace - formally typeset
Open AccessDissertation

Energy efficiency analysis of selected public key cryptoschemes

TLDR
A holistic approach is used to provide a comprehensive report on the energy consumption and power usage of the candidate algorithms executed on a 64-bit processor in ECDH and SIDH.
Abstract
Public key cryptosystems in both classical and post-quantum settings usually involve a lot of computations. The amount as well as the type of computations involved vary among these cryptosystems. As a result, when the computations are performed on processors or devices, they can lead to a wide range of energy consumption. Since a lot of devices implementing these cryptosystems might have a limited source of power or energy, energy consumption by such schemes is an important aspect to be considered. The Diffie-Hellman key exchange is one of the most commonly used technique in the classical setting of public key cryptographic shceme, and elliptic curve based DiffieHellman (ECDH) has been in existence for more than three decades. An elliptic curve based post-quantum version of Diffie-Hellman, called supersingular isogeny based DiffieHellman (SIDH) was developed in 2011. For computations involved in ECDH and SIDH, elliptic curve points can be represented in various coordinate systems. In this thesis, a comparative analysis of energy consumption is carried out for the affine and projective coordinate based elliptic curve point addition and doubling used in ECDH and SIDH. We also compare the energy consumption of the entire ECDH and SIDH schemes. SIDH is one of the more than sixty algorithms currently being considered by NIST to develop and standardize quantum-resistant public key cryptographic algorithms. In this thesis, we use a holistic approach to provide a comprehensive report on the energy consumption and power usage of the candidate algorithms executed on a 64-bit processor.

read more

Citations
More filters
Journal Article

Digital signature algorithm based on feature of audio

TL;DR: The experiments confirm that the signature in this algorithm has robustness to the activities of preserving the audio's content, and is sensitive to the changing of the audio, and it realizes the authentication of theaudio.

CFPKM : A Key Encapsulation Mechanism based on Solving System of non-linear multivariate Polynomials

TL;DR: In this paper, Chakraborty et al. presented a paper on the LIP6Équipe project in which the authors proposed a method to solve the problem of plagiarism.
Proceedings ArticleDOI

Post-Quantum Cryptography for Embedded Systems

TL;DR: A study on how the advent of quantum computing might have a deep impact on the security of constrained applications in the IoT and CPS domains is presented, focused on the NIST PQC finalists, from the perspective of their use for securing embedded systems.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

Elliptic curve cryptosystems

TL;DR: The question of primitive points on an elliptic curve modulo p is discussed, and a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point is given.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.