Skip to main content

Arithmetic for Public-Key Cryptography

  • Chapter
  • First Online:
Secure Integrated Circuits and Systems

Part of the book series: Integrated Circuits and Systems ((ICIR))

  • 1539 Accesses

Abstract

In this chapter, we discuss arithmetic algorithms used for implementing public-key cryptography (PKC). More precisely, we explore the various algorithms for RSA exponentiation and point/divisor multiplication for curve-based cryptography. The selection of the algorithms has a profound impact on the trade-off between cost, performance, and security. The goal of this chapter is to introduce the different recoding techniques to reduce the number of computations efficiently.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. I. Blake, G. Seroussi, and N. P. Smart. Elliptic Curves in Cryptography. London Mathematical Society Lecture Note Series 265, Cambridge University Press, 1999.

    Google Scholar 

  2. G. Frey. How to disguise an elliptic curve (Weil descent). Presentation given at the 2nd Elliptic Curve Cryptography (ECC’98), 1998.

    Google Scholar 

  3. D. Hankerson, A. Menezes, and S. Vanstone. Guide to Elliptic Curves Cryptography. Springer-Verlag, New York, 2004.

    Google Scholar 

  4. A. Hodjat and I. Verbauwhede. Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4):366–372, 2006.

    Article  Google Scholar 

  5. D. Hwang, K. Tiri, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. AES-based security coprocessor IC in 0.18-μm CMOS with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits , 41(4):781–792, 2006.

    Article  Google Scholar 

  6. IEEE P1363. Standard specifications for public key cryptography, November 2000. http://grouper.ieee.org/groups/1363/

  7. T. Itoh and S. Tsujii. Effective recursive algorithm for computing multiplicative inverses in GF(2m). Electronics Letters, 24(6):334–335, 1988.

    Article  MATH  Google Scholar 

  8. M. Joye. Highly regular right-to-left algorithms for scalar multiplication. In P. Paillier and I. Verbauwhede, editors, Proceedings of 9th International Workshop on Cryptographic Hardware in Embedded Systems (CHES’07), number 4727 in Lecture Notes in Computer Science, pp. 135–147, Springer-Verlag, New York, 2007.

    Google Scholar 

  9. P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In N. Koblitz, editor, Advances in Cryptology – Proceedings of CRYPTO’96, number 1109 in Lecture Notes in Computer Science, pp. 104–113, Springer-Verlag, New York, 1996.

    Google Scholar 

  10. P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology – Proceedings of CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pp. 388–397, Springer-Verlag, New York, 1999.

    Google Scholar 

  11. R. Lidl and H. Niederreiter. Finite fields, volume 20 of Encyclopedia of Mathematics and its Applications. Cambridge University Press, Cambridge, second edition, 2000.

    Google Scholar 

  12. M. Maurer, A. Menezes, and E. Teske. Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree. In C. P. Rangan and C. Ding, editors, Proceedings 2nd International Conference on Cryptology in India (INDOCRYPT’01), number 2247 in Lecture Notes in Computer Science, pp. 195–213, Springer-Verlag, New York, 2001.

    Google Scholar 

  13. A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL 1997.

    MATH  Google Scholar 

  14. P. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243–264, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  15. K. Okeya, K. Schmidt-Samoa, C. Spahn, and T. Takagi. Signed binary representations revisited. In M. K. Franklin, editor, Advances in Cryptology – Proceedings of CRYPTO’04, number 3152 in Lecture Notes in Computer Science, pp. 123–139, Springer, 2004.

    Google Scholar 

  16. G. Reitwiesner. Binary arithmetic. Advances in Computers, 1:231–308, 1960.

    MathSciNet  Google Scholar 

  17. N. Thériault. Index calculus attack for hyperelliptic curves of small genus. In C. S. Laih, editor, Proceedings of Advances in Cryptology – Proceedings of ASIACRYPT’03, number 2894 in Lecture Notes in Computer Science, pp. 75–92, Springer-Verlag, New York, 2003.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kazuo Sakiyama .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Sakiyama, K., Batina, L. (2010). Arithmetic for Public-Key Cryptography. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_4

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics