An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Rational Points on Elliptic Curves 2 3 3y = x + a inF , where p 5(mod 6) is Prime

In this work, we consider the rational points on elliptic curves over finite fields Fp where p ≡ 5 (mod 6). We obtain results on the number of points on an elliptic curve y2 ≡ x3 + a3(mod p), where p ≡ 5 (mod 6) is prime. We give some results concerning the sum of the abscissae of these points. A similar case where p ≡ 1 (mod 6) is considered in [5]. The main difference between two cases is that when p ≡ 5 (mod 6), all elements of Fp are cubic residues.

Elliptic Divisibility Sequences over Finite Fields

In this work, we study elliptic divisibility sequences over finite fields. Morgan Ward in [14], [15] gave arithmetic theory of elliptic divisibility sequences and formulas for elliptic divisibility sequences with rank two over finite field Fp. We study elliptic divisibility sequences with rank three, four and five over a finite field Fp, where p > 3 is a prime and give general terms of these sequences and then we determine elliptic and singular curves associated with these sequences.

The Number of Rational Points on Elliptic Curves and Circles over Finite Fields

In elliptic curve theory, number of rational points on elliptic curves and determination of these points is a fairly important problem. Let p be a prime and Fp be a finite field and k ∈ Fp. It is well known that which points the curve y2 = x3 + kx has and the number of rational points of on Fp. Consider the circle family x2 + y2 = r2. It can be interesting to determine common points of these two curve families and to find the number of these common points. In this work we study this problem.

Classification of the Bachet Elliptic Curves y2 = x3 + a3 in Fp, where p ≡ 1 (mod 6) is Prime

In this work, we first give in what fields Fp, the cubic root of unity lies in F*p, in Qp and in K*p where Qp and K*p denote the sets of quadratic and non-zero cubic residues modulo p. Then we use these to obtain some results on the classification of the Bachet elliptic curves y2 ≡ x3 +a3 modulo p, for p ≡ 1 (mod 6) is prime.

Positive Definite Quadratic Forms, Elliptic Curves and Cubic Congruences

Let F(x, y) = ax2 + bxy + cy2 be a positive definite binary quadratic form with discriminant Δ whose base points lie on the line x = -1/m for an integer m ≥ 2, let p be a prime number and let Fp be a finite field. Let EF : y2 = ax3 + bx2 + cx be an elliptic curve over Fp and let CF : ax3 + bx2 + cx ≡ 0(mod p) be the cubic congruence corresponding to F. In this work we consider some properties of positive definite quadratic forms, elliptic curves and cubic congruences.

Efficient Large Numbers Karatsuba-Ofman Multiplier Designs for Embedded Systems

Long number multiplications (n ≥ 128-bit) are a primitive in most cryptosystems. They can be performed better by using Karatsuba-Ofman technique. This algorithm is easy to parallelize on workstation network and on distributed memory, and it-s known as the practical method of choice. Multiplying long numbers using Karatsuba-Ofman algorithm is fast but is highly recursive. In this paper, we propose different designs of implementing Karatsuba-Ofman multiplier. A mixture of sequential and combinational system design techniques involving pipelining is applied to our proposed designs. Multiplying large numbers can be adapted flexibly to time, area and power criteria. Computationally and occupation constrained in embedded systems such as: smart cards, mobile phones..., multiplication of finite field elements can be achieved more efficiently. The proposed designs are compared to other existing techniques. Mathematical models (Area (n), Delay (n)) of our proposed designs are also elaborated and evaluated on different FPGAs devices.

The Pell Equation x2 − Py2 = Q

Let p be a prime number such that p ≡ 1(mod 4), say p = 1+4k for a positive integer k. Let P = 2k + 1 and Q = k2. In this paper, we consider the integer solutions of the Pell equation x2-Py2 = Q over Z and also over finite fields Fp. Also we deduce some relations on the integer solutions (xn, yn) of it.

The Number of Rational Points on Elliptic Curves y2 = x3 + a3 on Finite Fields

In this work, we consider the rational points on elliptic curves over finite fields Fp. We give results concerning the number of points Np,a on the elliptic curve y2 ≡ x3 +a3(mod p) according to whether a and x are quadratic residues or non-residues. We use two lemmas to prove the main results first of which gives the list of primes for which -1 is a quadratic residue, and the second is a result from [1]. We get the results in the case where p is a prime congruent to 5 modulo 6, while when p is a prime congruent to 1 modulo 6, there seems to be no regularity for Np,a.

The Diophantine Equation y2 − 2yx − 3 = 0 and Corresponding Curves over Fp

In this work, we consider the number of integer solutions of Diophantine equation D : y2 - 2yx - 3 = 0 over Z and also over finite fields Fp for primes p ≥ 5. Later we determine the number of rational points on curves Ep : y2 = Pp(x) = yp 1 + yp 2 over Fp, where y1 and y2 are the roots of D. Also we give a formula for the sum of x- and y-coordinates of all rational points (x, y) on Ep over Fp.

The Elliptic Curves y2 = x3 - t2x over Fp

Let p be a prime number, Fp be a finite field and t ∈ F*p= Fp- {0}. In this paper we obtain some properties of ellipticcurves Ep,t: y2= y2= x3- t2x over Fp. In the first sectionwe give some notations and preliminaries from elliptic curves. In the second section we consider the rational points (x, y) on Ep,t. Wegive a formula for the number of rational points on Ep,t over Fnp for an integer n ≥ 1. We also give some formulas for the sum of x?andy?coordinates of the points (x, y) on Ep,t. In the third section weconsider the rank of Et: y2= x3- t2x and its 2-isogenous curve Et over Q. We proved that the rank of Etand Etis 2 over Q. In the last section we obtain some formulas for the sums Σt∈F?panp,t for an integer n ≥ 1, where ap,t denote the trace of Frobenius.

The Number of Rational Points on Elliptic Curves y2 = x3 + b2 Over Finite Fields

Let p be a prime number, Fpbe a finite field and let Qpdenote the set of quadratic residues in Fp. In the first section we givesome notations and preliminaries from elliptic curves. In the secondsection, we consider some properties of rational points on ellipticcurves Ep,b: y2= x3+ b2 over Fp, where b ∈ F*p. Recall that theorder of Ep,bover Fpis p + 1 if p ≡ 5(mod 6). We generalize thisresult to any field Fnp for an integer n≥ 2. Further we obtain someresults concerning the sum Σ[x]Ep,b(Fp) and Σ[y]Ep,b(Fp), thesum of x- and y- coordinates of all points (x, y) on Ep,b, and alsothe the sum Σ(x,0)Ep,b(Fp), the sum of points (x, 0) on Ep,b.

On the Construction of m-Sequences via Primitive Polynomials with a Fast Identification Method

The paper provides an in-depth tutorial of mathematical construction of maximal length sequences (m-sequences) via primitive polynomials and how to map the same when implemented in shift registers. It is equally important to check whether a polynomial is primitive or not so as to get proper m-sequences. A fast method to identify primitive polynomials over binary fields is proposed where the complexity is considerably less in comparison with the standard procedures for the same purpose.

Efficient Hardware Implementation of an Elliptic Curve Cryptographic Processor Over GF (2 163)

A new and highly efficient architecture for elliptic curve scalar point multiplication which is optimized for a binary field recommended by NIST and is well-suited for elliptic curve cryptographic (ECC) applications is presented. To achieve the maximum architectural and timing improvements we have reorganized and reordered the critical path of the Lopez-Dahab scalar point multiplication architecture such that logic structures are implemented in parallel and operations in the critical path are diverted to noncritical paths. With G=41, the proposed design is capable of performing a field multiplication over the extension field with degree 163 in 11.92 s with the maximum achievable frequency of 251 MHz on Xilinx Virtex-4 (XC4VLX200) while 22% of the chip area is occupied, where G is the digit size of the underlying digit-serial finite field multiplier.

On The Elliptic Divisibility Sequences over Finite Fields

In this work we study elliptic divisibility sequences over finite fields. MorganWard in [11, 12] gave arithmetic theory of elliptic divisibility sequences. We study elliptic divisibility sequences, equivalence of these sequences and singular elliptic divisibility sequences over finite fields Fp, p > 3 is a prime.

The Number of Rational Points on Conics Cp,k : x2 − ky2 = 1 over Finite Fields Fp

Let p be a prime number, Fp be a finite field, and let k ∈ F*p. In this paper, we consider the number of rational points onconics Cp,k: x2 − ky2 = 1 over Fp. We proved that the order of Cp,k over Fp is p-1 if k is a quadratic residue mod p and is p + 1 if k is not a quadratic residue mod p. Later we derive some resultsconcerning the sums ΣC[x]p,k(Fp) and ΣC[y]p,k(Fp), the sum of x- and y-coordinates of all points (x, y) on Cp,k, respectively.

Cryptography Over Elliptic Curve Of The Ring Fq[e], e4 = 0

Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.The goal of this article is to study elliptic curves over the ring Fq[], with Fq a finite field of order q and with the relation n = 0, n ≥ 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems . In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. In anther article we study their cryptographic properties, an attack of the elliptic discrete logarithm problem, a new cryptosystem over these curves.