AU2018101645A4 - An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things - Google Patents

An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things Download PDF

Info

Publication number
AU2018101645A4
AU2018101645A4 AU2018101645A AU2018101645A AU2018101645A4 AU 2018101645 A4 AU2018101645 A4 AU 2018101645A4 AU 2018101645 A AU2018101645 A AU 2018101645A AU 2018101645 A AU2018101645 A AU 2018101645A AU 2018101645 A4 AU2018101645 A4 AU 2018101645A4
Authority
AU
Australia
Prior art keywords
scalar
public key
internet
recoding
point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2018101645A
Inventor
Pritam Gajkumar Shah
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shah Pritam Gajkumar Dr
Jain Deemed To Be University
Original Assignee
Shah Pritam Gajkumar Dr
Jain Deemed To Be University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shah Pritam Gajkumar Dr, Jain Deemed To Be University filed Critical Shah Pritam Gajkumar Dr
Priority to AU2018101645A priority Critical patent/AU2018101645A4/en
Application granted granted Critical
Publication of AU2018101645A4 publication Critical patent/AU2018101645A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Complex Calculations (AREA)

Abstract

Title: An apparatus and method based on one's complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things Abstract An apparatus and method based on one's complement subtraction to represent positive integer k in scalar multiplication which offer less Hamming weight and will remarkably improve the computational efficiency of scalar multiplication by reducing Hamming weight in Elliptical Curve Diffie Hellman scheme on Internet of Things platform for calculating public key by sensor nodes. By the way of example the method of recoding is utilized in ECDH scheme where reducing Hamming weight i.e. the number of one's in binary format of positive integer reduces the computational cost of addition and doubling operations on elliptical curve scalar multiplication and thus reduces the public key calculation time on Internet of Things platform. The present method also reduces the memory required for calculating public key on wireless sensor nodes and is much simpler than Non adjacent forms.

Description

This invention pertains generally to cryptography and more precisely elliptical curve Diffie Hellman scheme on Internet of Things platforms.
[0002] DESCRIPTION OF THE RELATED ART:
[0003] Rapid growth in the very large scale integrated (VLSI) technology, embedded systems and micro electro mechanical systems (MEMS) has enabled production of less expensive sensor nodes which can communicate information shorter distances with efficient use of power. Sensor node detects information, processes it with the help of an in-built microcontroller and communicates results to the ‘sink or base station’. The base station is a more powerful node linked with central station via satellite or internet communication.
[0004] Internet of Things can be deployed in various applications namely environmental monitoring e.g. volcano detection, distributed control system , detection of radioactive sources, agricultural and farm management, and computing platform for tomorrows’ internet.
[0005] Compared to traditional networks, Internet of Things has many resource constraints .The MICA2 mote consists of an 8 bit ATMega 128L microcontroller working on 7.3 MHz. As a result nodes of IoT have limited computational power. Normally, radio transceiver of MICA motes can achieve maximum data rate of 250 Kbits/sec which puts a limitation on the communication resources. The flash memory which is available on the MICA mote is only 512 Kbytes. Apart from these the battery
2018101645 02 Nov 2018 which is available on the board is of 3.3.V with 2A-Hr capacity. Due to the above boundaries the current state of art protocols and algorithms are expensive for sensor networks due to their high communication overheads.
[0006] Elliptic Curve Cryptography was introduced by Victor Miller and Neal Kibitz independently in the early eighties. The advantage of ECC over other public key cryptography techniques such as RSA, Diffie-Hellman is that the best known algorithm for solving ECDLP the underlying hard mathematical problem in ECC takes the fully exponential time. On the other hand the best algorithm for solving RSA and DiffieHellman takes sub exponential time. To sum up the problem of ECC can be solved only in exponential time and so far there is a lack of sub exponential attack on ECC.
[0007] An elliptic curve E over GF (p) can be defined by y2 = x3 + ax + b where a, b e GF(p) and 4a3 +27b2 #0 in the GF(p). The point (x, y) on the curve satisfies above equation and the point at infinity denoted by oo is said to be on the curve. If there are two points on curve namely, P (xi, yi), Q (x2, yi) and their sum given by point R(x3, yi) the algebraic formulas for point addition and point doubling are given by following equations: x3 = z2 - Λ-, - = z(x,-xj-v, ,z = ——if P + Q ,λ = x +a, ifP = g χ2-*ι 2>ί
Where the addition, subtraction, multiplication and the inverse are the arithmetic operations over GF (p), which can be shown in Fig. 1.
[0008] The original Diffie-Hellman algorithm as shown in figure 2 with RSA requires a key of 1024 bits to achieve sufficient security but Diffie Hellman based on ECC can achieve the same security level with only 160 bit key size. Initially Alice and Bob agree on a particular curve with base point P. They generate their public keys by multiplying P with their private keys namely KA and KB . After sharing public keys, they generate a shared secret key by multiplying public keys by their private keys. The secret key is R = KA * QB = KB * QA . With the known values of QA , QB and P it is computationally intractable for an eavesdropper to calculate KA and KB which are the private keys of Alice and Bob. As a result, adversaries cannot figure out R which is the shared secret key.
[0009] In ECC two heavily used operations are involved namely, scalar multiplication and modular reduction. The Gura et al showed that 85% of execution time is spent on scalar multiplication operation. Scalar Multiplication is the operation [0010] Multiplying point P on an elliptic curve E defined over a field GF(p) with positive integer k involves point addition and point doubling. Operational efficiency of kP is affected by the type of coordinate system used for point P on the elliptic curve and the algorithm used for recoding of integer k in scalar multiplication.
[0011] This invention proposes innovative algorithm based on one’s complement for representation of integer k which accelerates the computation of scalar multiplication in wireless sensor networks.
2018101645 02 Nov 2018 [0012] The number of point doubling and point additions in scalar multiplication depends on the recoding of integer k. Expressing integer k in binary format highlight this dependency.
[0013] The number of zeros and number of ones in the binary form, their places and the total number of bit affects computational cost of scalar multiplications. The Hamming weight i.e. the number of non-zero elements, determines the number of point additions and bit length of integer K determines the number of point doublings operations in scalar multiplication.
[0014] One point addition when P ± Q requires one field inversion and three field multiplications [13]. Squaring is counted as regular multiplications. This cost is denoted by 1/ + 3M, where the I denote the cost of inversion and M denotes the cost of multiplication.
[0015] One point doubling when P = Q requires 1/ + AM as we can neglect the cost of field additions as well as the cost of multiplications by small constant 2 and 3 in the above formulae.
[0016] BINARY METHOD: Scalar multiplication is the computation of the form Q = kP, where P and Q are the elliptic curve points and k is positive integer. This is achieved by repeated elliptic curve point addition and doubling operations. In binary method the integer k is represented in binary form:
/-1 *=Σ*Χ kj e w}
J=0
The Binary method scans the bits of K either from left-to-right or right-to-left. The binary method for the computation of kP is given in the following Algorithm 1, as shown below:
[0017] he cost of multiplication in binary method depends on the number of non zero elements and length of the binary representation of k. If the representation has ki-i ψ 0 then binary method require (/Dl) point doublings and (IF-1) where I is the length of the binary expansion of k and W is the Hamming weight of the k that is the number of nonzero elements in expansion of k.
For example if k = 629 = (1001110101)2, it will require (IF-1) = 6 □ 1 = 5 point additions and / 0 1 = 100 1= 9 point doublings operations.
[0018]: The subtraction has virtually same cost as addition in the elliptic curve group. The negative of point (x, y) is (x, Dy) in odd characteristics. This leads to scalar multiplication methods based on addition -subtraction chains, which help to reduce the number of curve operations. When integer k is represented with the following form, it is called as binary signed digit representations.
2018101645 02 Nov 2018
Λ- = Σ572< Sj 1 (1.0,-1) ./=0 [0019] When signed digit representation has no adjacent non zero digits, i.e. SjSj+i = 0 for all j > 0 it is called non-adjacent from (NAF) .The following Algorithm 2 computes the NAF of a positive integer given in binary representation.
[0020] NAF has usually fewer non zero digits than binary representations. The average hamming weight for NAF form is (n □ 1)/3.0. So generally it requires (n □ 1) point doublings and (n-1) /3.0 point additions. The binary method can be revised accordingly and is given another algorithm for NAF form, and this modified method is called as Addition Subtraction method.
DETAILED DESCRIPTION OF THE INVENTION:
[0021] A subtraction by utilization of the 1 ’s complement is most common in binary arithmetic. The 1 ’s complement of any binary number may be found by the following equation [19]:
Q = (2°-1)-A (I) where Ci = l’s complement of the binary number a = number of bits in N in terms of binary form
N = binary number [0022] A close observation of the equation (I) reveals the fact that any positive integer can be represented by using minimal non zero bits in its l’s complement form provided that it is having minimum of 50% Hamming weight. The minimal non zero bits in positive integer scalar are very important to reduce number of intermediate operations of multiplication, squaring and inverse in elliptical curve cryptography as we have seen in the previous sections.
The equation (I) can be modified as per belowN= (2a-Q-1) (II)
For example, let us take n =1788
N= (11011111100)2 in its binary form
Ci= l’s Complement of the number of N= (00100000011)2 a it is in binary form so we have a = 11
After putting all the above values in the equation II we will get,
2018101645 02 Nov 2018
1788 = 2ll - 00100000011 -1, this can be reduced to,
1788 = 100000000000-00100000011-1 (III)
1788= 2048 -256-2- 1-1 [0023] As evident from equation III the Hamming weight of scalar N has reduced from 8 to 5 which will save 3 elliptic curve addition operations. One addition operation requires 2 Squaring, 2 Multiplication and 1 inverse operation. In this case total 6 Squaring, 6 Multiplication and 3 Inverse operations will be saved.
[0024]The above recoding method based on one’s complement subtraction combined with sliding window method gives very good optimization results.
[0025]Let us compute [763] P (in other words k = 763) with sliding window algorithm with K recoded in Binary form with different window sizes ranging from 2 to 10. It is observed that as the window size increases the number of pre computations also increases geometrically. At the same time number of additions and doubling operations decreases.
[0026]Now we present the details for the different window size to find out the optimal window size via this example:
[0027]The trade-off between the computational cost and the Window size are shown in Table no.l.
[0028]In Figure 3 shows the trade off between window size and the computational costs [0029]Figure 4 shows the trade off between window size and number of percomputations.
[0030]Now let us apply the proposed algorithm to the same number 763 to show the effectiveness of algorithm with window size of 3.
As we know that
763 = (10111111011)2
Let’s have record 763 with equation II in one’s complement subtraction form and we have:
763 = 10000000000 - 0100000100-1 =10100000101
With window w size of 3, we obtained:
763 = 101 000000 101
Here “1” means “-1”
We have:
The intermediate values of Q are:
2018101645 02 Nov 2018
3P, 6P, 12P,24P,48P,96P,192P,384P,768P, 763P
Hence we the Computational Cost = 8 doublings, 1 addition and 3 pre computations.
[0031] With the equation II the computational cost has been reduced from 3 additions as in binary method to only 1 addition in one’s complement subtraction form. The number of pre computations remained same. This can be proved for different window sizes.
BRIEF SUMMARY OF THE INVENTION [0032]The positive integer in point multiplication may be recoded with one’ complement subtraction to reduce the computational cost involved in this heavy mathematical operation for Internet of Things platforms. The window size may be a subject of trade off between the available RAM and ROM at that particular instance on sensor node. As NAF method involves modular inversion operation to get the NAF of binary number, the one’s complement subtraction can provide a very simple way of recoding integer.
THE CLAIM DEFINING INVENTIONS ARE AS FOLLOWS I/We
1. A method for multiplying an elliptic curve point P(x,y) by a scalar k to provide a point kP, the method used for securing the IoT device communication with gateway and cloud comprising the steps of : a) selecting an elliptic curve E over GF(p) and defined by y —x + ax + h where <2, b g GF(pi and 4a + Plh in the GF(pi where ζp^) is prime b) Selecting a fixed point P(x,y) on the said curve E which satisfy the above equation c) Multiplying by scalar k to above fixed point P(x. y) to generate the public key Q- kP.
2. A method according to claim 1 wherein scalar k is selected by IoT node in such way that 1 < k < n -1 where n is the order of an elliptic curve E.
3. A method according to claim 1 wherein said scalar k selected by IoT device will be recoded with 1,0,-1.
4. A method according to claim 1 wherein said scalar components k represented with the equation N = (2“ - Q -1) Where N is binary equivalent of scalar Λ , Ci isl’s complement of the binary number, a is the number of bits in N in the binary form.
5. A method according to claim 4 wherein said representation of the N is having minimal of 50% of non-zero elements for securing the communication between IoT deice and gateway and cloud in terms.
2018101645 02 Nov 2018
6. A method according to claim 1 wherein said scalar k recoded with one’s complement subtraction combined with sliding window method on Internet of Thing platform.
7. A method of recoding of k in scalar multiplication of IoT secure communication using ECDH , ECDSA or other protocols substantially as hereinbefore described with reference to the accompanying drawings and description of art.
1645 02 Nov 2018
EDITORIAL NOTE
There is one page in the claims only.

Claims (7)

1. A method for multiplying an elliptic curve point P(x, y) by a scalar k to provide a point kP, the method used for securing the IoT device communication with gateway and cloud comprising the steps of : a) selecting an elliptic curve E over GF(p) and defined by y1 = x3 + ax + b where a,b e GF(p) and 4a3 + 27b2 0 in the GF(p) where (p ) is prime b)
Selecting a fixed point P(x, y) on the said curve E which satisfy the above equation c) Multiplying by scalar k to above fixed point P(x,y) to generate the public key Q-kP.
2. A method according to claim 1 wherein scalar k is selected by IoT node in such way that 1 < k < n -1 where n is the order of an elliptic curve E.
3. A method according to claim 1 wherein said scalar k selected by IoT device will be recoded with 1,0,-1.
4. A method according to claim 1 wherein said scalar components k represented with the equation N = (2a - Cj -1) Where N is binary equivalent of scalar £ , Ci isl’s complement of the binary number, a is the number of bits in N in the binary form.
5. A method according to claim 4 wherein said representation of the N is having minimal of 50% of non-zero elements for securing the communication between IoT deice and gateway and cloud in terms.
6. A method according to claim 1 wherein said scalar k recoded with one’s complement subtraction combined with sliding window method on Internet of Thing platform.
7. A method of recoding of k in scalar multiplication of IoT secure communication using ECDH , ECDSA or other protocols substantially as hereinbefore described with reference to the accompanying drawings and description of art.
AU2018101645A 2018-11-02 2018-11-02 An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things Ceased AU2018101645A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2018101645A AU2018101645A4 (en) 2018-11-02 2018-11-02 An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2018101645A AU2018101645A4 (en) 2018-11-02 2018-11-02 An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things

Publications (1)

Publication Number Publication Date
AU2018101645A4 true AU2018101645A4 (en) 2018-12-13

Family

ID=64565033

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2018101645A Ceased AU2018101645A4 (en) 2018-11-02 2018-11-02 An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things

Country Status (1)

Country Link
AU (1) AU2018101645A4 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114143051A (en) * 2021-11-19 2022-03-04 江苏林洋能源股份有限公司 Method for selecting TLS (transport layer Security) protocol based on performance adjustment of intelligent electric meter

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114143051A (en) * 2021-11-19 2022-03-04 江苏林洋能源股份有限公司 Method for selecting TLS (transport layer Security) protocol based on performance adjustment of intelligent electric meter
CN114143051B (en) * 2021-11-19 2024-02-23 江苏林洋能源股份有限公司 Method for intelligent ammeter to select TLS protocol based on performance adjustment

Similar Documents

Publication Publication Date Title
US6212279B1 (en) Method of elliptic curve cryptographic key exchange using reduced base tau expansion in non-adjacent form
US10218494B1 (en) Performing block form reductions modulo non-Mersenne primes in cryptographic protocols
Subhashini et al. Mapreduce Methodology for Elliptical Curve Discrete Logarithmic Problems–Securing Telecom Networks
Jafri et al. Towards an optimized architecture for unified binary huff curves
Huang et al. Fuzzy controller for a dynamic window in elliptic curve cryptography wireless networks for scalar multiplication
Pinol et al. BSD-based elliptic curve cryptography for the open Internet of Things
Huang et al. Fast algorithm in ECC for wireless sensor network
AU2018101645A4 (en) An apparatus and method based on one’s complementary recoding for speedy calculation of public key in elliptical curve cryptography for securing communication in Internet of Things
US9590805B1 (en) Ladder-based cryptographic techniques using pre-computed points
Kodali et al. High performance scalar multiplication for ecc
Shah et al. Algorithm based on one's complement for fast scalar multiplication in ECC for wireless sensor network
Banerjee et al. Energy efficiency analysis of elliptic curve based cryptosystems
AU2013100351A4 (en) An Apparatus and Method based on dynamic window fuzzy controller for Scalar Multiplication in Elliptic Curve Cryptography on Wireless Sensor Platform
US8666076B2 (en) Method of elliptic curve cryptography using EW-MOF on scalar multiplication
CN116527274A (en) Elliptic curve signature verification method and system based on multi-scalar multiplication rapid calculation
Thiers et al. Side channel attack resistance of the elliptic curve point multiplication using Eisenstein integers
Huang et al. Fuzzy controlling window for elliptic curve cryptography in wireless sensor networks
Sarkar et al. Secured wireless communication using fuzzy logic based high speed public-key cryptography (FLHSPKC)
Soi et al. ECC algorithm for WSN
AU2009101242A4 (en) An apparatus and method for recoding of scalar based on one&#39;s complement substraction for fast scalar multiplication in ECC for Wireless Sensor Network platform
AU2018101647A4 (en) An apparatus and method based on dynamic window scalar multiplication in elliptical curve cryptography for securing communication between cloud and cloud user
Somsuk A new modified integer factorization algorithm using integer modulo 20's technique
Huang et al. Fuzzy controlling window for elliptic curve cryptography in wireless networks
AbdulRaheem et al. New Quintupling Point Arithmetic 5P Formulas for Lopez-Dahab Coordinate over Binary Elliptic Curve Cryptography
Huang et al. Efficiently fuzzy controlling with dynamic window in elliptic curve cryptography sensor networks

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry