WO2001052051A3 - Method and devices for carrying out an inversion in the primary number field - Google Patents

Method and devices for carrying out an inversion in the primary number field Download PDF

Info

Publication number
WO2001052051A3
WO2001052051A3 PCT/DE2001/000161 DE0100161W WO0152051A3 WO 2001052051 A3 WO2001052051 A3 WO 2001052051A3 DE 0100161 W DE0100161 W DE 0100161W WO 0152051 A3 WO0152051 A3 WO 0152051A3
Authority
WO
WIPO (PCT)
Prior art keywords
arithmetic unit
number field
operands
cryptography
long number
Prior art date
Application number
PCT/DE2001/000161
Other languages
German (de)
French (fr)
Other versions
WO2001052051A2 (en
Inventor
Rainer Bluemel
Original Assignee
Cv Cryptovision Gmbh
Rainer Bluemel
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cv Cryptovision Gmbh, Rainer Bluemel filed Critical Cv Cryptovision Gmbh
Priority to AU37218/01A priority Critical patent/AU3721801A/en
Priority to DE10190100T priority patent/DE10190100D2/en
Publication of WO2001052051A2 publication Critical patent/WO2001052051A2/en
Publication of WO2001052051A3 publication Critical patent/WO2001052051A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/721Modular inversion, reciprocal or quotient calculation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)

Abstract

The aim of the invention is to enable to efficiently implement standard algorithms for the cryptography on processors having long number registers and limited computing capacity. Said cryptography is based on elliptic curves. The number field and the elliptic curve can be freely selected in such a way that said field and curve have to be advantageously read in only when a corresponding storage medium is personalised. The invention relates to the use of the extended, euclidian algorithm for detecting an inverse in the prime number field. Two numbers are successively stored in the long number registers of the respective processor. The described algorithm enables to obtain the results of two required operators in one calculating step and as a result calculation is accelerated. Further acceleration is obtained by externally storing the arithmetic unit of the long number arithmetic in the typically used processors. An arithmetic unit is formed by means of a separate register set. Reading in and out the operands into the separated arithmetic unit is time consuming. Half of the load cycles can be dropped by simultaneously processing two operands.
PCT/DE2001/000161 2000-01-16 2001-01-16 Method and devices for carrying out an inversion in the primary number field WO2001052051A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU37218/01A AU3721801A (en) 2000-01-16 2001-01-16 Method and device for carrying out an inversion, especially during encoding by means of elliptic curves
DE10190100T DE10190100D2 (en) 2000-01-16 2001-01-16 Methods and devices for performing an inversion, in particular in the case of encryption using elliptical curves

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10002901 2000-01-16
DE10002901.9 2000-01-16

Publications (2)

Publication Number Publication Date
WO2001052051A2 WO2001052051A2 (en) 2001-07-19
WO2001052051A3 true WO2001052051A3 (en) 2001-10-25

Family

ID=7628537

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2001/000161 WO2001052051A2 (en) 2000-01-16 2001-01-16 Method and devices for carrying out an inversion in the primary number field

Country Status (3)

Country Link
AU (1) AU3721801A (en)
DE (2) DE10190100D2 (en)
WO (1) WO2001052051A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10220262A1 (en) 2002-05-06 2003-11-27 Giesecke & Devrient Gmbh Calculation of the modular inverse of a value
EP1946205B1 (en) 2005-10-18 2010-04-14 Telecom Italia S.p.A. A method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
DE602005020991D1 (en) * 2005-10-28 2010-06-10 Telecom Italia Spa METHOD OF SCALARMULTIPLICATION IN GROUPS ELLIR SUB-CHANNEL BAGS-RESISTANT CRYPTOSYSTEMS

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999004332A1 (en) * 1997-07-14 1999-01-28 Cipherit Ltd. Composite field multiplicative inverse calculation for elliptic curve cryptography

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999004332A1 (en) * 1997-07-14 1999-01-28 Cipherit Ltd. Composite field multiplicative inverse calculation for elliptic curve cryptography

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BRUCE SCHNEIER: "Applied Cryptography", 1996, JOHN WILEY & SONS, INC., UNITED STATES, XP002168658 *
DONALD E. KNUTH: "The Art of Computer Programming", 1998, ADDISON WESLEY, UNITED STATES, XP002168657 *
SEDLAK H ET AL: "EIN PUBLIC-KEY-CODE KRYPTOGRAPHIC-PROZESSOR A PUBLIC KEY CODE CRYPTOGRAPHY PROCESSOR", INFORMATIONSTECHNIK IT,DE,OLDENBOURG VERLAG. MUNCHEN, vol. 28, no. 3, 1986, pages 157 - 161, XP000615686 *

Also Published As

Publication number Publication date
AU3721801A (en) 2001-07-24
DE10190100D2 (en) 2002-06-06
WO2001052051A2 (en) 2001-07-19
DE10101884A1 (en) 2001-10-25

Similar Documents

Publication Publication Date Title
Koziel et al. NEON-SIDH: Efficient implementation of supersingular isogeny Diffie-Hellman key exchange protocol on ARM
US10361854B2 (en) Modular multiplication device and method
US11983280B2 (en) Protection of cryptographic operations by intermediate randomization
JP4582912B2 (en) Power signature attack cryptography
JP5116770B2 (en) Module reduction using folding
US7603558B2 (en) Montgomery transform device, arithmetic device, IC card, encryption device, decryption device and program
KR101105474B1 (en) Instruction and logic for performing range detection
JP2009500892A (en) Apparatus and method for protecting a data processing device against attack or analysis
EP1687930B1 (en) Randomized modular reduction method and hardware therefor
JP5182364B2 (en) Cryptographic processing method with tamper resistance against side channel attack
Fleissner GPU-accelerated Montgomery exponentiation
Gueron et al. Software implementation of modular exponentiation, using advanced vector instructions architectures
WO2007080825A1 (en) Encryption processing device, encryption processing method, and computer program
Sasdrich et al. Exploring RFC 7748 for hardware implementation: Curve25519 and Curve448 with side-channel protection
US8233614B2 (en) Integer division method secure against covert channel attacks
WO2001052051A3 (en) Method and devices for carrying out an inversion in the primary number field
Oliveira et al. Software implementation of Koblitz curves over quadratic fields
JP4378480B2 (en) Safe integer division or modular conversion against hidden channel attacks
JP2005517980A (en) Apparatus and method for calculating the result of division
KR20020094256A (en) Apparatus and method of finite-field inversion and multiplication based on elliptic curve cryptography
US8995651B1 (en) Multiple algorithm cryptography system
US9047167B2 (en) Calculating the modular inverses of a value
KR20160017319A (en) Arithmetic device, montgomery parameter calculation method and modular multiplication method thereof
Al-Somani et al. Generic-point parallel scalar multiplication without precomputations
Seo et al. No Silver Bullet: Optimized Montgomery Multiplication on Various 64-Bit ARM Platforms

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP