SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Electronics and Communication Engineering (IOSR-JECE)
e-ISSN: 2278-2834,p- ISSN: 2278-8735.Volume 6, Issue 2 (May. - Jun. 2013), PP 11-14
www.iosrjournals.org
www.iosrjournals.org 11 | Page
Low Power FPGA Based Elliptical Curve Cryptography
Ajay S1
, Kotresh H2
, Shruthi B S3,
Swetha G S4
, Srividya B V5
1,2,3,4
Students of Telecommunication Engineering department, Dayananda Sagar College of engineering.
5
Assistant Professor, Telecommunication Engineering department, Dayananda Sagar College of engineering.
Bangalore-78
Abstract: Cryptography is the study of techniques for ensuring the secrecy and authentication of the
information. The development of public-key cryptography is the greatest and perhaps the only true revolution in
the entire history of cryptography. Elliptic Curve Cryptography is one of the public-key cryptosystem showing
up in standardization efforts, including the IEEE P1363 Standard. The principal attraction of elliptic curve
cryptography compared to RSA is that it offers equal security for a smaller key-size, thereby reducing the
processing overhead. As a Public-Key Cryptosystem, ECC has many advantages such as fast speed, high
security and short key. It is suitable for the hardware of implementation, so ECC has been more and more
focused in recent years. The hardware implementation of ECC on FPGA uses the arithmetic unit that has small
area, small storage unit and fast speed, and it is an extremely suitable system which has limited computation
ability and storage space.[1][2] The modular arithmetic division operations are carried out using conditional
successive subtractions, thereby reducing the area. The system is implemented on Vertex-Pro XCV1000 FPGA.
Index Terms – VHDL, FSM, FPGA, Elliptic Curve Cryptography.
I. Introduction
Elliptic curve arithmetic can be used to develop a variety of elliptic curve cryptographic (ECC)
schemes including key exchange, encryption and digital signature. The study of elliptic curves by algebraists,
algebraic geometers and number theorists dates back to the middle of the nineteenth century. Elliptic Curve
Cryptography (ECC) was discovered in1985 by Neil Koblitz and Victor Miller. Elliptic Curve Cryptographic
(ECC) schemes are public-key mechanisms that provide the same functionality as RSA schemes. However, their
security is based on the hardness of a different problem, namely the Elliptic Curve Discrete Logarithmic
Problem (ECDLP). At the time of its discovery, the ECC algorithm was described and placed in the public
domain. What others found was that while it offered greater potential security it was slow. Certicom focused its
efforts on creating better implementations of the algorithm to improve its performance. After many years of
research, Certicom introduced the first commercial toolkit to support ECC and make it practical for use in a
variety of applications. Most of the products and standards that use public-key cryptography for encryption and
digital signatures use RSA schemes. The competing system to RSA is elliptic curve cryptography. The principal
attraction of elliptic curve cryptography compared to RSA is that it offers equal security for a smaller key-size
. An elliptic curve E over a field R of real numbers is defined by an equation
E:y2
+ a1xy + a3y = x3
+ a2x2
+ a4x + a6
Here a1, a2, a3, a4, a6 are real numbers belong to R, x and y take on values in the real numbers. If L is an
extension field of real numbers, then the set of L-rational points on the elliptic curve E is,
In the present paper for the purpose of the encryption and decryption using elliptic curves it is sufficient to
consider the equation of the form y2
= x3
+ a*x + b. For the given values of a and b the plot consists of positive
and negative values of y for each value of x. Thus this curve is symmetric about the x-axis.
1.1 Galois field: -A field with a finite number of elements.[5]
1.2 Geometric rules of Addition: -Let P(x1,y1) and Q(x2,y2) be two points on the elliptic curve E. The sum R
is defined as: First draw a line through P and Q, this line intersects the elliptic curve at a third point. Then the
reflection of this point of intersection about x-axis is R which is the sum of the points P and Q. The same
geometric interpretation also applies to two points P and –P, with the same x-coordinate. The points are joined
by a vertical line, which can be viewed as also intersecting the curve at the infinity point. We therefore have P +
(-P) = ∞, the identity element which is the point at infinity.
1.3 Doubling the point on the elliptic curve:-
First draw the tangent line to the elliptic curve at P which intersects the curve at a point. Then the
reflection of this point about x-axis is R. As an example the addition of two points and doubling of a point are
shown in the following figures 1 and 2 for the elliptic curve
y2
= x3
-x.[3]
Low Power Fpga Based Elliptical Curve Cryptography
www.iosrjournals.org 12 | Page
Fig 1. Geometric addition Fig 2.Geometric doubling
1.4 Identity:-P + ∞ = ∞+P = P for all E (K), where ∞ is the point at infinity.
1.5Negatives:- Let P(x, y) €E (K) then (x, y) + (x,-y) = ∞. Where (x,-y) is the negative of P denoted by –P.
1.6Point addition: - Let P(x1, y1), Q(x2, y2) € E (K) where P ≠ Q. Then P + Q = (xr, yr)
Where,
λ = {(yq -yp)/(xq - yp) mod p. If P≠Q
Xr = (λ2
– xp -xq) mod p.
Yr= (λ (xp–xr) – yp) mod p.
1.7 Points Doubling:-
Let P(x1, y1) €EK (a, b) where P ≠ −P then,
λ = {(3*Xp
2
+ a) / (2*yp)} mod p if P =Q
Xr = (λ2
– xp -xq) mod p.
Yr= (λ (xp –xr) – yp) mod p.
1.8 Point Multiplication: - Let P be any point on the elliptic curve (K). Then the operation multiplication of the
point P is defined as repeated addition. kP = P + P +.........k times
1.9 Elliptic Curve Cryptography: - Elliptic Curve Cryptography (ECC) makes use of the elliptic curve in
which the variables and coefficients are all restricted to elements of the finites fields. Two families of elliptic
curves are used in cryptographic applications: Prime curves over Zp and binary curves GF (2m)
. For a prime
curve over Zp, we use a cubic equation in which the variables and the coefficients all take on values in the set of
integers from 0 through p-1 and the calculations are performed with respect to modulo p.
II. Related Work
Elliptic curve cryptography has been thoroughly researched for the last twenty years. The actual
application of elliptic curve cryptography and the practical implementation of cryptosystem primitives in the
real world constitute interdisciplinary research in computer science as well as in electrical engineering. Elliptic
Curve Cryptography provides an excellent solution not only for the data encryption but also for the secure key
transport between two communicating parties, and authentic session key establishment protocols.
III. Encryption
-If user A wants to communicate the message M to user B then all the characters of the message are coded to
the points on the elliptic curve using the code table which is agreed upon by the communicating parties A and B.
Then each message point is encrypted to a pair of cipher points Y1, Y2 as follows.
Pb=> Public key of B
Pm=> Plain Text
Cm=> Cipher Text
K=>Secret Key.
G => Reference point.
Pa => Public key of A.
Nb=>Private Key of B
Na => Private Key of A.
Low Power Fpga Based Elliptical Curve Cryptography
www.iosrjournals.org 13 | Page
Considering the following example on the cubic curve [8]
Cm= {K, Pm + Na*Pb}
 Na = 2.
 Pa = Na * G = 2(10, 3) = (5, 0).
 Nb = 3.
 Pb = Nb * G= 3(10, 3) = (10, 8).
 K= Na * Pb =2(10, 8) = (5,0).
 Pm = (2, 0).
 Cm={K ,Pm + Na*Pb}
={(5,0),(2,0)+(5,0)}
={(5,0),(2,0)+(5,0)}
= {(5, 0), (4, 0)} = Y1, Y2
Decryption: - After receiving the cipher text, B converts the cipher text into the points on the elliptic curve and
recognizes the points Y1 and Y2 of each character. Then the decrypted message is as follows.
 Pm = y2 – nB* y1
= {(4, 0)-3(5, 0)}
= {(4, 0)-{(5, 0) + (5, 0) + (5, 0)}}
= {(4, 0)-{∞ + (5, 0)}
= {(4, 0) - (5, 0)}
= {(4, 0) + (5, 0)}
= (2, 0)  Pm
Note: - (5, 0) = (5, 0 mod p)
= (5, 0 mod 11)
= + (5, 0)
- (5, -2) = + (5, -2 mod 11)
= + (5, 8)
IV. Simulation Results [7][4]
V. Synthesis Report
Number of Slices: 2089 out of 13696
15%
Number of Slice Flip
Flops:
1100 out of 27392
4%
Number of 4 input
LUTs:
3803 out of 27392
13%
Number of
MULT18X18s:
44 out of 136
32%
Number of GCLKs: 10 out of 16
62%
# Multipliers: 15
# Adders/Subtractors: 20
# Registers: 163
# Latches: 34
# Comparators : 17
Low Power Fpga Based Elliptical Curve Cryptography
www.iosrjournals.org 14 | Page
VI. Timing Summary: [6]
Minimum period: 6.329ns
(Maximum Frequency: 157.995MHz).
Minimum input arrival time before clock; 3.463ns.
Maximum output required time after clock; 5.742ns
VII. Conclusion:-
Elliptic Curve Cryptography provides greater security and more efficient performance than the first
generation public key techniques (RSA and Diffie-Hellman) now in use. As vendors look to upgrade their
systems they should seriously consider the elliptic curve alternative for the computational and bandwidth
advantages they offer at comparable security.
In the encryption algorithm proposed here the communicating parties agree upon to use an elliptic
curve and a point C on the elliptic curve. The security of the Elliptic Curve Cryptography depends on the
difficulty of finding the value of k, given kP where k is a large number and P is a random point on the elliptic
curve. This is the Elliptic Curve Discrete Logarithmic Problem. The elliptic curve parameters for cryptographic
schemes should be carefully chosen in order to resist all known attacks of Elliptic Curve Discrete Logarithmic
Problem (ECDLP).
The straightforward use of public key encryption provides confidentiality but not the authentication. Each
communicating party publishes a specific public key for the communication with a specific communicator. With
this the receiver is assured that the cipher was constructed by the sender only because the sender uses receiver’s
general public keys, receiver’s specific public key published for the sender alone and sender’s private key for
constructing the cipher. This ensures that sender has “digitally signed” the message by using the specific public
key published for him alone by the receiver. Hence, the cipher has achieved the qualities confidentiality,
authentication and non-repudiation. Moreover, each message point is encrypted as a pair of points on the elliptic
curve. Here a random number is used in the encryption of each message point and is different for encryption of
different message points. That is why the same characters in the message space are encrypted to different
characters in the cipher space. In this work on FPGA the implementation on VERTEXxcv1000 architecture
consumes less area and operates at a higher frequency compared to [6] .The difference between characters of
the plain text is not the same as difference between the characters of the cipher text. Due to this the linear
cryptanalysis is highly difficult. In addition to this each character of the message is coded to the point on the
elliptic curve using the code table which is agreed upon by the communicating parties and each message point is
encrypted to a pair of points on the elliptic curve. Hence, the method of encryption proposed here provides
sufficient security against cryptanalysis at relatively low computational overhead.
References
[1] HDL PROGRAMMING, VHDL and VERILOG by”Nazeih M. Botros”.
[2] HDL PROGRAMMING by “J Bhasker”.
[3] Cryptography and Network Security by “William Stallings”.
[4] Prof.Rahila Bilal and Dr.M.Rajaram “International Journal of Computer Applications – Volume 8-No 3 October 2010.
[5] D.Saravana kumar and CH Suneetha,”international journal of distributed and parallel systems (IJDPS)”Vol 3,no 1,jan 2013.
[6] Nele Mentens and JoVliegen “A Compact FPGA Based Architecture for Elliptical Curve Cryptography over Prime Fields”.
[7] Yingjie qu and Zhengming hu “Research and Design of Elliptic Curve Cryptography “(2010 IEEE).
[8] Padma Bh and Chandravathi “International Journal of Computer Science and Engineering’ Vol 2 - 2010

More Related Content

What's hot

A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTScsandit
 
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesAn ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesComputer Science Journals
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Editor IJCATR
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Error control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codesError control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codesIAEME Publication
 
Graphical Model Selection for Big Data
Graphical Model Selection for Big DataGraphical Model Selection for Big Data
Graphical Model Selection for Big DataAlexander Jung
 
Comparison of Turbo Codes and Low Density Parity Check Codes
Comparison of Turbo Codes and Low Density Parity Check CodesComparison of Turbo Codes and Low Density Parity Check Codes
Comparison of Turbo Codes and Low Density Parity Check CodesIOSR Journals
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMAM Publications
 
Design of 4:16 decoder using reversible logic gates
Design of 4:16 decoder using reversible logic gatesDesign of 4:16 decoder using reversible logic gates
Design of 4:16 decoder using reversible logic gatesIJERA Editor
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network securityArthyR3
 
14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic ProgrammingNeeldhara Misra
 
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...CSCJournals
 
Mapping of one model into other model
Mapping of one model into other modelMapping of one model into other model
Mapping of one model into other modelratikaagarwal
 
FPGA based BCH Decoder
FPGA based BCH DecoderFPGA based BCH Decoder
FPGA based BCH Decoderijsrd.com
 

What's hot (18)

A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
 
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite MachinesAn ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
An ElGamal Encryption Scheme of Adjacency Matrix and Finite Machines
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Error control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codesError control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codes
 
Graphical Model Selection for Big Data
Graphical Model Selection for Big DataGraphical Model Selection for Big Data
Graphical Model Selection for Big Data
 
Comparison of Turbo Codes and Low Density Parity Check Codes
Comparison of Turbo Codes and Low Density Parity Check CodesComparison of Turbo Codes and Low Density Parity Check Codes
Comparison of Turbo Codes and Low Density Parity Check Codes
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHMENCRYPTION USING LESTER HILL CIPHER ALGORITHM
ENCRYPTION USING LESTER HILL CIPHER ALGORITHM
 
Design of 4:16 decoder using reversible logic gates
Design of 4:16 decoder using reversible logic gatesDesign of 4:16 decoder using reversible logic gates
Design of 4:16 decoder using reversible logic gates
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming14 - 08 Feb - Dynamic Programming
14 - 08 Feb - Dynamic Programming
 
Nor Implement
Nor ImplementNor Implement
Nor Implement
 
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...
Preference of Efficient Architectures for GF(p) Elliptic Curve Crypto Operati...
 
Mapping of one model into other model
Mapping of one model into other modelMapping of one model into other model
Mapping of one model into other model
 
FPGA based BCH Decoder
FPGA based BCH DecoderFPGA based BCH Decoder
FPGA based BCH Decoder
 
C046051216
C046051216C046051216
C046051216
 

Viewers also liked

Hepatoprotective Activity of Chara Parpam in Ccl4 Induced Rats
Hepatoprotective Activity of Chara Parpam in Ccl4 Induced RatsHepatoprotective Activity of Chara Parpam in Ccl4 Induced Rats
Hepatoprotective Activity of Chara Parpam in Ccl4 Induced RatsIOSR Journals
 
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...IOSR Journals
 
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...IOSR Journals
 
Prevalence and morphological details of Nyctotherus periplanetae in the host ...
Prevalence and morphological details of Nyctotherus periplanetae in the host ...Prevalence and morphological details of Nyctotherus periplanetae in the host ...
Prevalence and morphological details of Nyctotherus periplanetae in the host ...IOSR Journals
 
Ingoldian Fungi in Kigga Falls, Chikmagalur District, Karnataka
Ingoldian Fungi in Kigga Falls, Chikmagalur District, KarnatakaIngoldian Fungi in Kigga Falls, Chikmagalur District, Karnataka
Ingoldian Fungi in Kigga Falls, Chikmagalur District, KarnatakaIOSR Journals
 
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...IOSR Journals
 
Optimal Estimating Sequence for a Hilbert Space Valued Parameter
Optimal Estimating Sequence for a Hilbert Space Valued ParameterOptimal Estimating Sequence for a Hilbert Space Valued Parameter
Optimal Estimating Sequence for a Hilbert Space Valued ParameterIOSR Journals
 
Effects of Psychological Training on Mental Skills with Female Basketball Pla...
Effects of Psychological Training on Mental Skills with Female Basketball Pla...Effects of Psychological Training on Mental Skills with Female Basketball Pla...
Effects of Psychological Training on Mental Skills with Female Basketball Pla...IOSR Journals
 
Levels of Physical Activity Participation of the Staff of Universiti Selangor
Levels of Physical Activity Participation of the Staff of Universiti SelangorLevels of Physical Activity Participation of the Staff of Universiti Selangor
Levels of Physical Activity Participation of the Staff of Universiti SelangorIOSR Journals
 
Enhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast RoutingEnhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast RoutingIOSR Journals
 
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...IOSR Journals
 
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...Submerged fermentation of laccase producing Streptomyces chartreusis using bo...
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...IOSR Journals
 
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...IOSR Journals
 
Simulation of IEEE 802.16e Physical Layer
Simulation of IEEE 802.16e Physical LayerSimulation of IEEE 802.16e Physical Layer
Simulation of IEEE 802.16e Physical LayerIOSR Journals
 
Common Sports Injuries amongst the Elite Women Basketball Players of India
Common Sports Injuries amongst the Elite Women Basketball Players of IndiaCommon Sports Injuries amongst the Elite Women Basketball Players of India
Common Sports Injuries amongst the Elite Women Basketball Players of IndiaIOSR Journals
 
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...IOSR Journals
 
Bioconversion of Penicillin to Cephalosporin
Bioconversion of Penicillin to CephalosporinBioconversion of Penicillin to Cephalosporin
Bioconversion of Penicillin to CephalosporinIOSR Journals
 

Viewers also liked (20)

Hepatoprotective Activity of Chara Parpam in Ccl4 Induced Rats
Hepatoprotective Activity of Chara Parpam in Ccl4 Induced RatsHepatoprotective Activity of Chara Parpam in Ccl4 Induced Rats
Hepatoprotective Activity of Chara Parpam in Ccl4 Induced Rats
 
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...
Ultimate Behavior of Lightweight High Strength Concrete Filled Steel Tube (LW...
 
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...
Discovery of superluminal velocities of X-rays and Bharat Radiation challengi...
 
Prevalence and morphological details of Nyctotherus periplanetae in the host ...
Prevalence and morphological details of Nyctotherus periplanetae in the host ...Prevalence and morphological details of Nyctotherus periplanetae in the host ...
Prevalence and morphological details of Nyctotherus periplanetae in the host ...
 
Ingoldian Fungi in Kigga Falls, Chikmagalur District, Karnataka
Ingoldian Fungi in Kigga Falls, Chikmagalur District, KarnatakaIngoldian Fungi in Kigga Falls, Chikmagalur District, Karnataka
Ingoldian Fungi in Kigga Falls, Chikmagalur District, Karnataka
 
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...
Detection Of Escherichia Coli, An Indicator Of Feacal Contamination, In Drink...
 
Optimal Estimating Sequence for a Hilbert Space Valued Parameter
Optimal Estimating Sequence for a Hilbert Space Valued ParameterOptimal Estimating Sequence for a Hilbert Space Valued Parameter
Optimal Estimating Sequence for a Hilbert Space Valued Parameter
 
A0960109
A0960109A0960109
A0960109
 
Effects of Psychological Training on Mental Skills with Female Basketball Pla...
Effects of Psychological Training on Mental Skills with Female Basketball Pla...Effects of Psychological Training on Mental Skills with Female Basketball Pla...
Effects of Psychological Training on Mental Skills with Female Basketball Pla...
 
Levels of Physical Activity Participation of the Staff of Universiti Selangor
Levels of Physical Activity Participation of the Staff of Universiti SelangorLevels of Physical Activity Participation of the Staff of Universiti Selangor
Levels of Physical Activity Participation of the Staff of Universiti Selangor
 
Enhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast RoutingEnhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast Routing
 
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...
CFD Simulation and Analysis of Fluid Flow Parameters within a Y-Shaped Branch...
 
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...Submerged fermentation of laccase producing Streptomyces chartreusis using bo...
Submerged fermentation of laccase producing Streptomyces chartreusis using bo...
 
G0523444
G0523444G0523444
G0523444
 
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...
Callus Induction and Plantlet Regeneration in Orthosiphon aristatus (Blume) M...
 
Simulation of IEEE 802.16e Physical Layer
Simulation of IEEE 802.16e Physical LayerSimulation of IEEE 802.16e Physical Layer
Simulation of IEEE 802.16e Physical Layer
 
Common Sports Injuries amongst the Elite Women Basketball Players of India
Common Sports Injuries amongst the Elite Women Basketball Players of IndiaCommon Sports Injuries amongst the Elite Women Basketball Players of India
Common Sports Injuries amongst the Elite Women Basketball Players of India
 
K0948387
K0948387K0948387
K0948387
 
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...
Energy saving in P2P oriented Wireless Sensor Network (WSN) using the approac...
 
Bioconversion of Penicillin to Cephalosporin
Bioconversion of Penicillin to CephalosporinBioconversion of Penicillin to Cephalosporin
Bioconversion of Penicillin to Cephalosporin
 

Similar to Low Power FPGA Based Elliptical Curve Cryptography

Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmAlexander Decker
 
Elliptic curve scalar multiplier using karatsuba
Elliptic curve scalar multiplier using karatsubaElliptic curve scalar multiplier using karatsuba
Elliptic curve scalar multiplier using karatsubaIAEME Publication
 
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...TELKOMNIKA JOURNAL
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperNithin Cv
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...ijceronline
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Marisa Paryasto
 
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRASYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRABRNSS Publication Hub
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modernEric Seifert
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCidescitation
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sIDES Editor
 
Elliptic Curves as Tool for Public Key Cryptography
Elliptic Curves as Tool for Public Key CryptographyElliptic Curves as Tool for Public Key Cryptography
Elliptic Curves as Tool for Public Key Cryptographyinventy
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...CSITiaesprime
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...IRJET Journal
 
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSORCOUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSORIJNSA Journal
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Securityrahulmonikasharma
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherkarthik kedarisetti
 

Similar to Low Power FPGA Based Elliptical Curve Cryptography (20)

Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Elliptic curve scalar multiplier using karatsuba
Elliptic curve scalar multiplier using karatsubaElliptic curve scalar multiplier using karatsuba
Elliptic curve scalar multiplier using karatsuba
 
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Usi...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptogr...
 
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRASYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE  AND LIE ALGEBRA
SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA
 
elliptic-curves-modern
elliptic-curves-modernelliptic-curves-modern
elliptic-curves-modern
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’s
 
Elliptic Curves as Tool for Public Key Cryptography
Elliptic Curves as Tool for Public Key CryptographyElliptic Curves as Tool for Public Key Cryptography
Elliptic Curves as Tool for Public Key Cryptography
 
Analysis of a Modified RC4
Analysis of a Modified RC4 Analysis of a Modified RC4
Analysis of a Modified RC4
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
 
Bk044382388
Bk044382388Bk044382388
Bk044382388
 
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSORCOUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
COUPLED FPGA/ASIC IMPLEMENTATION OF ELLIPTIC CURVE CRYPTO-PROCESSOR
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Security
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 
HEpres2.ppt
HEpres2.pptHEpres2.ppt
HEpres2.ppt
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesPrabhanshu Chaturvedi
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 

Recently uploaded (20)

Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 

Low Power FPGA Based Elliptical Curve Cryptography

  • 1. IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-ISSN: 2278-2834,p- ISSN: 2278-8735.Volume 6, Issue 2 (May. - Jun. 2013), PP 11-14 www.iosrjournals.org www.iosrjournals.org 11 | Page Low Power FPGA Based Elliptical Curve Cryptography Ajay S1 , Kotresh H2 , Shruthi B S3, Swetha G S4 , Srividya B V5 1,2,3,4 Students of Telecommunication Engineering department, Dayananda Sagar College of engineering. 5 Assistant Professor, Telecommunication Engineering department, Dayananda Sagar College of engineering. Bangalore-78 Abstract: Cryptography is the study of techniques for ensuring the secrecy and authentication of the information. The development of public-key cryptography is the greatest and perhaps the only true revolution in the entire history of cryptography. Elliptic Curve Cryptography is one of the public-key cryptosystem showing up in standardization efforts, including the IEEE P1363 Standard. The principal attraction of elliptic curve cryptography compared to RSA is that it offers equal security for a smaller key-size, thereby reducing the processing overhead. As a Public-Key Cryptosystem, ECC has many advantages such as fast speed, high security and short key. It is suitable for the hardware of implementation, so ECC has been more and more focused in recent years. The hardware implementation of ECC on FPGA uses the arithmetic unit that has small area, small storage unit and fast speed, and it is an extremely suitable system which has limited computation ability and storage space.[1][2] The modular arithmetic division operations are carried out using conditional successive subtractions, thereby reducing the area. The system is implemented on Vertex-Pro XCV1000 FPGA. Index Terms – VHDL, FSM, FPGA, Elliptic Curve Cryptography. I. Introduction Elliptic curve arithmetic can be used to develop a variety of elliptic curve cryptographic (ECC) schemes including key exchange, encryption and digital signature. The study of elliptic curves by algebraists, algebraic geometers and number theorists dates back to the middle of the nineteenth century. Elliptic Curve Cryptography (ECC) was discovered in1985 by Neil Koblitz and Victor Miller. Elliptic Curve Cryptographic (ECC) schemes are public-key mechanisms that provide the same functionality as RSA schemes. However, their security is based on the hardness of a different problem, namely the Elliptic Curve Discrete Logarithmic Problem (ECDLP). At the time of its discovery, the ECC algorithm was described and placed in the public domain. What others found was that while it offered greater potential security it was slow. Certicom focused its efforts on creating better implementations of the algorithm to improve its performance. After many years of research, Certicom introduced the first commercial toolkit to support ECC and make it practical for use in a variety of applications. Most of the products and standards that use public-key cryptography for encryption and digital signatures use RSA schemes. The competing system to RSA is elliptic curve cryptography. The principal attraction of elliptic curve cryptography compared to RSA is that it offers equal security for a smaller key-size . An elliptic curve E over a field R of real numbers is defined by an equation E:y2 + a1xy + a3y = x3 + a2x2 + a4x + a6 Here a1, a2, a3, a4, a6 are real numbers belong to R, x and y take on values in the real numbers. If L is an extension field of real numbers, then the set of L-rational points on the elliptic curve E is, In the present paper for the purpose of the encryption and decryption using elliptic curves it is sufficient to consider the equation of the form y2 = x3 + a*x + b. For the given values of a and b the plot consists of positive and negative values of y for each value of x. Thus this curve is symmetric about the x-axis. 1.1 Galois field: -A field with a finite number of elements.[5] 1.2 Geometric rules of Addition: -Let P(x1,y1) and Q(x2,y2) be two points on the elliptic curve E. The sum R is defined as: First draw a line through P and Q, this line intersects the elliptic curve at a third point. Then the reflection of this point of intersection about x-axis is R which is the sum of the points P and Q. The same geometric interpretation also applies to two points P and –P, with the same x-coordinate. The points are joined by a vertical line, which can be viewed as also intersecting the curve at the infinity point. We therefore have P + (-P) = ∞, the identity element which is the point at infinity. 1.3 Doubling the point on the elliptic curve:- First draw the tangent line to the elliptic curve at P which intersects the curve at a point. Then the reflection of this point about x-axis is R. As an example the addition of two points and doubling of a point are shown in the following figures 1 and 2 for the elliptic curve y2 = x3 -x.[3]
  • 2. Low Power Fpga Based Elliptical Curve Cryptography www.iosrjournals.org 12 | Page Fig 1. Geometric addition Fig 2.Geometric doubling 1.4 Identity:-P + ∞ = ∞+P = P for all E (K), where ∞ is the point at infinity. 1.5Negatives:- Let P(x, y) €E (K) then (x, y) + (x,-y) = ∞. Where (x,-y) is the negative of P denoted by –P. 1.6Point addition: - Let P(x1, y1), Q(x2, y2) € E (K) where P ≠ Q. Then P + Q = (xr, yr) Where, λ = {(yq -yp)/(xq - yp) mod p. If P≠Q Xr = (λ2 – xp -xq) mod p. Yr= (λ (xp–xr) – yp) mod p. 1.7 Points Doubling:- Let P(x1, y1) €EK (a, b) where P ≠ −P then, λ = {(3*Xp 2 + a) / (2*yp)} mod p if P =Q Xr = (λ2 – xp -xq) mod p. Yr= (λ (xp –xr) – yp) mod p. 1.8 Point Multiplication: - Let P be any point on the elliptic curve (K). Then the operation multiplication of the point P is defined as repeated addition. kP = P + P +.........k times 1.9 Elliptic Curve Cryptography: - Elliptic Curve Cryptography (ECC) makes use of the elliptic curve in which the variables and coefficients are all restricted to elements of the finites fields. Two families of elliptic curves are used in cryptographic applications: Prime curves over Zp and binary curves GF (2m) . For a prime curve over Zp, we use a cubic equation in which the variables and the coefficients all take on values in the set of integers from 0 through p-1 and the calculations are performed with respect to modulo p. II. Related Work Elliptic curve cryptography has been thoroughly researched for the last twenty years. The actual application of elliptic curve cryptography and the practical implementation of cryptosystem primitives in the real world constitute interdisciplinary research in computer science as well as in electrical engineering. Elliptic Curve Cryptography provides an excellent solution not only for the data encryption but also for the secure key transport between two communicating parties, and authentic session key establishment protocols. III. Encryption -If user A wants to communicate the message M to user B then all the characters of the message are coded to the points on the elliptic curve using the code table which is agreed upon by the communicating parties A and B. Then each message point is encrypted to a pair of cipher points Y1, Y2 as follows. Pb=> Public key of B Pm=> Plain Text Cm=> Cipher Text K=>Secret Key. G => Reference point. Pa => Public key of A. Nb=>Private Key of B Na => Private Key of A.
  • 3. Low Power Fpga Based Elliptical Curve Cryptography www.iosrjournals.org 13 | Page Considering the following example on the cubic curve [8] Cm= {K, Pm + Na*Pb}  Na = 2.  Pa = Na * G = 2(10, 3) = (5, 0).  Nb = 3.  Pb = Nb * G= 3(10, 3) = (10, 8).  K= Na * Pb =2(10, 8) = (5,0).  Pm = (2, 0).  Cm={K ,Pm + Na*Pb} ={(5,0),(2,0)+(5,0)} ={(5,0),(2,0)+(5,0)} = {(5, 0), (4, 0)} = Y1, Y2 Decryption: - After receiving the cipher text, B converts the cipher text into the points on the elliptic curve and recognizes the points Y1 and Y2 of each character. Then the decrypted message is as follows.  Pm = y2 – nB* y1 = {(4, 0)-3(5, 0)} = {(4, 0)-{(5, 0) + (5, 0) + (5, 0)}} = {(4, 0)-{∞ + (5, 0)} = {(4, 0) - (5, 0)} = {(4, 0) + (5, 0)} = (2, 0)  Pm Note: - (5, 0) = (5, 0 mod p) = (5, 0 mod 11) = + (5, 0) - (5, -2) = + (5, -2 mod 11) = + (5, 8) IV. Simulation Results [7][4] V. Synthesis Report Number of Slices: 2089 out of 13696 15% Number of Slice Flip Flops: 1100 out of 27392 4% Number of 4 input LUTs: 3803 out of 27392 13% Number of MULT18X18s: 44 out of 136 32% Number of GCLKs: 10 out of 16 62% # Multipliers: 15 # Adders/Subtractors: 20 # Registers: 163 # Latches: 34 # Comparators : 17
  • 4. Low Power Fpga Based Elliptical Curve Cryptography www.iosrjournals.org 14 | Page VI. Timing Summary: [6] Minimum period: 6.329ns (Maximum Frequency: 157.995MHz). Minimum input arrival time before clock; 3.463ns. Maximum output required time after clock; 5.742ns VII. Conclusion:- Elliptic Curve Cryptography provides greater security and more efficient performance than the first generation public key techniques (RSA and Diffie-Hellman) now in use. As vendors look to upgrade their systems they should seriously consider the elliptic curve alternative for the computational and bandwidth advantages they offer at comparable security. In the encryption algorithm proposed here the communicating parties agree upon to use an elliptic curve and a point C on the elliptic curve. The security of the Elliptic Curve Cryptography depends on the difficulty of finding the value of k, given kP where k is a large number and P is a random point on the elliptic curve. This is the Elliptic Curve Discrete Logarithmic Problem. The elliptic curve parameters for cryptographic schemes should be carefully chosen in order to resist all known attacks of Elliptic Curve Discrete Logarithmic Problem (ECDLP). The straightforward use of public key encryption provides confidentiality but not the authentication. Each communicating party publishes a specific public key for the communication with a specific communicator. With this the receiver is assured that the cipher was constructed by the sender only because the sender uses receiver’s general public keys, receiver’s specific public key published for the sender alone and sender’s private key for constructing the cipher. This ensures that sender has “digitally signed” the message by using the specific public key published for him alone by the receiver. Hence, the cipher has achieved the qualities confidentiality, authentication and non-repudiation. Moreover, each message point is encrypted as a pair of points on the elliptic curve. Here a random number is used in the encryption of each message point and is different for encryption of different message points. That is why the same characters in the message space are encrypted to different characters in the cipher space. In this work on FPGA the implementation on VERTEXxcv1000 architecture consumes less area and operates at a higher frequency compared to [6] .The difference between characters of the plain text is not the same as difference between the characters of the cipher text. Due to this the linear cryptanalysis is highly difficult. In addition to this each character of the message is coded to the point on the elliptic curve using the code table which is agreed upon by the communicating parties and each message point is encrypted to a pair of points on the elliptic curve. Hence, the method of encryption proposed here provides sufficient security against cryptanalysis at relatively low computational overhead. References [1] HDL PROGRAMMING, VHDL and VERILOG by”Nazeih M. Botros”. [2] HDL PROGRAMMING by “J Bhasker”. [3] Cryptography and Network Security by “William Stallings”. [4] Prof.Rahila Bilal and Dr.M.Rajaram “International Journal of Computer Applications – Volume 8-No 3 October 2010. [5] D.Saravana kumar and CH Suneetha,”international journal of distributed and parallel systems (IJDPS)”Vol 3,no 1,jan 2013. [6] Nele Mentens and JoVliegen “A Compact FPGA Based Architecture for Elliptical Curve Cryptography over Prime Fields”. [7] Yingjie qu and Zhengming hu “Research and Design of Elliptic Curve Cryptography “(2010 IEEE). [8] Padma Bh and Chandravathi “International Journal of Computer Science and Engineering’ Vol 2 - 2010