Galois field operational unit for Elliptic Curve Cryptography Digital Signature

dc.citation.conferenceLitteris et Artibus
dc.contributor.affiliationLviv Polytechnic National Universityuk_UA
dc.contributor.authorRahma, Mohammed Kadhim
dc.coverage.countryUAuk_UA
dc.coverage.placenameLvivuk_UA
dc.date.accessioned2018-03-02T14:54:42Z
dc.date.available2018-03-02T14:54:42Z
dc.date.issued2015
dc.description.abstractCryptography is the most standard and efficient way to protect the security of data transactions. An efficient cryptosystem must be one that is strong enough to ensure a high level of security for reliable transmission of information. Elliptic curve cryptography is one such type of public key and private key cryptosystem based on small key size with high efficient speed up of cryptography process. Elliptic curve cryptography is an alternative to traditional techniques for public key cryptography. It can be called the future generation of public key systems since it involves less number of bits suitable for resource constrained and wireless applications without compromising on the security level. The proposed architecture for elliptic curve scalar is based on Point multiplication algorithm. It was also generated (Extension Field) assimilation by EF(387) where GF(2173)& EF(387) fields have approximately the same number of elements, and results were compared and implemented.uk_UA
dc.format.pages66-71
dc.identifier.citationRahma M. K. Galois field operational unit for Elliptic Curve Cryptography Digital Signature / Mohammed Kadhim Rahma // Litteris et Artibus : proceedings of the 5th International youth science forum, November 26–28, 2015, Lviv, Ukraine / Lviv Polytechnic National University. – Lviv : Lviv Polytechnic Publishing House, 2015. – P. 66–71. – Bibliography: 7 titles.uk_UA
dc.identifier.urihttps://ena.lpnu.ua/handle/ntb/39501
dc.language.isoenuk_UA
dc.publisherLviv Polytechnic Publishing Houseuk_UA
dc.relation.referencesen[1] V. Hlukhov, R. Elias and A. Melnyk., "Features of the FPGA-based Galois field GF(2m) elements sectional multipliers with extra large exponent.," "Computer-Integrated Technologies: education, science and industry, vol. 12, p. 103 – 106, 2013. [2] A. Hlukhova, "Results of Galois Field Elements Multipliers Structural Complexity Evaluation," Computer Science & Engineering 2013, vol. 12, p. 21–23, 2013. [3] E. Rodrigue, "Design of an Elliptic Curve Cryptography Using A Finite Field Multiplier in GF(2521).," Computer Systems and Networks, vol. 658, pp. 144 - 149, 2009. [4] S. A. Karim, Reneesh C.Zacharia and Rijo Sebastian, "VLSI Implementation of Montgomery Multiplier in Finite Field Arithmetic for ECC over GF(2163)," nternational Journal of Scientific Engineering and Technology, vol. 3, no. 8, p. 4, 2014. [5] K. H and P. Rosen, HANDBOOK OF DISCRETE MATHEMATICS and ITS APPLICATIONS, Boca Raton, FL 33487-2742: Taylor & Francis Group, LLC, 2013, p. 1068. [6] W. Stallings, Cryptography and Network Security Principles and Practice, Sixth Edition ed., New Jersey, United States of America: Library of Congress Cataloging-in-Publication Data on file, 2014. [7] Abdalhossein Rezai and Parviz Keshavarzi, "An Efficient Scalar Multiplication Algorithm for Elliptic Curve Cryptography Using a New Signed-Digit Representation," Isfahan University of Technology (IUT), rezaie@acecr.ac.ir, Semnan University, pkeshavarzi@semnan.ac.ir, Isfahan, Iran, 2014.uk_UA
dc.subjectGalois field GF(2n)uk_UA
dc.subjectExtension Field EF(pm)uk_UA
dc.subjectElliptic Curve Cryptographyuk_UA
dc.subjectDigital Signatureuk_UA
dc.subjectOperational unit for scalar multiplicationuk_UA
dc.titleGalois field operational unit for Elliptic Curve Cryptography Digital Signatureuk_UA
dc.typeConference Abstractuk_UA

Files

Original bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
19-66-71.pdf
Size:
206.68 KB
Format:
Adobe Portable Document Format
Description:
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
2.99 KB
Format:
Item-specific license agreed upon to submission
Description: