Skip to main content

A Hardware-Oriented Algorithm for Computing in Jacobians and Its Implementation for Hyperelliptic Curve Cryptosystems

  • Conference paper
  • 295 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1787))

Abstract

In this paper, we present algorithms, suitable for hardware implementation, for computation in the Jacobian of a hyperelliptic curve defined over GF(2n). We take curves of genus 3 and 6, designed by using 0.27-um CMOS gate array technology, and estimate the number of multiplication operations and the size and speed of hardware based on the proposed algorithm. It is shown that hardware for genus 6 curves computes an addition (resp. doubling) operation in 100 (resp. 29) clock cycles and can work at clock frequencies of up to 83 MHz We also compare a hyperelliptic curve cryptosystem with RSA and elliptic curve cryptosystems from the viewpoint of hardware implementation.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agnew, G.B., Mullin, R.C., Vanstone, S.A.: An inplementation of Elliptic curve Cryptosystems Over F2 155. IEEE Jounal on selected areas in communications 11(5) (1993)

    Google Scholar 

  2. IBM Corp., Booledozer User’s Manual (1999)

    Google Scholar 

  3. Cantor, D.G.: Computing in the Jacobians of Hyperelliptic curve. Math. Comp. 48(177), 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  4. IBM Corp., CMOS5SE Logic Product Data Book (1995)

    Google Scholar 

  5. Duursma, I., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103–121. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Enge, A.: The extended Euclidean algorithm on polynomials and the efficiency of hyperelliptic cryptosystems (1999) (preprint)

    Google Scholar 

  7. Frey, G., Rück, H.G.: A Remarkable Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves. Math. Comp 62(206), 865–874 (1994)

    MATH  MathSciNet  Google Scholar 

  8. Gaudry, P.: A Variant of the Adleman-DeMarris-Huang algorithm and its application to small genera. In: Conference on The Mathematics of Public Key Cryptography, Toronoto (1999)

    Google Scholar 

  9. Hasebe, T., Torii, T., Azuma, M., Akiyama, R.: Implementation of high speed modular exponentiation calculator, Spring National Convention Record IEICE, A-284 (1990)

    Google Scholar 

  10. Iwamura, K., Dohi, Y., Imai, H.: A design of Reed Solomon decoder with systolic array structure. IEEE Trans. Comput. 44(1), 118–122 (1995)

    Article  MATH  Google Scholar 

  11. Itoh, T., Teechai, O., Tsujii, S.: A fast algorithm for computing multiplicative inverse in GF(2t) using normal bases. J. Society for Electronic Communications(Japan) 44, 31–36 (1989) (in Japanse)

    Google Scholar 

  12. Ryu, J.H., Lee, S.J.: Implementation of Euclidean calculation circuit with two way addressing method for Reed Solomon decoder. J. Inst. Electron. Eng. Korea C(South Korea) 36-C(6), 37–43 (1999)

    Google Scholar 

  13. Koblitz, N.: A Family of Jacobians Suitable for Discrete Log Cryptosystems. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 151–182. Springer, Heidelberg (1988)

    Google Scholar 

  14. Koblitz, N.: Hyperelliptic Cryptosystems. J. Cryptology 1, 139–150 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  15. Lidl, R., Niederreiter, H.: Finite Fields, Encyclopedia of Mathematics and its application

    Google Scholar 

  16. Model Technology, ModelSim/EE/PLUS User’z Manual (1997)

    Google Scholar 

  17. Mullin, R.C., Onyszhk, I.M., Vanstone, S.A.: Optimal Normal Bases in GF(pn)‘. Discrete Applied mathematics 83(1), 149–161 (1989)

    Article  Google Scholar 

  18. IEEE/P1363/D11, Standard for Public-Key Cryptography, draft standard, July 29 (1999)

    Google Scholar 

  19. Satoh, A., Kobayashi, Y., Niihima, H., Ohba, N., Munetoh, S., Sone, S.: A High-Speed Small RSA Encryption LSI with Low Power Dissipation. In: Okamoto, E. (ed.) ISW 1997. LNCS, vol. 1396, pp. 174–187. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  20. Sugiyamam, Y., Kasahara, M., Hirasawa, S., Namekawa, T.: A Method for Solving Key Equation for Deocoding Goppa Codes. Inform, And Control 27, 87–99 (1975)

    Article  Google Scholar 

  21. Smart, N.P.: On the Performance of Hyperelliptic Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 165–175. Springer, Heidelberg (1999)

    Google Scholar 

  22. Sakai, Y., Sakurai, K., Ishizuka, H.: Secure Hyperelliptic Cryptosysetems and Their Performance. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 164–181. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  23. Tamura, T., Matsumoto, T.: A Hardware–Oriented Algorithm for Computing Jacobian on Hyperelliptic Curve. IEICE Trans. 8, 1307–1311 (1999)

    Google Scholar 

  24. Torii, N., Okada, S., Hasebe, T.: A chip Implementation of elliptic curve cryptosystems. In: Proc. 1998, Engineering Science Conference, IEICE A-7-1

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tamura, T., Sakurai, K., Matsumoto, T. (2000). A Hardware-Oriented Algorithm for Computing in Jacobians and Its Implementation for Hyperelliptic Curve Cryptosystems. In: Song, J. (eds) Information Security and Cryptology - ICISC’99. ICISC 1999. Lecture Notes in Computer Science, vol 1787. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10719994_18

Download citation

  • DOI: https://doi.org/10.1007/10719994_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67380-4

  • Online ISBN: 978-3-540-45568-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics