AN IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOSYSTEMS OVER F(2)155

Citation
Gb. Agnew et al., AN IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOSYSTEMS OVER F(2)155, IEEE journal on selected areas in communications, 11(5), 1993, pp. 804-813
Citations number
21
Categorie Soggetti
Telecommunications,"Engineering, Eletrical & Electronic
ISSN journal
07338716
Volume
11
Issue
5
Year of publication
1993
Pages
804 - 813
Database
ISI
SICI code
0733-8716(1993)11:5<804:AIOECC>2.0.ZU;2-6
Abstract
Since the introduction of the concept of public key cryptography by Di ffie and Hellman in 1976, the potential for the use of the discrete lo garithm problem in public key cryptosystems has been recognized. ElGam al gave an explicit methodology for using this problem to implement a fully functional public key cryptosystem, including digital signatures . This methodolgy has been refined and incorporated with various proto cols to meet a variety of applications, and one of its extensions form s the basis for a proposed U.S. digital signature standard. Although t he discrete logarithm problem, as first employed by Diffie and Hellman in their public key exchange algorithm, referred explicitly to the pr oblem of finding logarithms with respect to a primitive element in the multiplicative group of the field of integers modulo a prime p, this idea can be extended to arbitrary groups (with the difficulty of the p roblem apparently varying with the representation of the group). In th is paper, we describe how these protocols can be efficiently implement ed using the group of an elliptic curve over a finite field. In partic ular, we will discuss a new VLSI implementation of F2(155) and the per formance of elliptic curve systems over this ground field.