DOI QR코드

DOI QR Code

Performance Study of genus 3 Hyperelliptic Curve Cryptosystem

  • Gupta, Daya (Computer Engineering Department, Delhi Technological University) ;
  • De, Asok (Ambedkar Institute of Advanced Communication Technologies & Research) ;
  • Chatterjee, Kakali (Computer Engineering Department, Delhi Technological University)
  • Received : 2011.08.24
  • Accepted : 2011.12.23
  • Published : 2012.03.31

Abstract

Hyperelliptic Curve Cryptosystem (HECC) is well suited for all kinds of embedded processor architectures, where resources such as storage, time, or power are constrained due to short operand sizes. We can construct genus 3 HECC on 54-bit finite fields in order to achieve the same security level as 160-bit ECC or 1024-bit RSA due to the algebraic structure of Hyperelliptic Curve. This paper explores various possible attacks to the discrete logarithm in the Jacobian of a Hyperelliptic Curve (HEC) and addition and doubling of the divisor using explicit formula to speed up the scalar multiplication. Our aim is to develop a cryptosystem that can sign and authenticate documents and encrypt / decrypt messages efficiently for constrained devices in wireless networks. The performance of our proposed cryptosystem is comparable with that of ECC and the security analysis shows that it can resist the major attacks in wireless networks.

Keywords

References

  1. O.Goldreich, Y.Lindell, "Session-Key Generation Using Human Passwords only," Crypto 2001, LNCS 2139, pp.408-432.
  2. R.Katz, Q. Trovsky, M.Yang, "Efficient Password Authenticated Key Exchange Using Human Memorable Passwords," Eurocrypt 2001, LNCS 2045, pp.475-494.
  3. M.Aydos, T.Yanık, C.K.Koc, "High-Speed Implementation of an ECC-based Wireless Authentication Protocol on an ARM Microprocessor", IEE Proceedings: Communications, 2001, 148(5): pp.273- 279.
  4. V. Boyko, P. Mackenzie, S. Patel. "Provably secure password authenticated Key Exchange using Diffie-Hellman". EuroCrypt 2000, LNCS pp.156-171.
  5. Y H Hwang, D H Yum, P J Lee, "EPA: An Efficient Password-Based Protocol for Authenticated Key Exchange", ACISP 2003, LNCS 2727, pp.452-463.
  6. E. Ryu, K. Kim, K. Yoo. "A Simple Key Agreement Protocol", In Proc. of IEEE 37th Annual International Carnahan Conference 2003, pp 128-131.
  7. K.Jung, J.Kim, T.Chung, "Password-Based Independent Authentication and Key Exchange Protocol", ICICS-PCM 2003, IEEE, pp.1908-1912.
  8. Julien Bringer, Herve Chabanne and Thomas Icart, "Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters", ACNS 2010, LNCS 6123, pp:291-308.
  9. Kakali Chatterjee, Asok De, Daya Gupta, "Timestamp based Authentication Protocol for Smart Card using ECC", in proceedings of WISM 2011, LNCS 6987, pp.368-375.
  10. Meng-Hui Lim, Chee-Min Yeoh, Sanggon Lee, Hyotaek Lim and Hoonjae Lee, "A Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curves" NETWORKING 2008, LNCS 4982, pp.170-182.
  11. Koblitz, N. 1989, "Hyperelliptic cryptosystems", Journal of Cryptology 1,3, pp.139-150. https://doi.org/10.1007/BF02252872
  12. Adleman L, DeMarrais J,Huang M, "A subexponential algorithm for discrete. logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields", in ANTS-1, 1994, LNCS 877, pp.28-40.
  13. Frey G, Ruck H, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves", Mathematics of Computation, 1994, 62: pp 865-874.
  14. Ruck H.G "On the discrete logarithms in the divisor class group of curves". Mathematics Computation, 1999, 68: 805-806. https://doi.org/10.1090/S0025-5718-99-01043-1
  15. Henry Cohen and Gerhard Frey, "Handbook of Elliptic and Hyperelliptic Curve Cryptography", Chapman & Hall/CRC Press. 2006.
  16. Menezes A, Wu Y, Zuccherato R, "An elementary introduction to hyperelliptic curves", available at http://www.cacr. math.uwaterloo.ca/techreports/1997/tech-reports97.html
  17. J.Pelzl, T.Wollinger, J.Guajardo, C.Paar, "Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves", Cryptology ePrint Archieve, Report 026, http://eprint.iacr.org/, 2003, pp.351-365
  18. Cantor D.G., "Computing in the Jacobian of a hyperelliptic curve", Mathematics of Computation, 1987, 48: pp.95-101. https://doi.org/10.1090/S0025-5718-1987-0866101-0
  19. Harly.R, "Fast Arithmetic on Genus Two Curves", available at http://cristal. inria.fr/"harly /hyper.
  20. Lange.T, "Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves", Cryptology ePrint Archieve, Report 147, 2002, http://eprint.iacr.org/.
  21. Lange.T, "Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae". Cryptology ePrint Archive, Report 121, 2002, http://eprint.iacr.org/.
  22. Roberto Maria Avanzi, "Aspects of hyperelliptic Curves over Large Prime Fields in Software Implementation", Dec 2003 available http://www.arehcc.com.
  23. J.Pelzl, T.Wollinger, C.Paar, "Elliptic & Hyperelliptic Curves on Embedded ${\mu}P$", ACM special issue Security and Embedded Systems Vol.no.0164-0925/99/0100-0111, 2003.
  24. Gonda.M, Matsuo.K, Kazumaro.A, Chao.J and Tsuji.S, "Improvements of addition algorithm on genus 3 hyperelliptic curves and their implementations", Proc of SCIS 2004, pp.89-96.
  25. Fan.X, Wollinger.T and Gong.G, "Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields", IET Inf.Secur., 2007,1,(2), pp.65-81. https://doi.org/10.1049/iet-ifs:20070003
  26. Kuroki.J, Gonda.M., Matsuo.K., Chao.J., Tsujii. S. 2002, "Fast Genus Three Hyperelliptic Curve-Cryptosystems", SCIS 2002, pp.503-507.
  27. Sakai.Y, and Sakurai, K., "On the Practical Performance of Hyperelliptic Curve Cryptosystems in Software Implementation", in IEICE Trans. Vol.E83-A NO.4, 2000, pp.692 - 703.
  28. Koh-ichi Nagao, "Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field", 2007, http://eprint.iacr.org/ 2007/112.
  29. Benjamin Smith, "Isogenies and the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves" EUROCRYPT 2008, pp.163-180.
  30. Kakali Chatterjee, Daya Gupta, "Evolution of Hyperelliptic Curve Cryptosystems", in proceedings of ICDCIT 2010, LNCS 5966, pp.206-211.
  31. Nicholas Jansma, Brandon Arrendondo, "Performance Comparison of Elliptic Curve and RSA Digital Signatures", University of Michigan, 2004.

Cited by

  1. Large scale wireless sensor networks with multi-level dynamic key management scheme vol.59, pp.9, 2013, https://doi.org/10.1016/j.sysarc.2013.05.022
  2. An Energy-Efficient Outlier Detection Based on Data Clustering in WSNs vol.10, pp.4, 2014, https://doi.org/10.1155/2014/619313