Cryptographic processing apparatus

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C713S168000

Reexamination Certificate

active

07957527

ABSTRACT:
An apparatus and a method for performing a hyperelliptic curve cryptography process at a high speed in a highly secure manner are provided. A base point D is produced such that the base point D and one or more of precalculated data in addition to the base point used in a scalar multiplication operation based on a window algorithm are degenerate divisors with a weight smaller than genus g of a hyperelliptic curve. An addition operation included in the scalar multiplication operation based on the window algorithm is accomplished by performing an addition operation of adding a degenerate divisor and a non-degenerate divisor, whereby a high-speed operation is achieved without causing degradation in security against key analysis attacks such as SPA.

REFERENCES:
Wollinger et al Elliptic and Hyperelliptic Curves on embedded IJP ACM Transactions on Embedded Systems, vol. 3, Aug. 2004, pp. 509-533.
Grace Elias, Ali Miri, Tet Hin Yeap FPGA Design of HECC Coprocessors 2004 IEEE (hereinafter D2).
Supplementary Partial European Search Report, EP 05 80 6900.
Neal Koblitz, et al., “Hyperelliptic Cryptosystems,” Journal of Cryptology (1989), pp. 139-150.
David G. Cantor, “Computing in the Jacobian of a Hyperelliptic Curve,” Mathematics of Computation, vol. 48, No. 177, Jan. 1987, pp. 95-101.
David Mumford, “Tata Lectures on Theta II”, Progress in Mathematics, vol. 43, 1984.
Kazuto Matsuo, et al., “Fast Genus Two Hyperelliptic Curve Cryptosystems,” The Institute of Electronics, Technical Report of IEICE, ISEC2001-31 (Jul. 2001), pp. 89-96.
Masashi Takahashi, “Improving Harley Algorithms for Jacobians of genus 3 Hyperelliptic Curves,” SCIS 2002.
Tanja Lange, “Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves,” Information-Security and Cryptography, Dec. 8, 2002, pp. 1-7.
Hiroki Sugizaki, et al, “An Extension of Harley Addition Algorithm for Hyperelliptic Curves over Finite Fields of Characteristic Two,” The Institute of Electronics, Technical Report of IEICE, ISEC2002-9 (May 2002), pp. 49-56.
Tanja Lange, “Efficient Arithmetic on Genus 2 Hyperelliptic Curves Over Finite Fields via Explicit Formulae,” Information-Security and Cryptography, Dec. 15, 2003, pp. 1-13.
Junichi Kuroki, et al., “Fast Genus Three Hyperelliptic Curve Cryptosystems,” SCIS 2002.
Jan Pelzl, et al., Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update), Department of Electrical Engineering and Information Sciences, 2003/026, IACR, 2003, pp. 1-15.
Yosuke Miyamoto, et al., “A Fast Addition Algorithm of Genus Two Hyperelliptic Curves,” SCIS, 2002.
Naoyuki Takahashi, et al., Efficient exponentiation on Genus Two Hyperelliptic Curves (II), The Institute of Electronics, IT2002-87, ISEC2002-145, 2003.
Tanja Lange, “Weighted Coordinates on Genus 2 Hyperelliptic Curves,” Information-Security and Cryptography, Oct. 11, 2002, pp. 1-20.
Koh-ichi Nagao, “Improving Group Law Algorithms for Jacobians of Hyperelliptic Curves,” ANTS-IV, LNCS 1838, pp. 439-448, Springer-Verlag, 2000, pp. 439-447.
Paul C. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,” CRYPTO '96, LNCS 1109, pp. 104-113.
Paul Kocher, et al., “Differential Power Analysis,” CRYPTO '99, LNCS 1666, pp. 388-397, Springer-Verlag, 1999.
Jean-Sebastion Coron, “Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems,” CHES '99, LNCS 1717, pp. 292-302.
Katsuyuki Okeya, et al., “Secure and Fast Elliptic Scalar Multiplication basend on wNAF,” The Institute of Electronics, Technical Report of IEICE, ISEC2003-9 (May 2003), pp. 49-56.
Masanobu Katagi, et al., “Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems using Degenerate Divisors”, Report 2003/203, pp. 1-18.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cryptographic processing apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cryptographic processing apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cryptographic processing apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2695553

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.