IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i19p3676-d935852.html
   My bibliography  Save this article

Speeding-Up Elliptic Curve Cryptography Algorithms

Author

Listed:
  • Diana Maimuţ

    (Advanced Technologies Institute, 10 Dinu Vintilă Street, 021102 Bucharest, Romania
    Faculty of Computer Systems and Cybersecurity, Military Technical Academy, 39-49 George Coşbuc Street, 050141 Bucharest, Romania
    These authors contributed equally to this work.)

  • Alexandru Cristian Matei

    (Advanced Technologies Institute, 10 Dinu Vintilă Street, 021102 Bucharest, Romania
    Faculty of Mathematics and Computer Science, University of Bucharest, 14 Academiei Street, 010014 Bucharest, Romania
    These authors contributed equally to this work.)

Abstract

In recent decades there has been an increasing interest in Elliptic curve cryptography (ECC) and, especially, the Elliptic Curve Digital Signature Algorithm (ECDSA) in practice. The rather recent developments of emergent technologies, such as blockchain and the Internet of Things (IoT), have motivated researchers and developers to construct new cryptographic hardware accelerators for ECDSA. Different types of optimizations (either platform dependent or algorithmic) were presented in the literature. In this context, we turn our attention to ECC and propose a new method for generating ECDSA moduli with a predetermined portion that allows one to double the speed of Barrett’s algorithm. Moreover, we take advantage of the advancements in the Artificial Intelligence (AI) field and bring forward an AI-based approach that enhances Schoof’s algorithm for finding the number of points on an elliptic curve in terms of implementation efficiency. Our results represent algorithmic speed-ups exceeding the current paradigm as we are also preoccupied by other particular security environments meeting the needs of governmental organizations.

Suggested Citation

  • Diana Maimuţ & Alexandru Cristian Matei, 2022. "Speeding-Up Elliptic Curve Cryptography Algorithms," Mathematics, MDPI, vol. 10(19), pages 1-13, October.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:19:p:3676-:d:935852
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/19/3676/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/19/3676/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:19:p:3676-:d:935852. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.