Paper 2006/204

Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Crytosystems

Pradeep Kumar Mishra, Pinakpani Pal, and Palash Sarkar.

Abstract

Elliptic (ECC) and hyperelliptic curve cryptosystems (HECC) have emerged as cryptosystems of choice for small handheld and mobile devices. A lot of research has been devoted to the secure and efficient implementation on these devices. As such devices come with very low amount of resources, efficient memory management is an important issue in all such implementations. HECC arithmetic is now generally performed using so called explicit formulae. In literature, there is no result which focuses on the exact memory requirement for implementation these formulae. This is the first work to report such minimal memory requirement. Also, in the work we have provided a general methodology for realization of explicit formulae with minimal number of registers. Applying such methodology this work settles the issue for some important explicit formula available in the literature. This is an attempt to experimentally solve a particular instance based on HECC explicit formulae of the so called ``Register Sufficiency Problem", which is an NP-complete problem.

Note: There was some problem in the title of the paper in the earlier submission. Therefore this revision

Metadata
Available format(s)
PS
Publication info
Published elsewhere. Unknown where it was published
Keywords
memoryexplicit formuladivisor additiondivisor doublingscalar multiplication.
Contact author(s)
pradeep @ math ucalgary ca
History
2006-06-21: last of 2 revisions
2006-06-20: received
See all versions
Short URL
https://ia.cr/2006/204
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/204,
      author = {Pradeep Kumar Mishra and Pinakpani Pal and Palash Sarkar.},
      title = {Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Crytosystems},
      howpublished = {Cryptology ePrint Archive, Paper 2006/204},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/204}},
      url = {https://eprint.iacr.org/2006/204}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.