WPI Cryptoseminar, Tuesday 5/1

R. A. Hettinga rah at shipwright.com
Mon Apr 30 22:21:38 EDT 2001


--- begin forwarded text


Date: Mon, 30 Apr 2001 11:52:11 -0400 (EDT)
From: Christof Paar <christof at ece.WPI.EDU>
To: WPI Crypto Seminar: ;
Subject: WPI Cryptoseminar, Tuesday 5/1
Sender: bounce-dcsb at reservoir.com
Reply-To: Christof Paar <christof at ece.WPI.EDU>


                    MS Thesis Presentation
                             and
                   WPI Cryptography Seminar

 Computer Architectures for Cryptosystems Based on Hyperelliptic Curves

                      Thomas Wollinger
                        ECE Dept, WPI

                    Thursday, May 01, 2001
                       12:30 pm, AK 218
                  (refreshments at 12:15 pm)


Security issues play an important role in almost all modern communication
and computer networks. As Internet applications continue to grow
dramatically, security requirements have to be strengthened. Hyperelliptic
curve cryptosystems (HECC) allow for shorter operands at the same level of
security than other public-key cryptosystems, such as RSA or
Diffie-Hellman. These shorter operands appear promising for many
applications.

Hyperelliptic curves are a generalization of elliptic curves and they can
also be used for building discrete logarithm public-key schemes. This
thesis approaches to a hardware implementation of a crypto engine based on
hyperelliptic curves. A major part of this work is the development of
computer architectures for the different algorithms needed for HECC. The
architectures are developed for a reconfigurable platform based on Field
Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of
software solutions with the security of traditional hardware
implementations. In particular, it is possible to easily change all
algorithm parameters such as curve coefficients and underlying finite
field.

In this work we first summarized the theoretical background of
hyperelliptic curve cryptosystems. In order to realize the operation
addition and doubling on the Jacobian, we implemented composition and
reduction algorithms in hardware. These in turn are based on
arithmetic for arithmetic in the underlying field and for arithmetic
in the polynomial ring. The architectures are described in VHDL (VHSIC
Hardware Description Language) and mapped to Xilinx FPGA devices. An
Architecture of a HECC over GF(2^41) was implemented.


 Advisor: Prof. Christof Paar, ECE and CS Depts.
 Readers: Prof. William Martin, Math. Dept.
          Prof. Berk Sunar, ECE Dept.
------------------------------------------------------------------------

 DIRECTIONS:

 The WPI Cryptoseminar is being held in the Atwater Kent building on
 the WPI campus. The Atwater Kent building is at the intersection on
 the extension of West Street (labeled "Private Way") and Salisbury
 Street. Directions to the campus can be found at
      http://www.wpi.edu/About/Visitors/directions.html


 ATTENDANCE:

 The seminar is open to everyone and free of charge. Simply send me a
 brief email if you plan to attend.


 TALKS IN THE SPRING 2001 SEMESTER:

 2/7   Jorge Guajardo, WPI
       Efficient Implementation of Elliptic Curve Cryptosystems
       on the TI MSP430x33x Family of Microcontrollers

 3/28  Lars Karle, Fraunhofer Center for Research in Computer Graphics
                   Providence, RI
       Technology and Trust - A fruitful dialogue?

 4/11  Jonathan Towle, InterTrust
       Attacks on Cryptographic Hardware

 4/19  Andre Weimerskirch, WPI
       Application of the Mordell-Well Group to Cryptographic Systems
       (MS Thesis presentation)

 5/1   Thomas Wollinger, WPI
       Hardware Architectures for Hyperelliptic Curve Cryptosystems
       (MS Thesis presentation)

 5/3   Andrei Dancus, WPI
       Security Protocols for Embedded Ad-Hoc Networks

 TBA   Adam Woodbury, WPI
       Public-key Cryptography in Constraint Environments
       (MS Thesis presentation)

 See
   http://www.ece.WPI.EDU/Research/crypt/seminar/index.html
 for talk abstracts.


 MAILING LIST:

 If you want to be added to the mailing list and receive talk
 announcements together with abstracts, please send me a short email.
 Likewise, if you want to be removed from the list, just send me a
 short email.

 Regards,

 Christof Paar


 ! WORKSHOP ON CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS (CHES 2001) !
 !                  Paris, France, May 13-16, 2001                     !
 !                       www.chesworkshop.org                          !

 ***********************************************************************
                  Christof Paar,  Assistant Professor
           Cryptography and Information Security (CRIS) Group
       ECE Dept., WPI, 100 Institute Rd., Worcester, MA 01609, USA
 fon: (508) 831 5061    email: christof at ece.wpi.edu
 fax: (508) 831 5491    www:   http://ee.wpi.edu/People/faculty/cxp.html
 ***********************************************************************







For help on using this list (especially unsubscribing), send a message to
"dcsb-request at reservoir.com" with one line of text: "help".

--- end forwarded text


-- 
-----------------
R. A. Hettinga <mailto: rah at ibuc.com>
The Internet Bearer Underwriting Corporation <http://www.ibuc.com/>
44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'



---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at wasabisystems.com




More information about the cryptography mailing list