Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Md. Al-Amin Khandaker is active.

Publication


Featured researches published by Md. Al-Amin Khandaker.


international conference on information security and cryptology | 2017

Solving 114-Bit ECDLP for a Barreto-Naehrig Curve

Takuya Kusaka; Sho Joichi; Ken Ikuta; Md. Al-Amin Khandaker; Yasuyuki Nogami; Satoshi Uehara; Nariyoshi Yamai; Sylvain Duquesne

The security of cryptographic protocols which are based on elliptic curve cryptography relies on the intractability of elliptic curve discrete logarithm problem (ECDLP). In this paper, the authors describe techniques applied to solve 114-bit ECDLP in Barreto-Naehrig (BN) curve defined over the odd characteristic field. Unlike generic elliptic curves, BN curve holds an especial interest since it is well studied in pairing-based cryptography. Till the date of our knowledge, the previous record for solving ECDLP in a prime field was 112-bit by Bos et al. in Certicom curve ‘secp112r1’. This work sets a new record by solving 114-bit prime field ECDLP of BN curve using Pollard’s rho method. The authors utilized sextic twist property of the BN curve to efficiently carry out the random walk of Pollard’s rho method. The parallel implementation of the rho method by adopting a client-server model, using 2000 CPU cores took about 6 months to solve the ECDLP.


international conference on information security and cryptology | 2016

An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication

Md. Al-Amin Khandaker; Hirotaka Ono; Yasuyuki Nogami; Masaaki Shirase; Sylvain Duquesne

Acceleration of a pairing calculation of an Ate-based pairing such as Optimal Ate pairing depends not only on the optimization of Miller algorithms loop parameter but also on efficient elliptic curve arithmetic operation and efficient final exponentiation. Some recent works have shown the implementation of Optimal Ate pairing over Kachisa-Schaefer-Scott KSS curve of embedding degree 18. Pairing over KSS curve is regarded as the basis of next generation security protocols. This paper has proposed a pseudo 12-sparse multiplication to accelerate Millers loop calculation in KSS curve by utilizing the property of rational point groups. In addition, this papers has showed an enhancement of the elliptic curve addition and doubling calculation in Millers algorithm by applying implicit mapping of its sextic twisted isomorphic group. Moreover this paper has implemented the proposal with recommended security parameter settings for KSS curve at 192 bit security level. The simulation result shows that the proposed pseudo 12-sparse multiplication gives more efficient Millers loop calculation of an Optimal Ate pairing operation along with recommended parameters than pairing calculation without sparse multiplication.


workshop on information security applications | 2017

Parallel Implementations of SIMON and SPECK, Revisited

Taehwan Park; Hwajeong Seo; Garam Lee; Md. Al-Amin Khandaker; Yasuyuki Nogami; Howon Kim

In this paper, we revisited the parallel implementation of SIMON and SPECK block ciphers. The performances of SIMON and SPECK are significantly improved by using ARM NEON SIMD (Single Instruction Multiple Data) parallel computing and OpenMP SIMT (Single Instruction Multiple Thread). We optimized the implementation on ARM NEON architecture. For optimized NEON, we reduced the number of registers for round key and increased the number of registers for plaintexts. Furthermore, we proposed the efficient forward and backward alignment methods. Finally, we maximize the performance by using SIMT (Single Instruction Multiple Threads). In the case of performance of proposed methods and proposed methods with SIMT, SIMON 128/128 encryption within 32.4, 14.3 cycles/byte, SIMON 128/192 encryption within 30.1, 15.9 cycles/byte, SIMON 128/256 encryption within 32.4, 16.9 cycles/byte, SPECK 128/128 encryption within 9.7, 5.1 cycles/byte, SPECK 128/192 encryption within 10.4, 5.6 cycles/byte, SPECK 128/256 encryption within 11.0, and 5.6 cycles/byte respectively on ARM Cortex-A53 environment.


workshop on information security applications | 2016

Efficient scalar multiplication for ate based pairing over kss curve of embedding degree 18

Md. Al-Amin Khandaker; Yasuyuki Nogami; Hwajeong Seo; Sylvain Duquesne

Efficiency of the next generation pairing based security protocols rely not only on the faster pairing calculation but also on efficient scalar multiplication on higher degree rational points. In this paper we proposed a scalar multiplication technique in the context of Ate based pairing with Kachisa-Schaefer-Scott (KSS) pairing friendly curves with embedding degree \(k = 18\) at the 192-bit security level. From the systematically obtained characteristics p, order r and Frobenious trace t of KSS curve, which is given by certain integer z also known as mother parameter, we exploit the relation \(\#E({\mathbb {F}}_{p}) = p+1-t\) mod r by applying Frobenius mapping with rational point to enhance the scalar multiplication. In addition we proposed z-adic representation of scalar s. In combination of Frobenious mapping with multi-scalar multiplication technique we efficiently calculate scalar multiplication by s. Our proposed method can achieve 3 times or more than 3 times faster scalar multiplication compared to binary scalar multiplication, sliding-window and non-adjacent form method.


international symposium on computing and networking | 2016

Isomorphic Mapping for Ate-Based Pairing over KSS Curve of Embedding Degree 18

Md. Al-Amin Khandaker; Yasuyuki Nogami

Pairing based cryptography is considered as the next generation of security for which it attracts many researcher to work on faster and efficient pairing to make it practical. Among the several challenges of efficient pairing; efficient scalar multiplication of rational point defined over extension field of degree k ≥ 12 is important. However, there exists isomorphic rational point group defined over relatively lower degree extension field. Exploiting such property, this paper has showed a mapping technique between isomorphic rational point groups in the context of Ate-based pairing with Kachisa-Schaefer-Scott (KSS) pairing friendly curve of embedding degree k = 18. In the case of KSS curve, there exists sub-field sextic twisted curve that includes sextic twisted isomorphic rational point group defined over Fp3. This paper has showed the mapping procedure from certain Fp18 rational point group to its sub-field isomorphic rational point group in Fp3 and vice versa. This paper has also showed that scalar multiplication is about 20 times faster after applying the proposed mapping which in-turns resembles that the impact of this mapping will greatly enhance the pairing operation in KSS curve.


computer and information technology | 2016

A consideration of towering scheme for efficient arithmetic operation over extension field of degree 18

Md. Al-Amin Khandaker; Yasuyuki Nogami

Barreto-Naehrig (BN) curve is a well studied pairing friendly curve of embedding degree 12, that uses arithmetic in Fpi2. Therefore the arithmetic of Fp12 extension field is well studied. In this paper, we have proposed an efficient approach of arithmetic operation over the extension field of degree 18 by towering. Fp18 extension field arithmetic is considered to be the basis of implementing the next generation pairing based security protocols. We have proposed to use Fp element to construct irreducible binomial for building tower of extension field up to Fp6, where conventional approach uses the root of previous irreducible polynomial to create next irreducible polynomials. Therefore using Fp elements in irreducible binomial construction, reduces the number of multiplications in Fp to calculate inversion and multiplication over Fp18, which effects acceleration in total arithmetic operation over Fp18.


international conference on consumer electronics | 2018

Efficient Parallel Simeck Encryption with GPGPU and OpenCL

Taehwan Park; Hwajeong Seo; Md. Al-Amin Khandaker; Yasuvuki Nozami; Howon Kim


Journal of Communications | 2018

Efficient Pairing-Based Cryptography on Raspberry Pi

Yuki Nanjo; Md. Al-Amin Khandaker; Takuya Kusaka; Yasuyuki Nogami


International journal of networking and computing | 2018

An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno

Yuta Hashimoto; Md. Al-Amin Khandaker; Yuta Kodera; Taehwan Park; Takuya Kusaka; Howon Kim; Yasuyuki Nogami


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2018

An Extended Generalized Minimum Distance Decoding for Binary Linear Codes on a 4-Level Quantization over an AWGN Channel

Shunsuke Ueda; Ken Ikuta; Takuya Kusaka; Md. Al-Amin Khandaker; Ali Md. Arshad; Yasuyuki Nogami

Collaboration


Dive into the Md. Al-Amin Khandaker's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Howon Kim

Pusan National University

View shared research outputs
Top Co-Authors

Avatar

Taehwan Park

Pusan National University

View shared research outputs
Top Co-Authors

Avatar

Satoshi Uehara

University of Kitakyushu

View shared research outputs
Top Co-Authors

Avatar

Sylvain Duquesne

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge