Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 6
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

Nowadays, alternative models of elliptic curves like Montgomery, Edwards, twisted Edwards, Hessian, twisted Hessian, Huff’s curves and many others are very popular and many people use them in cryptosystems which are based on elliptic curve cryptography. Most of these models allow to use fast and complete arithmetic which is especially convenient in fast implementations that are side-channel attacks resistant. Montgomery, Edwards and twisted Edwards curves have always order of group of rational points divisible by 4. Huff’s curves have always order of rational points divisible by 8. Moreover, sometimes to get fast and efficient implementations one can choose elliptic curve with even bigger cofactor, for example 16. Of course the bigger cofactor is, the smaller is the security of cryptosystem which uses such elliptic curve. In this article will be checked what influence on the security has form of cofactor of elliptic curve and will be showed that in some situations elliptic curves with cofactor divisible by 2m are vulnerable for combined small subgroups and side-channel attacks.

Go to article

Authors and Affiliations

Michał Wrońska
Download PDF Download RIS Download Bibtex

Abstract

Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms). Comparing to other post-quantum algorithms, the main advantages of these protocols are smaller keys, the similar idea as in the ECDH, and a large basis of expertise about elliptic curves. The main disadvantage of the isogeny-based cryptosystems is their computational efficiency - they are slower than other post-quantum algorithms (e.g., lattice-based). That is why so much effort has been put into improving the hitherto known methods of computing isogenies between elliptic curves. In this paper, we present new formulas for computing isogenies between elliptic curves in the extended Jacobi quartic form with two methods: by transforming such curves into the short Weierstrass model, computing an isogeny in this form and then transforming back into an initial model or by computing an isogeny directly between two extended Jacobi quartics.
Go to article

Authors and Affiliations

Łukasz Dzierzkowski
1
Michał Wroński
1

  1. Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Bibliography

[1] D. J. Bernstein and T. Lange, “Montgomery curves and the montgomery ladder.” IACR Cryptol. ePrint Arch., vol. 2017, p. 293, 2017.
[2] C. Costello and B. Smith, “Montgomery curves and their arithmetic,” Journal of Cryptographic Engineering, vol. 8, no. 3, pp. 227–240, 2018.
[3] P. L. Montgomery, “Speeding the pollard and elliptic curve methods of factorization,” Mathematics of Computation, vol. 48, pp. 243–264, 1987.
[4] E. Brier and M. Joye, “Weierstraß elliptic curves and side-channel attacks,” in International workshop on public key cryptography. Springer, 2002, pp. 335–345.
[5] R. R. Farashahi and S. G. Hosseini, “Differential addition on twisted edwards curves,” in Australasian Conference on Information Security and Privacy. Springer, 2017, pp. 366–378.
[6] B. Justus and D. Loebenberger, “Differential addition in generalized edwards coordinates,” in International Workshop on Security. Springer, 2010, pp. 316–325.
[7] R. R. Farashahi and M. Joye, “Efficient arithmetic on hessian curves,” in International Workshop on Public Key Cryptography. Springer, 2010, pp. 243–260.
[8] W. Castryck and F. Vercauteren, “Toric forms of elliptic curves and their arithmetic,” Journal of Symbolic Computation, vol. 46, no. 8, pp. 943–966, 2011.
[9] R. Dryło, T. Kijko, and M. Wro´nski, “Determining formulas related to point compression on alternative models of elliptic curves,” Fundamenta Informaticae, vol. 169, no. 4, pp. 285–294, 2019.
[10] K. Okeya and K. Sakurai, “Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a montgomery-form elliptic curve,” in International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2001, pp. 126–141.
[11] M. Joye, M. Tibouchi, and D. Vergnaud, “Huff’s model for elliptic curves,” in International Algorithmic Number Theory Symposium. Springer, 2010, pp. 234–250.
[12] H. Wu and R. Feng, “Elliptic curves in huff’s model,” Wuhan University Journal of Natural Sciences, vol. 17, no. 6, pp. 473–480, 2012.
[13] T. Oliveira, J. L´opez, H. Hıs¸ıl, A. Faz-Hern´andez, and F. Rodr´ıguez- Henr´ıquez, “How to (pre-) compute a ladder,” in International Conference on Selected Areas in Cryptography. Springer, 2017, pp. 172–191.
[14] R. R. Farashahi and S. G. Hosseini, “Differential addition on binary elliptic curves,” in International Workshop on the Arithmetic of Finite Fields. Springer, 2016, pp. 21–35.
[15] D. Moody and D. Shumow, “Analogues of v´elu’s formulas for isogenies on alternate models of elliptic curves,” Mathematics of Computation, vol. 85, no. 300, pp. 1929–1951, 2016.
[16] C. Costello and H. Hisil, “A simple and compact algorithm for sidh with arbitrary degree isogenies,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2017, pp. 303–329.
[17] D. Jao, R. Azarderakhsh, M. Campagna, C. Costello, L. Feo, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, G. Pereira, J. Renes, V. Soukharev, and D. Urbanik, “Supersingular isogeny key encapsulation,” 04 2019.
[18] D. Jeon, C. H. Kim, and Y. Lee, “Families of elliptic curves over quartic number fields with prescribed torsion subgroups,” Mathematics of Computation, vol. 80, no. 276, pp. 2395–2410, 2011.

Go to article

Authors and Affiliations

Robert Dryło
1
Tomasz Kijko
1
Michał Wroński
1

  1. Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

The purpose of this paper is to generate cryptographically strong elliptic curves over prime fields Fp, where p is a Mersenne prime, one of the special primes or a random prime. We search for elliptic curves which orders are also prime numbers. The cryptographically strong elliptic curves are those for which the discrete logarithm problem is computationally hard. The required mathematical conditions are formulated in terms of parameters characterizing the elliptic curves.We present an algorithm to generate such curves. Examples of elliptic curves of prime order are generated with Magma.
Go to article

Bibliography

[1] Daniel J. Bernstein and Tanja Lange. SafeCurves: choosing safe curves for elliptic curve cryptography, 2015. http://safecurves.cr.yp.to (accessed 27 September 2015).
[2] I. Blake, G. Serroussi, N. Smart. Elliptic curves in cryptography. Cambridge University Press, 1999.
[3] H. Cohen. A course in computational number theory. Springer 1983.
[4] H. Cohen, G. Frey. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall CRC, 1994.
[5] P. Da˛browski, R. Gliwa, J. Szmidt, R. Wicik. Generation and Implementation of Cryptographically Strong Elliptic Curves. Number-Theoretical Methods in Cryptology. First International Conference, NuTMiC 2017. Warsaw, Poland, 11-13, 2017. Lecture Notes in Computer Sciences, (Eds), Jerzy Kaczorowski, Josef Piprzyk, Jacek Pomykała. Volume 10737, pages 25-36. 2017.
[6] W. Diffie, M. E. Hellman. New Directions in Cryptography. IEEE Trans. Information Theory, IT 22(6), pp. 644-654, 1976.
[7] Jean-Pierre Flori, Jerome Plut, Jean-Rene Reinhard. Diversity and transparency for ECC. NIST Workshop on ECC Standards, June 11-12, 2015.
[8] Gerhard Frey, private communication, 2015.
[9] G. Frey, H. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computations, 62 91994), 865-874.
[10] S. D. Galbraith, P. Gaudry. Recent progress on the elliptic curve discrete logarithm problem. Cryptology ePrint Archive, 2015/1022.
[11] Steven D. Galbraith and James McKee. The probability that the number of points on an elliptic curve over a finite field is prime. J. London Math. Soc. (2), 62(3):671–684, 2000.
[12] R. Gliwa, J. Szmidt, R. Wicik Searching for cryptographically secure elliptic curves over prime fields. Science and Military, 2016, nr 1, volume 11, pages 10-13, ISSN 1336-8885 (print), ISSN 2453-7632 (on-line).
[13] R. Granger, M. Scott. Faster ECC over F2521��1. In: Katz, J. ed., PKC 2015. LNCS, vol. 9020, pp. 539–553.[14] D. Johnson, A. Menezes. The Elliptic Curve Digital Signature Algorithm (ECDSA). Technical Report CORR 99-34, University of Waterloo, Canada. http://www.math.uwaterloo.ca
[15] Manfred Lochter and Andreas Wiemers. Twist insecurity, 2015. iacr. ePrint Archive 577 (2015).
[16] A. Menezes, T. Okamoto, S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE. Transactions on Information Theory, 39 (1993), 1639-1646.
[17] N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177), pp. 203- 209, 1987.
[18] V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology - CRYPTO’85, LNCS vol 218, pp. 417-426, 1985.
[19] P. Pohlig, M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory, 24 (1979), 106-110.
[20] J. Pollard. Monte Carlo methods for index computations mod pn: Mathematics of Computations, 32 (1978), 918-924.
[21] R. L. Rivest, A. Shamir, L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21(2), pp. 120- 126, 1978.
[22] T. Satoh, K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81-92.
[23] I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computations, 67 (1998), 353-356.
[24] N. Smart. The discrete logarithm problem on elliptic curves uf trace one. Journal of Cryptology, 12 (1999), 193-196.
[25] J. H. Silverman. The arithmetic of elliptic curves. Springer 1986.
[26] Elliptic Curve Cryptography (ECC) Brainpool Standard. Curves and Curve Generation, v. 1.0. 2005. Request for Comments: 5639, 2010. 7027, 2013. http://www.bsi.bund.de
[27] Technical and Implementation Guidance on Generation and Application of Elliptic Curves for NATO classified, 2010.
[28] US Department of Commerce. N.I.S.T. 2000. Federal Information Processing Standards Publication 186-2. FIPS 186-2. Digital Signature Standard.
[29] Standards for Efficient Cryptography Group. Recommended elliptic curve domain parameters, 2000. www.secg.org/collateral/sec2.pdf
[30] Mersenne prime. en.wikipedia.org
[31] Magma Computational Algebra System. School of Mathematics and Statistics. University of Sydney.
Go to article

Authors and Affiliations

Marcin Barański
1
Rafał Gliwa
1
Janusz Szmidt
1

  1. Military Communication Institute, National Research Institute, Warszawska 22A, 05-130 Zegrze
Download PDF Download RIS Download Bibtex

Abstract

Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.

Go to article

Authors and Affiliations

Vani Rajasekar
J. Premalatha
K. Sathya
Download PDF Download RIS Download Bibtex

Abstract

In a smart city environment, Intelligent Transportation System (ITS) enables the vehicle to generate and communicate messages for safety applications. There exists a challenge where the integrity of the message needs to be verified before passing it on to other vehicles. There should be a provision to motivate the honest vehicles who are reporting the true event messages. To achieve this, traffic regulations and event detections can be linked with blockchain technology. Any vehicle violating traffic rules will be issued with a penalty by executing the smart contract. In case any accident occurs, the vehicle nearby to the spot can immediately send the event message to Unmanned Aerial Vehicle (UAV). It will check for its credibility and proceed with rewards. The authenticity of the vehicle inside the smart city area is verified by registering itself with UAVs deployed near the city entrance. This is enabled to reduce the participation of unauthorized vehicles inside the city zone. The Secure Hash Algorithm (SHA256) and Elliptic Curve Digital Signature Algorithm (ECDSA-192) are used for communication. The result of computation time for certificate generation and vehicles involvement rate is presented.
Go to article

Authors and Affiliations

Suganthi Evangeline
1
Ashmiya Lenin
2
Vinoth Babu Kumaravelu
3

  1. Department of Electronics and Communication Engineering, Karunya Institute of Technology and Sciences, Coimbatore, India
  2. PG Scholar in Communication Systems, Karunya Institute of Technology and Sciences, Coimbatore, India
  3. School of Electronics Engineering, VIT University, Vellore, India

This page uses 'cookies'. Learn more