8 research outputs found

    Algorithms and cryptographic protocols using elliptic curves

    Get PDF
    En els darrers anys, la criptografia amb corbes el.líptiques ha adquirit una importància creixent, fins a arribar a formar part en la actualitat de diferents estàndards industrials. Tot i que s'han dissenyat variants amb corbes el.líptiques de criptosistemes clàssics, com el RSA, el seu màxim interès rau en la seva aplicació en criptosistemes basats en el Problema del Logaritme Discret, com els de tipus ElGamal. En aquest cas, els criptosistemes el.líptics garanteixen la mateixa seguretat que els construïts sobre el grup multiplicatiu d'un cos finit primer, però amb longituds de clau molt menor. Mostrarem, doncs, les bones propietats d'aquests criptosistemes, així com els requeriments bàsics per a que una corba sigui criptogràficament útil, estretament relacionat amb la seva cardinalitat. Revisarem alguns mètodes que permetin descartar corbes no criptogràficament útils, així com altres que permetin obtenir corbes bones a partir d'una de donada. Finalment, descriurem algunes aplicacions, com són el seu ús en Targes Intel.ligents i sistemes RFID, per concloure amb alguns avenços recents en aquest camp.The relevance of elliptic curve cryptography has grown in recent years, and today represents a cornerstone in many industrial standards. Although elliptic curve variants of classical cryptosystems such as RSA exist, the full potential of elliptic curve cryptography is displayed in cryptosystems based on the Discrete Logarithm Problem, such as ElGamal. For these, elliptic curve cryptosystems guarantee the same security levels as their finite field analogues, with the additional advantage of using significantly smaller key sizes. In this report we show the positive properties of elliptic curve cryptosystems, and the requirements a curve must meet to be useful in this context, closely related to the number of points. We survey methods to discard cryptographically uninteresting curves as well as methods to obtain other useful curves from a given one. We then describe some real world applications such as Smart Cards and RFID systems and conclude with a snapshot of recent developments in the field

    An efficient probabilistic public-key cryptosystem over quadratic fields quotients

    Get PDF
    AbstractWe present a new probabilistic cryptosystem working in quadratic fields quotients. Computation in such objects can be done efficiently with Lucas sequences which help to design a fast system. The security of the scheme is based on the LUC problem and its semantic security on a new decisional problem. This system appears to be an alternative to schemes based on the RSA primitive and has a full computational cost smaller than the El Gamal EC cryptosystem

    A multifactor RSA-like scheme with fast decryption based on R'edei rational functions over the Pell hyperbola

    Get PDF

    Pairing-based public-key encryption schemes with backward-and-forward security

    Get PDF
    Identity-based cryptosystems utilize some arbitrary strings as the participants' public key in the underlying system. The encryptioner will not need to obtain the decryptioner's certificate. That will simplify the certificate management. Therefore, it is still interesting to propose some new identity-based encryption schemes. In this paper we will propose two new different constructions, i.e. receiptor-oriented encryption schemes. They are both identity-based encryption schemes and also based on pairings. The proposed encryption schemes have a new advantage, i.e. backward-and-forward security. In addition, we provide the security analysis for the proposed schemes

    A new encryption algorithm over elliptic curve

    Get PDF
    Various public key encryption systems have been proposed in modern information techology. Some of them have also been used in various applications, such as E-commerce and mobile database. This paper proposes two secure receipt oriented encryption systems. The decryptioner's private keys could be changed with the different time periods. This case would be very useful in some practical scenarios, for instance, in a mobile database environment. Besides the semantic security, the proposed schemes have the backward-and-future security, a new security requirement for semantically secure encryption schemes. In terms of construction, the two schemes are based on the pairings over elliptic curves. Also, this paper provides a heuristic security analysis for the underlying system

    A Public Key Cryptosystem Based on Singular Cubic Curve

    Get PDF
    An efficient and semantically secure public key cryptosystem based on singular cubic curve is proposed in this paper. It is about two times faster than the cryptosystem of David at the same security label and more efficient than the Koyama scheme at high security level. Further, the partially known plaintext attack and the linearly related plaintext attacks are analyzed and concluded that those are not possible in the proposed scheme

    Efficient cryptosystem for universally verifiable mixnets

    Get PDF
    Projecte final de carrera realitzat en col.laboració amb Scytl Secure Electronic Votin

    An efficient semantically secure elliptic curve cryptosystem based on KMOV scheme

    Get PDF
    We propose an elliptic curve scheme over the ring Z n 2, which is efficient and semantically secure in the standard model. There appears to be no previous elliptic curve cryptosystem based on factoring that enjoys both of these properties. KMOV scheme has been used as an underlying primitive to obtain efficiency and probabilistic encryption. Semantic security of the scheme is based on a new decisional assumption, namely, the Decisional Small-x e-Multiples Assumption. Confidence on this assumption is also discussed
    corecore