175 research outputs found

    The Security of Elliptic Curve Cryptosystems - A Survey

    Get PDF
    Elliptic curve cryptography or ECC is a public-key cryptosystem. This paper introduces ECC and describes its present applications. A mathematical background is given initially. Then its2019; major cryptographic uses are given. These include its2019; use in encryption, key sharing and digital signatures. The security of these ECC-based cryptosystems are discussed. It was found that ECC was well suited for low-power and resource constrained devices because of its2019; small key size

    The Impact of Quantum Computing on Present Cryptography

    Full text link
    The aim of this paper is to elucidate the implications of quantum computing in present cryptography and to introduce the reader to basic post-quantum algorithms. In particular the reader can delve into the following subjects: present cryptographic schemes (symmetric and asymmetric), differences between quantum and classical computing, challenges in quantum computing, quantum algorithms (Shor's and Grover's), public key encryption schemes affected, symmetric schemes affected, the impact on hash functions, and post quantum cryptography. Specifically, the section of Post-Quantum Cryptography deals with different quantum key distribution methods and mathematicalbased solutions, such as the BB84 protocol, lattice-based cryptography, multivariate-based cryptography, hash-based signatures and code-based cryptography.Comment: 10 pages, 1 figure, 3 tables, journal article - IJACS

    A New Approach To Public-Key Cryptosystem Based On Mandelbrot And Julia Fractal Sets.

    Get PDF
    Kajian ini mencadangkan primitif baru kekunci-awam berasaskan kepada set Fraktal Mandelbrot dan Julia. Penciptaan kekunci-awam primitif berasas Fraktal boleh dilakukan kerana perkaitan yang kuat di antara set Fraktal Mandelbrot dan set Fraktal Julia. This study proposes new public-key primitives based on Mandelbrot and Julia Fractal sets. The creation of the Fractal based public-key primitives is possible because of the strong connection between the Mandelbrot and Julia Fractal sets

    Reconfigurable elliptic curve cryptography

    Get PDF
    Elliptic Curve Cryptosystems (ECC) have been proposed as an alternative to other established public key cryptosystems such as RSA (Rivest Shamir Adleman). ECC provide more security per bit than other known public key schemes based on the discrete logarithm problem. Smaller key sizes result in faster computations, lower power consumption and memory and bandwidth savings, thus making ECC a fast, flexible and cost-effective solution for providing security in constrained environments. Implementing ECC on reconfigurable platform combines the speed, security and concurrency of hardware along with the flexibility of the software approach. This work proposes a generic architecture for elliptic curve cryptosystem on a Field Programmable Gate Array (FPGA) that performs an elliptic curve scalar multiplication in 1.16milliseconds for GF (2163), which is considerably faster than most other documented implementations. One of the benefits of the proposed processor architecture is that it is easily reprogrammable to use different algorithms and is adaptable to any field order. Also through reconfiguration the arithmetic unit can be optimized for different area/speed requirements. The mathematics involved uses binary extension field of the form GF (2n) as the underlying field and polynomial basis for the representation of the elements in the field. A significant gain in performance is obtained by using projective coordinates for the points on the curve during the computation process

    The zheng-seberry public key cryptosystem and signcryption

    Get PDF
    In 1993 Zheng-Seberry presented a public key cryptosystem that was considered efficient and secure in the sense of indistinguishability of encryptions (IND) against an adaptively chosen ciphertext adversary (CCA2). This thesis shows the Zheng-Seberry scheme is not secure as a CCA2 adversary can break the scheme in the sense of IND. In 1998 Cramer-Shoup presented a scheme that was secure against an IND-CCA2 adversary and whose proof relied only on standard assumptions. This thesis modifies this proof and applies it to a modified version of the El-Gamal scheme. This resulted in a provably secure scheme relying on the Random Oracle (RO) model, which is more efficient than the original Cramer-Shoup scheme. Although the RO model assumption is needed for security of this new El-Gamal variant, it only relies on it in a minimal way

    Public Key Cipher with Signature Based on Diffie-Hellman and the Magic Square Problem

    Get PDF
    In the present paper, wedeveloped a new variant of asymmetric cipher (Public Key) algorithm based on the Discrete Logarithm Problem (DLP) uses Diffie-Hellman key exchange protocol and the mathematical features of magic square. The proposed method exploits the DLP problem in the key exchange by using the final value of Diffie-Hellman key agreement, just as the dimension to the magic construction and through which determines the type of magic square construction if it is (odd, singly-even or doubly-even) magic square as well as through which determines starting number and the difference value. From the other point, it exploits the magic squares problem in encryption/decryption and signing/verifyingoperations. The developed methodextremely speed in the Encryption/Decryption process as well as in the digital signaturethat uses aSecure Hash Algorithm SHA-1, since the proposed cipher does not use logarithm and the factorization as the traditional algorithms in ciphering and deciphering operations just in the mutual exchanging, but it depends mainly upon the magic constant and magic sum as alternate that deduced from the result of multiplied fixed value, which selected randomly and imposesto keep secret, as we shall explained in the next sections

    A general construction for monoid-based knapsack protocols

    Full text link
    We present a generalized version of the knapsack protocol proposed by D. Naccache and J. Stern at the Proceedings of Eurocrypt (1997). Our new framework will allow the construction of other knapsack protocols having similar security features. We will outline a very concrete example of a new protocol using extension fields of a finite field of small characteristic instead of the prime field Z/pZ, but more efficient in terms of computational costs for asymptotically equal information rate and similar key size.Comment: 18 pages, to appear on Advances in Mathematics of Communication

    The Security of Elliptic Curve Cryptosystems - A Survey

    Get PDF
    Elliptic curve cryptography or ECC is a public-key cryptosystem. This paper introduces ECC and describes its present applications. A mathematical background is given initially. Then its’ major cryptographic uses are given. These include its’ use in encryption, key sharing and digital signatures. The security of these ECC-based cryptosystems are discussed. It was found that ECC was well suited for low-power and resource constrained devices because of its’ small key size

    Identity based cryptography from bilinear pairings

    Get PDF
    This report contains an overview of two related areas of research in cryptography which have been prolific in significant advances in recent years. The first of these areas is pairing based cryptography. Bilinear pairings over elliptic curves were initially used as formal mathematical tools and later as cryptanalysis tools that rendered supersingular curves insecure. In recent years, bilinear pairings have been used to construct many cryptographic schemes. The second area covered by this report is identity based cryptography. Digital certificates are a fundamental part of public key cryptography, as one needs a secure way of associating an agent’s identity with a random (meaningless) public key. In identity based cryptography, public keys can be arbitrary bit strings, including readable representations of one’s identity.Fundação para a Ci~Encia e Tecnologia - SFRH/BPD/20528/2004

    A Comprehensive Study on Crypto-Algorithms

    Get PDF
    In the field of computer network and security, cryptography plays a vital role for secure data transmission as it follows the principle of data confidentiality, integrity, non-repudiation, authentication. By using several cryptographic algorithms, a user can deliver and receive the message in more convenient way. In this paper, we have collaborated on various cryptographic algorithms, several types of cryptographic techniques along with different types of security attacks prevailing in case of cryptography. During the exchanging of any sort of information, the key generation, encryption and decryption processes are examined in more details in the current paper. We have discussed regarding RSA (Ron Rives, Adi Shamir and Len Adelman), which is one of the most secure algorithm in the context of data and information sharing, that has been analysed clearly in our work along with the basic concepts of DES(Data Encryption Standard) , conventional encryption model, ECC(Elliptic curve cryptography), Digital signature, ABE(Attribute based Encryption), KP-ABE(Key policy Attribute based encryption), CP-ABE(Ciphertext policy attribute based encryption), IBE(Identity based Encryption). We have elaborated various cryptograhic concepts for keeping the message confidential and secure while considering secured data communication in case of networks
    corecore