10 research outputs found

    ELLIPTIC CURVE CRYPTOGRAPHY

    Get PDF
    In this article main points of ECC’s application and structure  is reviewed.Here is described the main advantages of ECC. The aim of this article is to systematize information on the practical application of elliptic curves,its general terms ,affect the topic of ECC popularity.Another interesting part of article is the question of patents,in most of Certicoms patents. Assuring fact is that the question of ECC is discovered by ECC Workshop, since 1997  were hold  a series of conferences on the ECC theme.The last one takes place in 2013 year. Since the first ECC workshop, held 1997 in Waterloo, the ECC conference series has broadened its scope beyond elliptic curve cryptography and now covers a wide range of areas within modern cryptography.The table in the end of article compares key sizes,and main points of ECC and RSA.The conclusion is that  ECC provides much more confidence use than first-generation public key cryptography systems. Equations based on elliptic curves is easy to perform, and extremely difficult to reverse and it is in demand.В этой статье выложены основные точки приложения эллиптической криптографии и ее структура.Цель этой статьи систематизировать информацию о практическом приминении эллиптических кривых ,ее основных  понятий, затронуть тему популярности эллиптических кривых. Другая интересная часть статьи это вопрос о патентировании, в большинстве это патенты  Certicom. Обнадеживающим фактом является то,что вопрос эллиптической криптографии раскрывается  «ECC Workshop» ,с 1997 была проведена серия конференций.Последняя конференция была проведена в 2013 году.С первого семинара, которая состоялась в 1997 году в Ватерлоо, серии  конференций  расширили свою сферу за пределы эллиптической криптографии и в настоящее время охватывает широкий спектр областей в современной криптографии.Таблица в конце статьи сравнивает размеры ключей,основных положений РСА и эллиптической криптографии.Вывод состоит в том,что эллиптическая криптография  обеспечивает гораздо большую  секретность,чем использование криптографии с открытым ключом. Уравнения , основанные на эллиптических кривых легки в использовании , и их  трудно  реверсировать,они пользуются спросом.Розглянуто структуру еліптичної криптографії, її вигляд,основне застосування. Схарактеризовано основні переваги використання еліптичної криптографії з-поміж РСА та іншими. Викладено основні історичні дати про цю гілку криптографії. Зібрано основні дані про патенти, що її стосуються —запропонованих NIST. Надано порівняння РСА та еліптичної криптографії у вигляді таблиці. Вважалось,що еліптичні криві матимуть успіх у криптографії через деякі їх властивості, такі як довжина ключа, менша вибагливість до продуктивності, надійності. Еліптичні криві використовуються для передачі даних по TLS, SSH, смарт-картах, Bitcoin,C++, Apple's i Message service. Зараз питанням еліптичних кривих активно займаються керуючий комітет «ECC Workshops» на чолі з Tanja Lange (Technische Universiteit Eindhoven, Netherlands), Chair Alfred Menezes (University of Waterloo, Canada , Christof Paar (Ruhr — Universität Bochum, Germany), Scott Vanstone ( University of Waterloo, Canada). ECC Workshop — це щорічні семінари, присвячені вивченню еліптичної криптографії та суміжних їй областей. С першого семінару в 1997 р. в Ватерлоо конференція з еліптичних кривих розширила свою сферу діяльності за межі еліптичної криптографії і наразі охоплює широкий спектр в областях сучасної криптографії

    A proposed encryption technique of different texts using circular link lists

    Get PDF
    A different texts encryption technique is presented in this paper. The sensitive information is encrypted in different manner via using circular link lists as data structure that contains different encryption algorithms such as: LU and LEE, Rabin, Okamoto-Uchiyama, McEliece and Paillier algorithms. Using circular link lists as data structure aims for making the information ciphering most secure. The main idea of using circular link lists is making each character of sensitive information will encrypt by different cipher method in each iteration of encryption process. The above encryption algorithms are scheduled in circular link lists and selected via execution process respectively. The sensitive information that used in this work are consist of English and Arabic texts. So, the special characters and symbols are considered. The merge text from different languages such as English and Arabic with its special characters and symbols is encrypted effectively. When a different text encryption technique is implemented, the experimental results illustrate the high level of security, the ability to cipher merge texts and efficiency. The security, integrity and complexity are satisfied in this work

    Satureja myrtifolia (Boiss. & Hohen.) Lebanese wild plant, as a resource of natural antioxidants

    Get PDF
    This study aims to evaluate total phenolic content (TPC) and in vitro radical scavenging activity (RSA) of Satureja myrtifolia collected from Lebanon. TPCs of Satureja myrtifolia were extracted by two polar solvents, namely methanol and water and subsequently determined spectrophotometrically. The RSA of both crude extracts were evaluated in vitro by 2,2'-diphenyl-1-picrylhydrazyl (DPPH) free radical scavenging activity assay. According to our findings, the obtained extracts exhibit relatively high levels of phenolic compounds which range from 343.12 ± 7.53 to 441.09 ± 10.70 mg GAE g-1 in terms of dry weight (DW) depending on the solvent used. Moreover, both extracts exerted hydrogen-donating abilities in the presence of DDPH stable radical. However, the aqueous extract from the aerial parts of S. myrtifolia showed higher RSA capability. This study revealed that S. myrtifolia is a potential resource of biological active compounds which can reduce the risk of diseases and their noxious effects correlating with the antioxidant compounds

    IMPLEMENTATION OF DOUBLE ENCRYPTION USING ELGAMAL AND KNAPSACK ALGORITHM ON FPGA FOR NODES IN WIRELESS SENSOR NETWORKS

    Get PDF
    The primary objective of this proposed work is to implement elliptical curve cryptography with matrix mapping techniques and knapsack algorithm for information encryption and decryption in nodes of Wireless Sensor Networks. In this paper through mapping method there is complication to guess the phrases as it does not show any regularity and knapsack algorithm avoids brute drive attack by growing confusions. The modules are integrated to perform matrix mapping, Knapsack encryption, knapsack decryption and de mapping. Verilog language is used for coding and simulation is completing on Xilinx ISE 13.4 and Spartan 6, Kintex 5 and Artix 7 FPGAs are used as the hardware. The complete crypto process is executed with frequency of 503.702 MHz. No Maximum combinational path delay is found in the implementation of modules. In comparison with previous works the area utilization in this work is very less, thus satisfying the resource constraints‟ of wireless sensor nodes

    A Mobile Secure Bluetooth-Enabled Cryptographic Provider

    Get PDF
    The use of digital X509v3 public key certificates, together with different standards for secure digital signatures are commonly adopted to establish authentication proofs between principals, applications and services. One of the robustness characteristics commonly associated with such mechanisms is the need of hardware-sealed cryptographic devices, such as Hardware-Security Modules (or HSMs), smart cards or hardware-enabled tokens or dongles. These devices support internal functions for management and storage of cryptographic keys, allowing the isolated execution of cryptographic operations, with the keys or related sensitive parameters never exposed. The portable devices most widely used are USB-tokens (or security dongles) and internal ships of smart cards (as it is also the case of citizen cards, banking cards or ticketing cards). More recently, a new generation of Bluetooth-enabled smart USB dongles appeared, also suitable to protect cryptographic operations and digital signatures for secure identity and payment applications. The common characteristic of such devices is to offer the required support to be used as secure cryptographic providers. Among the advantages of those portable cryptographic devices is also their portability and ubiquitous use, but, in consequence, they are also frequently forgotten or even lost. USB-enabled devices imply the need of readers, not always and not commonly available for generic smartphones or users working with computing devices. Also, wireless-devices can be specialized or require a development effort to be used as standard cryptographic providers. An alternative to mitigate such problems is the possible adoption of conventional Bluetooth-enabled smartphones, as ubiquitous cryptographic providers to be used, remotely, by client-side applications running in users’ devices, such as desktop or laptop computers. However, the use of smartphones for safe storage and management of private keys and sensitive parameters requires a careful analysis on the adversary model assumptions. The design options to implement a practical and secure smartphone-enabled cryptographic solution as a product, also requires the approach and the better use of the more interesting facilities provided by frameworks, programming environments and mobile operating systems services. In this dissertation we addressed the design, development and experimental evaluation of a secure mobile cryptographic provider, designed as a mobile service provided in a smartphone. The proposed solution is designed for Android-Based smartphones and supports on-demand Bluetooth-enabled cryptographic operations, including standard digital signatures. The addressed mobile cryptographic provider can be used by applications running on Windows-enabled computing devices, requesting digital signatures. The solution relies on the secure storage of private keys related to X509v3 public certificates and Android-based secure elements (SEs). With the materialized solution, an application running in a Windows computing device can request standard digital signatures of documents, transparently executed remotely by the smartphone regarded as a standard cryptographic provider

    GPU-based Parallel Computing Models and Implementations for Two-party Privacy-preserving Protocols

    Get PDF
    In (two-party) privacy-preserving-based applications, two users use encrypted inputs to compute a function without giving out plaintext of their input values. Privacy-preserving computing algorithms have to utilize a large amount of computing resources to handle the encryption-decryption operations. In this dissertation, we study optimal utilization of computing resources on the graphic processor unit (GPU) architecture for privacy-preserving protocols based on secure function evaluation (SFE) and the Elliptic Curve Cryptographic (ECC) and related algorithms. A number of privacy-preserving protocols are implemented, including private set intersection (PSI), secret handshaking (SH), secure Edit distance (ED) and Smith-Waterman (SW) problems. PSI is chosen to represent ECC point multiplication related computations, SH for bilinear pairing, and the last two for SFE-based dynamic programming (DP) problems. They represent different types of computations, so that in-depth understanding of the benefits and limitations of the GPU architecture for privacy preserving protocols is gained. For SFE-based ED and SW problems, a wavefront parallel computing model on the CPU-GPU architecture under the semi-honest security model is proposed. Low level parallelization techniques for GPU-based gate (de-)garbler, synchronized parallel memory access, pipelining, and general GPU resource mapping policies are developed. This dissertation shows that the GPU architecture can be fully utilized to speed up SFE-based ED and SW algorithms, which are constructed with billions of garbled gates, on a contemporary GPU card GTX-680, with very little waste of processing cycles or memory space. For PSI and SH protocols and underlying ECC algorithms, the analysis in this research shows that the conventional Montgomery-based number system is more friendly to the GPU architecture than the Residue Number System (RNS) is. Analysis on experiment results further shows that the lazy reduction in higher extension fields can have performance benefits only when the GPU architecture has enough fast memory. The resulting Elliptic curve Arithmetic GPU Library (EAGL) can run 3350.9 R-ate (bilinear) pairing/sec, and 47000 point multiplication/sec at the 128-bit security level, on one GTX-680 card. The primary performance bottleneck is found to be lacking of advanced memory management functions in the contemporary GPU architecture for bilinear pairing operations. Substantial performance gain can be expected when the on-chip memory size and/or more advanced memory prefetching mechanisms are supported in future generations of GPUs

    Comparing with RSA

    No full text
    A multi-set (MS) is a set where an element can occur more than once. MS hash functions (MSHFS) map MSs of arbitrary cardinality to fixed-length strings. This paper introduces a new RSA-based MSHF. The new function is efficient and produces small hashes. We prove that the proposed MSHF is collision-resistant under the assumption of unforgeability of deterministic RSA signatures. In many practical applications, programmers need to compare two (unordered) sets of integers. A trivial solution consists in sorting both sets (O(n log n)) and comparing them linearly. We show how MS hash functions can be turned into a quasi-linear-time, quasi-constant-space integer set equality test. An interesting advantage of the proposed algorithm is its ability to compare MSs without sorting them. This can prove useful when comparing very large files which are read-only or otherwise hard to sort (e.g. on tapes, distributed across web-sites etc).Anglai

    Comparing With RSA

    Get PDF
    Abstract. A multi-set (ms) is a set where an element can occur more than once. ms hash functions (mshfs) map mss of arbitrary cardinality to fixed-length strings. This paper introduces a new rsa-based mshf. The new function is efficient and produces small hashes. We prove that the proposed mshf is collision-resistant under the assumption of unforgeability of deterministic rsa signatures. In many practical applications, programmers need to compare two (unordered) sets of integers. A trivial solution consists in sorting both sets (O(n log n)) and comparing them linearly. We show how ms hash functions can be turned into a quasi-linear-time, quasi-constant-space integer set equality test. An interesting advantage of the proposed algorithm is its ability to compare mss without sorting them. This can prove useful when comparing very large files which are read-only or otherwise hard to sort (e.g. on tapes, distributed across web-sites etc).

    [[alternative]]Robust and ubiquitous security for mobile ad-hoc network

    No full text
    碩士[[abstract]]隨意無線網路(Ad Hoc Networks)是由一群無固定基礎建設的行動通訊裝置集合而成,在這樣的網路環境中面臨許多挑戰,如遭受到主動及被動的攻擊、須提供即時與隨地之服務。因此本研究提出以門檻值憑證中心之架構為基礎,應用橢圓曲線密碼系統,建立適合隨意無線網路之公開金鑰基礎建設,使網路中被授命之節點(Mobile Agent Partial CA,稱之MAPC)能聯合簽署憑證,達到隨意無線網路之安全目標。本研究以橢圓曲線進行加解密,並以ECDSA進行數位簽署,如此與RSA比較大幅度降低運算時間及金鑰長度;同時亦採用秘密分享更新及定期對MAPC進行稽核之方式,來抵抗各種攻擊;另外針對隨意無線網路節點之移動特性,設計一MAPC個數、門檻值為可變動的網路環境,使隨意無線網路之公開金鑰基礎建設更具可行性。隨意無線網路的無線、移動性等特性,導致安全控管成為隨意無線網路中較弱的一環,公開金鑰基礎建設即提供了金匙分配及身分認證的安全機制,使得網路內之訊息傳遞能達成機密性、認證性、完整性及不可否認性之安全目標。[[abstract]]Mobile Ad Hoc network is a set of mobile devices without infrastructure. There are a lot of challenges in this environment, such as active interfering and passive eavesdropping, and offer the service on every time everywhere. Our research proposes to build PKI (Public Key Infrastructure) in Ad Hoc network which is base on threshold CA (Certificate Authority) and ECC (Elliptic Curve Cryptography) making partial authorized nodes (says Mobile Agent Partial CA, MAPC) in the network a coalition and to sign the certificate together to reach the secure goal of Ad Hoc network. In this research, we use ECC in encryption and decryption and sign the digital signature with ECDSA. After comparing with RSA, our research reduces the calculation time and cut down the length of key in evidence. Furthermore, we adopt to update the secret sharing periodical and audit MAPCs on a regular time schedule to prevent various kinds of attacks. According to the mobility of Ad Hoc network, we design a network environment which can modulate the number of MAPCs and the threshold value, making PKI in Ad Hoc network feasible and robust. Because of wireless, mobility and some properties of Ad Hoc network, security control is the vulnerability in the Ad Hoc network. By the key distribution and the identity authentication in PKI, the communication in the network achieves the secure gold that ensures privacy, authenticity, integrity and non-repudiation.[[tableofcontents]]目 錄 1. 導論 1 2. 背景知識 3 2.1. 門檻值秘密分享 3 2.2. 橢圓曲線密碼學 4 2.2.1. 橢圓曲線密碼演算法 5 2.2.2. 橢圓曲線數位簽章演算法 6 3. 文獻探討 8 3.1. JIEJUN KONG ET AL.之研究 9 3.2. A. HERZBERG ET AL.之研究 11 4. 主架構 13 4.1. 環境初始化 15 4.1.1. CA auditor參數設定: 15 4.1.2. MAPC參數設定 15 4.1.3. CA auditor分配參數 16 4.2. 憑證議題 17 4.2.1. 憑證頒發 17 4.2.2. 憑證更新及撤回 21 4.3. 取得秘密分享 21 4.4. 秘密分享暨門檻值更新 23 4.5. 離開網路標準流程 25 4.5.1. MAPC主動離開網路流程 25 4.5.2. Authorized user離開網路流程 25 4.6. 定理證明 26 5. 綜合分析與比較 28 5.1. 安全性與效能分析 29 5.2. 綜合比較 34 6. 結論 36 7. 參考文獻 37 附錄一:門檻值秘密分享 41 附錄二:橢圓曲線定義及運算規則 42 圖 目 錄 圖 1 :SHAMIR多項式方法原理 4 圖 2 :AD-HOC裝置進出及權限變更意識圖 13 圖 3 :系統架構圖 14 圖 4 :憑證頒發替代模式 17 圖 5 :MAPC定期稽核流程圖 30 圖 6 :橢圓曲線之圖形 42 圖 7 :兩個相異的點相加 43 圖 8 :雙倍的點 44 表 目 錄 表 1 :不同安全度下RSA與ECC之金鑰長度比較 31 表 2 :不同安全度下RSA與ECDSA之密鑰長度比較 32 表 3 :ECDSA與 RSA簽章系統計算時間比較 32 表4 :本文與KONG等人之解決方案比較 35[[note]]學號: 692521437, 學年度: 9
    corecore