12,122 research outputs found

    Encryption, Elliptic Curves, and the Symmetries of Differential Equations

    Get PDF
    In cryptography, encryption is the process of encoding messages in such a way that only authorized parties can access them. The intended information, referred to as plaintext, is encrypted using an encryption algorithm, generating ciphertext that can only be read if decrypted. Public key cryptography, or asymmetric cryptography, is any cryptographic system that uses pairs of keys: public keys which may be disseminated widely, and private keys which are known only to the owner. In a public key encryption system, any person can encrypt a message using the public key, but such a message can be decrypted only with the private key. Elliptic curve cryptography (ECC) is a particularly powerful approach to public-key cryptography based on tori or more precisely elliptic curves. The purpose of this talk is to discuss the mathematics employed in elliptic curve encryption which is based on the algebraic structure of elliptic curves, in particular on the ability to add points. Such group structure on a torus is evident if we represent it as a fundamental domain in the complex plane with its edges identified. Once the group structure has been defined in the complex plane, the group structure on a torus is evident. In turn, an elliptic curve is parameterized over the complex plane by the Weierstrass elliptic function. Moreover, the Weierstrass elliptic function allows to identify the defining quantities of a torus with those of an elliptic curve using modular forms

    Cryptography: Mathematical Advancements on Cyber Security

    Get PDF
    The origin of cryptography, the study of encoding and decoding messages, dates back to ancient times around 1900 BC. The ancient Egyptians enlisted the use of basic encryption techniques to conceal personal information. Eventually, the realm of cryptography grew to include the concealment of more important information, and cryptography quickly became the backbone of cyber security. Many companies today use encryption to protect online data, and the government even uses encryption to conceal confidential information. Mathematics played a huge role in advancing the methods of cryptography. By looking at the math behind the most basic methods to the newest methods of cryptography, one can learn how cryptography has advanced and will continue to advance

    Verifiable Random Functions (VRFs)

    Full text link
    A Verifiable Random Function (VRF) is the public-key version of a keyed cryptographic hash. Only the holder of the private key can compute the hash, but anyone with public key can verify the correctness of the hash. VRFs are useful for preventing enumeration of hash-based data structures. This document specifies several VRF constructions that are secure in the cryptographic random oracle model. One VRF uses RSA and the other VRF uses Eliptic Curves (EC).https://datatracker.ietf.org/doc/draft-irtf-cfrg-vrf/First author draf

    A new hybrid text encryption approach over mobile ad hoc network

    Get PDF
    Data exchange has been rapidly increased recently by increasing the use of mobile networks. Sharing information (text, image, audio and video) over unsecured mobile network channels is liable for attacking and stealing. Encryption techniques are the most suitable methods to protect information from hackers. Hill cipher algorithm is one of symmetric techniques, it has a simple structure and fast computations, but weak security because sender and receiver need to use and share the same private key within a non-secure channel. Therefore, a novel hybrid encryption approach between elliptic curve cryptosystem and hill cipher (ECCHC) is proposed in this paper to convert Hill Cipher from symmetric technique (private key) to asymmetric one (public key) and increase its security and efficiency and resist the hackers. Thus, no need to share the secret key between sender and receiver and both can generate it from the private and public keys. Therefore, the proposed approach presents a new contribution by its ability to encrypt every character in the 128 ASCII table by using its ASCII value direct without needing to assign a numerical value for each character. The main advantages of the proposed method are represented in the computation simplicity, security efficiency and faster computation

    LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments

    Full text link
    The non-repudiation as an essential requirement of many applications can be provided by the asymmetric key model. With the evolution of new applications such as mobile commerce, it is essential to provide secure and efficient solutions for the mobile environments. The traditional public key cryptography involves huge computational costs and is not so suitable for the resource-constrained platforms. The elliptic curve-based approaches as the newer solutions require certain considerations that are not taken into account in the traditional public key infrastructures. The main contribution of this paper is to introduce a Lightweight Public Key Infrastructure (LPKI) for the constrained platforms such as mobile phones. It takes advantages of elliptic curve cryptography and signcryption to decrease the computational costs and communication overheads, and adapting to the constraints. All the computational costs of required validations can be eliminated from end-entities by introduction of a validation authority to the introduced infrastructure and delegating validations to such a component. LPKI is so suitable for mobile environments and for applications such as mobile commerce where the security is the great concern.Comment: 6 Pages, 6 Figure

    On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard

    Full text link
    Wireless Body Area Networks (WBAN) support a variety of real-time health monitoring and consumer electronics applications. The latest international standard for WBAN is the IEEE 802.15.6. The security association in this standard includes four elliptic curve-based key agreement protocols that are used for generating a master key. In this paper, we challenge the security of the IEEE 802.15.6 standard by showing vulnerabilities of those four protocols to several attacks. We perform a security analysis on the protocols, and show that they all have security problems, and are vulnerable to different attacks

    Algorithms for Determining the Order of the Group of Points on an EllipticCurve with Application in Cryptography

    Get PDF
    Eliptické křivky jsou rovinné křivky, jejíž body vyhovují Weierstrassově rovnici. Jejich hlavní využití je v kryptografii, kde představují důležitý nástroj k tvorbě těžko rozluštitelných kódů bez znalosti klíče, který je v porovnání s ostatními šifrovacími systémy krátký. Díky těmto přednostem jsou hojně využívány. Abychom mohli kódovat a dekódovat zprávy v systému eliptických křivek, musíme znát řád dané eliptické křivky. K jeho získání se mimo jiné používá Shanksův algoritmus a jeho vylepšená varianta, Mestreho algoritmus.The elliptic curves are plane curves whose points satisfy the Weierstrass equation. Their main application is in the cryptography, where they represent an important device for creating code which is hard to break without knowing the key and which is short in comparison with other encoding methods. The elliptic curves are widely used thanks to these advantages. To be able to code and decode in the elliptic curve cryptography we must know the order of the given elliptic curve. The Shank's algorithm and its improved version, the Mestre's algorithm, are used for its determining.
    corecore