5,893 research outputs found

    Encryption using the Edwards elliptic curve

    Get PDF
    Розглянуто криптографічну схему, що використовує протокол Діффі-Геллмана, застосований до кільця Zp та групи точок еліптичної кривої Едвардса. Ця схема описує алгоритм, який можна використовувати для закритого зв’язку при обміні даними по мережі загального користування і є безпечною, якщо забезпечена автентичність ключа. Запропонований алгоритм має достатній рівень безпеки при невеликих обчислювальних затратах.We consider an encryption system based on the Diffie–Hellman protocol applied both to the ring Zp and to the group of points on the Edwards elliptic curve. This protocol establishes a shared secret that can be used for secret communications while exchanging data over a public network and is secure only if the authenticity of the key is assured. The original implementation of the protocol uses the multiplicative group of integers modulo p, where p is a prime. N. Koblitz and V. Miller discovered the Weierstrass elliptic curve cryptography in 1985. The elliptic curve cryptographic schemes are a public-key protocol and their security is based on the hardness of an elliptic curve discrete logarithmic problem. The algorithms are based on the properties of the group of rational points of a Weierstrass elliptic curve with high stability. This group can be used to develop a variety of elliptic curve cryptographic schemes including the digital signature, encryption and key exchange. Over the years, the use of such algorithms did not experience a significant drop in their resistance, although the resistance algorithms built on other groups, significantly decreased. Many papers in recent years are devoted to the study of the cryptographic properties of Edwards elliptic curves: finding fast algorithms to perform batch operations used in cryptosystems constructed on the group of rational points of these curves, the construction of stable curves of this type. The principal attraction of the Edwards elliptic curve cryptography is that it offers sufficient security for a small enough prime p and for a small enough key size. In the present paper we consider a new encryption algorithm using both to the Edwards elliptic curve over finite fields and to the ring Zp, due to this the linear cryptanalysis is highly difficult. The algorithm proposed here provides sufficient security at sufficiently small computational expenses

    Encryption using the Edwards elliptic curve

    Get PDF
    Розглянуто криптографічну схему, що використовує протокол Діффі-Геллмана, застосований до кільця Zp та групи точок еліптичної кривої Едвардса. Ця схема описує алгоритм, який можна використовувати для закритого зв’язку при обміні даними по мережі загального користування і є безпечною, якщо забезпечена автентичність ключа. Запропонований алгоритм має достатній рівень безпеки при невеликих обчислювальних затратах.We consider an encryption system based on the Diffie–Hellman protocol applied both to the ring Zp and to the group of points on the Edwards elliptic curve. This protocol establishes a shared secret that can be used for secret communications while exchanging data over a public network and is secure only if the authenticity of the key is assured. The original implementation of the protocol uses the multiplicative group of integers modulo p, where p is a prime. N. Koblitz and V. Miller discovered the Weierstrass elliptic curve cryptography in 1985. The elliptic curve cryptographic schemes are a public-key protocol and their security is based on the hardness of an elliptic curve discrete logarithmic problem. The algorithms are based on the properties of the group of rational points of a Weierstrass elliptic curve with high stability. This group can be used to develop a variety of elliptic curve cryptographic schemes including the digital signature, encryption and key exchange. Over the years, the use of such algorithms did not experience a significant drop in their resistance, although the resistance algorithms built on other groups, significantly decreased. Many papers in recent years are devoted to the study of the cryptographic properties of Edwards elliptic curves: finding fast algorithms to perform batch operations used in cryptosystems constructed on the group of rational points of these curves, the construction of stable curves of this type. The principal attraction of the Edwards elliptic curve cryptography is that it offers sufficient security for a small enough prime p and for a small enough key size. In the present paper we consider a new encryption algorithm using both to the Edwards elliptic curve over finite fields and to the ring Zp, due to this the linear cryptanalysis is highly difficult. The algorithm proposed here provides sufficient security at sufficiently small computational expenses

    Signcryption schemes based on elliptic curve cryptography

    Get PDF
    Signcryption is cryptographic primitive which simultaneously provide both the function of digital signature and public key encryption in a single logical step. Identity based cryptography is an alternative to the traditional certificate based cryptosystem. Its main idea is that each user uses his identity information as his public key. Many identity based signcryption scheme have been proposed so, far. However, all the schemes were proven using bilinear pairing. Elliptic curve cryptosystem (ECC) have recently received significant attention by research due to their low computational and communicational overhead. Elliptic curve cryptography (ECC) is the hardest computational problems; the elliptic curve discrete logarithm problem and elliptic curve Deffie-Hellman problem are the most reliable cryptographic technique in ECC. The advantages of ECC that it requires shorter key length compared to other public-key algorithms. So, that its use in low-end systems such as smart cards because of its efficiency and limited computational and communicational overhead. We introduce new signcryption schemes based on elliptic curve cryptography. The security of proposed schemes is based on elliptic curve discrete logarithm problem (ECDLP) and elliptic curve Diffie-Hellman problem (ECDHP). The proposed schemes provide various desirable security requirements like confidentiality, authenticity, non-repudiation and forward security as well as chosen ciphertext attack and unforgeability

    Weaknesses of the Boyd-Mao Deniable Authenticated key Establishment for Internet Protocols

    Get PDF
    In 2003, Boyd and Mao proposed two deniable authenticated key establishment protocols using elliptic curve pairings for Internet protocols, one is based on Diffie-Hellman key exchange and the other is based on Public-Key Encryption approach. For the use of elliptic curve pairings, they declared that their schemes could be more efficient than the existing Internet Key Exchange (IKE), nowadays. However in this paper, we will show that both of Boyd-Mao¡¦s protocols suffer from the key-Compromise Impersonation attack

    Efficient and Tight Oblivious Transfer from PKE with Tight Multi-User Security

    Get PDF
    We propose an efficient oblivious transfer in the random oracle model based on public key encryption with pseudorandom public keys. The construction is as efficient as the state of art though it has a significant advantage. It has a tight security reduction to the multi-user security of the underlying public key encryption. In previous constructions, the security reduction has a multiplicative loss that amounts in at least the amount of adversarial random oracle queries. When considering this loss for a secure parameter choice, the underlying public key encryption or elliptic curve would require a significantly higher security level which would decrease the overall efficiency. Our OT construction can be instantiated from a wide range of assumptions such as DDH, LWE, or codes based assumptions as well as many public key encryption schemes such as the NIST PQC finalists. Since tight multi-user security is a very natural requirement which many public key encryption schemes suffice, many public key encryption schemes can be straightforwardly plugged in our construction without the need of reevaluating or adapting any parameter choices

    On Pseudo-Random Number Generators Using Elliptic Curves and Chaotic Systems

    Get PDF
    Elliptic Curve Cryptography (ECC) is a relatively recent branch of cryptography which is based on the arithmetic on elliptic curves and security of the hardness of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Elliptic curve cryptographic schemes are public-key mechanisms that provide encryption, digital signature and key exchange capabilities. Elliptic curve algorithms are also applied to generation of sequences of pseudo-random numbers. Another recent branch of cryptography is chaotic dynamical systems where security is based on high sensitivity of iterations of maps to initial conditions and parameters. In the present work, we give a short survey describing state-of-the-art of several suggested constructions for generating sequences of pseudorandom number generators based on elliptic curves (ECPRNG) over finite fields of prime order. In the second part of the paper we propose a method of generating sequences of pseudorandom points on elliptic curves over finite fields which is driven by a chaotic map. Such a construction improves randomness of the sequence generated since it combines good statistical properties of an ECPRNG and a CPRNG (Chaotic Pseudo- Random Number Generator). The algorithm proposed in this work is of interest for both classical and elliptic curve cryptography

    Pairing-based cryptosystems and key agreement protocols.

    Get PDF
    For a long time, pairings on elliptic curves have been considered to be destructive in elliptic curve cryptography. Only recently after some pioneering works, particularly the well-known Boneh-Franklin identity-based encryption (IBE), pairings have quickly become an important tool to construct novel cryptographic schemes. In this thesis, several new cryptographic schemes with pairings are proposed, which are both efficient and secure with respect to a properly defined security model, and some relevant previous schemes are revisited. IBE provides a public key encryption mechanism where a public key can be an arbitrary string such as an entity identifier and unwieldy certificates are unnecessary. Based on the Sakai-Kasahara key construction, an IBE scheme which is secure in the Boneh-Franklin IBE model is constructed, and two identity-based key encapsulation mechanisms are proposed. These schemes achieve the best efficiency among the existing schemes to date. Recently Al-Riyami and Paterson introduced the certificateless public key encryption (CL-PKE) paradigm, which eliminates the need of certificates and at the same time retains the desirable properties of IBE without the key escrow problem. The security formulation of CL-PKE is revisited and a strong security model for this type of mechanism is defined. Following a heuristic approach, three efficient CL-PKE schemes which are secure in the defined strong security model are proposed. Identity-based two-party key agreement protocols from pairings are also investigated. The Bellare-Rogaway key agreement model is enhanced and within the model several previously unproven protocols in the literature are formally analysed. In considering that the user identity may be sensitive information in many environments, an identity-based key agreement protocol with unilateral identity privacy is proposed

    Post-Quantum Elliptic Curve Cryptography

    Get PDF
    We propose and develop new schemes for post-quantum cryptography based on isogenies over elliptic curves. First we show that ordinary elliptic curves are have less than exponential security against quantum computers. These results were used as the motivation for De Feo, Jao and Pl\^ut's construction of public key cryptosystems using supersingular elliptic curve isogenies. We extend their construction and show that isogenies between supersingular elliptic curves can be used as the underlying hard mathematical problem for other quantum-resistant schemes. For our second contribution, we propose is an undeniable signature scheme based on elliptic curve isogenies. We prove its security under certain reasonable number-theoretic computational assumptions for which no efficient quantum algorithms are known. This proposal represents only the second known quantum-resistant undeniable signature scheme, and the first such scheme secure under a number-theoretic complexity assumption. Finally, we also propose a security model for evaluating the security of authenticated encryption schemes in the post-quantum setting. Our model is based on a combination of the classical Bellare-Namprempre security model for authenticated encryption together with modifications from Boneh and Zhandry to handle message authentication against quantum adversaries. We give a generic construction based on Bellare-Namprempre for producing an authenticated encryption protocol from any quantum-resistant symmetric-key encryption scheme together with any digital signature scheme or MAC admitting any classical security reduction to a quantum-computationally hard problem. We apply the results and show how we can explicitly construct authenticated encryption schemes based on isogenies

    A Lightweight Attribute-based Security Scheme for Fog-Enabled Cyber Physical Systems

    Get PDF
    In this paper, a lightweight attribute-based security scheme based on elliptic curve cryptography (ECC) is proposed for fog-enabled cyber physical systems (Fog-CPS). A novel aspect of the proposed scheme is that the communication between Fog-CPS entities is secure even when the certification authority (CA) is compromised. This is achieved by dividing the attributes into two sets, namely, secret and shared, and subsequently generating two key pairs, referred to as the partial and final key pairs, for each entity of the Fog-CPS system. Unlike existing attribute-based encryption (ABE) and identity-based encryption schemes, in the proposed scheme, each entity calculates the final public key of the communicating CPS devices without the need of generating and transmitting digital certificates. Moreover, the proposed security scheme considers an efficient and secure key pair update approach in which the calculation overhead is limited to one group element. To show the effectiveness of the proposed scheme, we have calculated and compared the memory and processing complexity with other bilinear and elliptic curve schemes. We have also implemented our scheme in a Raspberry Pi (3B+ model) for CPS simulations. The proposed scheme guarantees the confidentiality, integrity, privacy, and authenticity in Fog-CPS systems
    corecore