211 research outputs found

    Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 Jacobians with applications to signature schemes

    Get PDF
    We give a general framework for uniform, constant-time one-and two-dimensional scalar multiplication algorithms for elliptic curves and Jacobians of genus 2 curves that operate by projecting to the x-line or Kummer surface, where we can exploit faster and more uniform pseudomultiplication, before recovering the proper "signed" output back on the curve or Jacobian. This extends the work of L{\'o}pez and Dahab, Okeya and Sakurai, and Brier and Joye to genus 2, and also to two-dimensional scalar multiplication. Our results show that many existing fast pseudomultiplication implementations (hitherto limited to applications in Diffie--Hellman key exchange) can be wrapped with simple and efficient pre-and post-computations to yield competitive full scalar multiplication algorithms, ready for use in more general discrete logarithm-based cryptosystems, including signature schemes. This is especially interesting for genus 2, where Kummer surfaces can outperform comparable elliptic curve systems. As an example, we construct an instance of the Schnorr signature scheme driven by Kummer surface arithmetic

    Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things

    Get PDF
    Advances in the info and communication knowledge have led to the emergence of Internet of things (IoT). Internet of things (loT) is worthwhile to members, trade, and society seeing that it generates a broad range of services by interconnecting numerous devices and information objects. Throughout the interactions among the many ubiquitous things, security problems emerge as noteworthy, and it is significant to set up more suitable solution for security protection. Nonetheless, as loT devices have limited resource constraints to appoint strong protection mechanisms, they are vulnerable to sophisticated security attacks. For this reason, a sensible authentication mechanism that considers each useful resource constraints and safety is required. Our proposed scheme uses the standards of Elliptic Curve digital signature scheme and evaluates systematically the efficiency of our scheme and observes that our scheme with a smaller key size and lesser infrastructure performs on par with the prevailing schemes without compromising the security level

    Secure elliptic curves in cryptography

    Get PDF
    Elliptic Curve Cryptography (ECC) is a branch of public-key cryptography based on the arithmetic of elliptic curves. In the short life of ECC, most standards have proposed curves defined over prime finite fields using the short Weierstrass form. However, some researchers have started to propose as a more secure alternative the use of Edwards and Montgomery elliptic curves, which could have an impact in current ECC deployments. This chapter presents the different types of elliptic curves used in Cryptography together with the best-known procedure for generating secure elliptic curves, Brainpool. The contribution is completed with the examination of the latest proposals regarding secure elliptic curves analyzed by the SafeCurves initiative.Acknowledgements: This work has been partly supported by Ministerio de Economía y Competitividad (Spain) under the project TIN2014-55325-C2-1-R (ProCriCiS), and by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE), cofinanced with the European Union FEDER funds

    Set It and Forget It! Turnkey ECC for Instant Integration

    Get PDF
    Historically, Elliptic Curve Cryptography (ECC) is an active field of applied cryptography where recent focus is on high speed, constant time, and formally verified implementations. While there are a handful of outliers where all these concepts join and land in real-world deployments, these are generally on a case-by-case basis: e.g.\ a library may feature such X25519 or P-256 code, but not for all curves. In this work, we propose and implement a methodology that fully automates the implementation, testing, and integration of ECC stacks with the above properties. We demonstrate the flexibility and applicability of our methodology by seamlessly integrating into three real-world projects: OpenSSL, Mozilla's NSS, and the GOST OpenSSL Engine, achieving roughly 9.5x, 4.5x, 13.3x, and 3.7x speedup on any given curve for key generation, key agreement, signing, and verifying, respectively. Furthermore, we showcase the efficacy of our testing methodology by uncovering flaws and vulnerabilities in OpenSSL, and a specification-level vulnerability in a Russian standard. Our work bridges the gap between significant applied cryptography research results and deployed software, fully automating the process

    A Formula for Disaster : A Unified Approach to Elliptic Curve Special-Point-Based Attacks

    Get PDF
    The Refined Power Analysis, Zero-Value Point, and Exceptional Procedure attacks introduced side-channel techniques against specific cases of elliptic curve cryptography. The three attacks recover bits of a static ECDH key adaptively, collecting information on whether a certain multiple of the input point was computed. We unify and generalize these attacks in a common framework, and solve the corresponding problem for a broader class of inputs. We also introduce a version of the attack against windowed scalar multiplication methods, recovering the full scalar instead of just a part of it. Finally, we systematically analyze elliptic curve point addition formulas from the Explicit-Formulas Database, classify all non-trivial exceptional points, and find them in new formulas. These results indicate the usefulness of our tooling, which we released publicly, for unrolling formulas and finding special points, and potentially for independent future work.acceptedVersionPeer reviewe

    On Fault-based Attacks and Countermeasures for Elliptic Curve Cryptosystems

    Get PDF
    For some applications, elliptic curve cryptography (ECC) is an attractive choice because it achieves the same level of security with a much smaller key size in comparison with other schemes such as those that are based on integer factorization or discrete logarithm. Unfortunately, cryptosystems including those based on elliptic curves have been subject to attacks. For example, fault-based attacks have been shown to be a real threat in today’s cryptographic implementations. In this thesis, we consider fault-based attacks and countermeasures for ECC. We propose a new fault-based attack against the Montgomery ladder elliptic curve scalar multiplication (ECSM) algorithm. For security reasons, especially to provide resistance against fault-based attacks, it is very important to verify the correctness of computations in ECC applications. We deal with protections to fault attacks against ECSM at two levels: module and algorithm. For protections at the module level, where the underlying scalar multiplication algorithm is not changed, a number of schemes and hardware structures are presented based on re-computation or parallel computation. It is shown that these structures can be used for detecting errors with a very high probability during the computation of ECSM. For protections at the algorithm level, we use the concepts of point verification (PV) and coherency check (CC). We investigate the error detection coverage of PV and CC for the Montgomery ladder ECSM algorithm. Additionally, we propose two algorithms based on the double-and-add-always method that are resistant to the safe error (SE) attack. We demonstrate that one of these algorithms also resists the sign change fault (SCF) attack

    Envisioning the Future of Cyber Security in Post-Quantum Era: A Survey on PQ Standardization, Applications, Challenges and Opportunities

    Full text link
    The rise of quantum computers exposes vulnerabilities in current public key cryptographic protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we conduct a comprehensive study on various PQ approaches, covering the constructional design, structural vulnerabilities, and offer security assessments, implementation evaluations, and a particular focus on side-channel attacks. We analyze global standardization processes, evaluate their metrics in relation to real-world applications, and primarily focus on standardized PQ schemes, selected additional signature competition candidates, and PQ-secure cutting-edge schemes beyond standardization. Finally, we present visions and potential future directions for a seamless transition to the PQ era

    Self-Verification Of Public-Key Agreement Over Voip Using Random Fusion Scheme

    Get PDF
    Telefoni Internet, yang dikenali juga sebagai Suara melalui Protokol Internet (VoIP), menjadi salah satu alternatif telekomunikasi yang popular disebabkan penggunaan Internet yang semakin meluas. Internet memperkaya cara sistem telefoni digunakan, tetapi dalam masa yang sama menimbulkan pelbagai kebimbangan, terutamanya keselamatan Internet telephony, also known as Voice over Internet Protocol (VoIP), has become one of popular alternatives in telecommunication due to the widespread of the Internet usage. The Internet enriches the way of telephony system is used, but in the meantime it elevates many concerns, particularly security

    Sign Change Fault Attacks On Elliptic Curve Cryptosystems

    Get PDF
    We present a new type of fault attacks on elliptic curve scalar multiplications: Sign Change Attacks. These attacks exploit different number representations as they are often employed in modern cryptographic applications. Previously, fault attacks on elliptic curves aimed to force a device to output points which are on a cryptographically weak curve. Such attacks can easily be defended against. Our attack produces points which do not leave the curve and are not easily detected. The paper also presents a revised scalar multiplication algorithm that provably protects against Sign Change Attacks

    Implementation of Quantum Key Distribution Protocols

    Get PDF
    As a wide spectrum of the human activity rapidly transitions to a digital environment, the need for secure and efficient communication intensifies. The currently used public key distribution cryptosystems, such as the Rivest-Shamir-Adleman (RSA) protocol, source their security from the computational difficulty of certain mathematical problems. While widely successful, the security these cryptosystems offer remains heuristic and the development of Quantum computers may render them obsolete. The security that Quantum Key Distribution (QKD) guarantees, stems not from the mathematical complexity of the encryption algorithms but from the laws of Quantum Physics. Implementations of QKD protocols, however, rely on imperfect instruments and devices for information encoding, transmission and detection. Device imperfections limit the rate of information exchange and introduce vulnerabilities which can be exploited by a potential eavesdropper. This work explores practical aspects of QKD as it matures beyond proof-of-principle experiments, focusing on the Measurement Device Independent - QKD, a novel Quantum Communication protocol that offers an exceptional balance between security and efficiency. At the heart of the MDI-QKD lies the Hong-Ou-Mandel (HOM) interference which characterizes the indistinguishability of the photon states that the communicating parties independently send. This study examines the HOM interference in a realistic lab environment and concludes that exceptional interference visibility can be achieved using typical commercially available optical devices and detectors, further demonstrating the applicability of the MDI-QKD protocol. An important limiting factor for every Quantum Communication protocol is the transmission medium. Fiber - based optical networks suffer significant losses that prohibit Quantum Communication beyond metropolitan scales. While Free Space communication is an attractive alternative for long distance communication, is susceptible to losses due to the atmospheric Turbulence of the channel. As a means to improve the key generation efficiency, this work examines and experimentally demonstrates the Prefixed-Threshold Real Time Selection (P-RTS) scheme, which improves the free-space communication efficiency by rejecting detections that occur while the channel transmittance drops below a predetermined threshold
    corecore