27 research outputs found

    A new attack on the KMOVcryptosystem

    Get PDF
    In this paper, we analyze the security of the KMOV public key cryptosystem. KMOV is based on elliptic curves over the ring Zn\mathbb{Z}_n where n=pqn=pq is the product of two large unknown primes of equal bit-size. We consider KMOV with a public key (n,e)(n,e) where the exponent ee satisfies an equation ex−(p+1)(q+1)y=zex-(p+1)(q+1)y=z, with unknown parameters xx, yy, zz. Using Diophantine approximations and lattice reduction techniques, we show that KMOV is insecure when xx, yy, zz are suitably small

    Algorithms and cryptographic protocols using elliptic curves

    Get PDF
    En els darrers anys, la criptografia amb corbes el.lĂ­ptiques ha adquirit una importĂ ncia creixent, fins a arribar a formar part en la actualitat de diferents estĂ ndards industrials. Tot i que s'han dissenyat variants amb corbes el.lĂ­ptiques de criptosistemes clĂ ssics, com el RSA, el seu mĂ xim interĂšs rau en la seva aplicaciĂł en criptosistemes basats en el Problema del Logaritme Discret, com els de tipus ElGamal. En aquest cas, els criptosistemes el.lĂ­ptics garanteixen la mateixa seguretat que els construĂŻts sobre el grup multiplicatiu d'un cos finit primer, perĂČ amb longituds de clau molt menor. Mostrarem, doncs, les bones propietats d'aquests criptosistemes, aixĂ­ com els requeriments bĂ sics per a que una corba sigui criptogrĂ ficament Ăștil, estretament relacionat amb la seva cardinalitat. Revisarem alguns mĂštodes que permetin descartar corbes no criptogrĂ ficament Ăștils, aixĂ­ com altres que permetin obtenir corbes bones a partir d'una de donada. Finalment, descriurem algunes aplicacions, com sĂłn el seu Ășs en Targes Intel.ligents i sistemes RFID, per concloure amb alguns avenços recents en aquest camp.The relevance of elliptic curve cryptography has grown in recent years, and today represents a cornerstone in many industrial standards. Although elliptic curve variants of classical cryptosystems such as RSA exist, the full potential of elliptic curve cryptography is displayed in cryptosystems based on the Discrete Logarithm Problem, such as ElGamal. For these, elliptic curve cryptosystems guarantee the same security levels as their finite field analogues, with the additional advantage of using significantly smaller key sizes. In this report we show the positive properties of elliptic curve cryptosystems, and the requirements a curve must meet to be useful in this context, closely related to the number of points. We survey methods to discard cryptographically uninteresting curves as well as methods to obtain other useful curves from a given one. We then describe some real world applications such as Smart Cards and RFID systems and conclude with a snapshot of recent developments in the field

    A cryptanalytic attack on the LUC cryptosystem using continued fractions

    Get PDF
    The LUC cryptosystem is a modification of the RSA cryptosystem based on Lucas sequences. In this paper we extend the Verheul - van Tilborg and Dujella variants of the Wiener attack on RSA to the LUC cryptosystem. We describe an algorithm for finding a secret key dd of the form d=rqm+1pmsqmd = r q_{m+1} pm s q_m, for some mgeq−1mgeq -1 and nonnegative integers rr and ss, using continued fractions. We derive bounds for rr and ss using results on Diophantine approximations

    An efficient probabilistic public-key cryptosystem over quadratic fields quotients

    Get PDF
    AbstractWe present a new probabilistic cryptosystem working in quadratic fields quotients. Computation in such objects can be done efficiently with Lucas sequences which help to design a fast system. The security of the scheme is based on the LUC problem and its semantic security on a new decisional problem. This system appears to be an alternative to schemes based on the RSA primitive and has a full computational cost smaller than the El Gamal EC cryptosystem

    A cryptanalytic attack on the LUC cryptosystem using continued fractions

    Get PDF
    The LUC cryptosystem is a modification of the RSA cryptosystem based on Lucas sequences. In this paper we extend the Verheul - van Tilborg and Dujella variants of the Wiener attack on RSA to the LUC cryptosystem. We describe an algorithm for finding a secret key dd of the form d=rqm+1pmsqmd = r q_{m+1} pm s q_m, for some mgeq−1mgeq -1 and nonnegative integers rr and ss, using continued fractions. We derive bounds for rr and ss using results on Diophantine approximations

    A KEY EXCHANGE PROTOCOL USING CONJUGACY PROBLEM IN THE DIVISION SEMIRINGS

    Get PDF
    In this article, we present a new key exchange protocol which works in the division semiring. We prove that the protocol meets the security of key establishment based on the conjugacy search problem and security attribute also discussed

    A new encryption algorithm over elliptic curve

    Get PDF
    Various public key encryption systems have been proposed in modern information techology. Some of them have also been used in various applications, such as E-commerce and mobile database. This paper proposes two secure receipt oriented encryption systems. The decryptioner's private keys could be changed with the different time periods. This case would be very useful in some practical scenarios, for instance, in a mobile database environment. Besides the semantic security, the proposed schemes have the backward-and-future security, a new security requirement for semantically secure encryption schemes. In terms of construction, the two schemes are based on the pairings over elliptic curves. Also, this paper provides a heuristic security analysis for the underlying system
    corecore