5,125 research outputs found

    Secure elliptic curves in cryptography

    Get PDF
    Elliptic Curve Cryptography (ECC) is a branch of public-key cryptography based on the arithmetic of elliptic curves. In the short life of ECC, most standards have proposed curves defined over prime finite fields using the short Weierstrass form. However, some researchers have started to propose as a more secure alternative the use of Edwards and Montgomery elliptic curves, which could have an impact in current ECC deployments. This chapter presents the different types of elliptic curves used in Cryptography together with the best-known procedure for generating secure elliptic curves, Brainpool. The contribution is completed with the examination of the latest proposals regarding secure elliptic curves analyzed by the SafeCurves initiative.Acknowledgements: This work has been partly supported by Ministerio de Economía y Competitividad (Spain) under the project TIN2014-55325-C2-1-R (ProCriCiS), and by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE), cofinanced with the European Union FEDER funds

    Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography

    Full text link
    Short Weierstrass's elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problems was widely used in Cryptographic applications. This paper introduces a new security notation 'trusted security' for computation methods of elliptic curves for cryptography. Three additional "trusted security acceptance criteria" is proposed to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.Comment: CYBERNETICS AND INFORMATION TECHNOLOGIES, Volume 21, No

    Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key

    Get PDF
    In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigenère symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigenère cryptography. We proposed and implemented our encryption algorithm in an integrated development environment named visual studio 2019 to design a safe, secure, and effective cryptosystem

    Discrete Logarithms on Elliptic Curves

    Get PDF
    Cryptographic protocols often make use of the inherent hardness of the classical discrete logarithm problem, which is to solve gx ≈ y ( mod p ) for x. The hardness of this problem has been exploited in the Diffie-Hellman key exchange, as well as in cryptosystems such as ElGamal. There is a similar discrete logarithm problem on elliptic curves: solve kB = P for k. Therefore, Diffie-Hellman and ElGamal have been adapted for elliptic curves. There is an abundance of evidence suggesting that elliptic curve cryptography is even more secure, which means that we can obtain the same security with fewer bits. In this paper, we investigate the discrete logarithm for elliptic curves over Fp for p ≥ 5 by constructing a function and considering the induced functional graph and the implications for cryptography

    Some Families of Elliptic Curves

    Get PDF
    Elliptic curves, intricate mathematical structures, form a nexus between number theory, alge- braic geometry, and cryptography. This paper offers a thorough exploration of these curves, delving into their foundational properties, historical origins, and diverse applications. Beginning with an introduction to the basics of elliptic curves, including their Weierstrass form, group theory, and fundamental concepts such as the group law and torsion points, the paper traces the historical evolution of elliptic curve theory, recognizing the contributions of mathematicians like Abel, Jacobi, and Weierstrass. The crux of the paper by G. Walsh lies in extending prior research by effectively proving that for sufficiently large values of m, elliptic curves expressed as y^2 = f(x) + m^2, where f(x) is a cubic polynomial splitting over the integers, have a rank of at least 2. This result stands as an effective version of Shioda’s theorem, marking a significant advancement in the field. Moreover, the paper delves into the pivotal role of elliptic curve cryptography (ECC) in modern secure communication systems. ECC provides robust encryption, digital signatures, and key exchange protocols, leveraging the security and efficiency advantages inherent in elliptic curves. The paper emphasizes ECC’s prominence in contemporary cryptography, illustrating its preference in securing digital data transmission. Additionally, the paper explores recent developments, including endeavours to address the Birch and Swinnerton-Dyer conjecture. It also highlights the relevance of elliptic curves in solving complex mathematical problems, such as Diophantine equations and Fermat’s Last Theorem, underscoring their broader significance in number theory. In essence, this paper serves as a comprehensive guide to elliptic curves, illuminating their mathematical elegance and practical utility. It underscores their indispensable role in modern cryptography while acknowledging their enduring impact on the realm of mathematics. By unravelling the theoretical intricacies and real-world applications of elliptic curves, this paper invites readers to appreciate the profound interconnection between pure mathematical concepts and their transformative influence on contemporary technology

    Identity based cryptography from bilinear pairings

    Get PDF
    This report contains an overview of two related areas of research in cryptography which have been prolific in significant advances in recent years. The first of these areas is pairing based cryptography. Bilinear pairings over elliptic curves were initially used as formal mathematical tools and later as cryptanalysis tools that rendered supersingular curves insecure. In recent years, bilinear pairings have been used to construct many cryptographic schemes. The second area covered by this report is identity based cryptography. Digital certificates are a fundamental part of public key cryptography, as one needs a secure way of associating an agent’s identity with a random (meaningless) public key. In identity based cryptography, public keys can be arbitrary bit strings, including readable representations of one’s identity.Fundação para a Ci~Encia e Tecnologia - SFRH/BPD/20528/2004

    Some cryptographic algorithms

    Get PDF
    Cryptography is the practice and study of techniques for secure communication in the presence of third parties, called adversaries. Modern cryptography is heavily based on mathematical theory and computer science practice. Cryptographic algorithms are designed so that in practice they are hard to break by any adversary. In the present thesis consisting of two chapters first we have given a brief review of some important number theoretic concepts and results. Then we have discussed S-DES and DES algorithms for Secret key cryptography, RSA and DSA algorithms for Public key cryptography and at last a brief introduction of elliptic curves and their use in Cryptography is given

    On the Classification of Weierstrass Elliptic Curves over Zn\mathbb{Z}_n

    Full text link
    The development of secure cryptographic protocols and the subsequent attack mechanisms have been placed in the literature with the utmost curiosity. While sophisticated quantum attacks bring a concern to the classical cryptographic protocols present in the applications used in everyday life, the necessity of developing post-quantum protocols is felt primarily. In post-quantum cryptography, elliptic curve-base protocols are exciting to the researchers. While the comprehensive study of elliptic curves over finite fields is well known, the extended study over finite rings is still missing. In this work, we generalize the study of Weierstrass elliptic curves over finite ring Zn\mathbb{Z}_n through classification. Several expressions to compute critical factors in studying elliptic curves are conferred. An all-around computational classification on the Weierstrass elliptic curves over Zn\mathbb{Z}_n for rigorous understanding is also attached to this work.Comment: 12 pages, 2 figures, draf

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    A Cryptographic Attack: Finding the Discrete Logarithm on Elliptic Curves of Trace One

    Get PDF
    The crux of elliptic curve cryptography, a popular mechanism for securing data, is an asymmetric problem. The elliptic curve discrete logarithm problem, as it is called, is hoped to be generally hard in one direction but not the other, and it is this asymmetry that makes it secure. This paper describes the mathematics (and some of the computer science) necessary to understand and compute an attack on the elliptic curve discrete logarithm problem that works in a special case. The algorithm, proposed by Nigel Smart, renders the elliptic curve discrete logarithm problem easy in both directions for elliptic curves of so-called trace one. The implication is that these curves can never be used securely for cryptographic purposes. In addition, it calls for further investigation into whether or not the problem is hard in general
    corecore