712 research outputs found

    BINARY EDWARDS CURVES IN ELLIPTIC CURVE CRYPTOGRAPHY

    Get PDF
    Edwards curves are a new normal form for elliptic curves that exhibit some cryp- tographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foun- dation up. Of the three types of Edwards curves—original, twisted, and binary—there hasn’t been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for bi- nary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we’ve developed for Edwards Elliptic Curve Cryptography

    An Analysis of Technological Components in Relation to Privacy in a Smart City

    Get PDF
    A smart city is an interconnection of technological components that store, process, and wirelessly transmit information to enhance the efficiency of applications and the individuals who use those applications. Over the course of the 21st century, it is expected that an overwhelming majority of the world’s population will live in urban areas and that the number of wireless devices will increase. The resulting increase in wireless data transmission means that the privacy of data will be increasingly at risk. This paper uses a holistic problem-solving approach to evaluate the security challenges posed by the technological components that make up a smart city, specifically radio frequency identification, wireless sensor networks, and Bluetooth. The holistic focus in turn permits a set of technical and ethical approaches that can combat malicious attacks and enhance data security across the networks that drive smart cities

    Effective Pairings in Isogeny-based Cryptography

    Get PDF
    Pairings are useful tools in isogeny-based cryptography and have been used in SIDH/SIKE and other protocols. As a general technique, pairings can be used to move problems about points on curves to elements in finite fields. However, until now, their applicability was limited to curves over fields with primes of a specific shape and pairings seemed too costly for the type of primes that are nowadays often used in isogeny-based cryptography. We remove this roadblock by optimizing pairings for highly-composite degrees such as those encountered in CSIDH and SQISign. This makes the general technique viable again: We apply our low-cost pairing to problems of general interest, such as supersingularity verification and finding full-torsion points, and show that we can outperform current methods, in some cases up to four times faster than the state-of-the-art. Furthermore, we analyze how pairings can be used to improve deterministic and dummy-free CSIDH. Finally, we provide a constant-time implementation (in Rust) that shows the practicality of these algorithms

    An Algorithmic Approach to (2,2)(2,2)-isogenies in the Theta Model and Applications to Isogeny-based Cryptography

    Get PDF
    In this paper, we describe an algorithm to compute chains of (2,2)(2,2)-isogenies between products of elliptic curves in the theta model. The description of the algorithm is split into various subroutines to allow for a precise field operation counting. We present a constant time implementation of our algorithm in Rust and an alternative implementation in SageMath. Our work in SageMath runs ten times faster than a comparable implementation of an isogeny chain using the Richelot correspondence. The Rust implementation runs up to forty times faster than the equivalent isogeny in SageMath and has been designed to be portable for future research in higher-dimensional isogeny-based cryptography

    Trusted Execution Environments with Architectural Support: Foundations and Implementation

    Get PDF
    In this project, we added support to the OCaml interpreter to use the protections afforded by Intel’s Software Guard Extensions (SGX). In particular, this is applied to a cryptographic protocol generator to provide provably secure message exchange even in the face of a malicious operating system. We argue from a theoretical and experimental perspective that the modifications presented do not alter program behavior and are not vulnerable to attacks on our use of cryptography or implementation issues. We also provide a set of guidelines for developers working with SGX to prevent security bugs

    Olfactory Inputs Modulate Respiration-Related Activity In The Prefrontal Cortex And Fear Behavior

    Get PDF
    Voluntary control of respiration, especially via rhythmic nasal breathing, alleviates negative feelings such as fear and is used clinically to manage certain types of panic attacks. However, the neural substrates that link nasal breathing to fear circuits remains unknown. Here we show that during conditioned fear-induced freezing behavior, mice breathe at a steady rate (~4 Hz) which is strongly correlated with a predominant 4 Hz oscillation observed in the olfactory bulb and the prelimbic prefrontal cortex (plPFC), a structure critical for the expression of conditioned fear behaviors. We demonstrate anatomical and functional connectivity between the olfactory pathway and plPFC via circuit tracing and optogenetic approaches. Disrupting olfactory inputs significantly reduces the 4 Hz oscillation in the plPFC suggesting that respiration-related signals from the olfactory system play a role in entraining this fear-related signal. Surprisingly, we find that without olfactory inputs, freezing times are significantly prolonged. Collectively, our results indicate that olfactory inputs modulate rhythmic activity in fear circuits and suggest a neural pathway that may underlie the behavioral benefits of respiration-entrained olfactory signals

    Spartan Daily, October 4, 1961

    Get PDF
    Volume 49, Issue 6https://scholarworks.sjsu.edu/spartandaily/4193/thumbnail.jp
    • …
    corecore