6,015 research outputs found

    An Elliptic Curve-based Signcryption Scheme with Forward Secrecy

    Full text link
    An elliptic curve-based signcryption scheme is introduced in this paper that effectively combines the functionalities of digital signature and encryption, and decreases the computational costs and communication overheads in comparison with the traditional signature-then-encryption schemes. It simultaneously provides the attributes of message confidentiality, authentication, integrity, unforgeability, non-repudiation, public verifiability, and forward secrecy of message confidentiality. Since it is based on elliptic curves and can use any fast and secure symmetric algorithm for encrypting messages, it has great advantages to be used for security establishments in store-and-forward applications and when dealing with resource-constrained devices.Comment: 13 Pages, 5 Figures, 2 Table

    An Improved Public Key Cryptography Based on the Elliiptic Curve

    Get PDF
    Elliptic curve cryptography offers two major benefits over RSA: more security per bit, and a suitable key size for hardware and modern communication. Thus, this results to smaller size of public key certificates, lower power requirements and smaller hardware processors. Three major approaches are used in this dissertation to enhance the elliptic curve cryptsystems: reducing the number of the elliptic curve group arithmetic operations, speeding up the underlying finite field operations and reducing the size of the transited parameters. A new addition formula in the projective coordinate is introduced, where the analysis for this formula shows that the number of multiplications over the finite field is reduced to nine general field element multiplications. Thus this reduction will speed up the computation of adding two points on the elliptic curve by 11 percent. Moreover, the new formula can be used more efficiently when it is combined with the suggested sparse elements algorithms. To speed up the underlying finite field operations, several new algorithms are introduced namely: selecting random sparse elements algorithm, finding sparse base points, sparse multiplication over polynomial basis, and sparse multiplication over normal basis. The complexity analysis shows that whenever the sparse techniques are used, the improvement rises to 33 percent compared to the standard projective coordinate formula and improvement of 38 percent compared to affine coordinate. A new algorithm to compress and decompress the sparse elements algorithms are introduced to reduce the size of the transited parameters. The enhancements are applied on three protocols and two applications. The protocols are Diffie-Hellman, ELGamal and elliptic curve digital signature. In these protocols the speed of encrypting, decrypting and signing the message are increased by 23 to 38 percent. Meanwhile, the size of the public keys are reduced by 37 to 48 percent. The improved algorithms are applied to the on-line and off-line electronic payments systems, which lead to probably the best solution to reduce the objects size and enhance the performance in both systems

    Quantum attacks on Bitcoin, and how to protect against them

    Get PDF
    The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk are cryptocurrencies, a market currently worth over 150 billion USD. We investigate the risk of Bitcoin, and other cryptocurrencies, to attacks by quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.Comment: 21 pages, 6 figures. For a rough update on the progress of Quantum devices and prognostications on time from now to break Digital signatures, see https://www.quantumcryptopocalypse.com/quantum-moores-law
    corecore