18 research outputs found

    MODIFICATION OF POLLARD RHO ALGORITHM USING NEGATION MAPPING

    Get PDF
    El Gamal encryption was introduced in 1985 and is still commonly used today. Its hardness is based on a discrete logarithm problem defined over the finite abelian cyclic group group chosen in the original paper was but later it was proven that using the group of Elliptic Curve points could significantly reduce the key size required. The modified El Gamal encryption is dubbed its analog version. This analog encryption bases its hardness on Elliptic Curve Discrete Logarithm Problem (ECDLP). One of the fastest attacks in cracking ECDLP is the Pollard Rho algorithm, with the expected number of iterations where is the number of points in the curve. This paper proposes a modification of the Pollard Rho algorithm using a negation map. The experiment was done in El Gamal analog encryption of elliptic curve defined over the field  with different values of small digit . The modification was expected to speed up the algorithm by  times. The average of speed up in the experiment was 1.9 times

    Generalised Mersenne Numbers Revisited

    Get PDF
    Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne's form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property --- and hence the same efficiency ratio --- holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.Comment: 32 pages. Accepted to Mathematics of Computatio

    A family of key agreement mechanisms for mission critical communications for secure mobile ad hoc and wireless mesh internetworking

    Get PDF
    Future wireless networks like mobile ad hoc networks and wireless mesh networks are expected to play important role in demanding communications such as mission critical communications. MANETs are ideal for emergency cases where the communication infrastructure has been completely destroyed and there is a need for quick set up of communications among the rescue/emergency workers. In such emergency scenarios wireless mesh networks may be employed in a later phase for providing advanced communications and services acting as a backbone network in the affected area. Internetworking of both types of future networks will provide a broad range of mission critical applications. While offering many advantages, such as flexibility, easy of deployment and low cost, MANETs and mesh networks face important security and resilience threats, especially for such demanding applications. We introduce a family of key agreement methods based on weak to strong authentication associated with several multiparty contributory key establishment methods. We examine the attributes of each key establishment method and how each method can be better applied in different scenarios. The proposed protocols support seamlessly both types of networks and consider system and application requirements such as efficient and secure internetworking, dynamicity of network topologies and support of thin clients. © 2011 Ioannis G. Askoxylakis et al

    On the Menezes-Teske-Weng’s conjecture

    Get PDF
    In 2003, Alfred Menezes, Edlyn Teske and Annegret Weng presented a conjecture on properties of the solutions of a type of quadratic equation over the binary extension fields, which had been convinced by extensive experiments but the proof was unknown until now. We prove that this conjecture is correct. Furthermore, using this proved conjecture, we have completely determined the null space of a class of linear polynomials

    A classification of elliptic curves with respect to the GHS attack in odd characteristic

    Get PDF
    The GHS attack is known to solve discrete logarithm problems (DLP) in the Jacobian of a curve C_0 defined over the d degree extension field k_d of k:=GF(q) by mapping it to the DLP in the Jacobian of a covering curve C of C_0 over k. Recently, classifications for all elliptic curves and hyperelliptic curves C_0/k_d of genus 2,3 which possess (2,...,2)-covering C/k of P^1 were shown under an isogeny condition (i.e. when g(C) = d * g(C_0)). This paper presents a systematic classification procedure for hyperelliptic curves in the odd characteristic case. In particular, we show a complete classification of elliptic curves C_0 over k_d which have (2,...,2)-covering C/k of P^1 for d=2,3,5,7. It has been reported by Diem that the GHS attack fails for elliptic curves C_0 over odd characteristic definition field k_d with prime extension degree d greater than or equal to 11 since g(C) become very large. Therefore, for elliptic curves over k_d with prime extension degree d, it is sufficient to analyze cases of d=2,3,5,7. As a result, a complete list of all elliptic curves C_0/k which possess (2,...,2)-covering C/k of P^1 thus are subjected to the GHS attack with odd characteristic and prime extension degree d is obtained

    Classification of Elliptic/hyperelliptic Curves with Weak Coverings against the GHS attack under an Isogeny Condition

    Get PDF
    The GHS attack is known to map the discrete logarithm problem(DLP) in the Jacobian of a curve C0C_{0} defined over the dd degree extension kdk_{d} of a finite field kk to the DLP in the Jacobian of a new curve CC over kk which is a covering curve of C0C_0, then solve the DLP of curves C/kC/k by variations of index calculus algorithms. It is therefore important to know which curve C0/kdC_0/k_d is subjected to the GHS attack, especially those whose covering C/kC/k have the smallest genus g(C)=dg(C0)g(C)=dg(C_0), which we called satisfying the isogeny condition. Until now, 4 classes of such curves were found by Thériault and 6 classes by Diem. In this paper, we present a classification i.e. a complete list of all elliptic curves and hyperelliptic curves C0/kdC_{0}/k_{d} of genus 2, 3 which possess (2,...,2)(2,...,2) covering C/kC/k of P1\Bbb{P}^1 under the isogeny condition (i.e. g(C)=d⋅g(C0)g(C)=d \cdot g(C_{0})) in odd characteristic case. In particular, classification of the Galois representation of \Gal(k_{d}/k) acting on the covering group \cov(C/\Bbb{P}^1) is used together with analysis of ramification points of these coverings. Besides, a general existential condition of a model of CC over kk is also obtained. As the result, a complete list of all defining equations of curves C0/kdC_0/k_d with covering C/kC/k are provided explicitly. Besides the 10 classes of C0/kdC_0/k_d already known, 17 classes are newly found
    corecore