42 research outputs found

    On the relationship between squared pairings and plain pairings

    Get PDF
    In this paper, we investigate the relationship between the squared Weil/Tate pairing and the plain Weil/Tate pairing. Along these lines, we first show that the squared pairing for arbitrary chosen point can be transformed into a plain pairing for the trace zero point which has a special form to compute them more efficiently. This transformation requires only a cost of some Frobenius actions. Additionally, we show that the squared Weil pairing can be computed more efficiently for trace zero point and derive an explicit formula for the 4th powered Weil pairing as an optimized version of the Weil pairing

    Is it possible to have CBE from CL-PKE?

    Get PDF
    Recently, Al-Riyami and Paterson proposed a generic conversion from CL-PKE (Certificateless Public Key Encryption) to CBE (Certificate Based Encryption) and claimed that the derived CBE scheme is secure and even more efficient than the original scheme of Gentry. In this paper, we show that their conversion is wrong due to the flaw of the security proof. It leads the new concrete CBE scheme by Al-Riyami and Paterson to be invalidated. In addition, our result supports the impossibility to relate both notions in any directions

    A New Forward Secure Signature Scheme

    Get PDF
    In this paper, we present two forward secure signature schemes based on gap Diffie-Hellman groups and prove these schemes to be secure in the sense of slightly stronger security notion than that by Bellare and Miner in the random oracle model. Both schemes use the same key update strategy as the encryption scheme presented by Canetti, Halevi and Katz. Hence, our schemes outperform the previous tree-based forward secure signature scheme by Bellare and Miner in the key generation and key update time, which are only constant in the number of time periods. Specifically, we describe a straightforward scheme following from the encryption scheme, and then improve its efficiency for signature verification algorithm which needs only 3 pairing computations independent of the total time periods

    A Statistical Verification Method of Random Permutations for Hiding Countermeasure Against Side-Channel Attacks

    Full text link
    As NIST is putting the final touches on the standardization of PQC (Post Quantum Cryptography) public key algorithms, it is a racing certainty that peskier cryptographic attacks undeterred by those new PQC algorithms will surface. Such a trend in turn will prompt more follow-up studies of attacks and countermeasures. As things stand, from the attackers' perspective, one viable form of attack that can be implemented thereupon is the so-called "side-channel attack". Two best-known countermeasures heralded to be durable against side-channel attacks are: "masking" and "hiding". In that dichotomous picture, of particular note are successful single-trace attacks on some of the NIST's PQC then-candidates, which worked to the detriment of the former: "masking". In this paper, we cast an eye over the latter: "hiding". Hiding proves to be durable against both side-channel attacks and another equally robust type of attacks called "fault injection attacks", and hence is deemed an auspicious countermeasure to be implemented. Mathematically, the hiding method is fundamentally based on random permutations. There has been a cornucopia of studies on generating random permutations. However, those are not tied to implementation of the hiding method. In this paper, we propose a reliable and efficient verification of permutation implementation, through employing Fisher-Yates' shuffling method. We introduce the concept of an n-th order permutation and explain how it can be used to verify that our implementation is more efficient than its previous-gen counterparts for hiding countermeasures.Comment: 29 pages, 6 figure

    Fully Parallel, One-Cycle Random Shuffling for Efficient Countermeasure in Post-Quantum Cryptography

    Get PDF
    Hiding countermeasures are the most widely utilized techniques for thwarting side-channel attacks, and their significance has been further emphasized with the advent of Post Quantum Cryptography (PQC) algorithms, owing to the extensive use of vector operations. Commonly, the Fisher-Yates algorithm is adopted in hiding countermeasures with permuted operation for its security and efficiency in implementation, yet the inherently sequential nature of the algorithm imposes limitations on hardware acceleration. In this work, we propose a novel method named Addition Round Rotation ARR, which can introduce a time-area trade-off with block-based permutation. Our findings indicate that this approach can achieve a permutation complexity level commensurate with or exceeding 21282^{128} in a single clock cycle while maintaining substantial resistance against second-order analysis. To substantiate the security of our proposed method, we introduce a new validation technique --Identity Verification. This technique allows theoretical validation of the proposed algorithm\u27s security and is consistent with the experimental results. Finally, we introduce an actual hardware design and provide the implementation results on Application-Specific Integrated Circuit (ASIC). The measured performance demonstrates that our proposal fully supports the practical applicability

    A Statistical Verification Method of Random Permutations for Hiding Countermeasure Against Side-Channel Attacks

    Get PDF
    As NIST is putting the final touches on the standardization of PQC (Post Quantum Cryptography) public key algorithms, it is a racing certainty that peskier cryptographic attacks undeterred by those new PQC algorithms will surface. Such a trend in turn will prompt more follow-up studies of attacks and countermeasures. As things stand, from the attackersā€™ perspective, one viable form of attack that can be implemented thereupon is the so-called ā€œside-channel attackā€. Two best-known countermeasures heralded to be durable against side-channel attacks are: ā€œmaskingā€ and ā€œhidingā€. In that dichotomous picture, of particular note are successful single-trace attacks on some of the NISTā€™s PQC then-candidates, which worked to the detriment of the former: ā€œmaskingā€. In this paper, we cast an eye over the latter: ā€œhidingā€. Hiding proves to be durable against both side-channel attacks and another equally robust type of attacks called ā€œfault injection attacksā€, and hence is deemed an auspicious countermeasure to be implemented. Mathematically, the hiding method is fundamentally based on random permutations. There has been a cornucopia of studies on generating random permutations. However, those are not tied to implementation of the hiding method. In this paper, we propose a reliable and efficient verification of permutation implementation, through employing Fisherā€“Yatesā€™ shuffling method. We introduce the concept of an -th order permutation and explain how it can be used to verify that our implementation is more efficient than its previous-gen counterparts for hiding countermeasures

    ģ „ė¦½ģ„  ģ„ ģ•”ģ¢…ģ—ģ„œ Methylenetetrahydrofolate Reductase ģœ ģ „ģžķ˜•ģ— ė”°ė„ø CpG ģ„¬ ģ¢Œ, LINE-1 ė° Aluģ˜ ė©”ķ‹øķ™” ģ–‘ģƒ ė¶„ģ„

    Get PDF
    Background : Genetic polymorphism of methylenetetrahydrofolate reductase (MTHFR), in association with the influence of MTHFR upon DNA methylation, may cause differences of the methylation profile of cancer. Thus, we investigated the relationship between the methylation status of prostate adenocarcinoma and the genetic polymorphism of MTHFR. Methods : We examined 179 cases of prostate adenocarcinoma for determining the genotypes of MTHFR 677 and 1298, the methylation status of 16 CpG island loci and the methylation levels of the LINE-1 and Alu repeats with using polymerase chain reaction/restriction fragment length polymorphism, methylation-specific polymerase chain reaction and combined bisulphite restriction analysis, respectively. Results : There was a higher proportion of the CT genotype of MTHFR 677 in the prostate adenocarcinoma than that in the normal control. The TT genotype of MTHFR 677 showed the highest frequency of methylation in six out of nine major CpG island loci, and these were which were frequently hypermethylated in prostate adenocarcinoma. The CT type showed the lowest methylation levels of LINE-1 and Alu among the MTHFR 677 genotypes. Interestingly, the CC type of MTHFR 1298 demonstrated favorable prognostic factors. Conclusions : Our study is the first to examine the methylation profile of prostate adenocarcinoma according to the MTHFR genotypes. The differences of the cancer risk, the genomic hypomethylation and the prognosis between the MTHFR genotypes in prostate adenocarcinoma should be further explored.Johansson M, 2007, CANCER CAUSE CONTROL, V18, P1169, DOI 10.1007/s10552-007-9055-zHubner RA, 2007, INT J CANCER, V120, P1027, DOI 10.1002/ijc.22440Cho NY, 2007, J PATHOL, V211, P269, DOI 10.1002/path.2106Pereira TV, 2006, CANCER EPIDEM BIOMAR, V15, P1956, DOI 10.1158/1055-9965.EPI-06-0334Larsson SC, 2006, GASTROENTEROLOGY, V131, P1271, DOI 10.1053/j.gastro.2006.08.010Cadieux B, 2006, CANCER RES, V66, P8469, DOI 10.1158/0008-5472.CAN-06-1547Graziano F, 2006, INT J CANCER, V118, P628, DOI 10.1002/ijc.21397Karpf AR, 2005, CANCER RES, V65, P8635, DOI 10.1158/0008-5472Kono S, 2005, CANCER SCI, V96, P535, DOI 10.1111/j.1349-7006.2005.00090.xLe Marchand L, 2005, CANCER EPIDEM BIOMAR, V14, P1198Friso S, 2005, CURR DRUG METAB, V6, P37Weisenberger DJ, 2005, NUCLEIC ACIDS RES, V33, P6823, DOI 10.1093/nar/gki987Chalitchagorn K, 2004, ONCOGENE, V23, P8841, DOI 10.1038/sj.onc.1208137Cicek MS, 2004, CANCER EPIDEM BIOMAR, V13, P1331Castro R, 2004, J MED GENET, V41, P454, DOI 10.1136/jmg.2003.017244Kim YI, 2004, CANCER EPIDEM BIOMAR, V13, P511Yang AS, 2004, NUCLEIC ACIDS RES, V32, DOI 10.1093/nar/gnh032Nelson WG, 2003, NEW ENGL J MED, V349, P366Gaudet F, 2003, SCIENCE, V300, P489Bariol C, 2003, AM J PATHOL, V162, P1361Shen HB, 2001, INT J CANCER, V95, P332, DOI 10.1002/1097-0215(20010920)95:53.0.CO2-9Kimura F, 2000, PROSTATE, V45, P225Weisberg I, 1998, MOL GENET METAB, V64, P169Esteller M, 1997, CARCINOGENESIS, V18, P2307Blount BC, 1997, P NATL ACAD SCI USA, V94, P3290Ma J, 1997, CANCER RES, V57, P1098Chen J, 1996, CANCER RES, V56, P4862FROSST P, 1995, NAT GENET, V10, P111

    2

    No full text
    On the relationship between squared pairings and plain pairing

    Powered Tate pairing computation

    Get PDF
    In this paper, we introduce a powered Tate pairing on a supersingular elliptic curve that has the same shortened loop as the modified Tate pairing using the eta pairing approach by Barreto et al. The main significance of our approach is to remove the condition which the latter should rely on. It implies that our method is simpler and potentially general than the eta pairing approach, although they are equivalent in most practical cases

    Powered Tate pairing computation

    No full text
    Abstract. In this paper, we introduce a powered Tate pairing on a supersingular elliptic curve that has the same shortened loop as the modified Tate pairing using the eta pairing approach by Barreto et al. The main significance of our approach is to remove the condition which the latter should rely on. It implies that our method is simpler and potentially general than the eta pairing approach, although they are equivalent in most practical cases
    corecore