Elliptic Curve Cryptography (2014 Year in Review), Part 4
SoS Newsletter- Advanced Book Block
Elliptic Curve Cryptography |
Elliptic curve cryptography is a major research area globally. In 2014, more than one hundred articles of interest to the Science of Security community have been published. We cite them here in five parts.
Tajeddine, A.; Kayssi, A.; Chehab, A.; Elhajj, I., "Authentication Schemes For Wireless Sensor Networks," Mediterranean Electrotechnical Conference (MELECON), 2014 17th IEEE, pp.367,372, 13-16 April 2014. doi: 10.1109/MELCON.2014.6820562 In this paper, we discuss the different authentication techniques suitable for severely constrained nodes in wireless sensor networks. We divide such techniques into three main categories based on symmetric cryptography, asymmetric cryptography, and hybrid techniques using both cryptographic methods. We discuss each category and deduce the best cipher for each, namely, RC5 and IBE-ECC to be applied in a WSN. We also specify the factors affecting the decision of which category is best to use and the different parameters affecting the network in each category. Finally, we give a real network example and discuss the appropriate choice of the authentication scheme based on the particular WSN needs.
Keywords: public key cryptography; telecommunication security; wireless sensor networks; IBE-ECC; RC5; WSN; asymmetric cryptography; authentication scheme; cipher; hybrid techniques; wireless sensor network; Authentication; Ciphers; Elliptic curve cryptography; Encryption; Wireless sensor networks; Asymmetric Key; Authentication; Symmetric Key; Wireless Sensor Networks (ID#: 15-4253)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6820562&isnumber=6820492
Thareja, Preeti; Arora, Neeru, "Securing DNS using ECC," Confluence The Next Generation Information Technology Summit (Confluence), 2014 5th International Conference , pp. 887, 889, 25-26 Sept. 2014. doi: 10.1109/CONFLUENCE.2014.6949246 The paper presents the concept of securing Domain Name System, DNS. Digital Signatures being very secure helps in providing good security to DNS. Software like BIND, OpenDNSSEC, Secure64 etc. involve signing of DNS using cryptographic algorithms (e.g., RSA, DSA etc.). Also, ECDSA is one way that provides same level of security, as provided by RSA for low power and portable devices. So, proposing a new ECDSA implementation that can be used in securing DNS.
Keywords: Digital signatures; Elliptic curve cryptography; Elliptic curves; Software algorithms; Cryptography; DNS; ECC; ECDLP; ECDSA (ID#: 15-4254)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6949246&isnumber=6949036
El-Hamawi, E.; Bakhache, B.; Rostom, R., "An Improved Authenticated Key Agreement Protocol For Low Power Networks," Mediterranean Electrotechnical Conference (MELECON), 2014 17th IEEE, pp.426,431, 13-16 April 2014. doi: 10.1109/MELCON.2014.6820572 Providing fast and robust mutual authentication and key establishment for wireless networks was a priority for the security researchers in the last years. In this paper, an improved Elliptic Curve based Fast and Secure Authenticated Key Agreement (FS-AKA) protocol is presented. All the essential security services are provided by the proposed protocol. In addition, it is quick and light since it reduces the computational load (number of exponentiations and hash functions), therefore, it is suitable to low power networks and real time applications. The proposed protocol ensures also an excellent robustness against the famous attacks. In other words, the FS-AKA achieves a compromise between the robustness and the rapidity. The power of this new protocol is the high performance enhancement in terms of computational and communication load, compared with the known key agreement protocols.
Keywords: cryptographic protocols; public key cryptography; radio networks; FS-AKA protocol; authenticated key agreement protocol; communication load; computational load; elliptic curve based fast and secure authenticated key agreement; exponentiations; hash functions; low power networks; mutual authentication; wireless networks; Authentication; Elliptic curve cryptography; Elliptic curves; Protocols; Robustness; Authenticated Key Agreement Protocol; Elliptic curves; Security (ID#: 15-4255)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6820572&isnumber=6820492
Kuzhalvaimozhi, S.; Rao, G.R., "Privacy Protection In Cloud Using Identity Based Group Signature," Applications of Digital Information and Web Technologies (ICADIWT), 2014 Fifth International Conference on the, pp.75,80, 17-19 Feb. 2014. doi: 10.1109/ICADIWT.2014.6814670 Cloud computing is one of the emerging computing technology where costs are directly proportional to usage and demand. The advantages of this technology are the reasons of security and privacy problems. The data belongs to the users are stored in some cloud servers which is not under their own control. So the cloud services are required to authenticate the user. In general, most of the cloud authentication algorithms do not provide anonymity of the users. The cloud provider can track the users easily. The privacy and authenticity are two critical issues of cloud security. In this paper, we propose a secure anonymous authentication method for cloud services using identity based group signature which allows the cloud users to prove that they have privilege to access the data without revealing their identities.
Keywords: authorisation; cloud computing; cryptography; data privacy; digital signatures; cloud computing; cloud security; cloud services; identity based cryptosystem; identity based group signature; privacy problems; privacy protection; secure anonymous authentication method; security problems; user authentication; Authentication; Cloud computing; Elliptic curve cryptography; Privacy; Cloud; Group Signature; Identity based cryptosystem; Privacy Protection (ID#: 15-4256)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6814670&isnumber=6814661
Roy, D.B.; Mukhopadhyay, D.; Izumi, M.; Takahashi, J., "Tile Before Multiplication: An Efficient Strategy To Optimize DSP Multiplier For Accelerating Prime Field ECC For NIST Curves," Design Automation Conference (DAC), 2014 51st ACM/EDAC/IEEE, pp. 1, 6, 1-5 June 2014. doi: 10.1145/2593069.2593234 High speed DSP blocks present in the modern FPGAs can be used to implement prime field multiplication to accelerate Elliptic Curve scalar multiplication in prime fields. However, compared to logic slices, DSP blocks are scarce resources, hence its usage needs to be optimized. The asymmetric 25 × 18 signed multipliers in FPGAs open a new paradigm for multiplier design, where operand decomposition becomes equivalent to a tiling problem. Previous literature has reported that for asymmetric multiplier, it is possible to generate a tiling (known as non-standard tiling) which requires less number of DSP blocks compared to standard tiling, generated by school book algorithm. In this paper, we propose a generic technique for such tiling generation and generate this tiling for field multiplication in NIST specified curves. We compare our technique with standard school book algorithm to highlight the improvement. The acceleration in ECC scalar multiplication due to the optimized field multiplier is experimentally validated for P-256. The impact of this accelerated scalar multiplication is shown for the key encapsulation algorithm PSEC-KEM (Provably Secure Key Encapsulation Mechanism).
Keywords: digital signal processing chips; encapsulation; field programmable gate arrays; multiplying circuits; public key cryptography; DSP multiplier; ECC scalar multiplication; FPGA; NIST curves;P-256;asymmetric multiplier; elliptic curve scalar multiplication; key encapsulation algorithm PSEC-KEM; multiplier design; operand decomposition; prime field multiplication; provably secure key encapsulation mechanism; school book algorithm; tiling generation; tiling problem; Clocks; Digital signal processing; Educational institutions; Elliptic curve cryptography; Elliptic curves; Field programmable gate arrays; Standards; DSP Blocks; ECC; FPGA; NIST Curves (ID#: 15-4257)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6881504&isnumber=6881325
de Oliveira, P.R.; Andreia Fondazzi Martimiano, L.; Delisandra Feltrim, V.; Brasilino Marcal Zanoni, G., "Energy Consumption Analysis of the Cryptographic Key Generation Process of RSA and ECC Algorithms in Embedded Systems," Latin America Transactions, IEEE (Revista IEEE America Latina), vol.12, no.6, pp.1141,1148, Sept. 2014. doi: 10.1109/TLA.2014.6894012 A subject that is gaining more strength in technological scenario is the embedded system. They are present in various products, from a simple MP3 player to an aircraft with the latest technology. Embedded systems have limited memory resources, processing and storage. Thus, the amount of computational resources used is a factor that should be taken into account in time to develop a software. Along with the reat expansion of embedded systems, also increased the number of attacks and threats to systems. Thus, security is a key aspect of the design of these systems. Taking into account the characteristic of safety related authentication, this paper presents the energy consumption analysis between the key generators for the RSA and ECC algorithms. Cryptographic keys can be used in the authentication process between entities that are communicating, improving the security of communication. Tests to check for a possible correlation between the runtime and energy consumption were also conducted. The algorithms were implemented in C language and the executions were carried out in the BeagleBoard platform. The conclusion is that the ECC algorithm presented a lower energy consumption than the RSA algorithm and a strong correlation between runtime and power consumption.
Keywords: C language; authorisation; embedded systems; public key cryptography; BeagleBoard platform; C language; ECC algorithms;MP3 player; RSA algorithms; aircraft; computational resources; cryptographic key generation process; embedded systems; energy consumption analysis; safety-related authentication; security; Algorithm design and analysis; Elliptic curve cryptography; Embedded systems; Energy consumption; Embedded systems; cryptography; security (ID#: 15-4258)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6894012&isnumber=6893985
de Clercq, R.; Uhsadel, L.; Van Herrewege, A.; Verbauwhede, I., "Ultra Low-Power Implementation of ECC on the ARM Cortex-M0+," Design Automation Conference (DAC), 2014 51st ACM/EDAC/IEEE, pp. 1, 6, 1-5 June 2014. doi: 10.1145/2593069.2593238 In this work, elliptic curve cryptography (ECC) is used to make a fast, and very low-power software implementation of a public-key cryptography algorithm on the ARM Cortex-M0+. An optimization of the López-Dahab field multiplication method is proposed, which aims to reduce the number of memory accesses, as this is a slow operation on the target platform. A mixed C and assembly implementation was made; a random point multiplication requires 34.16 μJ, whereas our fixed point multiplication requires 20.63 μJ. Our implementation's energy consumption beats all other software implementations, on any platform, by a factor of at least 3.3.
Keywords: digital arithmetic; microprocessor chips; public key cryptography; ARM Cortex-MO+;ECC; Lopez-Oahab field multiplication method; assembly implementation; elliptic curve cryptography; low-power software implementation; mixed C implementation; public-key cryptography algorithm; random point multiplication; software implementations;ultra low-power implementation; Abstracts; Control systems; Error correction codes; Random access memory; Software; Vectors; Wireless sensor networks; ECC; Embedded; Low-Power; Public-key cryptography (ID#: 15-4259)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6881439&isnumber=6881325
Pettenghi, H.; Ambrose, J.A.; Chaves, R.; Sousa, L., "Method for Designing Multi-Channel RNS Architectures to Prevent Power Analysis SCA," Circuits and Systems (ISCAS), 2014 IEEE International Symposium on, pp. 2233, 2236, 1-5 June 2014. doi: 10.1109/ISCAS.2014.6865614 Power analysis attacks are one of the most common Side-Channel Attacks (SCAs), proven to be extremely successful even on protected embedded devices. This paper proposes the use of a Residue Number System (RNS) architecture with randomly permuted moduli sets to implement the Double-and-Add computation, which is proven as the most susceptible operation in Elliptic Curve Cryptography (ECC). The proposed solution randomly permutes the moduli sets, allowing randomized power traces, significantly removing the correlation between the power dissipation and the secret key and eliminating the need for the intermediate conversion to binary required in the state-of-the-art. Architectures obtained for a 90nm standard cell technology suggest that a significant power analysis resistance is achieved for the Double-and-Add circuitry, incurring an extra performance cost of 3 times compared to the related state-of-the-art.
Keywords: correlation theory; cryptography ;private key cryptography; public key cryptography; residue number systems; ECC; correlation removal; double-and-add circuitry computation; elliptic curve cryptography; intermediate conversion; multichannel RNS architecture design method; power analysis SCA prevention; power analysis resistance; power dissipation; protected embedded device; randomized power traces; randomly permuted moduli set; residue number system; secret key; side-channel attack; size 90 nm; standard cell technology; Adders; Computer architecture; Control systems; Correlation; Power dissipation; Resistance; Standards (ID#: 15-4260)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6865614&isnumber=6865048
Vaidya, B.; Makrakis, D.; Mouftah, H.T., "Authentication Mechanism For Mobile RFID Based Smart Grid Network," Electrical and Computer Engineering (CCECE), 2014 IEEE 27th Canadian Conference on, pp.1,6, 4-7 May 2014. doi: 10.1109/CCECE.2014.6901143 Smart grid networks include various communication technologies, among which, RFID (Radio Frequency Identification) is considered as an enabling technology for realizing the ubiquitous environment by providing identity to an essential object. We have proposed a comprehensive mutual authentication protocol for a mobile RFID based Smart grid network, which is lightweight and efficient. In the proposed mechanism, only simple cryptographic operations (i.e. one-way hash function, XOR operation) are used in RFID tag, while other techniques including elliptic curve cryptography (ECC) and zero knowledge protocol are used in mobile reader and backend server. We have deployed a conjoined verification technique to minimize authentication cost in such a network. We illustrate that the proposed mechanism can better performance than the existing representative schemes.
Keywords: cryptographic protocols; mobile radio; public key cryptography; radiofrequency identification; smart power grids; ECC; authentication cost minimization; authentication mechanism; comprehensive mutual authentication protocol; conjoined verification technique; cryptographic operations; elliptic curve cryptography; mobile RFID based smart grid network; radio frequency identification; zero knowledge protocol; Authentication; Mobile communication; Protocols; Radiofrequency identification; Servers; Smart grids (ID#: 15-4261)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6901143&isnumber=6900900
Jian Li; Yun Li; Jian Ren; Jie Wu, "Hop-by-Hop Message Authentication and Source Privacy in Wireless Sensor Networks," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 5, pp.1223,1232, May 2014. doi: 10.1109/TPDS.2013.119 Message authentication is one of the most effective ways to thwart unauthorized and corrupted messages from being forwarded in wireless sensor networks (WSNs). For this reason, many message authentication schemes have been developed, based on either symmetric-key cryptosystems or public-key cryptosystems. Most of them, however, have the limitations of high computational and communication overhead in addition to lack of scalability and resilience to node compromise attacks. To address these issues, a polynomial-based scheme was recently introduced. However, this scheme and its extensions all have the weakness of a built-in threshold determined by the degree of the polynomial: when the number of messages transmitted is larger than this threshold, the adversary can fully recover the polynomial. In this paper, we propose a scalable authentication scheme based on elliptic curve cryptography (ECC). While enabling intermediate nodes authentication, our proposed scheme allows any node to transmit an unlimited number of messages without suffering the threshold problem. In addition, our scheme can also provide message source privacy. Both theoretical analysis and simulation results demonstrate that our proposed scheme is more efficient than the polynomial-based approach in terms of computational and communication overhead under comparable security levels while providing message source privacy.
Keywords: message authentication; public key cryptography; wireless sensor networks; ECC; WSN; elliptic curve cryptography; hop-by-hop message authentication; intermediate nodes authentication; message source privacy; polynomial-based scheme; public-key cryptosystems; symmetric-key cryptosystems; wireless sensor networks; Authentication; Message authentication; Polynomials; Privacy; Public key; Wireless sensor networks; Hop-by-hop authentication; decentralized control; distributed algorithm; public-key cryptosystem; simulation; source privacy; symmetric-key cryptosystem; wireless sensor networks (WSNs) (ID#: 15-4262)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6504456&isnumber=6786006
Mahmoud, W.M.; Bingxin Liu; Asif, R.A.; Huapeng Wu, "LFSR Based Low Complexity Montgomery Multiplier In GF(2m) For A Class Of Fields," Electrical and Computer Engineering (CCECE), 2014 IEEE 27th Canadian Conference on, pp.1,4, 4-7 May 2014. doi: 10.1109/CCECE.2014.6901023 Montgomery multiplication (MM) in GF(2m) is a popular technique to speedup network security protocols such like digital signature provided by elliptic curve cryptography (ECC) and key distribution supported by ECC or Diffie-Hellman. MM in GF(2m) is defined as ABr-1 mod f(x), where f(x) is the irreducible polynomial of degree m and r is a fixed element in the field. In this paper, a low complexity Montgomery multiplier in GF(2m) using Linear Feedback Shift Registers (LFSR) is proposed for the class of fields generated with an irreducible all-one polynomial. The latency of the proposed architecture is shown to be lower than the best among existing works found in the literature. Furthermore, highly regular architecture in LFSR and available LFSR based low power techniques make our proposal more attractive than non-LFSR architectures. On the other hand, the constraint of the new multiplier is that it will not have speed advantage when the system clock rate is higher than 2GHz.
Keywords: computational complexity; protocols; public key cryptography; Diffie-Hellman; ECC; LFSR based low complexity Montgomery multiplier; Montgomery multiplication; digital signature; elliptic curve cryptography; irreducible all-one polynomial; linear feedback shift registers; network security protocols; system clock rate; Clocks; Complexity theory; Computer architecture; Cryptography; Delays; Logic gates; Polynomials (ID#: 15-4263)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6901023&isnumber=6900900
Mozaffari-Kermani, M.; Azarderakhsh, R.; Chiou-Yng Lee; Bayat-Sarmadi, S., "Reliable Concurrent Error Detection Architectures for Extended Euclidean-Based Division Over GF(2m) ," Very Large Scale Integration (VLSI) Systems, IEEE Transactions on, vol. 22, no.5, pp.995,1003, May 2014. doi: 10.1109/TVLSI.2013.2260570 The extended Euclidean algorithm (EEA) is an important scheme for performing the division operation in finite fields. Many sensitive and security-constrained applications such as those using the elliptic curve cryptography for establishing key agreement schemes, augmented encryption approaches, and digital signature algorithms utilize this operation in their structures. Although much study is performed to realize the EEA in hardware efficiently, research on its reliable implementations needs to be done to achieve fault-immune reliable structures. In this regard, this paper presents a new concurrent error detection (CED) scheme to provide reliability for the aforementioned sensitive and constrained applications. Our proposed CED architecture is a step forward toward more reliable architectures for the EEA algorithm architectures. Through simulations and based on the number of parity bits used, the error detection capability of our CED architecture is derived to be 100% for single-bit errors and close to 99% for the experimented multiple-bit errors. In addition, we present the performance degradations of the proposed approach, leading to low-cost and reliable EEA architectures. The proposed reliable architectures are also suitable for constrained and fault-sensitive embedded applications utilizing the EEA hardware implementations.
Keywords: cryptography; embedded systems; error detection; fault diagnosis; reliability; constrained embedded applications; elliptic curve cryptography; encryption; extended Euclidean-based division; fault diagnosis; fault-sensitive embedded applications; finite field GF(2m);multiple-bit errors; parity bits; reliable concurrent error detection architectures; single-bit errors; Efficient fault diagnosis; error coverage (EC);extended Euclidean algorithm (EEA) ;reliable and constrained embedded systems; reliable and constrained embedded systems. (ID#: 15-4264)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6532418&isnumber=6803904
Huapeng Wu, "Efficient Bit-Serial Finite Field Montgomery Multiplier in GF(2m)," Information Science and Technology (ICIST), 2014 4th IEEE International Conference on, pp. 527, 530, 26-28 April 2014. doi: 10.1109/ICIST.2014.6920532 Montgomery multiplication in finite fields has been paid more and more attention recently since it shows advantageous over regular multiplication in speeding up elliptic curve cryptography based network security protocols. In this paper, a most-significant-bit first bit-serial Montgomery multiplication algorithm in GF(2m) using weakly dual bases is proposed for the first time. Then a new bit-serial Montgomery multiplier architecture is proposed using a linear feedback shift register (LFSR). Complexity comparison has shown that the proposed multiplier is comparable to or has certain advantage over the best among the existing similar works found in the literature.
Keywords: cryptographic protocols; multiplying circuits; public key cryptography; shift registers; LFSR; bit-serial Montgomery multiplier architecture; complexity comparison; elliptic curve cryptography based network security protocols; finite fields; linear feedback shift register; most-significant-bit first bit-serial Montgomery multiplication algorithm; weakly dual bases; Complexity theory; Computer architecture; Cryptography; Linear feedback shift registers; Logic gates; Polynomials; Finite field; Linear feedback shift register (LFSR);Montgomery multiplication; Weakly dual basis (ID#: 15-4265)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6920532&isnumber=6920317
Alrimeih, H.; Rakhmatov, D., "Pipelined Modular Multiplier Supporting Multiple Standard Prime fields," Application-specific Systems, Architectures and Processors (ASAP), 2014 IEEE 25th International Conference on, pp. 48, 56, 18-20 June 2014. doi: 10.1109/ASAP.2014.6868630 Computationally-intensive cryptographic applications are critically dependent on the efficiency of modular multiplications. It is desirable for a modular multiplier to offer not only high performance, but also a certain degree of flexibility, supporting multiplications over finite fields of varying size. We propose a fast and flexible modular multiplier over five prime fields GF(p), standardized by NIST for use in elliptic curve cryptography, where the five special primes p are of size 192, 224, 256, 384, and 521 bits. A prime-specific datapath configuration of our multiplier is established automatically, based on an external control word that identifies a NIST prime in use. The pipeline latency of our multiplier (implemented on a Virtex-6 FPGA and running at 100 MHz) is 80 ns for 192-bit, 224-bit, and 256-bit NIST primes, and 200 ns for 384-bit and 521-bit NIST primes. The main limitation of this work is that our multiplier currently supports only the NIST prime fields. We believe that such a limitation is justifiable, as the NIST prime fields are widely used in practice and enable performance improvements through specialized hardware optimizations.
Keywords: field programmable gate arrays; matrix multiplication; public key cryptography; NIST primes;Virtex-6 FPGA; computationally-intensive cryptographic applications; elliptic curve cryptography; external control word; field programmable gate array; flexibility degree; hardware optimizations; modular multiplications; multiple standard prime fields; pipelined modular multiplier; prime-specific datapath configuration; Clocks; Field programmable gate arrays; Hardware; NIST; Pipelines; Throughput; Zirconium (ID#: 15-4266)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6868630&isnumber=6868606
Renfeng Dou; Jun Han; Yifan Bo; Zhiyi Yu; Xiaoyang Zeng, "An Efficient Implementation of Montgomery Multiplication on Multicore Platform With Optimized Algorithm, Task Partitioning, and Network Architecture," Very Large Scale Integration (VLSI) Systems, IEEE Transactions on, vol.22, no.11, pp.2245,2255, Nov. 2014. doi: 10.1109/TVLSI.2013.2294339 The modular multiplication (MM) is a key operation in cryptographic algorithms, such as RSA and elliptic-curve cryptography. Multicore processor is a suitable platform to implement MM because of its flexibility, high performance, and energy-efficiency. In this paper, we propose a block-level parallel algorithm for MM with quotient pipelining and optimally map it on a network-on-chip-based multicore platform equipped with broadcasting mechanism. Aiming at highest performance, a theoretical speedup model for parallel MM is also developed for parameter exploration that optimizes task partitioning. Experimental results based on a multicore prototype show that compared with the sequential MM on single core, the parallel implementation proposed in this paper maximizes the speedup ratio with regard to given intercore communication latency.
Keywords: multiplying circuits; multiprocessing systems; network-on-chip; public key cryptography; Montgomery multiplication; RSA; block level parallel algorithm; elliptic curve cryptography; intercore communication latency; modular multiplication; multicore processor; network architecture; network-on-chip; quotient pipelining; task partitioning; Algorithm design and analysis; Broadcasting; Multicore processing; Parallel processing; Partitioning algorithms; Topology; Broadcast; Montgomery multiplication; cryptography; multicast; multicore systems; network-on-chip (NoC); parallel computing; parallel computing. (ID#: 15-4267)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6689343&isnumber=6932540
Basiri, M.M.A.; Nayak, S.C.; Sk, N.M., "Multiplication Acceleration Through Quarter Precision Wallace Tree Multiplier," Signal Processing and Integrated Networks (SPIN), 2014 International Conference on, pp.502, 505, 20-21 Feb. 2014. doi: 10.1109/SPIN.2014.6777005 This paper proposes a novel fixed point multiplier architecture with data level parallelism. That is, the same multiplier hardware is used to perform multiple multiplications on different data paths. Here, we proposed a Wallace tree multiplier to perform more number of multiplications in parallel with fewer extra carry save stages than conventional multiplier. The proposed n-bit Wallace structure is used to perform four (n/2)×(n/2)-bit multiplications, two n×(n/2)-bit multiplications and one n × n-bit multiplication in parallel. The experimental results are showing the comparison between the conventional 32-bit Wallace tree multiplier with proposed 32-bit Wallace tree multiplier. The proposed system is having slightly higher depth than conventional multiplier due to 2 extra carry save stages to incorporate multiple multiplications in parallel, which is not possible in conventional Wallace tree multiplier.
Keywords: fixed point arithmetic; public key cryptography ;trees (mathematics); cryptography systems; data level parallelism; elliptic curve cryptography; multiplication acceleration; n-bit Wallace structure; novel fixed point multiplier architecture; quarter precision Wallace tree multiplier; Adders; Arrays; Hardware; Parallel processing; Signal processing; Vector processors; Carry look ahead adder; DSP processor; Data level parallelism; High performance arithmetic; Vector processor and Wallace tree multiplier (ID#: 15-4268)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6777005&isnumber=6776904
Xie, J.; Meher, P.K.; Mao, Z.-H., "High-Throughput Finite Field Multipliers Using Redundant Basis for FPGA and ASIC Implementations," Circuits and Systems I: Regular Papers, IEEE Transactions on, vol. PP, no.99, pp.1, 10, 01 October 2014. doi: 10.1109/TCSI.2014.2349577 Redundant basis (RB) multipliers over Galois Field GF(2m) have gained huge popularity in elliptic curve cryptography (ECC) mainly because of their negligible hardware cost for squaring and modular reduction. In this paper, we have proposed a novel recursive decomposition algorithm for RB multiplication to obtain high-throughput digit-serial implementation. Through efficient projection of signal-flow graph (SFG) of the proposed algorithm, a highly regular processor-space flow-graph (PSFG) is derived. By identifying suitable cut-sets, we have modified the PSFG suitably and performed efficient feed-forward cut-set retiming to derive three novel multipliers which not only involve significantly less time-complexity than the existing ones but also require less area and less power consumption compared with the others. Both theoretical analysis and synthesis results confirm the efficiency of proposed multipliers over the existing ones. The synthesis results for field programmable gate array (FPGA) and application specific integrated circuit (ASIC) realization of the proposed designs and competing existing designs are compared. It is shown that the proposed high-throughput structures are the best among the corresponding designs, for FPGA and ASIC implementation. It is shown that the proposed designs can achieve up to 94% and 60% savings of area-delay-power product (ADPP) on FPGA and ASIC implementation over the best of the existing designs, respectively.
Keywords: Algorithm design and analysis; Arrays; Field programmable gate arrays; Galois fields; Microprocessors; Registers; ASIC; FPGA; digit-serial; finite field multiplication; high-throughput; redundant basis (ID#: 15-4269)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6914617&isnumber=4358591
Kodali, Ravi Kishore, "ECC with Hidden Generator Point in WSNs," Region 10 Symposium, 2014 IEEE, pp.131,136, 14-16 April 2014. doi: 10.1109/TENCONSpring.2014.6863011 Wireless Sensor Networks (WSNs), comprising of tiny nodes with limited energy, computational and communication resources, are being widely used in various application areas ranging from pollution and weather monitoring to military. Even though every application may not require data to be exchanged in a secure manner, few WSN applications may have certain security requirements. The data is encrypted by a sender and sent over the wireless links and the same is decrypted at the receiver. To meet this purpose, symmetric key cryptographic (SKC) algorithms may be used. Such SKC primitives require keys to be made available before carrying out the data transfer between the nodes. Alternately, Public Key Cryptographic techniques, such as RSA algorithm can be considered. Even though, RSA is a popular algorithm providing good security level, it is computationally intensive involving large key sizes. The RSA can not be used in WSNs, as the nodes have limited resources. Presently, it is infeasible to implement the RSA algorithm using any of the WSN nodes commercially available. Elliptic curve cryptography (ECC), another public key cryptographic (PKC) algorithm providing same level of security with smaller key size requirements, can be used as an alternative in order to provide security in WSN applications. ECC encryption and decryption use domain parameters, which includes the Generator point to be published. In most of the outdoor WSN applications, the deployment of the nodes is random and the nodes could be captured and an attacker could launch man-in-middle (MIM) attack, and break the public key thereby leading to security breach in the network. A technique to overcome such an attack is proposed in this work and the same is compared with two other similar approaches.
Keywords: ECC; Security; WSN (ID#: 15-4270)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6863011&isnumber=6862973
Ribarski, P.; Antovski, L., "Comparison of ID-Based Blind Signatures From Pairings For E-Voting Protocols," Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2014 37th International Convention on, pp.1394,1399, 26-30 May 2014. doi: 10.1109/MIPRO.2014.6859785 Elliptic curves are gaining momentum as scientists are continuously proving their security and performance. Pairings over elliptic curves are relatively new in the world of cryptography. Researchers are coming with new cryptographic usage of pairings for over ten years. ID-based cryptography is also gaining popularity because of the certificate-less mode of work. Blind signatures are appropriate schemes when user anonymity is wanted as property. One possible type of blind signature is ID-based blind signature based on bilinear pairings. For easy computation we look into pairing-friendly elliptic curves for implementation of pairings. This paper will review state of the art ID-based blind signature schemes from pairings over elliptic curves which are suitable for building blind signatures as part of e-voting protocols. We give comparative results about the computation cost of arithmetic operations. In our knowledge, this is first paper which gives head-to-head bandwidth comparison of the interactive protocol in the signing algorithm of blind signature schemes. The results are easy to use when choosing appropriate blind signature scheme for e-voting protocols.
Keywords: blind source separation; cryptographic protocols; identification technology; public administration; public key cryptography; ID-based blind signatures; ID-based cryptography; bilinear pairings; e-voting protocols; interactive protocol; pairing-friendly elliptic curves; user anonymity; Bandwidth; Cryptography; Electronic voting; Elliptic curves; Frequency modulation; Protocols; blind signature; cryptography; e-voting; elliptic curves; pairing (ID#: 15-4271)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6859785&isnumber=6859515
Wagan, Asif Ali; Jung, Low Tang, "Security Framework For Low Latency Vanet Applications," Computer and Information Sciences (ICCOINS), 2014 International Conference on, pp.1,6, 3-5 June 2014. doi: 10.1109/ICCOINS.2014.6868395 Vehicular Ad hoc Network (VANET) is a communication network for vehicles on the highway. Presently, VANET technology is surrounded with security challenges and it is essentially important for VANET to successfully implement a security measure according to the safety applications requirements. Many academia researcher have suggested a various solutions to encounter security attacks and also proposed models to strengthen security characteristics. The current most suitable security scheme for VANET is an Elliptic Curve Digital Signature Algorithm (ECDSA). However ECDSA is associated with high computational cost, therefore it is considered an inappropriate approach for low latency safety applications. In this study, a security framework is proposed to solve above issues; a proposed framework utilizes both traditional cryptographic schemes; asymmetric PKI and symmetric respectively. The asymmetric cryptography scheme is used to securely exchange the key and authentication process and symmetric cryptography scheme is used for low latency safety application (especially time critical safety applications). The suggested framework is not only reduce the latency but also enhance the security cryptography characteristics by establishing trust between ongoing vehicles.
Keywords: Asymmetric and Symmetric Cryptography; ECDSA; Latency; TPM; VANET (ID#: 15-4272)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6868395&isnumber=6868339
Baheti, A.; Singh, L.; Khan, A.U., "Proposed Method for Multimedia Data Security Using Cyclic Elliptic Curve, Chaotic System, and Authentication Using Neural Network," Communication Systems and Network Technologies (CSNT), 2014 Fourth International Conference on, pp.664,668, 7-9 April 2014. doi: 10.1109/CSNT.2014.139 As multimedia applications are used increasingly, security becomes an important issue of security of images. The combination of chaotic theory and cryptography forms an important field of information security. In the past decade, chaos based image encryption is given much attention in the research of information security and a lot of image encryption algorithms based on chaotic maps have been proposed. But, most of them delay the system performance, security, and suffer from the small key space problem. This paper introduces an efficient symmetric encryption scheme based on a cyclic elliptic curve and chaotic system that can overcome these disadvantages. The cipher encrypts 256-bit of plain image to 256-bit of cipher image within eight 32-bit registers. The scheme generates pseudorandom bit sequences for round keys based on a piecewise nonlinear chaotic map. Then, the generated sequences are mixed with the key sequences derived from the cyclic elliptic curve points. The proposed algorithm has good encryption effect, large key space, high sensitivity to small change in secret keys and fast compared to other competitive algorithms.
Keywords: image coding; multimedia computing; neural nets; public key cryptography; authentication; chaos based image encryption; chaotic maps; chaotic system; chaotic theory; competitive algorithms; cryptography; cyclic elliptic curve points; encryption effect; image encryption algorithms; information security; multimedia applications; multimedia data security; neural network; piecewise nonlinear chaotic map; pseudorandom bit sequences; small key space problem; system performance; Authentication; Chaotic communication; Elliptic curves; Encryption; Media; Multimedia communication; authentication; chaos; decryption; encryption; neural network (ID#: 15-4273)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821481&isnumber=6821334
Abubakar, Mustapha Yusuf; Jung, Low Tang; Zakaria, Nordin Mohd; Foong, Oi Mean, "Proposed Method For Enhancing Quantum Bit Error Rate Using Quantum Key Distribution Technique," Computer and Information Sciences (ICCOINS), 2014 International Conference on, pp.1,6, 3-5 June 2014. doi: 10.1109/ICCOINS.2014.6868384 The current public key infrastructure (pki) encryption/decryption methods are still vulnerable to attacks. The main issue is, the public key algorithm suffers no effective solutions which are natural within particular integer factorization, distinct logarithm and also elliptic curve interactions. It might be computationally possible for an individual to create public and private key set computationally for attacking purposes. The current single channel quantum key distribution (qkd) technique suffers high quantum bit error rates (qber) in the presence of eavesdropping attacks. Therefore this high error rate needs to be reduced for better security using two channels qkd. With the current emergence of quantum computers many security algorithm that could take classical computer years to break could now be broken in matter of seconds. Therefore stronger quantum cryptography is needed for high security networking. This paper is proposed to provide a way for solving the key transmission issues using qkd, as a new method, by providing two quantum channels to improve qber. In addition also to develop an algorithm for integrating pki and qkd in solving the secrete key sharing issues in grid environment. The research methodology will require the use of qkd devices to be placed at the end of the sender and the receiver nodes for quantum channel secrete key sharing. The outcome of the research shall provide highly enhanced network cryptography mechanism for cyber security.
Keywords: grid computing; public key infrastructure; quantum bit error rate; quantum cryptography; quantum key distribution (ID#: 15-4274)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6868384&isnumber=6868339
Skarmeta, A.F.; Hernández-Ramos, J.L.; Moreno, M.V., "A Decentralized Approach For Security And Privacy Challenges in the Internet of Things," Internet of Things (WF-IoT), 2014 IEEE World Forum on, pp.67,72, 6-8 March 2014. doi: 10.1109/WF-IoT.2014.6803122 The strong development of the Internet of Things (IoT) is dramatically changing traditional perceptions of the current Internet towards an integrated vision of smart objects interacting with each other. While in recent years many technological challenges have already been solved through the extension and adaptation of wireless technologies, security and privacy still remain as the main barriers for the IoT deployment on a broad scale. In this emerging paradigm, typical scenarios manage particularly sensitive data, and any leakage of information could severely damage the privacy of users. This paper provides a concise description of some of the major challenges related to these areas that still need to be overcome in the coming years for a full acceptance of all IoT stakeholders involved. In addition, we propose a distributed capability-based access control mechanism which is built on public key cryptography in order to cope with some of these challenges. Specifically, our solution is based on the design of a lightweight token used for access to CoAP Resources, and an optimized implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) inside the smart object. The results obtained from our experiments demonstrate the feasibility of the proposal and show promising in order to cover more complex scenarios in the future, as well as its application in specific IoT use cases.
Keywords: Internet of Things; authorisation; computer network security; data privacy; digital signatures; personal area networks; public key cryptography;6LoWPAN;CoAP resources; ECDSA; Internet of Things ;IoT deployment; IoT stakeholders; distributed capability-based access control mechanism; elliptic curve digital signature algorithm; information leakage; lightweight token; public key cryptography; security challenges; sensitive data management; user privacy; wireless technologies; Authentication; Authorization; Cryptography ;Internet; Privacy; 6LoWPAN; Internet of Things; Privacy; Security; cryptographic primitives; distributed access control (ID#: 15-4275)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6803122&isnumber=6803102
Song Guo; Deze Zeng; Yang Xiang, "Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications," Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no.11, pp.2794, 2803, Nov. 2014. doi: 10.1109/TPDS.2013.277 Many services and applications in vehicular ad-hoc networks (VANETs) require preserving and secure data communications. To improve driving safety and comfort, the traffic-related status information will be broadcasted regularly and shared among drivers. Without the security and privacy guarantees, attackers could track their interested vehicles by collecting and analyzing their traffic messages. Hence, anonymous message authentication is an essential requirement of VANETs. On the other hand, when a vehicle is involved in a dispute event of warning message, the certificate authority should be able to recover the real identity of this vehicle. To deal with this issue, we propose a new privacy-preserving authentication protocol with authority traceability using elliptic curve based chameleon hashing. Compared with existing schemes, our approach possesses the following features: 1) mutual and anonymous authentication for both vehicle-to-vehicle and vehicle-to-roadside communications, 2) vehicle unlinkability, 3) authority tracking capability, and 4) high computational efficiency. We also demonstrate the merits of our proposed scheme through security analysis and extensive performance evaluation.
Keywords: cryptographic protocols; message authentication; public key cryptography; road traffic; telecommunication security; vehicular ad hoc networks; VANET; authority tracking capability; data communication security; driving comfort; driving safety; elliptic curve based chameleon hashing; message authentication; privacy-preserving authentication protocol; traffic messages; traffic-related status information; vehicle unlinkability; vehicle-to-roadside communication; vehicle-to-vehicle communication; vehicular ad-hoc networks ;vehicular communication security; Authentication; Privacy; Protocols; Public key; Vehicles; Security and privacy; authentication protocol design; ecliptic curve based chameleon hashing (ID#: 15-4276)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6654169&isnumber=6919360
Roy, S.S.; Fan, J.; Verbauwhede, I., "Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms," Very Large Scale Integration (VLSI) Systems, IEEE Transactions on, vol. PP, no.99, pp.1,1, 09 June 2014. doi: 10.1109/TVLSI.2014.2321282 Koblitz curves are a class of computationally efficient elliptic curves where scalar multiplications can be accelerated using τNAF representations of scalars. However, conversion from an integer scalar to a short τNAF is a costly operation. In this paper, we improve the recently proposed scalar conversion scheme based on division by τ². We apply two levels of optimizations in the scalar conversion architecture. First, we reduce the number of long integer subtractions during the scalar conversion. This optimization reduces the computation cost and also simplifies the critical paths present in the conversion architecture. Then we implement pipelines in the architecture. The pipeline splitting increases the operating frequency without increasing the number of cycles. We have provided detailed experimental results to support our claims made in this paper.
Keywords: Acceleration; Adders; Computer architecture ;Equations; Hardware; Optimization ;Pipeline processing; Architecture; Koblitz curve; cryptography; field-programmable gate array (FPGA); lazy reduction; pipelining; scalar multiplication (ID#: 15-4277)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827945&isnumber=4359553
Note:
Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.