Visible to the public Biblio

Filters: Keyword is elliptic curve  [Clear All Filters]
2023-07-18
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Final Exponentiation for a Pairing on FK12 Curve and its Implementation. 2022 37th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :205—208.
Pairings on elliptic curves are used for innovative protocols such as ID-based encryption and zk-SNARKs. To make the pairings secure, it is important to consider the STNFS which is the special number field sieve algorithm for discrete logarithms in the finite field. The Fotiadis-Konstantinou curve with embedding degree 12(FK12), is known as one of the STNFS secure curves. To an efficient pairing on the FK12 curve, there are several previous works that focus on final exponentiation. The one is based on lattice-based method to decompose the hard part of final exponentiation and addition chain. However, there is a possibility to construct a more efficient calculation algorithm by using the relations appeared in the decomposition calculation algorithm than that of the previous work. In this manuscript, the authors propose a relation of the decomposition and verify the effectiveness of the proposed method from the execution time.
2023-07-14
Dib, S., Amzert, A. K., Grimes, M., Benchiheb, A., Benmeddour, F..  2022.  Elliptic Curve Cryptography for Medical Image Security. 2022 19th International Multi-Conference on Systems, Signals & Devices (SSD). :1782–1787.
To contribute to medical data security, we propose the application of a modified algorithm on elliptical curves (ECC), initially proposed for text encryption. We implement this algorithm by eliminating the sender-receiver lookup table and grouping the pixel values into pairs to form points on a predefined elliptical curve. Simulation results show that the proposed algorithm offers the best compromise between the quality and the speed of cipher / decipher, especially for large images. A comparative study between ECC and AlGamel showed that the proposed algorithm offers better performance and its application, on medical images, is promising. Medical images contain many pieces of information and are often large. If the cryptographic operation is performed on every single pixel it will take more time. So, working on groups of pixels will be strongly recommended to save time and space.
ISSN: 2474-0446
2022-07-13
Yakymenko, Igor, Kasianchuk, Mykhailo, Yatskiv, Vasyl, Shevchuk, Ruslan, Koval, Vasyl, Yatskiv, Solomiya.  2021.  Sustainability and Time Complexity Estimation of Сryptographic Algorithms Main Operations on Elliptic Curves. 2021 11th International Conference on Advanced Computer Information Technologies (ACIT). :494—498.
This paper presents the time complexity estimates for the methods of points exponentiation, which are basic for encrypting information flows in computer systems. As a result of numerical experiments, it is determined that the method of doubling-addition-subtraction has the lowest complexity. Mathematical models for determining the execution time of each considered algorithm for points exponentiation on elliptic curves were developed, which allowed to conduct in-depth analysis of their performance and resistance to special attacks, in particular timing analysis attack. The dependences of the cryptographic operations execution time on the key length and the sustainability of each method on the Hamming weight are investigated. It is proved that under certain conditions the highest sustainability of the system is achieved by the doubling-addition-subtraction algorithm. This allows to justify the choice of algorithm and its parameters for the implementation of cryptographic information security, which is resistant to special attacks.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :48—55.
Pairings on elliptic curves are exploited for pairing-based cryptography, e.g., ID-based encryption and group signature authentication. For secure cryptography, it is important to choose the curves that have resistance to a special variant of the tower number field sieve (TNFS) that is an attack for the finite fields. However, for the pairings on several curves with embedding degree \$k=\10,11,13,14\\$ resistant to the special TNFS, efficient algorithms for computing the final exponentiation constructed by the lattice-based method have not been provided. For these curves, the authors present efficient algorithms with the calculation costs in this manuscript.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :148—154.
Pairings on elliptic curves which are carried out by the Miller loop and final exponentiation are used for innovative protocols such as ID-based encryption and group signature authentication. As the recent progress of attacks for finite fields in which pairings are defined, the importance of the use of the curves with prime embedding degrees \$k\$ has been increased. In this manuscript, the authors provide a method for providing efficient final exponentiation algorithms for a specific cyclotomic family of curves with arbitrary prime \$k\$ of \$k\textbackslashtextbackslashequiv 1(\textbackslashtextbackslashtextmod\textbackslashtextbackslash 6)\$. Applying the proposed method for several curves such as \$k=7\$, 13, and 19, it is found that the proposed method gives rise to the same algorithms as the previous state-of-the-art ones by the lattice-based method.
2022-05-05
Ahmedova, Oydin, Khudoykulov, Zarif, Mardiyev, Ulugbek, Ortiqboyev, Akbar.  2021.  Conversion of the Diffie-Hellman Key Exchange Algorithm Based on Elliptic Curve Equations to Elliptic Curve Equations with Private Parameters. 2021 International Conference on Information Science and Communications Technologies (ICISCT).
The advantage of cryptographic systems based on elliptical curves over traditional systems is that they provide equivalent protection even when the key length used is small. This reduces the load time of the processors of the receiving and transmitting devices. But the development of computer technology leads to an increase in the stability of the cryptosystem, that is, the length of the keys. This article presents a method for converting elliptic curve equations to hidden parameter elliptic curve equations to increase stability without increasing key length.
Ahmedova, Oydin, Mardiyev, Ulugbek, Tursunov, Otabek, Olimov, Iskandar.  2021.  Algebraic structure of parametric elliptic curves. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :01—03.
The advantage of elliptic curve (EC) cryptographic systems is that they provide equivalent security even with small key lengths. However, the development of modern computing technologies leads to an increase in the length of keys. In this case, it is recommended to use a secret parameter to ensure sufficient access without increasing the key length. To achieve this result, the initiation of an additional secret parameter R into the EC equation is used to develop an EC-based key distribution algorithm. The article describes the algebraic structure of an elliptic curve with a secret parameter.
Andres Lara-Nino, Carlos, Diaz-Perez, Arturo, Morales-Sandoval, Miguel.  2021.  A comparison of Differential Addition and Doubling in Binary Edwards Curves for Elliptic Curve Cryptography. 2021 Fifth World Conference on Smart Trends in Systems Security and Sustainability (WorldS4). :12—18.
Binary Edwards curves (BEC) over finite fields can be used as an additive cyclic elliptic curve group to enable elliptic curve cryptography (ECC), where the most time consuming is scalar multiplication. This operation is computed by means of the group operation, either point addition or point doubling. The most notorious property of these curves is that their group operation is complete, which mitigates the need to verify for special cases. Different formulae for the group operation in BECs have been reported in the literature. Of particular interest are those designed to work with the differential properties of the Montgomery ladder, which offer constant time computation of the scalar multiplication as well as reduced field operations count. In this work, we review and compare the complexity of BEC differential addition and doubling in terms of field operations. We also provide software implementations of scalar multiplications which employ these formulae under a fair scenario. Our work provides insights on the advantages of using BECs in ECC. Our study of the different formulae for group addition in BEC also showcases the advantages and limitations of the different design strategies employed in each case.
Saju, Nikita Susan, K. N., Sreehari.  2021.  Design and Execution of Highly Adaptable Elliptic Curve Cryptographic Processor and Algorithm on FPGA using Verilog HDL. 2021 International Conference on Communication, Control and Information Sciences (ICCISc). 1:1—6.
Cryptography is the science or process used for the encryption and decryption of data that helps the users to store important information or share it across networks where it can be read only by the intended user. In this paper, Elliptic Curve Cryptography (ECC) has been proposed because of its small key size, less memory space and high speed. Elliptic curve scalar multiplication is an important part of elliptic curve systems. Here, the scalar multiplication is performed with the help of hybrid Karatsuba multiplier as the area utilization of Karatsuba multiplier is less. An alternative of digital signature algorithm, that is, Elliptic Curve Digital Signature Algorithm (ECDSA) along with the primary operations of elliptic curves have also been discussed in this paper.
2021-12-20
Khammash, Mona, Tammam, Rawan, Masri, Abdallah, Awad, Ahmed.  2021.  Elliptic Curve Parameters Optimization for Lightweight Cryptography in Mobile-Ad-Hoc Networks. 2021 18th International Multi-Conference on Systems, Signals Devices (SSD). :63–69.
Satisfying security requirements for Mobile Ad-hoc Networks (MANETs) is a key challenge due to the limited power budget for the nodes composing those networks. Therefore, it is essential to exploit lightweight cryptographic algorithms to preserve the confidentiality of the messages being transmitted between different nodes in MANETs. At the heart of such algorithms lies the Elliptic Curve Cryptography (ECC). The importance of ECC lies in offering equivalent security with smaller key sizes, which results in faster computations, lower power consumption, as well as memory and bandwidth savings. However, when exploiting ECC in MANETs, it is essential to properly choose the parameters of ECC such that an acceptable level of confidentiality is achieved without entirely consuming the power budget of nodes. In addition, the delay of the communication should not abruptly increase. In this paper, we study the effect of changing the prime number use in ECC on power consumption, delay, and the security of the nodes in MANETs. Once a suitable prime number is chosen, a comparative analysis is conducted between two reactive routing protocols, namely, Ad-hoc on Demand Distance Vector (AODV) and Dynamic Source Routing (DSR) in terms of power consummation and delay. Experimental results show that a prime number value of 197 for ECC alongside with DSR for routing preserve an acceptable level of security for MANETs with low average power consumption and low average delay in the communication.
2021-03-22
Song, Z., Matsumura, R., Takahashi, Y., Nanjo, Y., Kusaka, T., Nogami, Y., Matsumoto, T..  2020.  An Implementation and Evaluation of a Pairing on Elliptic Curves with Embedding Degree 14. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :293–298.
As the computer architecture technology evolves, communication protocols have been demanded not only having reliable security but also flexible functionality. Advanced cryptography has been expected as a new generation cryptography which suffices such the requirements. A pairing is one of the key technologies of the cryptography and the pairing has been known as having a substantial amount of construction parameters. Recently, the elliptic curve with embedding degree 14 is evaluated as one of the efficient curves for pairing. In the paper, we implement an optimal ate pairing on the elliptic curve by applying several variants of multiplication algorithms of extension field of degree 7 on multiple devices. The best multiplication algorithm among the candidates is derived. Besides, for efficient calculations, we propose a pseudo 7-sparse algorithm and a fast calculation method of final exponentiation. As a result, we discover the proper multiplication algorithm bases on the rate of addition and multiplications on several different computer platforms. Our proposed pseudo 7-sparse algorithm is approximately 1.54% faster than a regular algorithm on almost all tested platforms. Eventually, for the total execution time of pairing we record 9.33ms on Corei5-9500.
2021-02-08
Srivastava, V., Pathak, R. K., Kumar, A., Prakash, S..  2020.  Using a Blend of Brassard and Benett 84 Elliptic Curve Digital Signature for Secure Cloud Data Communication. 2020 International Conference on Electronics and Sustainable Communication Systems (ICESC). :738–743.

The exchange of data has expanded utilizing the web nowadays, but it is not dependable because, during communication on the cloud, any malicious client can alter or steal the information or misuse it. To provide security to the data during transmission is becoming hot research and quite challenging topic. In this work, our proposed algorithm enhances the security of the keys by increasing its complexity, so that it can't be guessed, breached or stolen by the third party and hence by this, the data will be concealed while sending between the users. The proposed algorithm also provides more security and authentication to the users during cloud communication, as compared to the previously existing algorithm.

2021-01-25
Valocký, F., Puchalik, M., Orgon, M..  2020.  Implementing Asymmetric Cryptography in High-Speed Data Transmission over Power Line. 2020 11th IEEE Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :0849–0854.
The article presents a proposal for implementing asymmetric cryptography, specifically the elliptic curves for the protection of high-speed data transmission in a corporate network created on the platform of PLC (Power Line Communications). The solution uses an open-source software library OpenSSL. As part of the design, an experimental workplace was set up, a DHCP and FTP server was established. The possibility of encryption with the selected own elliptic curve from the OpenSSL library was tested so that key pairs (public and private keys) were generated using a software tool. A shared secret was created between communication participants and subsequently, data encryption and decryption were performed.
2020-11-02
Gupta, D. S., Islam, S. H., Obaidat, M. S..  2019.  A Secure Identity-based Deniable Authentication Protocol for MANETs. 2019 International Conference on Computer, Information and Telecommunication Systems (CITS). :1–5.
A deniable authentication (DA) protocol plays a vital role to provide security and privacy of the mobile nodes in a mobile ad hoc network (MANET). In recent years, a number of similar works have been proposed, but most of them experience heavy computational and communication overhead. Further, most of these protocols are not secure against different attacks. To address these concerns, we devised an identity-based deniable authentication (IBDA) protocol with adequate security and efficiency. The proposed IBDA protocol is mainly designed for MANETs, where the mobile devices are resource-limited. The proposed IBDA protocol used the elliptic curve cryptography (ECC) and identity-based cryptosystem (IBC). The security of our IBDA protocol depends on the elliptic curve discrete logarithm (ECDL) problem and bilinear Diffie-Hellman (BDH) problem.
2020-09-28
Zhang, Shuaipeng, Liu, Hong.  2019.  Environment Aware Privacy-Preserving Authentication with Predictability for Medical Edge Computing. 2019 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). :90–96.
With the development of IoT, smart health has significantly improved the quality of people's life. A large amount of smart health monitoring system has been proposed, which provides an opportunity for timely and efficient diagnosis. Nevertheless, most of them ignored the impact of environment on patients' health. Due to the openness of the communication channel, data security and privacy preservation are crucial problems to be solved. In this work, an environment aware privacy-preserving authentication protocol based on the fuzzy extractor and elliptic curve cryptography (ecc) is designed for health monitoring system with mutual authentication and anonymity. Edge computing unit can authenticate all environmental sensors at one time. Fuzzy synthetic evaluation model is utilized to evaluate the environment equality with the patients' temporal health index (THI) as an assessment factor, which can help to predict the appropriate environment. The session key is established for secure communication based on the predicted result. Through security analysis, the proposed protocol can prevent common attacks. Moreover, performance analysis shows that the proposed protocol is applicable for resource-limited smart devices in edge computing health monitoring system.
2020-08-03
Shu-fen, NIU, Bo-bin, WANG, You-chen, WANG, Jin-feng, WANG, Jing-min, CHEN.  2019.  Efficient and Secure Proxy re-signature Message Authentication Scheme in Vehicular Ad Hoc Network. 2019 IEEE 3rd Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). :1652–1656.

In order to solve privacy protection problem in the Internet of Vehicles environment, a message authentication scheme based on proxy re-signature is proposed using elliptic curves, which realizes privacy protection by transforming the vehicle's signature of the message into the roadside unit's signature of the same message through the trusted center. And through the trusted center traceability, to achieve the condition of privacy protection, and the use of batch verification technology, greatly improve the efficiency of authentication. It is proved that the scheme satisfies unforgeability in ECDLP hard problem in the random oracle model. The efficiency analysis shows that the scheme meets the security and efficiency requirements of the Internet of Vehicles and has certain practical significance.

2020-06-26
Elhassani, M., Chillali, A., Mouhib, A..  2019.  Elliptic curve and Lattice cryptosystem. 2019 International Conference on Intelligent Systems and Advanced Computing Sciences (ISACS). :1—4.

In this work, we will present a new hybrid cryptography method based on two hard problems: 1- The problem of the discrete logarithm on an elliptic curve defined on a finite local ring. 2- The closest vector problem in lattice and the conjugate problem on square matrices. At first, we will make the exchange of keys to the Diffie-Hellman. The encryption of a message is done with a bad basis of a lattice.

Babenko, Mikhail, Redvanov, Aziz Salimovich, Deryabin, Maxim, Chervyakov, Nikolay, Nazarov, Anton, Al-Galda, Safwat Chiad, Vashchenko, Irina, Dvoryaninova, Inna, Nepretimova, Elena.  2019.  Efficient Implementation of Cryptography on Points of an Elliptic Curve in Residue Number System. 2019 International Conference on Engineering and Telecommunication (EnT). :1—5.

The article explores the question of the effective implementation of arithmetic operations with points of an elliptic curve given over a prime field. Given that the basic arithmetic operations with points of an elliptic curve are the operations of adding points and doubling points, we study the question of implementing the arithmetic operations of adding and doubling points in various coordinate systems using the weighted number system and using the Residue Number System (RNS). We have shown that using the fourmodule RNS allows you to get an average gain for the operation of adding points of the elliptic curve of 8.67% and for the operation of doubling the points of the elliptic curve of 8.32% compared to the implementation using the operation of modular multiplication with special moduli from NIST FIPS 186.

2020-01-06
Srinate, Panpet, Chiewthanakul, Bhichate.  2018.  A variant of the Schnorr signature using an elliptic curve over a field of characteristic two. 2018 15th International Joint Conference on Computer Science and Software Engineering (JCSSE). :1–5.
Digital signature over elliptic curve is one of the most important applications of security because it is effective. Recently, it has been developed and defined in the various standard of security. The application of the digital signature are signer authentication, data integrity, and non-repudiation. Currently, the requirements to implement authentication process on a computer hardware with limited resource such as energy, memory and computing power are increasing. The developer should consider these factors along with security factor for the effective implement on the computer hardware with limited resource. In this paper, we propose the Schnorr signature scheme using Koblitz curve over a field of characteristic two. The advantage of Schnorr signature scheme is a good combination with Koblitz curve over a field of characteristic two, therefore its arithmetic can be performed in any computer. Moreover, we use Double-and-Add scalar multiplication to reduce time in the process of systems. In addition, this paper shows a result of time in the process of the system to compare the performance of the Schnorr signature scheme on Koblitz curve using Double-andAdd scalar multiplication with the Schnorr signature scheme on Koblitz curve using typical scalar multiplication. The result of this study is that both systems working correctly. However, the Schnorr signature scheme on Koblitz curve using Double-andAdd performs better in time efficiency than of Schnorr signature scheme on Koblitz curve using typical scalar multiplication.
2019-02-14
Dr\u agoi, V., Richmond, T., Bucerzan, D., Legay, A..  2018.  Survey on Cryptanalysis of Code-Based Cryptography: From Theoretical to Physical Attacks. 2018 7th International Conference on Computers Communications and Control (ICCCC). :215-223.
Nowadays public-key cryptography is based on number theory problems, such as computing the discrete logarithm on an elliptic curve or factoring big integers. Even though these problems are considered difficult to solve with the help of a classical computer, they can be solved in polynomial time on a quantum computer. Which is why the research community proposed alternative solutions that are quantum-resistant. The process of finding adequate post-quantum cryptographic schemes has moved to the next level, right after NIST's announcement for post-quantum standardization. One of the oldest quantum-resistant proposition goes back to McEliece in 1978, who proposed a public-key cryptosystem based on coding theory. It benefits of really efficient algorithms as well as a strong mathematical background. Nonetheless, its security has been challenged many times and several variants were cryptanalyzed. However, some versions remain unbroken. In this paper, we propose to give some background on coding theory in order to present some of the main flawless in the protocols. We analyze the existing side-channel attacks and give some recommendations on how to securely implement the most suitable variants. We also detail some structural attacks and potential drawbacks for new variants.
2018-04-02
Yassein, M. B., Aljawarneh, S., Qawasmeh, E., Mardini, W., Khamayseh, Y..  2017.  Comprehensive Study of Symmetric Key and Asymmetric Key Encryption Algorithms. 2017 International Conference on Engineering and Technology (ICET). :1–7.

Cloud computing emerged in the last years to handle systems with large-scale services sharing between vast numbers of users. It provides enormous storage for data and computing power to users over the Internet. There are many issues with the high growth of data. Data security is one of the most important issues in cloud computing. There are many algorithms and implementation for data security. These algorithms provided various encryption methods. In this work, We present a comprehensive study between Symmetric key and Asymmetric key encryption algorithms that enhanced data security in cloud computing system. We discuss AES, DES, 3DES and Blowfish for symmetric encryption algorithms, and RSA, DSA, Diffie-Hellman and Elliptic Curve, for asymmetric encryption algorithms.

2018-01-16
Zouari, J., Hamdi, M., Kim, T. H..  2017.  A privacy-preserving homomorphic encryption scheme for the Internet of Things. 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC). :1939–1944.

The Internet of Things is a disruptive paradigm based on the cooperation of a plethora of heterogeneous smart things to collect, transmit, and analyze data from the ambient environment. To this end, many monitored variables are combined by a data analysis module in order to implement efficient context-aware decision mechanisms. To ensure resource efficiency, aggregation is a long established solution, however it is applicable only in the case of one sensed variable. We extend the use of aggregation to the complex context of IoT by proposing a novel approach for secure cooperation of smart things while granting confidentiality and integrity. Traditional solutions for data concealment in resource constrained devices rely on hop-by-hop or end-to-end encryption, which are shown to be inefficient in our context. We use a more sophisticated scheme relying on homomorphic encryption which is not compromise resilient. We combine fully additive encryption with fully additive secret sharing to fulfill the required properties. Thorough security analysis and performance evaluation show a viable tradeoff between security and efficiency for our scheme.

2017-12-12
Fang, X., Yang, G., Wu, Y..  2017.  Research on the Underlying Method of Elliptic Curve Cryptography. 2017 4th International Conference on Information Science and Control Engineering (ICISCE). :639–643.

Elliptic Curve Cryptography (ECC) is a promising public key cryptography, probably takes the place of RSA. Not only ECC uses less memory, key pair generation and signing are considerably faster, but also ECC's key size is less than that of RSA while it achieves the same level of security. However, the magic behind RSA and its friends can be easily explained, is also widely understood, the foundations of ECC are still a mystery to most of us. This paper's aims are to provide detailed mathematical foundations of ECC, especially, the subgroup and its generator (also called base point) formed by one elliptic curve are researched as highlights, because they are very important for practical ECC implementation. The related algorithms and their implementation details are demonstrated, which is useful for the computing devices with restricted resource, such as embedded systems, mobile devices and IoT devices.

2017-04-03
Genkin, Daniel, Pachmanov, Lev, Pipman, Itamar, Tromer, Eran, Yarom, Yuval.  2016.  ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. :1626–1638.

We show that elliptic-curve cryptography implementations on mobile devices are vulnerable to electromagnetic and power side-channel attacks. We demonstrate full extraction of ECDSA secret signing keys from OpenSSL and CoreBitcoin running on iOS devices, and partial key leakage from OpenSSL running on Android and from iOS's CommonCrypto. These non-intrusive attacks use a simple magnetic probe placed in proximity to the device, or a power probe on the phone's USB cable. They use a bandwidth of merely a few hundred kHz, and can be performed cheaply using an audio card and an improvised magnetic probe.