Visible to the public Biblio

Found 168 results

Filters: Keyword is Elliptic curve cryptography  [Clear All Filters]
2023-08-25
Akshara Vemuri, Sai, Krishna Chaitanya, Gogineni.  2022.  Insider Attack Detection and Prevention using Server Authentication using Elgamal Encryption. 2022 International Conference on Inventive Computation Technologies (ICICT). :967—972.
Web services are growing demand with fundamental advancements and have given more space to researchers for improving security of all real world applications. Accessing and get authenticated in many applications on web services, user discloses their password and other privacy data to the server for authentication purposes. These shared information should be maintained by the server with high security, otherwise it can be used for illegal purposes for any authentication breach. Protecting the applications from various attacks is more important. Comparing the security threats, insider attacks are most challenging to identify due to the fact that they use the authentication of legitimate users and their privileges to access the application and may cause serious threat to the application. Insider attacks has been studied in previous researchers with different security measures, however there is no much strong work proposed. Various security protocols were proposed for defending insider attackers. The proposed work focused on insider attack protection through Elgamal cryptography technique. The proposed work is much effective on insider attacks and also defends against various attacks. The proposed protocol is better than existing works. The key computation cost and communication cost is relatively low in this proposed work. The proposed work authenticates the application by parallel process of two way authentication mechanism through Elgamal algorithm.
2023-07-31
Abdaoui, Abderrazak, Erbad, Aiman, Al-Ali, Abdulla Khalid, Mohamed, Amr, Guizani, Mohsen.  2022.  Fuzzy Elliptic Curve Cryptography for Authentication in Internet of Things. IEEE Internet of Things Journal. 9:9987—9998.
The security and privacy of the network in Internet of Things (IoT) systems are becoming more critical as we are more dependent on smart systems. Considering that packets are exchanged between the end user and the sensing devices, it is then important to ensure the security, privacy, and integrity of the transmitted data by designing a secure and a lightweight authentication protocol for IoT systems. In this article, in order to improve the authentication and the encryption in IoT systems, we present a novel method of authentication and encryption based on elliptic curve cryptography (ECC) using random numbers generated by fuzzy logic. We evaluate our novel key generation method by using standard randomness tests, such as: frequency test, frequency test with mono block, run test, discrete Fourier transform (DFT) test, and advanced DFT test. Our results show superior performance compared to existing ECC based on shift registers. In addition, we apply some attack algorithms, such as Pollard’s \textbackslashrho and Baby-step Giant-step, to evaluate the vulnerability of the proposed scheme.
2023-07-14
Mašek, Vít, Novotný, Martin.  2022.  Versatile Hardware Framework for Elliptic Curve Cryptography. 2022 25th International Symposium on Design and Diagnostics of Electronic Circuits and Systems (DDECS). :80–83.
We propose versatile hardware framework for ECC. The framework supports arithmetic operations over P-256, Ed25519 and Curve25519 curves, enabling easy implementation of various ECC algorithms. Framework finds its application area e.g. in FIDO2 attestation or in nowadays rapidly expanding field of hardware wallets. As the design is intended to be ASIC-ready, we designed it to be area efficient. Hardware units are reused for calculations in several finite fields, and some of them are superior to previously designed circuits in terms of time-area product. The framework implements several attack countermeasures. It enables implementation of certain countermeasures even in later stages of design. The design was validated on SoC FPGA.
ISSN: 2473-2117
Yao, Jianbo, Yang, Chaoqiong, Zhang, Tao.  2022.  Safe and Effective Elliptic Curve Cryptography Algorithm against Power Analysis. 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA). :393–397.
Having high safety and effective computational property, the elliptic curve cryptosystem is very suitable for embedded mobile environment with resource constraints. Power attack is a powerful cipher attack method, it uses leaking information of cipher-chip in its operation process to attack chip cryptographic algorithms. In view of the situation that the power attack on the elliptic curve cryptosystem mainly concentrates on scalar multiplication operation an improved algorithm FWNAF based on RWNAF is proposed. This algorithm utilizes the fragments window technology further improves the utilization ratio of the storage resource and reduces the “jitter phenomenon” in system computing performance caused by the sharp change in system resources.
Genç, Yasin, Habek, Muhammed, Aytaş, Nilay, Akkoç, Ahmet, Afacan, Erkan, Yazgan, Erdem.  2022.  Elliptic Curve Cryptography for Security in Connected Vehicles. 2022 30th Signal Processing and Communications Applications Conference (SIU). :1–4.
The concept of a connected vehicle refers to the linking of vehicles to each other and to other things. Today, developments in the Internet of Things (IoT) and 5G have made a significant contribution to connected vehicle technology. In addition to many positive contributions, connected vehicle technology also brings with it many security-related problems. In this study, a digital signature algorithm based on elliptic curve cryptography is proposed to verify the message and identity sent to the vehicles. In the proposed model, with the anonymous identification given to the vehicle by the central unit, the vehicle is prevented from being detected by other vehicles and third parties. Thus, even if the personal data produced in the vehicles is shared, it cannot be found which vehicle it belongs to.
ISSN: 2165-0608
Bourreau, Hugo, Guichet, Emeric, Barrak, Amine, Simon, Benoît, Jaafar, Fehmi.  2022.  On Securing the Communication in IoT Infrastructure using Elliptic Curve Cryptography. 2022 IEEE 22nd International Conference on Software Quality, Reliability, and Security Companion (QRS-C). :758–759.
Internet of Things (IoT) is widely present nowadays, from businesses to connected houses, and more. IoT is considered a part of the Internet of the future and will comprise billions of intelligent communication. These devices transmit data from sensors to entities like servers to perform suitable responses. The problem of securing these data from cyberattacks increases due to the sensitive information it contains. In addition, studies have shown that most of the time data transiting in IoT devices does not apply encrypted communication. Thus, anyone has the ability to listen to or modify the information. Encrypting communications seems mandatory to secure networks and data transiting from sensors to servers. In this paper, we propose an approach to secure the transmission and the storage of data in IoT using Elliptic Curve Cryptography (ECC). The proposed method offers a high level of security at a reasonable computational cost. Indeed, we present an adequate architecture that ensures the use of a state-of-the-art cryptography algorithm to encrypt sensitive data in IoT.
ISSN: 2693-9371
Dib, S., Amzert, A. K., Grimes, M., Benchiheb, A., Benmeddour, F..  2022.  Elliptic Curve Cryptography for Medical Image Security. 2022 19th International Multi-Conference on Systems, Signals & Devices (SSD). :1782–1787.
To contribute to medical data security, we propose the application of a modified algorithm on elliptical curves (ECC), initially proposed for text encryption. We implement this algorithm by eliminating the sender-receiver lookup table and grouping the pixel values into pairs to form points on a predefined elliptical curve. Simulation results show that the proposed algorithm offers the best compromise between the quality and the speed of cipher / decipher, especially for large images. A comparative study between ECC and AlGamel showed that the proposed algorithm offers better performance and its application, on medical images, is promising. Medical images contain many pieces of information and are often large. If the cryptographic operation is performed on every single pixel it will take more time. So, working on groups of pixels will be strongly recommended to save time and space.
ISSN: 2474-0446
Sivajyothi, Mithakala, T, Devi..  2022.  Analysis of Elliptic Curve Cryptography with AES for Protecting Data in Cloud with improved Time efficiency. 2022 2nd International Conference on Innovative Practices in Technology and Management (ICIPTM). 2:573–577.
Aim: Data is secured in the cloud using Elliptic Curve Cryptography (ECC) compared with Advanced Encryption Standard (AES) with improved time efficiency. Materials and Methods: Encryption and decryption time is performed with files stored in the cloud. Protecting data with improved time efficiency is carried out using ECC where the number of samples (\textbackslashmathrmN=6) and AES (\textbackslashmathrmN=6), obtained using the G-power value of 80%. Results: Mean time of ECC is 0.1683 and RSA is 0.7517. Significant value for the proposed system is 0.643 (\textbackslashmathrmp \textgreater 0.05). Conclusion: Within the limit of study, ECC performs faster in less consumption time when compared to AES.
Lisičić, Marko, Mišić, Marko.  2022.  Software Tool for Parallel Generation of Cryptographic Keys Based on Elliptic Curves. 2022 30th Telecommunications Forum (℡FOR). :1–4.

Public key cryptography plays an important role in secure communications over insecure channels. Elliptic curve cryptography, as a variant of public key cryptography, has been extensively used in the last decades for such purposes. In this paper, we present a software tool for parallel generation of cryptographic keys based on elliptic curves. Binary method for point multiplication and C++ threads were used in parallel implementation, while secp256k1 elliptic curve was used for testing. Obtained results show speedup of 30% over the sequential solution for 8 threads. The results are briefly discussed in the paper.

Priya, Konangi Tejaswini, Karthick, V..  2022.  A Non Redundant Cost Effective Platform and Data Security in Cloud Computing using Improved Standalone Framework over Elliptic Curve Cryptography Algorithm. 2022 International Conference on Sustainable Computing and Data Communication Systems (ICSCDS). :1249–1253.
Nowadays, cloud computing has become one of the most important and easily available storage options. This paper represents providing a platform where the data redundancy and the data security is maintained. Materials and Methods: This study contains two groups, the elliptic curve cryptography is developed in group 1 with 480 samples and advanced encryption is developed in group 2 with 960 samples. The accuracy of each of the methods is compared for different sample sizes with G power value as 0.8. Result: Advanced elliptic curve cryptography algorithm provides 1.2 times better performance compared to conventional elliptic curve cryptography algorithm for various datasets. The results were obtained with a significance value of 0.447 (p\textgreater0.05). Conclusion: From the obtained results the advanced elliptic curve cryptography algorithm seems to be better than the conventional algorithm.
Ratheesh, T K, Paul, Varghese.  2022.  A Public Key Cryptography based Mechanism for the Secure Transmission of RGB Images using Elliptic Curve based Hill Cipher and Magic Square Concept. 2022 IEEE 2nd International Conference on Mobile Networks and Wireless Communications (ICMNWC). :1–6.
The use of image data in multimedia communication based applications like military applications and medical images security applications are increasing every day and the secrecy of the image data is extremely important for such applications. A number of methods and techniques for securely transmitting images are proposed in the literature based on image encryption and steganography approaches. A novel mechanism for transmitting color images securely is proposed in this paper mainly based on public key cryptography mechanism also by combining the advantage of simplicity of symmetric schemes. The technique combines the strengths of Elliptic Curve Cryptography and the classical symmetric cryptographic mechanism called Hill Cipher encryption method. The technique also includes the concept of Magic Square for jumbling the pixels yielding maximum diffusion in the image pixels. In the performance evaluation, the proposed method proved that the new system works pretty well. The method is proved to be effective in maintaining the confidentiality of the image in transit and also for resisting security attacks.
Nguyen, Tuy Tan, Lee, Hanho.  2022.  Toward A Real-Time Elliptic Curve Cryptography-Based Facial Security System. 2022 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). :364–367.
This paper presents a novel approach for a facial security system using elliptic curve cryptography. Face images extracted from input video are encrypted before sending to a remote server. The input face images are completely encrypted by mapping each pixel value of the detected face from the input video frame to a point on an elliptic curve. The original image can be recovered when needed using the elliptic curve cryptography decryption function. Specifically, we modify point multiplication designed for projective coordinates and apply the modified approach in affine coordinates to speed up scalar point multiplication operation. Image encryption and decryption operations are also facilitated using our existing scheme. Simulation results on Visual Studio demonstrate that the proposed systems help accelerate encryption and decryption operations while maintaining information confidentiality.
2023-07-13
Mammenp, Asha, KN, Sreehari, Bhakthavatchalu, Ramesh.  2022.  Implementation of Efficient Hybrid Encryption Technique. 2022 2nd International Conference on Intelligent Technologies (CONIT). :1–4.
Security troubles of restricted sources communications are vital. Existing safety answers aren't sufficient for restricted sources gadgets in phrases of Power Area and Ef-ficiency‘. Elliptic curves cryptosystem (ECC) is area efficent for restricted sources gadgets extra than different uneven cryp-to systems because it gives a better safety degree with equal key sizes compared to different present techniques. In this paper, we studied a lightweight hybrid encryption technique that makes use of set of rules primarily based totally on AES for the Plain text encription and Elliptic Curve Diffie-Hellman (ECDH) protocol for Key encryption. The simplicity of AES implementation makes it light weight and the complexity of ECDH make it secure. The design is simulated using Spyder Tool, Modelsim and Implemented using Xilinx Vivado the effects display that the proposed lightweight Model offers a customary security degree with decreased computing capacity. we proposed a key authentication system for enhanced security along with an Idea to implement the project with multimedia input on FPGA
Salman, Zainab, Alomary, Alauddin.  2022.  An Efficient Approach to Reduce the Encryption and Decryption Time Based on the Concept of Unique Values. 2022 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :535–540.
Data security has become the most important issue in every institution or company. With the existence of hackers, intruders, and third parties on the cloud, securing data has become more challenging. This paper uses a hybrid encryption method that is based on the Elliptic Curve Cryptography (ECC) and Fully Homomorphic Encryption (FHE). ECC is used as a lightweight encryption algorithm that can provide a good level of security. Besides, FHE is used to enable data computation on the encrypted data in the cloud. In this paper, the concept of unique values is combined with the hybrid encryption method. Using the concept of unique values contributes to decreasing the encryption and decryption time obviously. To evaluate the performance of the combined encryption method, the provided results are compared with the ones in the encryption method without using the concept of unique values. Experiments show that the combined encryption method can reduce the encryption time up to 43% and the decryption time up to 56%.
ISSN: 2770-7466
2023-07-12
Dwiko Satriyo, U. Y. S, Rahutomo, Faisal, Harjito, Bambang, Prasetyo, Heri.  2022.  DNA Cryptography Based on NTRU Cryptosystem to Improve Security. 2022 IEEE 8th Information Technology International Seminar (ITIS). :27—31.
Information exchange occurs all the time in today’s internet era. Some of the data are public, and some are private. Asymmetric cryptography plays a critical role in securing private data transfer. However, technological advances caused private data at risk due to the presence of quantum computers. Therefore, we need a new method for securing private data. This paper proposes combining DNA cryptography methods based on the NTRU cryptosystem to enhance security data confidentiality. This method is compared with conventional public key cryptography methods. The comparison shows that the proposed method has a slow encryption and decryption time compared to other methods except for RSA. However, the key generation time of the proposed method is much faster than other methods tested except for ECC. The proposed method is superior in key generation time and considerably different from other tested methods. Meanwhile, the encryption and decryption time is slower than other methods besides RSA. The test results can get different results based on the programming language used.
2023-06-29
Bodapati, Nagaeswari, Pooja, N., Varshini, E. Amrutha, Jyothi, R. Naga Sravana.  2022.  Observations on the Theory of Digital Signatures and Cryptographic Hash Functions. 2022 4th International Conference on Smart Systems and Inventive Technology (ICSSIT). :1–5.
As the demand for effective information protection grows, security has become the primary concern in protecting such data from attackers. Cryptography is one of the methods for safeguarding such information. It is a method of storing and distributing data in a specific format that can only be read and processed by the intended recipient. It offers a variety of security services like integrity, authentication, confidentiality and non-repudiation, Malicious. Confidentiality service is required for preventing disclosure of information to unauthorized parties. In this paper, there are no ideal hash functions that dwell in digital signature concepts is proved.
2023-05-19
Wang, Tongwen, Ma, Jinhui, Shen, Xincun, Zhang, Hong.  2022.  Security Access Assurance Related Technologies Survey. 2022 European Conference on Communication Systems (ECCS). :16—22.
The security and reliability of power grid dispatching system is the basis of the stable development of the whole social economy. With the development of information, computer science and technology, communication technology, and network technology, using more advanced intelligent technology to improve the performance of security and reliability of power grid dispatching system has important research value and practical significance. In order to provide valuable references for relevant researchers and for the construction of future power system related applications. This paper summarizes the latest technical status of attribute encryption and hierarchical identity encryption methods, and introduces the access control method based on attribute and hierarchical identity encryption, the construction method of attribute encryption scheme, revocable CP-ABE scheme and its application in power grid data security access control. Combined with multi authorization center encryption, third-party trusted entity and optimized encryption algorithm, the parallel access control algorithm of hierarchical identity and attribute encryption and its application in power grid data security access control are introduced.
2023-03-17
Gabsi, Souhir, Kortli, Yassin, Beroulle, Vincent, Kieffer, Yann, Belgacem, Hamdi.  2022.  Adoption of a Secure ECC-based RFID Authentication Protocol. 2022 IEEE 9th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT). :69–74.
A single RFID (Radio Frequency Identification) is a technology for the remote identification of objects or people. It integrates a reader that receives the information contained in an RFID tag through an RFID authentication protocol. RFID provides several security services to protect the data transmitted between the tag and the reader. However, these advantages do not prevent an attacker to access this communication and remaining various security and privacy issues in these systems. Furthermore, with the rapid growth of IoT, there is an urgent need of security authentication and confidential data protection. Authentication protocols based on elliptic curve cryptographic (ECC) were widely investigated and implemented to guarantee protection against the various attacks that can suffer an RFID system. In this paper, we are going to focus on a comparative study between the most efficient ECC-based RFID authentication protocols that are already published, and study their security against the different wireless attacks.
2023-02-03
Liang, Xiubo, Guo, Ningxiang, Hong, Chaoqun.  2022.  A Certificate Authority Scheme Based on Trust Ring for Consortium Nodes. 2022 International Conference on High Performance Big Data and Intelligent Systems (HDIS). :90–94.
The access control mechanism of most consortium blockchain is implemented through traditional Certificate Authority scheme based on trust chain and centralized key management such as PKI/CA at present. However, the uneven power distribution of CA nodes may cause problems with leakage of certificate keys, illegal issuance of certificates, malicious rejection of certificates issuance, manipulation of issuance logs and metadata, it could compromise the security and dependability of consortium blockchain. Therefore, this paper design and implement a Certificate Authority scheme based on trust ring model that can not only enhance the reliability of consortium blockchain, but also ensure high performance. Combined public key, transformation matrix and elliptic curve cryptography are applied to the scheme to generate and store keys in a cluster of CA nodes dispersedly and securely for consortium nodes. It greatly reduced the possibility of malicious behavior and key leakage. To achieve the immutability of logs and metadata, the scheme also utilized public blockchain and smart contract technology to organize the whole procedure of certificate issuance, the issuance logs and metadata for certificate validation are stored in public blockchain. Experimental results showed that the scheme can surmount the disadvantages of the traditional scheme while maintaining sufficiently good performance, including issuance speed and storage efficiency of certificates.
2023-01-20
Joshi, Sanskruti, Li, Ruixiao, Bhattacharjee, Shameek, Das, Sajal K., Yamana, Hayato.  2022.  Privacy-Preserving Data Falsification Detection in Smart Grids using Elliptic Curve Cryptography and Homomorphic Encryption. 2022 IEEE International Conference on Smart Computing (SMARTCOMP). :229—234.
In an advanced metering infrastructure (AMI), the electric utility collects power consumption data from smart meters to improve energy optimization and provides detailed information on power consumption to electric utility customers. However, AMI is vulnerable to data falsification attacks, which organized adversaries can launch. Such attacks can be detected by analyzing customers' fine-grained power consumption data; however, analyzing customers' private data violates the customers' privacy. Although homomorphic encryption-based schemes have been proposed to tackle the problem, the disadvantage is a long execution time. This paper proposes a new privacy-preserving data falsification detection scheme to shorten the execution time. We adopt elliptic curve cryptography (ECC) based on homomorphic encryption (HE) without revealing customer power consumption data. HE is a form of encryption that permits users to perform computations on the encrypted data without decryption. Through ECC, we can achieve light computation. Our experimental evaluation showed that our proposed scheme successfully achieved 18 times faster than the CKKS scheme, a common HE scheme.
Choudhary, Sachin, Kumar, Abhimanyu, Kumar, Krishan.  2022.  An Efficient Key Agreement Protocol for Smart Grid communication. 2022 2nd International Conference on Emerging Frontiers in Electrical and Electronic Technologies (ICEFEET). :1—5.
Integration of technology with power grid emerged Smart grid. The advancement of power grid into smart grid faces some security issues like message mod-ification attacks, message injection attacks etc. If these issues are correctly not addressed, then the performance of the smart grid is degraded. Smart grid has bidirectional communication among the smart grid entities. The flow of user energy consumption information between all smart grid entities may lead the user privacy violation. Smart grids have various components but service providers and smart meters are the main components. Smart meters have sensing and communication functionality, while service providers have control and communication functionality. There are many privacy preservation schemes proposed that ensure the cus-tomer's privacy in the smart grid. To preserve the customer's data privacy and communication, authentication and key agreement schemes are required between the smart meter and the service provider. This paper proposes an efficient key agreement protocol to handle several security challenges in smart grid. The proposed protocol is tested against the various security attributes necessary for a key establishment protocol and found safe. Further the performance of the proposed work is compared with several others existing work for smart grid application and it has been observed that the proposed protocol performs significantly better than the existing protocols available in the literature.
2022-11-22
Fugkeaw, Somchart, Sanchol, Pattavee.  2021.  Proxy-Assisted Digital Signing Scheme for Mobile Cloud Computing. 2021 13th International Conference on Knowledge and Smart Technology (KST). :78—83.
This paper proposes a lightweight digital signing scheme for supporting document signing on mobile devices connected to cloud computing. We employ elliptic curve (ECC) digital signature algorithm (ECDSA) for key pair generation done at mobile device and introduce outsourced proxy (OSP) to decrypt the encrypted file and compute hash value of the files stored in the cloud system. In our model, a mobile client invokes fixed-sized message digests to be signed with a private key stored in the device and produces the digital signature. Then, the signature is returned to the proxy for embedding it onto the original file. To this end, the trust between proxy and mobile devices is guaranteed by PKI technique. Based on the lightweight property of ECC and the modular design of our OSP, our scheme delivers the practical solution that allows mobile users to create their own digital signatures onto documents in a secure and efficient way. We also present the implementation details including system development and experimental evaluation to demonstrate the efficiency of our proposed system.
2022-10-28
Ponader, Jonathan, Thomas, Kyle, Kundu, Sandip, Solihin, Yan.  2021.  MILR: Mathematically Induced Layer Recovery for Plaintext Space Error Correction of CNNs. 2021 51st Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). :75–87.
The increased use of Convolutional Neural Networks (CNN) in mission-critical systems has increased the need for robust and resilient networks in the face of both naturally occurring faults as well as security attacks. The lack of robustness and resiliency can lead to unreliable inference results. Current methods that address CNN robustness require hardware modification, network modification, or network duplication. This paper proposes MILR a software-based CNN error detection and error correction system that enables recovery from single and multi-bit errors. The recovery capabilities are based on mathematical relationships between the inputs, outputs, and parameters(weights) of the layers; exploiting these relationships allows the recovery of erroneous parameters (iveights) throughout a layer and the network. MILR is suitable for plaintext-space error correction (PSEC) given its ability to correct whole-weight and even whole-layer errors in CNNs.
2022-09-16
Abdaoui, Abderrazak, Erbad, Aiman, Al-Ali, Abdulla, Mohamed, Amr, Guizani, Mohsen.  2021.  A Robust Protocol for Smart eHealthcare based on Elliptic Curve Cryptography and Fuzzy logic in IoT. 2021 IEEE Globecom Workshops (GC Wkshps). :1—6.

Emerging technologies change the qualities of modern healthcare by employing smart systems for patient monitoring. To well use the data surrounding the patient, tiny sensing devices and smart gateways are involved. These sensing systems have been used to collect and analyze the real-time data remotely in Internet of Medical Thinks (IoM). Since the patient sensed information is so sensitive, the security and privacy of medical data are becoming challenging problem in IoM. It is then important to ensure the security, privacy and integrity of the transmitted data by designing a secure and a lightweight authentication protocol for the IoM. In this paper, in order to improve the authentication and communications in health care applications, we present a novel secure and anonymous authentication scheme. We will use elliptic curve cryptography (ECC) with random numbers generated by fuzzy logic. We simulate IoM scheme using network simulator 3 (NS3) and we employ optimized link state routing protocol (OLSR) algorithm and ECC at each node of the network. We apply some attack algorithms such as Pollard’s ρ and Baby-step Giant-step to evaluate the vulnerability of the proposed scheme.

2022-07-13
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :48—55.
Pairings on elliptic curves are exploited for pairing-based cryptography, e.g., ID-based encryption and group signature authentication. For secure cryptography, it is important to choose the curves that have resistance to a special variant of the tower number field sieve (TNFS) that is an attack for the finite fields. However, for the pairings on several curves with embedding degree \$k=\10,11,13,14\\$ resistant to the special TNFS, efficient algorithms for computing the final exponentiation constructed by the lattice-based method have not been provided. For these curves, the authors present efficient algorithms with the calculation costs in this manuscript.