Elliptic Curve of the Ring F q [ɛ]

Size: px
Start display at page:

Download "Elliptic Curve of the Ring F q [ɛ]"

Transcription

1 International Mathematical Forum, Vol. 6, 2011, no. 31, Elliptic Curve of the Ring F q [ɛ] ɛ n =0 Chillali Abdelhakim FST of Fez, Fez, Morocco chil2015@yahoo.fr Abstract Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.the goal of this article is to study elliptic curves over the ring F q [ɛ], with F q a finite field of order q and with the relation ɛ n =0,n 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems. In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. Keywords:Elliptic curves over the ring, Public key cryptography, Finite field, Ring 1 Introduction Let p be an odd prime number and n be an integer such that n 2. Consider the quotient ring A n = F q [X]/(X n ) where F q is the finite field of characteristic p and q elements. Then the ring A n may be identified to the ring F q [ɛ] where ɛ n = 0. In other word { n 1 } A n = a i ɛ i (a i ) 0 i n 1 F n q. The following results is easy to prove:

2 1502 Chillali Abdelhakim Lemma 1.1 Let X = n 1 X iɛ i and Y = n 1 Y iɛ i be two elements of A n. Then n 1 j XY = Z i ɛ i where Z j = X i Y j i. Lemma 1.2 The non-invertible elements of A n are those elements of the form n 1 i=1 X iɛ i. Lemma 1.3 Let Y = n 1 Y iɛ i be the inverse of the element X = n 1 X iɛ i. Then { Y0 = X0 1 Y j = X0 1 j 1 Y ix j i, j >0 Remark 1.4 We denote the canonical projection by n π : n π : A n A 1 n 1 X iɛ i X 0 n π is a morphism of rings. Remark 1.5 Let 2 k n, we denote k π the mapping kπ is a morphism of rings. kπ : A k A k 1 k 1 X iɛ i k 2 X iδ i 2 Elliptic Curve Over A n An elliptic curve over ring A n is curve that is given by such Weierstrass equation: ( ) :Y 2 Z = X 3 + axz 2 + bz 3 where a, b A n and 4a 3 +27b 2 is invertible in A n. We denote by Ea,b n the elliptic curve over A n. The set Ea,b n together with a special point O -called the point infinity- a commutative binary operation denoted by +. It is well known that the binary operation + endows the set Ea,b n with an abelian group with O as identity element. Theorem 2.1 If a =ã + a n 1 ɛ n 1, b = b + b n 1 ɛ n 1, X = X + X n 1 ɛ n 1, Y = Ỹ + Y n 1ɛ n 1, Z = Z + Z n 1 ɛ n 1 are elements of A n, which Y 2 Z = X 3 + axz 2 + bz 3, then Ỹ 2 Z = X3 +ã X Z 2 + b Z 3 +[D (AY n 1 + BZ n 1 + CX n 1 )]ɛ n 1 where A =2Y 0 Z 0, B = Y 2 0 3Z2 0 b 0 2Z 0 a 0 X 0, C = (3X a 0Z 2 0 ) and D = b n 1 Z a n 1 X 0 Z 2 0.

3 Elliptic curve of the ring 1503 Proof 2.2 Let a =ã + a n 1 ɛ n 1, b = b + b n 1 ɛ n 1, X = X + X n 1 ɛ n 1, Y = Ỹ + Y n 1ɛ n 1, Z = Z + Z n 1 ɛ n 1 are elements of A n. Then Y 2 Z =(Ỹ + Y n 1ɛ n 1 ) 2 ( Z + Z n 1 ɛ n 1 )=Ỹ 2 Z +(Y 2 0 Z n 1 +2Y 0 Z 0 Y n 1 )ɛ n 1 X 3 =( X + X n 1 ɛ n 1 ) 3 = X 3 +3X 2 0 X n 1ɛ n 1 axz 2 =ã X Z 2 +(2Z n 1 Z 0 a 0 X 0 + a 0 X n 1 Z a n 1 X 0 Z 2 0)ɛ n 1 bz 3 = b Z 3 +(b n 1 Z Z2 0 Z n 1b 0 )ɛ n 1 If Y 2 Z = X 3 + axz 2 + bz 3, then Ỹ 2 Z = X3 +ã X Z 2 + b Z 3 +(3X0X 2 n 1 + 2Z n 1 Z 0 a 0 X 0 + a 0 X n 1 Z0 2 + a n 1X 0 Z0 23Z2 0 Z n 1b 0 Y0 2Z n 1 2Y 0 Z 0 Y n 1 )ɛ n 1 so, Ỹ 2 Z = X3 +ã X Z 2 + b Z 3 +[D (AY n 1 + BZ n 1 + CX n 1 )]ɛ n 1 where A =2Y 0 Z 0, B = Y 2 0 3Z2 0 b 0 2Z 0 a 0 X 0, C = (3X a 0Z 2 0 ) and D = b n 1 Z a n 1 X 0 Z 2 0. Lemma 2.3 The mapping π k : Ea,b k E k 1 kπ(a), k π(b) [X : Y : Z] [ k π(x) : k π(y ): k π(z)] is a surjective homomorphism of groups. Proof 2.4 Let [X1 :Y 1:Z1] E k 1 kπ(a), k π(b), then there exists [X : Y : Z] Ea,b k such that πk ([X : Y : Z]) = [X1 : Y 1 : Z1]. By theorem 2.1, we have AY k 1 + BZ k 1 + CX k 1 = D[p]. Coefficients A, B and C are partial derivative of a function F (X, Y, Z) =Y 2 Z X 3 a 0 XZ 2 b 0 Z 3 at the point (x 0,y 0,z 0 ), can not be all three null. We can then at last conclude that [X k 1 : Y k 1 : Z k 1 ]. Finally, π k is a surjective. Lemma 2.5 The mapping θ k : F q E k a,b l [lɛ k 1 :1:0] is a injective homomorphism of groups. Proof 2.6 Evidently, θ k is injective. Let l, h F q, we have: [lɛ k 1 :1:0]+[hɛ k 1 :1:0]=[(l + h)ɛ k 1 :1:0] Finally θ k (l + h) =θ k (l) +θ k (h), and we concluded θ k is injective homomorphism of groups.

4 1504 Chillali Abdelhakim Definition 2.7 We definite G k by G k = Ker(π k ). Corollary 2.8 G k = θ k (F q ) Proof 2.9 Let [lɛ k 1 :1:0] θ k (F q ), then π k ([kɛ k 1 : 1 : 0]) = [0 : 1 : 0], we concluded [kɛ k 1 :1:0] G k. Let P =[X : Y : Z] G k, then π k (P ) = [0 : 1 : 0]. We set X = X k 1 ɛ k 1, Y =1+Y k 1 ɛ k 1, Z = Z k 1 ɛ k 1, and Y 1 =1 Y k 1 ɛ k 1. So, P =[Y 1 X :1:Y 1 Z]=[X k 1 ɛ k 1 :1:Z k 1 ɛ k 1 ]. We have P E k a,b, thus z k 1 =0and P θ k (F q ). Finally, G k = θ k (F q ). We deduce easily the following corollarie. Corollary 2.10 The group G k is an elementary abelian p-group. Theorem 2.11 The sequence j 0 G k Ea,b k π k E k 1 π(a),π(b) 0 be a short exact sequence defining the group extension E k a,b of Ek 1 π(a),π(b) by G k. Proof 2.12 By lemma2.3, lemma2.5 and Corollary2.8, we deduce The sequence j 0 G k Ea,b k π k E k 1 π(a),π(b) 0 be a short exact sequence defining the group extension E k a,b of Ek 1 π(a),π(b) by G k. ACKNOWLEDGEMENTS. I would thank Professor M. E. Charkani for his helpful comments and suggestions. References [1] Akiyama K, Goto A, A Public-key Cryptosystem using Algebraic Surfaces :Extended Abstract, PQCrypto Workshop Record, (2006). [2] Akiyama K, Goto A, An improvement of the algebric surface Public-key Cryptosystem, Proceedings of SCIS,(2008). [3] Miller V, Use of elliptic curves in cryptography in Advances in cryptography-crypto 85, Lecture Notes In Computer Science Springer- Verlag, vol. 218,pp (1989).

5 Elliptic curve of the ring 1505 [4] Koblitz N, Elliptic Curve Cryptosystems, Mathematics of Computation , (1987). [5] Joan-Josep C, Francisco F, Jos-Francisco V, Antonio Z,A nonlineear elliptic curve cryptosystem based on matrices, Mathematics of Computation , (2006). Received: January, 2011

The fundamental mappings over group E a,b

The fundamental mappings over group E a,b 157 The fudametal mappigs over group E Abdelhakim Chillali M hammed Boulgouaz ICM 2012, 11-14 March, Al Ai Abstract I this work we study the fudametal mappigs of group E [5], group of a elliptic curve

More information

An Application of Discrete Algorithms in Asymmetric Cryptography

An Application of Discrete Algorithms in Asymmetric Cryptography International Mathematical Forum, Vol. 6, 2011, no. 49, 2409-2418 An Application of Discrete Algorithms in Asymmetric Cryptography F. Amounas 1 and E. H. El Kinani 2 1 Informatics Department, Faculty of

More information

AN ELEMENTARY PROOF OF THE GROUP LAW FOR ELLIPTIC CURVES

AN ELEMENTARY PROOF OF THE GROUP LAW FOR ELLIPTIC CURVES AN ELEMENTARY PROOF OF THE GROUP LAW FOR ELLIPTIC CURVES Abstract. We give a proof of the group law for elliptic curves using explicit formulas. 1. Introduction In the following K will denote an algebraically

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Cryptography Based on the Matrices. Key Words: Matrices, Conjugate Problem, Exchange of Keys, Cryptosystem. Contents.

Cryptography Based on the Matrices. Key Words: Matrices, Conjugate Problem, Exchange of Keys, Cryptosystem. Contents. Bol. Soc. Paran. Mat. (3s. v. 37 3 (2019: 75 83. c SPM ISSN-2175-1188 on line ISSN-00378712 in press SPM: www.spm.uem.br/bspm doi:10.5269/bspm.v37i3.34542 Cryptography Based on the Matrices M. Zeriouh

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Chapter 5. Modular arithmetic. 5.1 The modular ring

Chapter 5. Modular arithmetic. 5.1 The modular ring Chapter 5 Modular arithmetic 5.1 The modular ring Definition 5.1. Suppose n N and x, y Z. Then we say that x, y are equivalent modulo n, and we write x y mod n if n x y. It is evident that equivalence

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

An Algebraic Framework for Cipher Embeddings

An Algebraic Framework for Cipher Embeddings An Algebraic Framework for Cipher Embeddings C. Cid 1, S. Murphy 1, and M.J.B. Robshaw 2 1 Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, U.K. 2 France Télécom

More information

Introduction to Elliptic Curves

Introduction to Elliptic Curves IAS/Park City Mathematics Series Volume XX, XXXX Introduction to Elliptic Curves Alice Silverberg Introduction Why study elliptic curves? Solving equations is a classical problem with a long history. Starting

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Abstract - In this paper, an algorithm on Goldbach s conjecture is newly defined for computing a large even number as

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

A. Algebra and Number Theory

A. Algebra and Number Theory A. Algebra and Number Theory Public-key cryptosystems are based on modular arithmetic. In this section, we summarize the concepts and results from algebra and number theory which are necessary for an understanding

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products 1 Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products David Kohel Institut de Mathématiques de Luminy International Workshop on Codes and Cryptography 2011 Qingdao, 2 June

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map International Journal of Algebra, Vol. 8, 2014, no. 1, 9-16 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ija.2014.311117 Speeding up the Scalar Multiplication on Binary Huff Curves Using the

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography AIMS-VOLKSWAGEN STIFTUNG WORKSHOP ON INTRODUCTION TO COMPUTER ALGEBRA AND APPLICATIONS Douala, Cameroon, October 12, 2017 Elliptic Curve Cryptography presented by : BANSIMBA Gilda Rech BANSIMBA Gilda Rech

More information

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP MATAN BANIN AND BOAZ TSABAN Abstract. We present a polynomial-time reduction of the discrete logarithm problem in any periodic (or torsion) semigroup (Semigroup

More information

Congruent number elliptic curves of high rank

Congruent number elliptic curves of high rank Michaela Klopf, BSc Congruent number elliptic curves of high rank MASTER S THESIS to achieve the university degree of Diplom-Ingenieurin Master s degree programme: Mathematical Computer Science submitted

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Master Algèbre géométrie et théorie des nombres Final exam of differential geometry Lecture notes allowed

Master Algèbre géométrie et théorie des nombres Final exam of differential geometry Lecture notes allowed Université de Bordeaux U.F. Mathématiques et Interactions Master Algèbre géométrie et théorie des nombres Final exam of differential geometry 2018-2019 Lecture notes allowed Exercise 1 We call H (like

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

THE TATE MODULE. Seminar: Elliptic curves and the Weil conjecture. Yassin Mousa. Z p

THE TATE MODULE. Seminar: Elliptic curves and the Weil conjecture. Yassin Mousa. Z p THE TATE MODULE Seminar: Elliptic curves and the Weil conjecture Yassin Mousa Abstract This paper refers to the 10th talk in the seminar Elliptic curves and the Weil conjecture supervised by Prof. Dr.

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Algebraic structures I

Algebraic structures I MTH5100 Assignment 1-10 Algebraic structures I For handing in on various dates January March 2011 1 FUNCTIONS. Say which of the following rules successfully define functions, giving reasons. For each one

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Elliptic Curves, Factorization, and Cryptography

Elliptic Curves, Factorization, and Cryptography Elliptic Curves, Factorization, and Cryptography Brian Rhee MIT PRIMES May 19, 2017 RATIONAL POINTS ON CONICS The following procedure yields the set of rational points on a conic C given an initial rational

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring

A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring Volume 117 No. 14 2017, 247-252 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New Key Exchange Protocol Based on DLP and FP in Centralizer Near-Ring

More information

CORRESPONDENCE BETWEEN ELLIPTIC CURVES IN EDWARDS-BERNSTEIN AND WEIERSTRASS FORMS

CORRESPONDENCE BETWEEN ELLIPTIC CURVES IN EDWARDS-BERNSTEIN AND WEIERSTRASS FORMS CORRESPONDENCE BETWEEN ELLIPTIC CURVES IN EDWARDS-BERNSTEIN AND WEIERSTRASS FORMS DEPARTMENT OF MATHEMATICS AND STATISTICS UNIVERSITY OF OTTAWA SUPERVISOR: PROFESSOR MONICA NEVINS STUDENT: DANG NGUYEN

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013 18.78 Introduction to Arithmetic Geometry Fall 013 Lecture #4 1/03/013 4.1 Isogenies of elliptic curves Definition 4.1. Let E 1 /k and E /k be elliptic curves with distinguished rational points O 1 and

More information

ALGEBRAIC GEOMETRY COURSE NOTES, LECTURE 4: MORE ABOUT VARIETIES AND REGULAR FUNCTIONS.

ALGEBRAIC GEOMETRY COURSE NOTES, LECTURE 4: MORE ABOUT VARIETIES AND REGULAR FUNCTIONS. ALGERAIC GEOMETRY COURSE NOTES, LECTURE 4: MORE AOUT VARIETIES AND REGULAR FUNCTIONS. ANDREW SALCH. More about some claims from the last lecture. Perhaps you have noticed by now that the Zariski topology

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013

ISSN: ISO 9001:2008 Certified International Journal of Engineering and Innovative Technology (IJEIT) Volume 3, Issue 1, July 2013 A Matrix Approach for Information Security Based ECC using Mealy Machine and Fibonacci Q-Matrix Fatima Amounas*, El Hassan El Kinani**, Moha Hajar*** * R.O.I Group, Computer Sciences Department Moulay

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Outline of the Seminar Topics on elliptic curves Saarbrücken,

Outline of the Seminar Topics on elliptic curves Saarbrücken, Outline of the Seminar Topics on elliptic curves Saarbrücken, 11.09.2017 Contents A Number theory and algebraic geometry 2 B Elliptic curves 2 1 Rational points on elliptic curves (Mordell s Theorem) 5

More information

A Primer on Homological Algebra

A Primer on Homological Algebra A Primer on Homological Algebra Henry Y Chan July 12, 213 1 Modules For people who have taken the algebra sequence, you can pretty much skip the first section Before telling you what a module is, you probably

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem Qi Cheng and Shigenori Uchiyama April 22, 2003 Abstract In this paper, we propose an algorithm to solve the Decisional Diffie-Hellman

More information

Accelerated Search for Gaussian Generator Based on Triple Prime Integers

Accelerated Search for Gaussian Generator Based on Triple Prime Integers Journal of Computer Science 5 (9): 614-618, 2009 ISSN 1549-3636 2009 Science Publications Accelerated Search for Gaussian Generator Based on Triple Prime Integers 1 Boris S. Verkhovsky and 2 Md Shiblee

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Solutions of exercise sheet 4

Solutions of exercise sheet 4 D-MATH Algebra I HS 14 Prof. Emmanuel Kowalski Solutions of exercise sheet 4 The content of the marked exercises (*) should be known for the exam. 1. Prove the following two properties of groups: 1. Every

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

output H = 2*H+P H=2*(H-P)

output H = 2*H+P H=2*(H-P) Ecient Algorithms for Multiplication on Elliptic Curves by Volker Muller TI-9/97 22. April 997 Institut fur theoretische Informatik Ecient Algorithms for Multiplication on Elliptic Curves Volker Muller

More information

A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols

A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols Moldovyan D.N., Moldovyan N.A. St.etersburg, Russia, SPIIRAS A New Hard Problem over Non- Commutative Finite Groups for Cryptographic Protocols Reporter: Moldovyan N.A. Structure of the report 1. Hard

More information

Discrete logarithm and related schemes

Discrete logarithm and related schemes Discrete logarithm and related schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Discrete logarithm problem examples, equivalent

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Lecture 6. s S} is a ring.

Lecture 6. s S} is a ring. Lecture 6 1 Localization Definition 1.1. Let A be a ring. A set S A is called multiplicative if x, y S implies xy S. We will assume that 1 S and 0 / S. (If 1 / S, then one can use Ŝ = {1} S instead of

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

Mechanizing Elliptic Curve Associativity

Mechanizing Elliptic Curve Associativity Mechanizing Elliptic Curve Associativity Why a Formalized Mathematics Challenge is Useful for Verification of Crypto ARM Machine Code Joe Hurd Computer Laboratory University of Cambridge Galois Connections

More information

MAS439 Lecture 9 k-algebras. October 25th

MAS439 Lecture 9 k-algebras. October 25th MAS439 Lecture 9 k-algebras October 25th Feedback Only two people filled in the early questionaires One blandly positive One really didn t like lectures, depended on the notes Response to that: This is

More information

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Jung Hee Cheon, Sungmo Park, Sangwoo Park, and Daeho Kim Electronics and Telecommunications Research Institute, 161 Kajong-Dong,Yusong-Gu,

More information

LINEAR ALGEBRA II: PROJECTIVE MODULES

LINEAR ALGEBRA II: PROJECTIVE MODULES LINEAR ALGEBRA II: PROJECTIVE MODULES Let R be a ring. By module we will mean R-module and by homomorphism (respectively isomorphism) we will mean homomorphism (respectively isomorphism) of R-modules,

More information

Skew-Frobenius maps on hyperelliptic curves

Skew-Frobenius maps on hyperelliptic curves All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript h been published without reviewing and editing received from the authors: posting the manuscript to SCIS

More information

New Digital Signature Scheme Using Polynomials Over Non- Commutative Groups

New Digital Signature Scheme Using Polynomials Over Non- Commutative Groups IJCSNS International Journal of Computer Science and Network Security, VOL8 No, January 8 5 New Digital Signature Scheme Using Polynomials Over Non- Commutative Dr P Vasudeva Reddy GSGNAnjaneyulu Dr DV

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS GORA ADJ, OMRAN AHMADI, AND ALFRED MENEZES Abstract. We study the isogeny graphs of supersingular elliptic curves over finite fields,

More information

On sunlet graphs connected to a specific map on {1, 2,..., p 1}

On sunlet graphs connected to a specific map on {1, 2,..., p 1} Annales Mathematicae et Informaticae 49 (018) pp. 101 107 doi: 10.33039/ami.018.05.00 http://ami.uni-eszterhazy.hu On sunlet graphs connected to a specific map on {1,,..., p 1} Omar Khadir a, László Németh

More information

True & Deterministic Random Number Generators

True & Deterministic Random Number Generators True & Deterministic Random Number Generators Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu 1.0 0.5 1.0 0.5 0.5 1.0 0.5 1.0 Koç (http://cs.ucsb.edu/~koc) HRL RNG April 11, 2013 1 / 47 Random Numbers

More information

An Introduction to Elliptic Curve Cryptography

An Introduction to Elliptic Curve Cryptography Harald Baier An Introduction to Elliptic Curve Cryptography / Summer term 2013 1/22 An Introduction to Elliptic Curve Cryptography Harald Baier Hochschule Darmstadt, CASED, da/sec Summer term 2013 Harald

More information

Elliptic Curves Spring 2017 Lecture #5 02/22/2017

Elliptic Curves Spring 2017 Lecture #5 02/22/2017 18.783 Elliptic Curves Spring 017 Lecture #5 0//017 5 Isogenies In almost every branch of mathematics, when considering a category of mathematical objects with a particular structure, the maps between

More information

A GLIMPSE OF ALGEBRAIC K-THEORY: Eric M. Friedlander

A GLIMPSE OF ALGEBRAIC K-THEORY: Eric M. Friedlander A GLIMPSE OF ALGEBRAIC K-THEORY: Eric M. Friedlander During the first three days of September, 1997, I had the privilege of giving a series of five lectures at the beginning of the School on Algebraic

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University March 15 2018 Review Hash functions Collision resistance Merkle-Damgaard

More information

MATH 422, CSUSM. SPRING AITKEN

MATH 422, CSUSM. SPRING AITKEN CHAPTER 3 SUMMARY: THE INTEGERS Z (PART I) MATH 422, CSUSM. SPRING 2009. AITKEN 1. Introduction This is a summary of Chapter 3 from Number Systems (Math 378). The integers Z included the natural numbers

More information

Math/Mthe 418/818. Review Questions

Math/Mthe 418/818. Review Questions Math/Mthe 418/818 Review Questions 1. Show that the number N of bit operations required to compute the product mn of two integers m, n > 1 satisfies N = O(log(m) log(n)). 2. Can φ(n) be computed in polynomial

More information

MATH 403 MIDTERM ANSWERS WINTER 2007

MATH 403 MIDTERM ANSWERS WINTER 2007 MAH 403 MIDERM ANSWERS WINER 2007 COMMON ERRORS (1) A subset S of a ring R is a subring provided that x±y and xy belong to S whenever x and y do. A lot of people only said that x + y and xy must belong

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

Some Lattice Attacks on DSA and ECDSA

Some Lattice Attacks on DSA and ECDSA Some Lattice Attacks on DSA and ECDSA Dimitrios Poulakis Department of Mathematics, Aristotle University of Thessaloniki, Thessaloniki 54124, Greece, email:poulakis@math.auth.gr November 10, 2010 Abstract

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J.

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Public-key cryptography and the Discrete-Logarithm Problem Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Cryptography Let s understand what our browsers do. Schoolbook

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS Communications in Algebra, 3: 3878 3889, 2008 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/132-12 online DOI: 10.1080/0092787080210883 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Short Exponent Diffie-Hellman Problems

Short Exponent Diffie-Hellman Problems Short Exponent Diffie-Hellman Problems Takeshi Koshiba 12 and Kaoru Kurosawa 3 1 Secure Computing Lab., Fujitsu Laboratories Ltd. 2 ERATO Quantum Computation and Information Project, Japan Science and

More information

On inverting the VMPC one-way function

On inverting the VMPC one-way function On inverting the VMPC one-way function KAMIL KULESZA Department of Applied Mathematics and Theoretical Physics, University of Cambridge, Cambridge, UK Institute of Fundamental Technological Research, Polish

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

Periodic Cyclic Cohomology of Group Rings

Periodic Cyclic Cohomology of Group Rings Periodic Cyclic Cohomology of Group Rings Alejandro Adem (1) and Max Karoubi Department of Mathematics University of Wisconsin Madison WI 53706 Let G be a discrete group and R any commutative ring. According

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015)

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015) International Electronic Journal of Pure and Applied Mathematics Volume 9 No. 1 2015, 37-43 ISSN: 1314-0744 url: http://www.e.ijpam.eu doi: http://dx.doi.org/10.12732/iejpam.v9i1.5 ON CONSTRUCTION OF CRYPTOGRAPHIC

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

The Application of the Mordell-Weil Group to Cryptographic Systems

The Application of the Mordell-Weil Group to Cryptographic Systems The Application of the Mordell-Weil Group to Cryptographic Systems by André Weimerskirch A Thesis Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE In partial fulfillment of the requirements

More information

A point compression method for elliptic curves defined over GF (2 n )

A point compression method for elliptic curves defined over GF (2 n ) A point compression method for elliptic curves defined over GF ( n ) Brian King Purdue School of Engineering Indiana Univ. Purdue Univ. at Indianapolis briking@iupui.edu Abstract. Here we describe new

More information

Elliptic curve cryptography. Matthew England MSc Applied Mathematical Sciences Heriot-Watt University

Elliptic curve cryptography. Matthew England MSc Applied Mathematical Sciences Heriot-Watt University Elliptic curve cryptography Matthew England MSc Applied Mathematical Sciences Heriot-Watt University Summer 2006 Abstract This project studies the mathematics of elliptic curves, starting with their derivation

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

CS483 Design and Analysis of Algorithms

CS483 Design and Analysis of Algorithms CS483 Design and Analysis of Algorithms Lectures 2-3 Algorithms with Numbers Instructor: Fei Li lifei@cs.gmu.edu with subject: CS483 Office hours: STII, Room 443, Friday 4:00pm - 6:00pm or by appointments

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information