Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco

Size: px
Start display at page:

Download "Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco"

Transcription

1 Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Department of Computer Science and Engineering Indian Institute of Technology Kharagpur, West Bengal, India.

2 Outline Introduction Batch Verification ECDSA Parameters Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 Analysis of Algorithm S2 Algorithm S1 Algorithm S2

3 Digital Signature Batch Verification The term Digital Signature was coined by Diffie and Hellman (1976). RSA was introduced at Digital Signature helps us to achieve both Source Authentication and Data Integrity. Digital Signature algorithms based on two popular pubic-key algorithms: RSA signature scheme: based on the difficulty of factoring large composite integers. ElGamal signature scheme: based on discrete logarithms problem.

4 Digital Signature Batch Verification Standards on ElGamal scheme: The digital signature algorithm (DSA). The elliptic curve digital signature algorithm (ECDSA). Verification an ElGamal-like signature needs at least 2 finite-field exponentiations (for DSA) or 2 elliptic-curve scalar multiplications (for ECDSA).

5 Batch Verification Batch Verification Batch verification is used to verify multiple digital signatures in time less than total individual verification time. Introduced by Naccache et. al. in EuroCrypt 94. Harn, in 1998, proposes an efficient scheme for the batch verification of RSA signatures. These protocols are not directly applicable to ECDSA signatures. ECDSA requires smaller key and signature sizes than DSA and RSA. ECDSA*, a modification of ECDSA, permits an easy adaptation of Naccache s method. Cheon and Yi report speedup up to 7 for same signer and 4 for different signers for batch verification of ECDSA* signatures.

6 Batch Verification Batch Verification ECDSA* is unacceptable protocol because of the following reasons: Yet not accepted as a standard. Not applicable where interoperability is of concern. Batch verification of original ECDSA signatures turns out to be a practically important open research problem. The proposed algorithms are based upon symbolic manipulation on elliptic-curve points.

7 Batch Verification Summary Several algorithms for batch verification of ECDSA signatures are proposed. One of them is based upon the naive idea of taking square roots in the underlying field We propose two other algorithms which replace square-root computations by symbolic manipulations to achieve better speedup. Maximum speedup is obtained above 6 for small ( 8) batch sizes and same signer.

8 ECDSA Parameters ECDSA Parameters ECDSA Parameters: q = Order of the prime field F q. E = An elliptic curve y 2 = x 3 + ax + b defined over the prime field F q. P = A random non-zero base point in E(F q ). n = The order of P, typically a prime. h = The cofactor E(F q ) /n. Assumptions: h = 1. E(Fq) is a cyclic group. P is a generator of E(Fq). The x-coordinates of a few points on E has two representatives modulo n.

9 ECDSA Parameters ECDSA Key-pair Generation Private key d (1, n 1). Public key Q = dp.

10 ECDSA Parameters s Generation of ECDSA signature (r, s) on a message M. 1. k = A randomly chosen element in the range [1, n 1] (the session key). 2. R = kp. 3. r = x(r) (the x-coordinate of R) reduced modulo n. 4. s = k 1 (H(M) + dr)(mod n) (where H is a cryptographic hash function like SHA-1). Verification of ECDSA signature (r, s) on a message M. 1. w = s 1 (mod n). 2. u = H(M)w (mod n). 3. v = rw (mod n). 4. R = up + vq. 5. Accept the signature if and only if x(r) = r (mod n).

11 For t signed messages (M i, r i, s i ), i = 1, 2,..., t, we have ( t t ) t R i = u i P + v i Q i. (1) i=1 i=1 If all the signatures belong to the same signer, we have Q 1 = Q 2 = = Q t = Q (say), and the last equation simplifies to: ( t t ) ( t ) R i = u i P + v i Q. (2) i=1 i=1 Reduces the number of scalar multiplications from 2t to an integer in the interval [2, t + 1]. x-coordinates of R i are known. Two y-coordinates corresponding to a given x-coordinate. Usually 2 t choices of the square roots. i=1 i=1

12 ECDSA Batch Verification Algorithm N 1. Compute w i = s 1 i (mod n) for all i = 1, 2,..., t. 2. Compute u i = H(M i )w i (mod n) for all i = 1, 2,..., t. 3. Compute v i = r i w i (mod n) for all i = 1, 2,..., t. 4. Compute R = ( t i=1 u i)p + t i=1 v iq i E(F q ). Club together the points Q i from same signers during the computation of R. For example, if all the signatures belong to the same signer, compute R as ( t i=1 u i)p + ( t i=1 v i)q. 5. For each i = 1, 2,..., t, if ri 3 + ar i + b is neither zero nor a quadratic residue modulo q, reject the i-th signature, and remove it from the batch. 6. For i = 1,..., t, compute the square roots of ri 3 + ar i + b modulo q. 7. For each square root y i of ri 3 + ar i + b for all i = 1, 2,..., t,if R = t i=1 (r i, y i ), accept all the signatures. 8. Reject all the signatures.

13 ECDSA Batch Verification Algorithm N A single extra bit of information in an ECDSA signature can remove the ambiguity. Avoid the Θ(2 t ) overhead. This updated (and efficient) version of the naive algorithm will henceforth be denoted by Algorithm N.

14 Symbolic Computation of R = Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 t i=1 Let R i = (x i, y i ), where x i = r i or x i = r i + n. x i = r i + n has a very low probability. So we assume x i = r i. yi 2 = ri 3 + ar i + b (mod q) (3) for all i = 1, 2,..., t. Elliptic Curve Point Addition rule: Let P1 = (h 1, k 1) and P 2 = (h 2, k 2), and P 1, P 2 0 and P 1 ±P 2. P1 + P 2 = (h, k) on E computed as follows: R i λ = (k 2 k 1)/(h 2 h 1), (4) h = λ 2 h 1 h 2, (5) k = λ(h 1 h) k 1. (6)

15 Symbolic Computation of R = Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 t i=1 Apply addition formula repeatedly. R = t i=1 R i: ( gx (y 1, y 2,..., y t ) R = h x (y 1, y 2,..., y t ), g ) y (y 1, y 2,..., y t ), (7) h y (y 1, y 2,..., y t ) g x, g y, h x, h y are polynomials in F q [y 1, y 2,..., y t ]. In view of Eqn (3), y i -degrees 1 for all i = 1, 2,..., t. The denominator h x (y) = u(y 2, y 3,..., y t )y 1 + v(y 2, y 3,..., y t ). Multiplying both g x and h x by u(y 2, y 3,..., y t )y 1 v(y 2, y 3,..., y t ) and use Eqn (3). This eliminates y 1 from the denominator. Repeat this method successively to eliminate y 2, y 3,..., y t. R i

16 Symbolic Computation of R = Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 t i=1 Represent the point R as a pair of polynomial expressions: R i R = (R x (y 1, y 2,..., y t ), R y (y 1, y 2,..., y t )) (8) Polynomials R x and R y linear individually with respect to all y i. Using Eqn (1) or Eqn (2), we compute R as R = (α, β) for some α, β F q. R x (y 1, y 2,..., y t ) = α, (9) R y (y 1, y 2,..., y t ) = β. (10)

17 Solving the Multivariate Equations Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 We treat Eqns (9) and (10) as linear equations in the monomials y i, y i y j, y i y j y k. m = 2 t. Total number of such monomials is µ = 2 t 1 1 = m 2 1 in R x or R y. Rename these monomials as z 1, z 2,..., z µ. Rewrite Eqn (9) as ρ 1,1 z 1 + ρ 1,2 z ρ 1,µ z µ = α 1. (11) Repeatedly square both sides of this equation and use Eqn (3) to eliminate all squares of variables. We generate a total of µ linear equations. If the system is not of full rank, use of Eqn (10).

18 Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 A Strategy for Faster Equation Generation Let ρ 1 z 1 + ρ 2 z ρ µ z µ = γ (12) Let f (z 1, z 2,..., z µ ) be any F q -linear combination of the monomials z 1, z 2,..., z µ. (ρ 1 z 1 + ρ 2 z ρ µ z µ )f (z 1, z 2,..., z µ ) = γf (z 1, z 2,..., z µ ) and use Eqn (3). This again yields a linear equation in z 1, z 2,..., z µ. Choice f (z 1, z 2,..., z µ ) = z i with a small degree of z i typically leads to a faster generation full-rank system. Only R x suffices to generate a uniquely solvable linearized system.

19 Retrieving the Unknown y-coordinates Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 The final step is the determination of the y-coordinates y i of the points R i. Solving the multivariate linear system for monomials. Use R y [Eqn (10)] to retrieve all the unknown y-coordinates. We accept all the signatures if and only x(r (1) ) = x(r (2) ) if yi 2 = ri 3 + ar i + b (mod q) for all i = 1, 2,..., t.

20 Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 Example of linearized system where t = 3 ρ 1,1 ρ 2,1 ρ 3,1 ρ 1,2 ρ 2,2 ρ 3,2 ρ 1,3 ρ 2,3 ρ 3,3 z 1 z 2 z 3 = γ 1 γ 2 γ 3

21 Analysis of Algorithm S1 Solving the Multivariate Equations A Strategy for Faster Equation Generation Retrieving the Unknown y-coordinates Analysis of Algorithm S1 1. Running Time: The running time = Θ(m 3 ) field operations. Algorithm S1 becomes impractical for bigger values of t. 2. Unique Solvability of the Linearized System: The µ µ system Mz = b is uniquely solvable if det M = D(r 1, r 2,..., r t) 0, where r 1, r 2,..., r t are symbols. Assume, D is not identically zero. δ = maximum degree of each individual ri in D. δ 2 2t+3 log 2 t t t 1 +2t+3 log 2 t +1. Maximum number of roots of D tδq t 1 and total number of t-tuples (r 1, r 2,..., r t) over F q is q t. Pr[A randomly chosen tuple (r1, r 2,..., r t) is a root of D] tδq t 1 /q t = tδ/q. If t 6, δ 2 54 and q 2 160, Pr Security Analysis: We have proved that Algorithm S1 is as secure as ECDSA* batch verification.

22 Algorithm S2 Introduction Analysis of Algorithm S2 It was designed in order to avoid the linearization stage (O(m 2 t) field operations) and the Gaussian-elimination stage of Algorithm S1. Determine each y i correctly up to multiplication by ±1. Multivariate equation (linear in y i ) can be written as uy i + v = 0 (where u, v are polynomials in y 1,..., y i 1, y i+1,..., y t ). Multiplying this equation by uy i v so that ±y i satisfy u 2 yi 2 v 2 = ui 2(r i 3 + ar i + b) vi 2 = 0 [ yi 2 = ri 3 + ar i + b]. Like Algorithm S1, symbolically compute R = t i=1 R i = (R x, R y ) to arrive the multivariate equation R x α = 0. First eliminate y 1, and use substitution given by Eqn (3) for i = 2, 3,..., t to arrive at a linear multivariate equation in y 2, y 3,..., y t. Eliminate y i for i = 2, 3,..., t, using the same method. If the polynomial reduces to zero, accepts all the signatures.

23 Analysis of Algorithm S2 Analysis of Algorithm S2 1. Running Time: The time complexity of Algorithm S2 is O(mt 2 ) field operations, which is significantly better than the O(m 3 ) operations needed by Algorithm S1. Moreover, Algorithm S2 outperforms Algorithm N for a wide range of t and q. 2. Security Analysis: It was proved that Algorithm S2 is as secure as ECDSA* batch verification.

24 Algorithm S1 Algorithm S2 In Algorithm S1, the costliest steps are generating and solving the system of linearized equations, which needs Θ(m 3 ) field operations. In Algorithm S2, the symbolic computation of R = (R x, R y ) is the most time-consuming step(θ(mt 2 ) field operations). The elimination phase of S2 also needs Θ(mt 2 ) operations. Strategy to reduce the number of monomials in Algorithms S1 and S2: P Let R = t i=1 R i, R = (α, β) and τ = t/2. Symbolically compute the two sums: R (1) = P τ i=1 R i and R (2) = R P t i=τ+1 R i. R (1) and R (2) contain only Θ(2 τ ) = m) non-zero terms which need Θ(2 τ τ 2 ) to compute. Θ( mt 2 ) field operations which is significantly smaller than the Θ(mt 2 ) operations. The condition R = R is equivalent to R (1) = R (2).

25 Algorithm S1 Introduction Algorithm S1 Algorithm S2 Replace the equations R x = α and R y = β by the two equations x(r (1) ) = x(r (2) ) and y(r (1) ) = y(r (2) ), in Algorithm S1. The number of non-zero terms in x(r (1) ) and y(r (1) ) is 2 τ 1 = m 2. Because of presence of R = (α, β) on the right side of the expression for R (2), x(r (2) ) and y(r (2) ) contain all (square-free) monomials in y τ+1, y τ+2,..., y t (both even and odd degrees). There are exactly 2 t/2 1 m 1 monomials. There are only the even-degree monomials in y 1, y 2,..., y τ and all monomials in y τ+1, y τ+2,..., y t. keep on squaring the equation x(r (1) ) = x(r (2) ) (and y(r (1) ) = y(r (2) )) to obtain a full-rank system of Θ( m) linearized variables. Solving the system needs Θ(m 3/2 ) field operations. Call this efficient variant of S1 as S1. The security is same as S1.

26 Algorithm S2 Introduction Algorithm S1 Algorithm S2 Replace the starting equation φ = R x α of Algorithm S2 with Then repeatedly eliminate y 1, y 2,..., y t. φ = x(r (1) ) x(r (2) ). (13) Initial expression of φ contains much less number of monomials than in the original Algorithm S2. Elimination of y 1 makes φ almost full through introduction of many new monomials in φ. The theoretical running time of S2, same as that of S2, is Θ(mt 2 ) field operations. Still, the effects of our heuristic are clearly noticeable in practical implementations. Call this efficient variant of S2 as S2.

27 Implemented using the GP/PARI calculator. Choice of this implementation platform is dictated by 1. the symbolic-computation facilities. 2. an easy user interface All experiments are carried out in a 2.33 MHz Xeon server. Mandriva Linux Version The GNU C compiler is used for compiling the GP/PARI calculator.

28 The maximum speedup achieved is 6.20 in the case of same signer. The maximum speedup achieved is 1.70 in the case of different signers. Both these records are achieved by Algorithm S2 for the curve P-521 and for the batch size t = 7.

29 Small curve P-192 and Same signer

30 Small curve P-192 and Different signers

31 Large curve P-521 and Same signer

32 Large curve P-521 and and Different signers

33 There are several ways to extend our study, some of which are listed below. We described a way to reduce the running time of the symbolic-addition phase of Algorithm S2 from O(mt 2 ) to O( mt 2 ). An analogous speedup for the elimination phase would be very useful. Our best symbolic-computation algorithm runs in O(mt 2 ) time. Removal of a factor of t would be useful to achieve higher speedup values. It is of interest to study our algorithms in conjunction with the earlier works on ECDSA*. Our batch verification algorithms can be easily ported to other curves (like the Koblitz and Pseudorandom families recommended by NIST).

34 W. Diffie and M. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, Vol. 22, , R. L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and pubic-key cryptosystem, Communications of the ACM, Vol. 2, , T. ElGamal, A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, Vol. 31, , NIST, Digital Signature Standard (DSS), /Draft-FIPS-186-3%20 March2006.pdf, ANSI, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), ANSI X9.62, approved January 7, D. Johnson and A. Menezes, The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal on Information Security, Vol. 1, 36 63, 2001.

35 D. Naccache, D. M Raihi, D. Rapheali and S. Vaudenay, Can D.S.A. be improved: Complexity trade-offs with the digital signature standard, EuroCrypt 94, LNCS Vol. 950, 77 85, L. Harn, Batch verifying multiple RSA digital signatures, Electronics Letters, Vol. 34, No. 12, , M.-S. Hwang, I.-C. Lin, K.-F. Hwang, Cryptanalysis of the Batch Verifying Multiple RSA Digital Signatures, Informatica, 2000, Vol. 11, No. 1, 15 19, A. Antipa, D. Brown, R. Gallant, R. Lambert, R. Struik, and S. Vanstone, Accelerated verification of ECDSA signatures, SAC 2005, LNCS Vol. 3897, , J. H. Cheon and J. H. Yi, Fast batch verification of multiple signatures, PKC 2007, LNCS Vol. 4450, , A. Das, D. Roy Choudhury, D. Bhattacharya, S. Rajavelu, R. Shorey and T. Thomas, Authentication schemes for VANETs: A survey, International Journal of Vehicle Information and Communication Systems, in press.

36 NIST, Recommended elliptic curves for federal government use, July NIST, Secure Hash Standard (SHS), /fips 180-3/draft fips June pdf,2007. PARI Group, PARI/GP Development Headquarters,

37 Thank You!

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

On the Key-collisions in the Signature Schemes

On the Key-collisions in the Signature Schemes On the Key-collisions in the Signature Schemes Tomáš Rosa ICZ a.s., Prague, CZ Dept. of Computer Science, FEE, CTU in Prague, CZ tomas.rosa@i.cz Motivation to study k-collisions Def. Non-repudiation [9,10].

More information

Digital Signature Algorithm

Digital Signature Algorithm Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 11 DSA: The is a US standard, proposed in 1991 by the NIST Along with the DSA, the hash function SHA-1 was also specified

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

A message recovery signature scheme equivalent to DSA over elliptic curves

A message recovery signature scheme equivalent to DSA over elliptic curves A message recovery signature scheme equivalent to DSA over elliptic curves Atsuko Miyaji Multimedia Development Center Matsushita Electric Industrial Co., LTD. E-mail : miyaji@isl.mei.co.jp Abstract. The

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Elliptic Curves and Cryptography Aleksandar Jurišić Alfred J. Menezes March 23, 2005 Elliptic curves have been intensively studied in number theory and algebraic geometry for over 100 years and there is

More information

Some Security Comparisons of GOST R and ECDSA Signature Schemes

Some Security Comparisons of GOST R and ECDSA Signature Schemes Some Security Comparisons of GOST R 34.10-2012 and ECDSA Signature Schemes Trieu Quang Phong Nguyen Quoc Toan Institute of Cryptography Science and Technology Gover. Info. Security Committee, Viet Nam

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Digital Signatures Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 24, 2018 1 / 29 Group Theory Recap Groups Definition A set

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000 The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2 Don Johnson Certicom Research djohnson@certicom.com Alfred Menezes University of Waterloo ajmeneze@uwaterloo.ca August 23, 1999 Updated: February

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Digital Signatures. p1.

Digital Signatures. p1. Digital Signatures p1. Digital Signatures Digital signature is the same as MAC except that the tag (signature) is produced using the secret key of a public-key cryptosystem. Message m MAC k (m) Message

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004

Lecture 4 Chiu Yuen Koo Nikolai Yakovenko. 1 Summary. 2 Hybrid Encryption. CMSC 858K Advanced Topics in Cryptography February 5, 2004 CMSC 858K Advanced Topics in Cryptography February 5, 2004 Lecturer: Jonathan Katz Lecture 4 Scribe(s): Chiu Yuen Koo Nikolai Yakovenko Jeffrey Blank 1 Summary The focus of this lecture is efficient public-key

More information

GOST A Brief Overview of Russia s DSA

GOST A Brief Overview of Russia s DSA GOST 34.10 A Brief Overview of Russia s DSA [Published in Computers & Security 15(8):725-732, 1996.] Markus Michels 1,, David Naccache 2, and Holger Petersen 1, 1 Theoretical Computer Science and Information

More information

A Comparative Study of RSA Based Digital Signature Algorithms

A Comparative Study of RSA Based Digital Signature Algorithms Journal of Mathematics and Statistics 2 (1): 354-359, 2006 ISSN 1549-3644 2006 Science Publications A Comparative Study of RSA Based Digital Signature Algorithms 1 Ramzi A. Haraty, 2 A. N. El-Kassar and

More information

Overview. Public Key Algorithms II

Overview. Public Key Algorithms II Public Key Algorithms II Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Week : Public Key Cryptosystem and Digital Signatures

Week : Public Key Cryptosystem and Digital Signatures Week 10-11 : Public Key Cryptosystem and Digital Signatures 1. Public Key Encryptions RSA, ElGamal, 2 RSA- PKC(1/3) 1st public key cryptosystem R.L.Rivest, A.Shamir, L.Adleman, A Method for Obtaining Digital

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

A Small Subgroup Attack on Arazi s Key Agreement Protocol

A Small Subgroup Attack on Arazi s Key Agreement Protocol Small Subgroup ttack on razi s Key greement Protocol Dan Brown Certicom Research, Canada dbrown@certicom.com lfred Menezes Dept. of C&O, University of Waterloo, Canada ajmeneze@uwaterloo.ca bstract In

More information

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n )

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) International Journal of Network Security, Vol8, No2, PP169 176, Mar 2009 169 Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) Brian King Indiana University - Purdue University

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Montgomery-Suitable Cryptosystems

Montgomery-Suitable Cryptosystems Montgomery-Suitable Cryptosystems [Published in G. Cohen, S. Litsyn, A. Lobstein, and G. Zémor, Eds., Algebraic Coding, vol. 781 of Lecture Notes in Computer Science, pp. 75-81, Springer-Verlag, 1994.]

More information

Security II: Cryptography exercises

Security II: Cryptography exercises Security II: Cryptography exercises Markus Kuhn Lent 2015 Part II Some of the exercises require the implementation of short programs. The model answers use Perl (see Part IB Unix Tools course), but you

More information

Batch Verification of Elliptic Curve Digital Signatures

Batch Verification of Elliptic Curve Digital Signatures Batch Verification of Elliptic Curve Digital Signatures by Michael Wesolowski A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes

From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 2001, vol. 2020 of Lecture Notes in Computer

More information

An Improved Fast and Secure Hash Algorithm

An Improved Fast and Secure Hash Algorithm Journal of Information Processing Systems, Vol.8, No.1, March 2012 http://dx.doi.org/10.3745/jips.2012.8.1.119 An Improved Fast and Secure Hash Algorithm Siddharth Agarwal*, Abhinav Rungta*, R.Padmavathy*,

More information

Short Signature Scheme From Bilinear Pairings

Short Signature Scheme From Bilinear Pairings Sedat Akleylek, Barış Bülent Kırlar, Ömer Sever, and Zaliha Yüce Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey {akleylek,kirlar}@metu.edu.tr,severomer@yahoo.com,zyuce@stm.com.tr

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Secure and Practical Identity-Based Encryption

Secure and Practical Identity-Based Encryption Secure and Practical Identity-Based Encryption David Naccache Groupe de Cyptographie, Deṕartement d Informatique École Normale Supérieure 45 rue d Ulm, 75005 Paris, France david.nacache@ens.fr Abstract.

More information

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem 1 Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem Abstract Zhi Li, John Higgins, Mark Clement 3361 TMCB Brigham Young University Provo, UT 8462 {zli,higgins,clement}@cs.byu.edu

More information

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Abstract - In this paper, an algorithm on Goldbach s conjecture is newly defined for computing a large even number as

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Algorithmic Number Theory and Public-key Cryptography

Algorithmic Number Theory and Public-key Cryptography Algorithmic Number Theory and Public-key Cryptography Course 3 University of Luxembourg March 22, 2018 The RSA algorithm The RSA algorithm is the most widely-used public-key encryption algorithm Invented

More information

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV *

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * 2017 2nd International Conference on Artificial Intelligence: Techniques and Applications (AITA 2017) ISBN: 978-1-60595-491-2 Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * DCS

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute

Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute Accredited Standards Committee X9 September 20, 1998 Title: X9-Financial Services Accredited by the American National Standards Institute Working Draft AMERICAN NATIONAL STANDARD X9.62-1998 Public Key

More information

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Standards for Efficient Cryptography SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Nippon Telephone and Telegraph Corporation Contact: Kazumaro Aoki, Tetsutaro Kobayashi, and Akira

More information

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields

New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields Patrick Longa 1 and Ali Miri 2 1 Department of Electrical and Computer Engineering University of Waterloo,

More information

The Shortest Signatures Ever

The Shortest Signatures Ever The Shortest Signatures Ever Mohamed Saied Emam Mohamed 1, Albrecht Petzoldt 2 1 Technische Universität Darmstadt, Germany 2 Kyushu University, Fukuoka, Japan mohamed@cdc.informatik.tu-darmstadt.de, petzoldt@imi.kyushu-u.ac.jp

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Some Lattice Attacks on DSA and ECDSA

Some Lattice Attacks on DSA and ECDSA Some Lattice Attacks on DSA and ECDSA Dimitrios Poulakis Department of Mathematics, Aristotle University of Thessaloniki, Thessaloniki 54124, Greece, email:poulakis@math.auth.gr November 10, 2010 Abstract

More information

On sunlet graphs connected to a specific map on {1, 2,..., p 1}

On sunlet graphs connected to a specific map on {1, 2,..., p 1} Annales Mathematicae et Informaticae 49 (018) pp. 101 107 doi: 10.33039/ami.018.05.00 http://ami.uni-eszterhazy.hu On sunlet graphs connected to a specific map on {1,,..., p 1} Omar Khadir a, László Németh

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Kallepu Raju, Appala Naidu Tentu, V. Ch. Venkaiah Abstract: Group key distribution protocol is

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Finite fields and cryptology

Finite fields and cryptology Computer Science Journal of Moldova, vol.11, no.2(32), 2003 Ennio Cortellini Abstract The problem of a computationally feasible method of finding the discrete logarithm in a (large) finite field is discussed,

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

Discrete logarithm and related schemes

Discrete logarithm and related schemes Discrete logarithm and related schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Discrete logarithm problem examples, equivalent

More information

Further Results on Implicit Factoring in Polynomial Time

Further Results on Implicit Factoring in Polynomial Time Further Results on Implicit Factoring in Polynomial Time Santanu Sarkar and Subhamoy Maitra Indian Statistical Institute, 203 B T Road, Kolkata 700 108, India {santanu r, subho}@isical.ac.in Abstract.

More information

IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography

IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography IEEE P1363 / D13 (Draft Version 13). Standard Specifications for Public Key Cryptography Annex A (Informative). Number-Theoretic Background. Copyright 1999 by the Institute of Electrical and Electronics

More information

Cryptanalysis of Lin et al. s Digital Multi-Signature Scheme on the Generalized Conic Curve Over Z n

Cryptanalysis of Lin et al. s Digital Multi-Signature Scheme on the Generalized Conic Curve Over Z n Inf. Sci. Lett. 3, No. 2, 63-68 (2014) 63 Information Sciences Letters An International Journal http://dx.doi.org/10.12785/isl/030204 Cryptanalysis of Lin et al. s Digital Multi-Signature Scheme on the

More information

Modern elliptic curve cryptography

Modern elliptic curve cryptography Modern elliptic curve cryptography Ivo Kubjas 1 Introduction Elliptic curve cryptography has raised attention as it allows for having shorter keys and ciphertexts. For example, to obtain similar security

More information

Random Small Hamming Weight Products with Applications to Cryptography

Random Small Hamming Weight Products with Applications to Cryptography Random Small Hamming Weight Products with Applications to Cryptography Jeffrey Hoffstein, Joseph H. Silverman NTRU Cryptosystems, Inc., 5 Burlington Woods, Burlington, MA 01803 USA, jhoff@ntru.com, jhs@ntru.com

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information