SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

Size: px
Start display at page:

Download "SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY"

Transcription

1 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves has been around for quite a while. The interest in its application for cryptography has been raised only a short time ago and has not become as popular as some of todays well known cryptosystems. This paper should give a brief introduction to that field and its applications. 1. INTRODUCTION 1.1. History. Cryptography, the wide field of security issues in message transmission and storage, reaches back to at least the era of the Roman empire and was of general interest ever since. Until the late seventies, those systems could be classified as what we call private key systems, which have the most significant feature of the shared secret. Since 1976 a lot of number-theoretical and algebraic studies in public key cryptography have arose, since this new class became of strong interest, not requiring a shared secret and therefore can be used in a much more flexible and instant manner. Detailed description of this distinction can be found in a very wide choice of literature. Further on, around 1985, the elliptic curve theory as well as the more general hyperelliptic curve theory have been inspected in the context of various different problems from the field of cryptography, such as: Factorization of integers, primality testing or cryptosystems themselves. The nature of those systems can be seen in an analogous way to the classical number-theoretical problems in cryptography, as will be shown in this section later Brief Algebraic Background. In order to being able to describe and understand the basics of Elliptic Curve Cryptography, we would like to review some mathematics. In the framework of this paper, we assume basic understanding of general algebra, algebraic structures and elementary number-theoretical knowledge. Further we will not give any proofs on the given theorems since those can be found in the literature, and are not a goal of this report. Fields, Generators and Characteristics. Given a field F, with addition and multiplication operators under all the familiar rules, the characteristics char(f) of that field is defined 0 if adding the multiplicative identity I repetitively to itself never yields 0. Otherwise, there exists a prime number p such that I + I I (p times) yields 0, and then p is called the characteristic of the field F. Example. Given the field of rational numbers Q, it is trivial to show that char(q) = 0. Let us introduce a finite field Z/pZ (also denoted as either GF(p) or F p ) as the field of integers modulo a prime number p. It is guaranteed that for every prime power q = p r, there is a unique field of q elements (uniqueness up to an isomorphism). Example. F 5 =< {0,1,2,3,4},+, > Date: April

2 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 2 Further more, let us denote the set of nonzero elements of our finite field as F q. Those q 1 elements form an abelian group, with respect to multiplication. Example. F 5 =< {1,2,3,4}, > Define the order of a nonzero element as the least positive power which yields the identity I. A generator g of a finite field is an element of order q 1. Taking all the powers of g, they run through all the non-zero elements of F q. Every finite field has a generator. Given g, a generator of F q, then g j is also a generator : gcd( j,q 1) = 1. In particular, there are a total of ϕ(q 1) different generators for F q, where ϕ is the Euler phi-function: ϕ(n) = {0 b < n gcd(b,n) = 1} Example. The generator of F 5 is 2. One can easily verify that The Discrete Logarithm Problem. The difficulty of computing logarithms makes exponentiation in a finite field a one-way function, and therefore applicable for cryptography. There are numerous cryptosystems whose security depends on this difficulty of solving the discrete logarithm problem. Let us state now the following problem, based on the last sections definitions: Definition. Let G be a multiplicative abelian group, and for g G, let F q be the cyclic subgroup generated by g, then given g and a F q, find and integer x such that g x = a. Example. In order to gain some intuition, let us look at the simple group F 5 from above where g = 2. If a is for example 3, find x such that 2 x = 3. An integer x which satisfies that would be 3, since 2 3 (mod 5) = 3. However, since we work in a cyclic group, any integer which satisfies that with a remainder of 3 when divided by 5 could be the solution. One can easily see that there is no trivial solution to this problem. The following cryptosystems take advantage of this one-way property. The Diffie-Hellman Key Exchange. To avoid initial confusion of the Diffie-Hellman key exchange algorithm with a public key cryptosystem, we would like to emphasize at this point, that it is merely a secure way to agree on a common shared secret key for a private key communication encryption manner. It works as follows: Suppose that Andrea and Bernhard want to agree on a shared secret key (large integer), in order to communicate with their preferred private key cryptosystem. The agreement is done in open communication channels, such that everybody can read everything that they send and receive. First, they both agree on a large prime p and a generator g of the abelian group F p. Both can be of public knowledge. Second, Andrea secretly chooses a positive random integer, K A < p, in about the same magnitude as p, and sends g K A(mod p) to Bernhard. The latter does the equivalent by sending his g K B(mod p) to Andrea, while keeping his K B secret as well. The agreed upon key will then be: g K AK B. Note that only them can produce this number, since g K AK B = (g K A) gkb = (g K B) gka. The security of this system is broken if the following problem is solved: Given g, g K A, g K B F p, find g K AK B. One can immediately see that if the DLP is solved, this system is broken. The Massey-Omura cryptosystem. The following cryptosystem facilitates secure message transmission between two parties and works as follows: All the users in the system agree on a publicly known finite field F q which is fixed. Each user chooses a secret random integer e, 0 < e < q 1, such that gcd(e, q 1) = 1, and then computes its inverse d = e 1 (mod q 1) using the Euclidean Algorithm. Assume

3 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 3 the user Adeline wants to send a message M to Bert, she sends him the element M e A. Without knowing the inverse d A, it is useless to everybody. Further more, Bert takes it to the power of his d B and sends back M e Ae B to Adeline. She will then raise it to the power of d A, meaning that she reveals her part of the message encryption, leaving M e B - which only Bert has the inverse for - and send it to him. He will take it to the power of d B and retrieve M. The ElGamal cryptosystem. This next cryptosystem described here also provides a secure message transmission between two parties. Let s start with a rather large finite field F q and an element g F q which is preferably, but not necessarily, a generator of that group. In order to transmit a plain text message M, which is mapped to elements of F q, the user Albert chooses a random secret integer a A, 0 < a A < q 1, and publishes g a A. To be able to send a message M to Albert, Benedetta has to choose a secret random integer and send Albert the following pair: (g k, Mg a Ak ). Since Albert knows a A, he can compute g a Ak and divide the second pair-element in order to retrieve M. Solving the DLP can break this system. 2. ELLIPTIC CURVES 2.1. Definitions. Given a field K of characteristic 2,3, and given a cubic polynomial with no multiple roots, x 3 + ax + b (s.t. a,b K), we define an elliptic curve over K as the set of points (x,y) with x,y K which satisfy the following equation: y 2 = x 3 + ax + b together with a single element called point at infinity, denoted O. If K is a field of characteristic 2, then an elliptic curve over K is the set of points satisfying the equation: ( ) y 2 + y = x 3 + ax + b together with a point at infinity O. In this case we don t mind if the polynomial has multiple roots. If K is a field of characteristic 3, then an elliptic curve over K is the set of points satisfying the equation: ( ) y 2 = x 3 + ax 2 + bx + c ( ) together with a point at infinity O, whereas the cubic polynomial has no multiple roots. Let us introduce the fundamental fact on which the entire Elliptic Curve Cryptography field relies on: Theorem. these formulas give an abelian group law on an elliptic curve over any field. Equivalently, the set of points on an elliptic curve over any field form an abelian group. At this point we would like to visualize the group law for the case K = R, where the elliptic curve is an ordinary curve in the plane - along with the point at infinity. Definition. Let E be an elliptic curve over the Real numbers. Given two points on E, denoted P and Q, we define the negative of P and the sum P+Q according to the following rules:

4 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 4 (1) O is the additive identity of the group, or equivalently the zero element. Let P = O, then we define P to be O, and P + Q to be Q. In what follows assume neither P nor Q is the point at infinity. (2) The negative P is the point with the same x-coordinate but with a negative y- coordinate of P: (x,y) (x, y) It follows from the characteristic equation of the curve ( ) (due to symmetry considerations) that (x, y) is on the curve whenever (x,y) is. (3) Given P,Q with different x-coordinates, it can be shown that the line L PQ intersects the curve in exactly one more point R. Then we define P + Q to be R. (4) If Q = P then we define P + Q = O. It is of course forced by (1). (5) If P = Q, then given L, the tangent line to the curve at P, let R denote the only point of intersection of L with the curve - so then we define P + Q 2P = R. Remark. The fact that there exists a unique third point of intersection with the curve follows from trivial analytical geometry. Moreover, the explicit result for the case (3): ( ) y2 y 2 1 x 3 = x 1 x 2 x 2 x 1 ( ) y2 y 1 y 3 = y 1 + (x 1 x 3 ) x 2 x 1 whereas for the case (5) the result is given by: ( 3x 2 ) 2 x 3 = 1 + a 2x 1 2y 1 ( 3x 2 ) y 3 = y a (x 1 x 3 ) 2y 1 A visualization of the addition law in R is given in Figure 2.1. There are few ways to prove that the given definition of P + Q makes the points on an elliptic curve into an abelian group: (1) Projective Geometry [3]. (2) Complex Analysis [4]. (3) Algebra (divisors on curves) [5]. From this point let us discuss only Elliptic Curves over finite fields. A way to construct a curve and a point over it is described in algorithm 1: Algorithm 1 Constructing an Elliptic Curve and a point over it Choose a large finite field F q (assume char(f q ) > 3). Let a,x,y be three random elements of the field. Set b = y 2 ( x 3 + ax ). While (the cubic polynomial x 3 + ax + b has multiple roots) generate new a,x,y. Set B = (x,y), and thus B is a point of E, since y 2 = x 3 + ax + b. Given a finite field F q of q = p r elements, let E be an elliptic curve over F q. One should expect at most N = 2q + 1 points on the elliptic curve - 2q pairs (x,y) (where x,y F q )

5 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 5 FIGURE 2.1. The P+Q Visualization for an EC over the Reals which satisfy the characteristic equation ( ), along with the point at infinity. Let us introduce Hasse s Theorem, which provides an upper bound on the number N of points on the elliptic curve: Theorem. N (q + 1) 2 q There exists a deterministic polynomial-time algorithm for finding the number N of points over an elliptic curve - Schoof s Algorithm. Remark. Although knowing N is not necessary for the implementation of all the cryptosystems, it is important to know it in order to boost the confidence in some cases (regarding the Silver-Pohlig-Hellman attack, on which will be written later on) The Analog Discrete Logarithm Problem. Given an elliptic curve E over F q, the Elliptic Curve analogy of multiplying two elements in F q is adding two points on E. Hence, the analog of raising to the k th power in F q is multiplication of a point P on E by an integer k. Definition. Given E, an elliptic curve over F q, and a point B E - then the discrete log problem on E to the base B is the following problem (the ECDLP): Given a point P E, find an integer x Z such that x B = P, if such an integer exists. We shall describe briefly the three cryptosystems which are analogous to the above cryptosystems given in section 1.3. Analog of the Diffie-Hellman Key Exchange. Suppose E being an elliptic curve over F q, and P an agreed upon point on E which is publicly known. In order to share a secret common key, both Avital and Boaz secretly choose integers K A,K B respectively, and exchange the products K A P, K B P. The common key will be then K A K B P. Without solving the ECDLP, an eavesdropper cannot retrieve this common key. Analog of Massey-Omura. Let P m be an embedded message m as a point on some fixed and publicly known elliptic curve E over F q. Assume that the number N of points on E has been computed, and is also publicly known. Each user in our system selects a random integer e,

6 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 6 such that 1 e N gcd(e,n) = 1 - and computes its inverse d (i.e. d e 1mod N). The transmission protocol works as follows: Algorithm 2 EC Massey-Omura A: compute e A P m and send to B. B: compute e B e A P m and send to A. A: compute d A e B e A P m e B P m and send back to B. B: compute d B e B P m P m, with Pm 1 being the original plain text m. Without solving the ECDLP, one cannot retrieve the original plain text m. Analog of ElGamal. Choose a large finite field F q and an elliptic curve E over it. Let the users of the system choose a point B E. Let Aviezer choose secretly a random integer k a, and publish k a B E. We assume that the message P is again embedded over E. In order to send P to Aviezer, Bracha chooses randomly an integer c, and transmit the pair (c B,P + c (k a B)). At this stage Aviezer will multiply the first element by his key, subtract it from the second element - and get P. Without solving the ECDLP, it is impossible to get P. 3. DISCUSSION 3.1. Comparison. Elliptic Curves were originally introduced with keeping in mind the analogy to many cryptographic protocols based on the discrete logarithm problem. Since these problems work in multiplicative groups F p, but can be also defined over any other group, it was to explore different groups for the purpose of cryptographic systems. There are two major reasons for this. Firstly, other groups may be more efficient to implement in both hardware and software, and secondly, the DLP may be significantly harder to solve over these groups and as a consequence, smaller key sizes will provide the same level of security. There is an enormous amount of groups that can be defined over elliptic curves, which are of very rich structure, providing increased cryptographic strength in comparison to the classical discrete logarithm problem cryptosystems. The strongest known methods for dealing with the discrete log problem do not seem to be applicable to ECs. In particular, in the case of characteristic 2: Known methods for solving the DLP on F 2rmake it possible to break the cryptosystems unless r is chosen to be rather large. Nevertheless, it seems that the analogous systems using ECs over F 2 rwill be secure with significantly smaller values of r. Table 1 shows a comparison between three types of cryptosystems and the necessary key length it requires them to provide the same level of security, i.e. the same amount of work required to break them. One can clearly see that EC security is satisfied with relatively short key lengths. This is a major advantage for embedded systems with limited resources (smartcards, handhelds, cellular phones, etc.). TABLE 1. Cryptographic Strength Comparison Block Cipher Key-length RSA Key Length EC Key Length The security of an ECC, however, depends not only on the length of the key, but also on the elliptic curve parameters. In general, it takes a long time to generate secure parameters.

7 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 7 So, faster parameter generation is important for practical implementation of an ECC. This is a major issue when using elliptic curves or in other words a disadvantage of the rich structure they offer. Choosing unlucky parameters can provide a hook for certain kinds of attacks on such cryptosystems Attacks On EC Cryptosystems. As we have seen above, breaking an EC cryptosystem depends on the difficulty of solving the discrete logarithm problem over elliptic curves. There are two known general methods of solving this problem: (1) The square root method, which is a general method for the discrete logarithm problem. (2) The Silver-Pohlig-Hellman, which factors the order of a curve into small primes and solves the discrete logarithm problem as a combination of discrete logarithms for small numbers. (That s why knowing N and making sure it is not a product of small primes, will boost the confidence in the elliptic curve.) The square root method is the most general attacking method for the discrete logarithm problem, and its computation time is proportional to the exponent of half the key length or in other words, the computation time varies exponentially with respect to the key length. A public key cryptosystem is regarded as being very secure against an attack if the attack takes an exponential amount of time with respect to the key length. From this criterion, we can say that ECCs are very secure against the square root method. The Silver-Pohlig-Hellman method is effective only when the order of the curve is expressed as a product of small primes. Otherwise, the computation time is equivalent to that of the square root method. Therefore, for an ECC, if we select the order of the elliptic curve to be a prime or nearly a prime whose factors include a large prime, the computation time needed to break the ECC will vary exponentially. Therefore a high level of security can be achieved. However, special attacks were found by using the special characteristics of special elliptic curves. The special characteristics are determined by the order of the elliptic curve. These special attacks are much stronger than the square-root method, as for example: The Menezes-Okamoto-Vanstone (MOV) attack using the Weil pairing. The Frey-Rueck attack using the Tate pairing. The attacks on anomalous elliptic curves due to Semaev, Satoh-Araki and Smart. Weil descent (for some special finite fields). Special attacks for special elliptic curves are constantly being discovered, and the security of special curves has been actively discussed in recent years. Especially whether a curve is generated randomly, security should be examined intensively. In addition, one should keep in mind that the evaluation of security changes when a stronger attack is found, because the currently evaluated security level is based on the currently known attacks. Therefore, it is desirable to construct a theoretical evaluation that also considers unknown attacks. Conclusion. We have presented the elliptic curve cryptosystems as a promising alternative to classical public key based cryptosystems. In current applications, they are widely used for key exchange. By giving a brief comparison we pointed out that they are cheaper in resources, at the cost of complexity of the theory. Thus, security is mainly based on this complexity, which controversially also generates insecurity for human intuition. However, attacks up to date have been poor.

8 SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY 8 REFERENCES [1] Neal Koblitz, A Course in Number Theory and Cryptography, Springer Verlag [2] Neal Koblitz, Algebraic Aspects of Cryptography (Algorithms & Computation in Mathematics), Springer Verlag [3] W. Fulton, Algebric Curves, Benjamin, [4] Neal Koblitz, Introduction to Elliptic Curves and Modular Forms, Springer-Verlag [5] S. Lang, Elliptic Curves: Diophantine Analysis, Springer-Verlag 1978.

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

arxiv: v3 [cs.cr] 15 Jun 2017

arxiv: v3 [cs.cr] 15 Jun 2017 Use of Signed Permutations in Cryptography arxiv:1612.05605v3 [cs.cr] 15 Jun 2017 Iharantsoa Vero RAHARINIRINA ihvero@yahoo.fr Department of Mathematics and computer science, Faculty of Sciences, BP 906

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Candidates must show on each answer book the type of calculator used. Only calculators permitted under UEA Regulations may be used.

Candidates must show on each answer book the type of calculator used. Only calculators permitted under UEA Regulations may be used. UNIVERSITY OF EAST ANGLIA School of Mathematics May/June UG Examination 2010 2011 CRYPTOGRAPHY Time allowed: 2 hours Attempt THREE questions. Candidates must show on each answer book the type of calculator

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Sharing a Secret in Plain Sight. Gregory Quenell

Sharing a Secret in Plain Sight. Gregory Quenell Sharing a Secret in Plain Sight Gregory Quenell 1 The Setting: Alice and Bob want to have a private conversation using email or texting. Alice Bob 2 The Setting: Alice and Bob want to have a private conversation

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Minal Wankhede Barsagade, Dr. Suchitra Meshram

Minal Wankhede Barsagade, Dr. Suchitra Meshram International Journal of Scientific & Engineering Research, Volume 5, Issue 4, April-2014 467 Overview of History of Elliptic Curves and its use in cryptography Minal Wankhede Barsagade, Dr. Suchitra Meshram

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Points of High Order on Elliptic Curves ECDSA

Points of High Order on Elliptic Curves ECDSA ! Independent thesis advanced level (degree of master (two years)) Points of High Order on Elliptic Curves ECDSA Author: Behnaz Kouchaki Barzi Supervisor: Per-Anders Svensson Examiner: Andrei Khrennikov

More information

The security of RSA (part 1) The security of RSA (part 1)

The security of RSA (part 1) The security of RSA (part 1) The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 The modulus n and its totient value φ(n) are known φ(n) = p q (p + q) + 1 = n (p + q) + 1 i.e. q = (n φ(n) + 1)

More information

Methods of Public-Key Cryptography. Émilie Wheeler

Methods of Public-Key Cryptography. Émilie Wheeler Methods of Public-Key Cryptography Émilie Wheeler December 10, 2012 Contents 1 Introduction 2 2 Cryptosystems based on Elementary Number Theory 3 2.1 Elementary Number Theory Background............ 3 2.1.1

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

Public Key Encryption

Public Key Encryption Public Key Encryption KG October 17, 2017 Contents 1 Introduction 1 2 Public Key Encryption 2 3 Schemes Based on Diffie-Hellman 3 3.1 ElGamal.................................... 5 4 RSA 7 4.1 Preliminaries.................................

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Math/Mthe 418/818. Review Questions

Math/Mthe 418/818. Review Questions Math/Mthe 418/818 Review Questions 1. Show that the number N of bit operations required to compute the product mn of two integers m, n > 1 satisfies N = O(log(m) log(n)). 2. Can φ(n) be computed in polynomial

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

My brief introduction to cryptography

My brief introduction to cryptography My brief introduction to cryptography David Thomson dthomson@math.carleton.ca Carleton University September 7, 2013 introduction to cryptography September 7, 2013 1 / 28 Outline 1 The general framework

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015)

International Electronic Journal of Pure and Applied Mathematics IEJPAM, Volume 9, No. 1 (2015) International Electronic Journal of Pure and Applied Mathematics Volume 9 No. 1 2015, 37-43 ISSN: 1314-0744 url: http://www.e.ijpam.eu doi: http://dx.doi.org/10.12732/iejpam.v9i1.5 ON CONSTRUCTION OF CRYPTOGRAPHIC

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 8 February 1, 2012 CPSC 467b, Lecture 8 1/42 Number Theory Needed for RSA Z n : The integers mod n Modular arithmetic GCD Relatively

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

OWO Lecture: Modular Arithmetic with Algorithmic Applications

OWO Lecture: Modular Arithmetic with Algorithmic Applications OWO Lecture: Modular Arithmetic with Algorithmic Applications Martin Otto Winter Term 2008/09 Contents 1 Basic ingredients 1 2 Modular arithmetic 2 2.1 Going in circles.......................... 2 2.2

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other.

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. Public Key Cryptography All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. The thing that is common among all of them is that each

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Final Report. Cryptography and Number Theory Boot Camp NSF-REU. Summer 2017

Final Report. Cryptography and Number Theory Boot Camp NSF-REU. Summer 2017 Final Report Cryptography and Number Theory Boot Camp NSF-REU Angel Agüero Mahmoud El-Kishky Dietrich Jenkins Catherine Marin King Asa Linson Enrique Salcido Kaitlin Tademy Summer 2017 Abstract In this

More information

Math 299 Supplement: Modular Arithmetic Nov 8, 2013

Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Numbers modulo n. We have previously seen examples of clock arithmetic, an algebraic system with only finitely many numbers. In this lecture, we make

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography AIMS-VOLKSWAGEN STIFTUNG WORKSHOP ON INTRODUCTION TO COMPUTER ALGEBRA AND APPLICATIONS Douala, Cameroon, October 12, 2017 Elliptic Curve Cryptography presented by : BANSIMBA Gilda Rech BANSIMBA Gilda Rech

More information

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM VORA,VRUSHANK APPRENTICE PROGRAM Abstract. This paper will analyze the strengths and weaknesses of the underlying computational

More information

Elliptic Curves. Giulia Mauri. Politecnico di Milano website:

Elliptic Curves. Giulia Mauri. Politecnico di Milano   website: Elliptic Curves Giulia Mauri Politecnico di Milano email: giulia.mauri@polimi.it website: http://home.deib.polimi.it/gmauri May 13, 2015 Giulia Mauri (DEIB) Exercises May 13, 2015 1 / 34 Overview 1 Elliptic

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a.

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a. INTRODUCTION TO CRYPTOGRAPHY 5. Discrete Logarithms Recall the classical logarithm for real numbers: If we write b = 10 a, then a = log 10 b is the logarithm of b to the base 10. Changing the base to e

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems MATHEMATICS OF COMPUTATION VOLUME 4X. NUMBER 177 JANUARY IW7. PAGES 20.1-209 Elliptic Curve Cryptosystems By Neal Koblitz This paper is dedicated to Daniel Shanks on the occasion of his seventieth birthday

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 13 (rev. 2) Professor M. J. Fischer October 22, 2008 53 Chinese Remainder Theorem Lecture Notes 13 We

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS Communications in Algebra, 3: 3878 3889, 2008 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/132-12 online DOI: 10.1080/0092787080210883 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

CSC 5930/9010 Modern Cryptography: Number Theory

CSC 5930/9010 Modern Cryptography: Number Theory CSC 5930/9010 Modern Cryptography: Number Theory Professor Henry Carter Fall 2018 Recap Hash functions map arbitrary-length strings to fixedlength outputs Cryptographic hashes should be collision-resistant

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

An Introduction to Elliptic Curve Cryptography

An Introduction to Elliptic Curve Cryptography Harald Baier An Introduction to Elliptic Curve Cryptography / Summer term 2013 1/22 An Introduction to Elliptic Curve Cryptography Harald Baier Hochschule Darmstadt, CASED, da/sec Summer term 2013 Harald

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Elliptic Curves and an Application in Cryptography

Elliptic Curves and an Application in Cryptography Parabola Volume 54, Issue 1 (2018) Elliptic Curves and an Application in Cryptography Jeremy Muskat 1 Abstract Communication is no longer private, but rather a publicly broadcast signal for the entire

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I Number Theory: Applications Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry Fall 2007 Computer Science & Engineering 235 Introduction to Discrete Mathematics Sections 3.4 3.7 of Rosen cse235@cse.unl.edu

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information