A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem

Size: px
Start display at page:

Download "A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem"

Transcription

1 A Modified Menezes-Vanstone Ellitic Curve Multi-Keys Crytosystem By K.H. Rahouma Electrical Technology Deartment Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia Abstract- This aer rooses a new modified variant of Menezes and Vanstone ellitic curve crytosystem. This new variant uses the same original Menezes and Vanstone ellitic curve crytosystem but in an elegant way. The new variant uses a not only one ellitic curve but a number of curves. Each curve is chosen with its corresonding keys to constitute a searate crytosystem. The message is then divided into blocks such that each block is of a length less than the smallest rime number P of the used ellitic curves. The system uses a random sequence generator and modulus calculus to determine the ellitic curve which is used to encryt/decryt a certain message block. Added to the ublic keys of the system, the legal arties have a re-communication session to comute and echange some other rivate mutual keys (e.g., the keys of the random sequence generator). An imlementation eamle will be elained and the security of the roosed variant will be discussed. Keywords- Ellitic curve, Multi-key crytosystems, Menezes_Vanstone Crytosystem, Discrete logarithm roblem.. INTRODUCTION Discrete logarithm roblem, in Z P, is a general difficult roblem secially if P is carefully chosen. In articular, there is no known olynomial time algorithm for solving the discrete logarithm roblem []. Therefore, crytograhers have been attracted to benefit from the roblem. There are three main grous whose discrete logarithms are of interest to crytograhers []: - The multilicative grou of rime fields: GF(). - The multilicative grou of finite fields of characteristics : GF( n ). - Ellitic curve grous over finite fields F: EC(F). If is the modulus and rime, then the comleity of finding discrete logarithms in GF() is essentially the same as factoring an integer n of about the same size, where n is the roduct of two aroimately equal length rimes []. Ellitic curve crytograhy (ECC) is used to rovide secure key distribution for the Public Key Echange (PKE), encrytion, and digital signature rotocols [,,4]. The strength of ECC is that it uses smaller key sizes than its rival RSA [5]. RSA is beginning to show signs that it can not coe with the increased demands laced on it, ECC is the fast and effective solution. This results in a significant erformance against giving higher seeds and lower ower comutation because less comutation and less lines of code are required. Ellitic curve roblem was identified by disroving Fermat's last theorem that "There is no right triangle with rational sides and area " [6]. It was discovered in the early 90's where the sides of a triangle with any area could be comuted using: y = d () Furthermore, the set of values of (,y) is modeled by an ellitic curve with: y = + a + b, where (a,b) are integers such that: 4 a + 7 b 0 () The earliest alications of ellitic curves were urely aesthetic; used in geometry and fine arts. The first serious alication of ellitic curves was for rime factorization and rimality roving [7]. Also, Koblitz [8] and Miller [4] indeendently roosed that ellitic curves could rovide an effective crytograhic system. This was to be alied as an alternative mechanism for digital signatures and encrytion for secure key distribution [9]. Attacks against ECC are an imortant asect that has not been elored widely. There are a number of attacks which vary in effectiveness. As yet, the only sure methods are through social engineering, hence byassing the encrytion comletely, and brute force that has been shown to be infeasible even with massively distributed systems [0]. This aer rooses a new modified variant of Menezes and Vanstone ECC. This new variant uses the same original Menezes and Vanstone ellitic curve crytosystem but in an elegant way. The new variant uses a not only one ECC but a number of curves. Each curve is chosen with its corresonding keys to constitute a searate crytosystem. The message is then divided into blocks such that each block is of a length less than the smallest rime number P of the used ECC. The system uses a random sequence generator and modulus calculus to determine the ellitic curve which is used to encryt/decryt a certain message block. Added to the ublic keys of the system, the legal arties have a recommunication session to comute and echange some other rivate mutual keys (e.g., the keys of the random sequence generator). The mathematic of ellitic curves are elained in section () and the original Menezes_Vanstone ellitic

2 curve crytosystem is introduced in section (). The modified multi-key crytosystem is elored in section (4) and an imlementation eamle is deicted in section (5). The security of the modified crytosystem is discussed in section (6) and some conclusions are highlighted in section (7). A list of the used references is given at the end of the aer.. MATHEMATIC OF ECC The mathematics of ECC is etensively comle and in a brief we will cover it in this section. Equation () gives a tyical ellitic curve formula. With changing values of a, and b, different figures of ellitic curves could be obtained. These figures may be continuous or disjoint. This however, does not change the comutations [4,6]. For a tyical ellitic curve, a grou of oints (,y) could be derived with fied values a and b. This can be erformed geometrically by defining tangent lines and calculating the oints of intersection. This is unnecessarily comle. Therefore, imlementations use algebraic reresentations to calculate the set. Another consideration is when calculations on real numbers is slow and introduces rounding errors. Therefore, the calculations are constrained to a finite field F P satisfying the following where (a,b) are within (0,f): y mod P = + a + b, () or (y + y) mod P = + a + b (4) Using an F P means that all oerations will result in numbers between 0 and -, therefore all rounding errors are eliminated. The given ellitic curves have the following conditions: - If is an odd rime, then a and b shall satisfy 4 a + 7 b 0 in F q, and every oint P=(,y) on E (other than the infinity oint) shall satisfy the equation: y = + a + b on F q. - If is a ower of, b will be non-zero in F q, and every oint P=(,y) on E (other than the infinity oint) shall satisfy the equation: y + y = + a + b in F q. The resent aer is interested in the first imlementation form in (). Equation () is symmetric about the -ais. With the set of (,y) values, three additional values (P, Q, and R) must be calculated. For all lines formed by any two oints P and Q, where Q - P, there is a third oint R on the ellitic curve that intersects it. The oint R may be derived by adding the oints P and Q. The distinction of R is made as the critical roerty of the ellitic curve is that P = R. Further to this P + P = P, this can be continued until np is defined. This rocess is known as the scalar multilication of oints. The ellitic curve roblem is based on the fact that this rocess can only be reversed through brute force r = q k mod P where k is the key, r and q are arbitrary oints on the ellitic curve, is some rime number that defined the ellitic curves finite field. Therefore, to crack the system, a key k must be found for kp=q. Proerties of ECC (y mod = + a + b) are given below [,4,6,8]: - Identity: P + = + P = P P E(K). - Negatives: If P = (,y) E(K), then (,y) + (,-y) =. The oint (,-y) is denoted by P and is called the negative of P; note that P is a oint in E(K) and - =. - Point addition: An Ellitic curve E can be made as abelian grou by defining a suitable oeration on it oints. The oeration is written additively, and is defined as follows (where all arithmetic oerations are erformed in Z P ): Let P = (,y ) E(K) and Q =(,y ) E(K), where P ± Q. Then P + Q = (,y ), where: y y y = y - - and (5) y y = ( ) y For oint doubling, let P = (,y) E(K) and P -P, then P = (,y) where: + a = and y (6) + a = ( ) y y With this definition of addition, it can be shown that E is an abelian grou with the oint of infinity an identity element. 4- Point multilication: To obtain np, the multilier n is binary bit reresented and then the techniques of double and add is used as follows: Assume n=(0) 0 =(00) =(b b b b 0 ) where b 0 =0, b =, b =0, and b = This means that: 0 P = P + P = 8 P + P Thus we obtain P = P + P, then obtain 4 P = P + P And finally we obtain 8 P = 4 P + 4 P To obtain 0 P, we add P + 8 P Eamle a=, b= 9, P= z=4 a + 7 b = 8 0 y = + a + b mod Thus, E is indeed an ellitic curve. The Hasse interval is determined from (q + q =-6=6) to (q + q =+6=8), i.e. [6,8] The oints on this curve (beside the infinity oint) are obtained as: (0,),(0,8),(,),(,0),(,),(,8),(4,9),(4,),(5,),(5,0), (7,5),(7,6),(8,),(8,8) It is clear that the number of oint=5 Notes - Because any grou of rime order is cyclic, any oint other than the infinity oint is a generator of E which means that the other oints can be obtained by reeated addition of the oint to itself.

3 - For a given, we can test if z= +a*+b mod is a quadratic residue by alying the Euler's criterion " ((-)/) mod =". - There is an elicit formula to comute square roots of quadratic residues modulo for rimes mod 4. Alying this formula, we have that the square roots of a quadratic residue z are: ± z ((+)/4) mod 5- Order of a oint: The reeated addition of a oint to itself, scalar multilication, generates a new oint, Q=kP; however, there is always a time when adding the oint to itself the result of kp is the oint at infinity. The order of a oint P is the smallest ositive number r such that kp yields the oint at infinity.. ORIGINAL MENEZES_VANSTONE ECC - Let E be an ellitic curve defined over Z P (> rime) such that E contains a cyclic subgrou H in which the discrete log roblem is intractable []. Let: * * Ρ=Ζ Ζ, andefine Κ= and * * C= EΖ Ζ, {( E, α,a, β) : β = a } α (7) where α E. The values α and β are ublic, and a is secret. - For K = (E, α, a, β), for a secret random number k * E H, and for =(, ) Z P Z * P, define the encrytion oeration as: (, k) = ( y, y, y ) where e K y 0 0 = kα, (c, c ) = kβ, y = c mod, (8) and y = c mod - For a cihertet y=(y 0,y,y ), define the decrytion oeration as: d K ( y) = ( yc mod, yc mod), (9) where a y = ( c, c ) 0 4. THE MODIFIED MULTI-KEY ECC In the original Menezes-Vanstone ellitic curve crytosystem, the following remarks could be highlighted: - The system uses only one key set K = (E, α, a, β). - For each air of values (, ), four values (y 0,y,y ) are obtained where y 0 =kα. This means that the ciheret is of double the size of the original lain tet. - The encrytion key is k and the decrytion key is a. 4- The sizes of k,a are made big enough and carefully selected to make it difficult for any intruder to guess or disclose them. However, if someone can disclose them, the system will be very easily broken. In the modified crytosystem, multi-key sets are used such that each of them is of the form: K i = (E i, α i, a i, β i ). The lain tet is divided into blocks and each block is encryted by a different key set. The key sets are randomly selected. For each key set, the values (E i, α i, β i ) are made ublic and the encrytion keys (a i ) as well as the decrytion keys (k i ) are ket secret. Also, the values (y 0i ) = (k i *α i ) are comuted by the transmitter and sent to the receiver who comutes (c i,c i )=(a i *y 0i ) and their inverses (c i -,c i - ) which will be used for decrytion. This haens in a re-comutation session before starting the main encrytion and decrytion session. Accordingly, the transmitter needs to comuter the cihertet as (y,y ) for each air (, ) and send it to the receiver who can comute the original laintet using the corresonding (c i -,c i - ). The following algorithm describes the system. 4.. COMPUTING THE ELLIPTIC CURVE PARAMETERS - The number of curves to be used in the system is selected as nec and ublished. - For each curve (E i ), the arameters (P i,a i,b i ) are chosen such that: (4 a i + 7 b i ) 0 and a oint (,y) E i is also chosen such that z i = +a i *+b i mod P i is a quadratic residue. The oint (,y) is defined as (α i,α i ). The key sets (E i,p i,a i,b i,α i,α i ) are made ublic. - For each curve (E i ), a secret key (a i ) is chosen for decrytion and the values (β i,β i )=a i *(α i,α i ) are comuted using the oint multilication as described in the mathematics of ECC. The values (β i,β i ) are made ublic and the values (a i ) are made secret. 4.. THE PRE-COMPUTATION SESSION - For each curve (E i ), a secret key (k i ) is chosen for encrytion and the values (y 0i )= k i *(α i,α i ) and the values (c i,c i )=k i *(β i,β i ) are comuted using the oint multilication as described in the mathematics of ECC. The values (y 0i ) are sent to the decrytor and the values (c i,c i ) as well as (k i ) are ket by the encrytor. - The decrytor uses the values (a i ) to comute the values (c i,c i )=a i *y 0i and their inverses (c i -,c i - ). The values (c i -,c i - ) will be used for decrytion. - Note that the ellitic curves will be randomly chosen by the encrytor and decrytor. To do that, a quadratic chaotic formula of the form: X n =µ * X n- * ( X n- ) (0) is used to obtain a random number which is transformed into an integer number (n). The modular value n mod nec is comuted to determine which one of the ellitic curves will be used. Once the ellitic curve is determined, its arameters are used for decrytion. The same rocess is done by the decrytor to determine the ellitic curve which will be used for decrytion. The equation is rum a certain number of times before using its outut. This means that the values of µ and X0 as well as the number of running the chaotic equation should be echanged between the legal arties before starting the main encrytion/decrytion session. Now the two arties are ready for the main encrytion/decrytion session. 4.. ENCRYPTION/DECRYPTION MAIN SESSION - The message is divided into blocks ( i, i ) of suitable lengths (block length<p). For each air of blocks (, ), the encrytor determines the ellitic curve to be used for encrytion and uses the

4 corresonding values (c i,c i ) to obtain the cihertet (y,y )=(c i mod P, c i mod P) which will be sent to the decrytor. - The decrytor determines the ellitic curve to be used for decrytion and uses the corresonding comuted inverses of c i and c i to comute the original laintet as (c i - y mod P, c i - y mod P). 5. AN IMPLEMENTATION EXAMPLE The modified algorithm has been rogrammed. The rogram was run for a case eamle of two ellitic curves with the following results: 5.. SYSTEM PARAMETERS The number of ellitic curves (i.e., nec) = Assume the ellitic curve arameters are chosen as: 5... FOR THE FIRST CURVE: P =6, a =, b =7, α =7, α =98 With the decrytion key a =9, we can comute: β = 9, β = An encrytion key is chosen as k = FOR THE SECOND CURVE: P =7, a =4, b =4, α =7, α =5 With the decrytion key a =47, we can comute: β = 5, β =45 An encrytion key is chosen as k =5. The coefficients of the quadratic chaotic equation are chosen to be: X 0 = 0. and µ= PRE-OPERATION COMPUTATIONS. Using these information, the encrytor comutes the following values y 0, y 0 and sends them to the decrytor: Y 0 =k * (α,α )= * (,98) = (9,0) Y 0 =k * (α,α )=5 * (7,5) = (60,50). The decrytor uses the received values of y 0, y 0 to comute c,c and their inverses as follows: (c,c )=a * y 0 = 9 * (9,0) = (7,65) The inverses (c -,c - ) = (,74) (c,c )=a * y 0 = 47 * (60,50) = (00,7) The inverses (c -,c - ) = (9,55) 5.. MAIN ENCRYPTION/DECRYPTION SESSION Now the encrytor uses the values (c i,c i ) to encryt the laintets and the decrytor uses the inverses (c i -,c i - ) to decryt the cihertets and obtain the original laintets. Because the rime numbers were short, the message blocks were only alhabetical characters. In other words, each alhabetical character is treated as a searate block and encihered in the encrytor and then decihered in the decrytor. For real imlementation, rime numbers are chosen to be big enough and suitable message blocks are accordingly treated. The following tet has been given to the rogram and the results will be elained in the following. The obtained airs were given to the rogram and deciher them and the original laintet was successfully etracted. This is an algorithm for multi-alication of the ellitic curve crytograhy (ECC). A system of the ECCs is designed with different ellitic curves. The message is divided into blocks where each block is dealt with searately. A simle quadratic equation is used in it chaotic region as seudo-random number generator. The generated numbers indicate which ellitic curve will be used for encrytion. The Menezes-Vanstone algorithm is mainly alied to each block to take two blocks (m,m) and yield two cihers (C,C). The receiver decryts (C,C) to obtain the received message (m,m). The outut of the encrytion in airs is: (,85), (,6), (8,50), (4,9), (59,8), (8,56), (58,0), (46,46), (,70), (90,47), (67,7), (49,56), (67,), (94,4), (65,9), (57,7), (6,79), (9,9), (05,56), (65,9), (49,8), (8,4), (56,9), (65,86), (46,4), (9,8), (58,50), (78,70), (,5), (8,), (94,56), (,65), (67,5), (97,8), (6,76), (49,79), (97,56), (6,85), (8,4), (54,4), (87,47), (70,5), (8,7), (8,), (8,6), (65,65), (0,4), (49,7), (8,76), (90,5), (67,), (87,47), (6,4), (07,), (8,88), (46,6), (07,0), (49,65), (,9), (,9), (65,86), (67,58), (,7), (75,65), (97,5), (49,70), (8,5), (58,8), (07,79), (65,9), (7,4), (7,6), (97,4), (9,), (56,9), (69,86), (46,4), (,5), (6,6), (7,0), (46,4), (07,), (67,58), (07,4), (,58), (9,88), (67,9), (49,70), (46,9), (88,4), (49,5), (6,6), (8,08), (04,65), (6,65), (67,65), (7,), (04,4), (88,8), (49,5), (4,9), (07,), (67,58), (46,7), (58,76), (67,0), (07,76), (04,4), (6,65), (6,56), (97,56), (65,65), (9,4), (56,9), (5,9), (4,50), (0,4), (58,5), (8,44), (94,7), (7,56), (59,70), (07,), (67,65), (07,6), (59,70), (07,4), (49,4), (07,), (67,6), (4,5), (7,4), (07,49), (8,50), (,9), (7,86), (7,4), (65,9), (7,4), (97,5), (4,9), (46,49), (67,7), (4,9), (78,6), (9,4), (,4), (57,56), (7,49), (,4), (0,4), (49,6), (0,44), (46,56), (67,79), (46,8), (46,56), (7,76), (49,56), (56,9), (,85), (9,9), (4,65), (9,5), (6,7), (65,65), (,9), (9,4), (,58), (9,46), (4,9), (,8), (,50), (05,56), (,5), (67,0), (04,9), (7,86), (8,5), (9,4), (,4), (65,9), (7,4), (7,6), (97,4), (46,4), (8,50), (58,8), (88,5), (8,4), (6,65), (,9), (75,5), (6,4), (9,49), (7,56), (8,4), (65,9), (49,8), (56,9), (,85), (9,9), (57,5), (9,5), (0,65), (6,44), (7,7), (9,), (65,5), (49,65), (8,56), (58,0), (49,56), (,70), (90,47), (8,50), (6,4), (,56), (,8), (58,8), (8,56), (6,79), (58,50), (46,58), (67,70), (49,4), (46,7), (7,86), (8,58), (58,4), (7,07), (67,70), (49,4), (,56), (4,5), (8,76), (,5), (67,44), (58,4), (7,07), (4,9), (4,), (44,0), (0,79), (70,4), (59,8), (7,4), (6,50), (9,8), (7,4), (65,0), (49,4), (7,9), (78,86), (46,56), (6,4), (4,5), (44,7), (7,79), (70,5), (67,46), (90,5), (8,9), (97,5), (7,65), (07,4), (9,46), (8,88), (46,5), (6,4), (78,70), (4,9), (54,), (44,0), (7,79), (7,9), (,4), (8,4), (88,70), (7,50), (9,9), (65,86), (46,4), (97,5), (7,65), (,), (46,58), (8,47), (46,6), (4,56), (7,5), (8,), (,9), (,47), (6,5), (57,4) 6. SECURITY OF THE SYSTEM All the discussion about the security of the ellitic curve crytosystems aly to our system. Beside that, new security features arise. In this section, we will discuss the following security issues:

5 6.. CHOOSING THE SYSTEM KEYS There are two tyes of system keys. - The first tye includes the encrytion/decrytion keys where the encrytion keys are (a i ) and the decrytion keys are (k i ) with i nec where nec is the number of ellitic curves used by the system. - The second tye of keys includes the coefficients of the chaotic quadratic equation, i.e., X 0 and µ as well as the number of iterations of the quadratic equation before using it to generate the random numbers to determine the used ellitic curve. The first tye of keys is more critical than the second one. However, keeing both the tyes secret makes the system more strong. For both tyes of keys we have some different cases that might or might not hel the system attacker THE ENCRYPTION/DECRYPTION KEYS ECC offers considerably greater security for a given key size. Comared to its cometitive Diffie Hellman and RSA crytosystems, ECC uses keys with smaller lengths for encrytion and decrytion. The smaller key size makes ossible much more comact imlementations for a given level of security, which means faster crytograhic oerations, running on smaller chis or more comact software. This advantage is because its inverse oeration gets harder, faster, against increasing key length than do the inverse oerations in Diffie Hellman and RSA. This means that as security requirements become more stringent, and as rocessing ower gets cheaer and more available, ECC becomes the more ractical system for use. And as security requirements become more demanding, and rocessors become more owerful, considerably more modest increases in key length are necessary, if you're using the ECC crytosystem to address the threat. This kees ECC imlementations smaller and more efficient than other imlementations. ECC can use a considerably shorter key and offer the same level of security as other asymmetric algorithms using much larger ones. Moreover, the gulf between ECC and its cometitors in terms of key size required for a given level of security becomes dramatically more ronounced, at higher levels of security [,4,6,8]. For instance, equivalent key sizes for ECC and RSA according to NIST guidelines for ublic key sizes for AES are given in the following table []. Table (): Equivalent key sizes for ECC and RSA according to NIST guidelines for ublic key sizes for AES ECC Key RSA Key Key size size (bits) size (bits) ratio 6 04 : : : : 0 56 AES Key size (bits) 6... COEFFICIENTS OF THE PSEUDORANDOM SEQUENCE GENERATOR The equation, used to determine the ellitic curve system which will be used for encrytion/decrytion, is a simle quadratic equation uses an initial value X 0 to generate new values X n =X n- * µ * (-X n- ) [,]. There are three keys for the quadratic equation, these are the initial value X 0, the coefficient µ and the number of iterations before the actual use of the equation. It should be highlighted here that such tye of equation has been tested and used for generating seudorandom outut sequences. Under certain conditions on X 0 and µ, the outut of the equation can be seudorandom with very long cycles. This means that the outut sequences satisfy the randomness tests inside each cycle and thus do not reeat. Ecellent results showed that the outut of the equation is very sensitive for the values of X 0 & µ. The value of X 0 is less than and the value of µ should be.57 µ 4.. The lengths of the values X 0 and µ can be chosen in the order of at least 0-40 decimal digit. The number of iterations (N i ) of the equation can be chosen to be in the order of iterations. It is better to choose different keys (X 0, µ and N i ) for each session [-4]. 6.. DISCLOSING THE SYSTEM KEYS We have four cases for disclosing the system keys. Tale () shows these cases. Table (): Cases of disclosing the system keys Encrytion/decryt ion keys Quadratic equation keys Not known Not known Disclosed Not know Not known Disclosed Disclosed Disclosed. CASE (): NO KEYS ARE DISCLOSED: This is the secured case where no one, ecet the legal arties, can encryt/decryt any messages. To become a legal arty, a re-communication session should be done to echange the different keys.. CASE (): ONLY THE ENCRYPTION/DECRYPTION KEYS ARE DISCLOSED: Disclosing some of the encrytion/decrytion keys does not hel an attacker decryt a message was sent by a legal arty. This is because the used ellitic curve and alied keys are changed from a message block to another. This means that if some of the encrytion/decrytion keys are known, then it is known when they are alied and to which ellitic curve they will be used. Moreover, disclosing all the encrytion/ decrytion keys does not hel the attacker decryt a message that was sent by a legal arty. This is again because although the attacker knows all of the encrytion/ decrytion keys, he/she does not know when and to which ellitic curve they will be alied.. CASE (): ONLY THE RANDOM NUMBER GENERATOR KEYS ARE KNOWN: This case does not hel an attacker decryt any message received from the

6 encrytor. This is because the attacker does not know any one of the encrytion/decrytion keys. 4. CASE (4): BOTH OF THE ENCRYPTION/DECRYPTION AND THE RANDOM NUMBER GENERATOR KEYS ARE KNOWN: If this case haens, then the system is fully broken. The attacker can then do whatever he/she likes to do. The attacker can forge the ersonalities of the legal arties. This means that he/she can send new messages to the receiver in stead of the original transmitter. Also, he/she can decryt any message sent by the transmitter and disclose the information in this message. It should be highlighted here that there is a fifth case in which some of the encrytion/ decrytion keys as well as some of the random number generator coefficients are disclosed. Breaking the system here deends on the disclosed information. However, it is still hard to have all the system keys disclosed by knowing some of them. 6.. ATTACKING THE SYSTEM There is a rofound difference in the difficulty of the forward and inverse oerations at the centre of all oular asymmetric schemes. That is the soul of their usefulness. In RSA, it's the integer multilication (forward) and the factorization (inverse) which make the system work. In Diffie Hellman it's the discrete eonentiation (forward) and the log (inverse). In ECC it's the oint multilication (forward) and the ellitic curve discrete logarithm roblem (inverse). In all of these cases, it's easy to see that the difficulty of the brute force aroach to the inverse oeration increases eonentially with the size of the key. Simly look at the number of values that must be tried; it doubles with each bit added to the key length [5]. Now it turns out that for all of these crytosystems, the brute force method isn't quite the best you can do. You can, for Diffie Hellman and RSA, try to retrieve the rivate key from the ublic (or the laintet from the ublic key and the cihertet) via the inde calculus method. Its difficulty grows sub-eonentially with the key length. There are shortcuts for doing the inverse oerations, just as there was a shortcut for doing oint multilication but the shortcuts for doing the inverse oerations aren't good. A tyical number field sieve variant of the inde calculus method, the best you can do for Diffie Hellman, gets sub-eonentially more difficult as the field size increases. However, a grah of the number of stes you must erform (on average) to find a key via the inde calculus method versus the key size is still retty stee [5]. Curve of the number of stes versus the key size, and the inde calculus attack it describes, are what you have to kee in mind when you choose your key length in doing asymmetric crytograhy. And that's the calculation you're actually doing when you choose the size of your RSA and your Diffie Hellman keys. How big do you have to make this so the best attack available, inde calculus, in this case, is still too much trouble, for now and for some decades, assuming hardware continues to get faster at roughly the rate it has in the ast? Inde calculus attacks are demanding enough that asymmetric crytograhy is feasible desite them, rovided the key is ket large enough. However, ECC can do better and with smaller keys because ECC crytosystems aren't vulnerable to inde calculus attacks. Inde calculus attacks rely on certain grou roerties not resent in grous defined using ellitic curves [5]. The best you can do for ECC is another attack, a more general-urose attack called Pollard's rho attack. Pollard's rho attack is a class of what are known as "collision search" attacks. They also do better than brute force attack. But they also get a lot harder and a lot faster than do the inde calculus attacks, as the field size increases. Pollard's rho attack gets more difficult increased size (again, remember, itself eonential to the key size). The resulting curve, a lot of the number of oerations against key length, is considerably steeer than is the curve for the inde calculus attack described above [5]. 7. CONCLUSIONS A new modified variant of Menezes and Vanstone ellitic curve crytosystem has been roosed. The new variant uses the same original Menezes and Vanstone ellitic curve crytosystem but in an elegant way. A number of ellitic curves are used instead of using only one ellitic curve in the former variant. Each curve has its corresonding keys and can be considered a searate crytosystem. The message is thus divided into blocks where each block is of a length less than the smallest rime number P of the used ellitic curves. The system uses a random sequence generator and modulus calculus to determine the ellitic curve which is used to encryt/decryt a certain message block. The system keys are of two tyes. The first tye includes the encrytion/decrytion keys and the second tye includes the random sequence generator coefficients. The legal arties have a re-communication session to comute and echange their rivate mutual keys (e.g., the keys of the random sequence generator). Mathematic of the ellitic curve crytosystem were discussed. The original Menezes-Vanstone and the roosed variants of ellitic curve crytosystems were introduced. An imlementation eamle was elained and the security of the roosed variant was discussed. REFERENCES [] Stinson, D.R.: "Crytograhy: Theory and Practice", CRC Press, London, 995. [] Schneier, B.: "Alied Crytograhy: Protocols, Algorithms, and Source Code in C", nd Edition, John Wiley & Sons, Inc., New York, 996. [] Arslanian, S.T.: "An imlementation of the ElGamal ellitic curve crytosystem over a finite field of characteristic P", A Master thesis submitted to the University of Maine, 998. [4] Miller, V.: "Uses of ellitic curves in crytograhy", Advances in Crytology, Proceedings of Cryto85, Lecture note in Comuter

7 Science, v , Sringer Verlag, 986. [5] Rivest, R.L.; Shamir, A.; and Adleman, L.M.: A method for obtaining digital signatures and ublic [] Rahouma, K.H: A chaos-based stream ciher algorithm for high seed networks and real time key crytosystems, Communications of the ACM, alications, Proceedings of the alied v., n., 978, telecommunication symosium, art of the 000 [6] Hankerson, D.; Menezes, A.J. and Vanstone, S.: advanced simulation technologies conference "Guide to ellitic curve crytograhy", Sringer- Verlag, 004. (ASTC000), Aril 6-0, 000, Washington, D.C. USA. [7] Koblitz, N.; Menezes, A. and Vanstone, S.: The [] Rahouma, K.H. and Zinterhof, P.: An state of ellitic curve crytograhy", Designs, codes, and crytograhy, 9, 7-9, Kluwer Academic Publisher, 000. [8] Koblitz, N.: "Ellitic curve crytosystems", Mathematics of comutation, 48: 0-09, 987. [9] Defie, W. and Hellman, M.E.: "New directions in crytograhy", IEEE transaction in information theory, (6): , Nov [0] Wiener, M.and Zuccherato, R.: "Faster attacks on ellitic curve crytosystems", In Selected areas in crytograhy, v. 556, 90-00, Sringer Verlag, August, 999. [] ANSI X9.6: "Public key crytograhy for the financial services industry: The ellitic curve digital signature algorithm (ECDSA)", 999. authentication and digital signature scheme based on block ciher hashing and RSA crytograhy, Proceedings of the Symosium on Performance Evaluation of Comuter and Telecommunication Systems (SPECTS000), Vancouver, BC., Canada, July 6-0, 000. [4] Alligood, K.T. et. Al.: Chaos An introduction to dynamical systems, Sringer, New York, 996. [5] Deviceforge cor.: "An intro to Ellitical Curve Crytograhy (from Certicom): An Ellitic Curve Crytograhy (ECC) Primer, Why ECC is the net generation of ublic key crytograhy", available at: htt:// 8.html

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Ellitic Curves and Crytograhy Background in Ellitic Curves We'll now turn to the fascinating theory of ellitic curves. For simlicity, we'll restrict our discussion to ellitic curves over Z, where is a

More information

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings Identity-based Digital Signature Scheme Without Bilinear Pairings He Debiao, Chen Jianhua, Hu Jin School of Mathematics Statistics, Wuhan niversity, Wuhan, Hubei, China, 43007 Abstract: Many identity-based

More information

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System International Journal of Comuter Science an Information Security (IJCSIS), Vol. 5, No. 6, June 7 A secure aroach for embeing message tet on an ellitic curve efine over rime fiels, an builing 'EC-RSA-ELGamal'

More information

A Public-Key Cryptosystem Based on Lucas Sequences

A Public-Key Cryptosystem Based on Lucas Sequences Palestine Journal of Mathematics Vol. 1(2) (2012), 148 152 Palestine Polytechnic University-PPU 2012 A Public-Key Crytosystem Based on Lucas Sequences Lhoussain El Fadil Communicated by Ayman Badawi MSC2010

More information

Cryptography. Lecture 8. Arpita Patra

Cryptography. Lecture 8. Arpita Patra Crytograhy Lecture 8 Arita Patra Quick Recall and Today s Roadma >> Hash Functions- stands in between ublic and rivate key world >> Key Agreement >> Assumtions in Finite Cyclic grous - DL, CDH, DDH Grous

More information

Cryptography Assignment 3

Cryptography Assignment 3 Crytograhy Assignment Michael Orlov orlovm@cs.bgu.ac.il) Yanik Gleyzer yanik@cs.bgu.ac.il) Aril 9, 00 Abstract Solution for Assignment. The terms in this assignment are used as defined in [1]. In some

More information

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction J. Al. Math. & Comuting Vol. 20(2006), No. 1-2,. 485-489 AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES BYEONG-KWEON OH, KIL-CHAN HA AND JANGHEON OH Abstract. In this aer, we slightly

More information

CDH/DDH-Based Encryption. K&L Sections , 11.4.

CDH/DDH-Based Encryption. K&L Sections , 11.4. CDH/DDH-Based Encrytion K&L Sections 8.3.1-8.3.3, 11.4. 1 Cyclic grous A finite grou G of order q is cyclic if it has an element g of q. { 0 1 2 q 1} In this case, G = g = g, g, g,, g ; G is said to be

More information

Tanja Lange Technische Universiteit Eindhoven

Tanja Lange Technische Universiteit Eindhoven Crytanalysis Course Part I Tanja Lange Technische Universiteit Eindhoven 28 Nov 2016 with some slides by Daniel J. Bernstein Main goal of this course: We are the attackers. We want to break ECC and RSA.

More information

Cryptanalysis of Pseudorandom Generators

Cryptanalysis of Pseudorandom Generators CSE 206A: Lattice Algorithms and Alications Fall 2017 Crytanalysis of Pseudorandom Generators Instructor: Daniele Micciancio UCSD CSE As a motivating alication for the study of lattice in crytograhy we

More information

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding Outline EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Error detection using arity Hamming code for error detection/correction Linear Feedback Shift

More information

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems Published in Y. Han, T. Okamoto, and S. Qing, eds, Information and Communications Security (ICICS 97), vol. 1334 of Lecture Notes in Comer Science,. 30-313, Sringer-Verlag, 1997. A New and Otimal Chosen-message

More information

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1)

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1) SQUARES I Z/Z We study squares in the ring Z/Z from a theoretical and comutational oint of view. We resent two related crytograhic schemes. 1. SQUARES I Z/Z Consider for eamle the rime = 13. Write the

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Efficient Hardware Architecture of SEED S-box for Smart Cards

Efficient Hardware Architecture of SEED S-box for Smart Cards JOURNL OF SEMICONDUCTOR TECHNOLOY ND SCIENCE VOL.4 NO.4 DECEMBER 4 37 Efficient Hardware rchitecture of SEED S-bo for Smart Cards Joon-Ho Hwang bstract This aer resents an efficient architecture that otimizes

More information

Multiplicative group law on the folium of Descartes

Multiplicative group law on the folium of Descartes Multilicative grou law on the folium of Descartes Steluţa Pricoie and Constantin Udrişte Abstract. The folium of Descartes is still studied and understood today. Not only did it rovide for the roof of

More information

Lattice Attacks on the DGHV Homomorphic Encryption Scheme

Lattice Attacks on the DGHV Homomorphic Encryption Scheme Lattice Attacks on the DGHV Homomorhic Encrytion Scheme Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmanenitaj@unicaenfr

More information

Public Key Cryptosystems RSA

Public Key Cryptosystems RSA Public Key Crytosystems RSA 57 17 Receiver Sender 41 19 and rime 53 Attacker 47 Public Key Crytosystems RSA Comute numbers n = * 2337 323 57 17 Receiver Sender 41 19 and rime 53 Attacker 2491 47 Public

More information

ON THE LEAST SIGNIFICANT p ADIC DIGITS OF CERTAIN LUCAS NUMBERS

ON THE LEAST SIGNIFICANT p ADIC DIGITS OF CERTAIN LUCAS NUMBERS #A13 INTEGERS 14 (014) ON THE LEAST SIGNIFICANT ADIC DIGITS OF CERTAIN LUCAS NUMBERS Tamás Lengyel Deartment of Mathematics, Occidental College, Los Angeles, California lengyel@oxy.edu Received: 6/13/13,

More information

p-adic Measures and Bernoulli Numbers

p-adic Measures and Bernoulli Numbers -Adic Measures and Bernoulli Numbers Adam Bowers Introduction The constants B k in the Taylor series exansion t e t = t k B k k! k=0 are known as the Bernoulli numbers. The first few are,, 6, 0, 30, 0,

More information

Approximating min-max k-clustering

Approximating min-max k-clustering Aroximating min-max k-clustering Asaf Levin July 24, 2007 Abstract We consider the roblems of set artitioning into k clusters with minimum total cost and minimum of the maximum cost of a cluster. The cost

More information

Randomness Extraction in finite fields F p

Randomness Extraction in finite fields F p Randomness Extraction in finite fields F n Abdoul Aziz Ciss École doctorale de Mathématiques et d Informatique, Université Cheikh Anta Dio de Dakar, Sénégal BP: 5005, Dakar Fann abdoul.ciss@ucad.edu.sn,

More information

#A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS

#A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS #A64 INTEGERS 18 (2018) APPLYING MODULAR ARITHMETIC TO DIOPHANTINE EQUATIONS Ramy F. Taki ElDin Physics and Engineering Mathematics Deartment, Faculty of Engineering, Ain Shams University, Cairo, Egyt

More information

Advanced Cryptography Midterm Exam

Advanced Cryptography Midterm Exam Advanced Crytograhy Midterm Exam Solution Serge Vaudenay 17.4.2012 duration: 3h00 any document is allowed a ocket calculator is allowed communication devices are not allowed the exam invigilators will

More information

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM JOHN BINDER Abstract. In this aer, we rove Dirichlet s theorem that, given any air h, k with h, k) =, there are infinitely many rime numbers congruent to

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

A Block Cipher Involving a Key and a Key Bunch Matrix, Supplemented with Key-Based Permutation and Substitution

A Block Cipher Involving a Key and a Key Bunch Matrix, Supplemented with Key-Based Permutation and Substitution (IJACSA) International Journal of Advanced Comuter Science and Alications, Vol. 4, No., 0 A Block Ciher Involving a Key and a Key Bunch Matrix, Sulemented with Key-Based Permutation and Substitution Dr.

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Elliptic Curves and Cryptography Aleksandar Jurišić Alfred J. Menezes March 23, 2005 Elliptic curves have been intensively studied in number theory and algebraic geometry for over 100 years and there is

More information

Galois Fields, Linear Feedback Shift Registers and their Applications

Galois Fields, Linear Feedback Shift Registers and their Applications Galois Fields, Linear Feedback Shift Registers and their Alications With 85 illustrations as well as numerous tables, diagrams and examles by Ulrich Jetzek ISBN (Book): 978-3-446-45140-7 ISBN (E-Book):

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Published in Journal of Crytology, 30(2:519 549, 2017. Efficient Crytosystems From 2 k -th Power Residue Symbols Fabrice Benhamouda 1, Javier Herranz 2, Marc Joye 3, and Benoît Libert 4, 1 ES Paris, CRS,

More information

Elliptic Curves Spring 2015 Problem Set #1 Due: 02/13/2015

Elliptic Curves Spring 2015 Problem Set #1 Due: 02/13/2015 18.783 Ellitic Curves Sring 2015 Problem Set #1 Due: 02/13/2015 Descrition These roblems are related to the material covered in Lectures 1-2. Some of them require the use of Sage, and you will need to

More information

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens Imroved Hidden Vector Encrytion with Short Cihertexts and Tokens Kwangsu Lee Dong Hoon Lee Abstract Hidden vector encrytion HVE) is a articular kind of redicate encrytion that is an imortant crytograhic

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From k -th Power Residue Symbols Fabrice Benhamouda, Javier Herranz, Marc Joye 3, and Benoît Libert 4, ENS Paris, CNRS, INRIA, and PSL 45 rue d Ulm, 7530 Paris Cedex 06, France fabrice.benhamouda@ens.fr

More information

MATH 2710: NOTES FOR ANALYSIS

MATH 2710: NOTES FOR ANALYSIS MATH 270: NOTES FOR ANALYSIS The main ideas we will learn from analysis center around the idea of a limit. Limits occurs in several settings. We will start with finite limits of sequences, then cover infinite

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS CASEY BRUCK 1. Abstract The goal of this aer is to rovide a concise way for undergraduate mathematics students to learn about how rime numbers behave

More information

HENSEL S LEMMA KEITH CONRAD

HENSEL S LEMMA KEITH CONRAD HENSEL S LEMMA KEITH CONRAD 1. Introduction In the -adic integers, congruences are aroximations: for a and b in Z, a b mod n is the same as a b 1/ n. Turning information modulo one ower of into similar

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Computer arithmetic. Intensive Computation. Annalisa Massini 2017/2018

Computer arithmetic. Intensive Computation. Annalisa Massini 2017/2018 Comuter arithmetic Intensive Comutation Annalisa Massini 7/8 Intensive Comutation - 7/8 References Comuter Architecture - A Quantitative Aroach Hennessy Patterson Aendix J Intensive Comutation - 7/8 3

More information

Bayesian System for Differential Cryptanalysis of DES

Bayesian System for Differential Cryptanalysis of DES Available online at www.sciencedirect.com ScienceDirect IERI Procedia 7 (014 ) 15 0 013 International Conference on Alied Comuting, Comuter Science, and Comuter Engineering Bayesian System for Differential

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Feedback-error control

Feedback-error control Chater 4 Feedback-error control 4.1 Introduction This chater exlains the feedback-error (FBE) control scheme originally described by Kawato [, 87, 8]. FBE is a widely used neural network based controller

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields Malaysian Journal of Mathematical Sciences 10(S February: 15-35 (016 Secial Issue: The 3 rd International Conference on Mathematical Alications in Engineering 014 (ICMAE 14 MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

A Curious Property of the Decimal Expansion of Reciprocals of Primes

A Curious Property of the Decimal Expansion of Reciprocals of Primes A Curious Proerty of the Decimal Exansion of Recirocals of Primes Amitabha Triathi January 6, 205 Abstract For rime 2, 5, the decimal exansion of / is urely eriodic. For those rime for which the length

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Information Security

Information Security SE 4472 / ECE 9064 Information Security Week 12: Random Number Generators and Picking Appropriate Key Lengths Fall 2015 Prof. Aleksander Essex Random Number Generation Where do keys come from? So far we

More information

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs Conversions among Several Classes of Predicate Encrytion and Alications to ABE with Various Comactness Tradeoffs Nuttaong Attraadung, Goichiro Hanaoka, and Shota Yamada National Institute of Advanced Industrial

More information

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES 0 th March 0. Vol. No. 00-0 JATIT & LLS. All rights reserved. ISSN: -86 www.jatit.org E-ISSN: 87- QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES XIAOYU LI, LIJU CHEN School of Information

More information

Linear diophantine equations for discrete tomography

Linear diophantine equations for discrete tomography Journal of X-Ray Science and Technology 10 001 59 66 59 IOS Press Linear diohantine euations for discrete tomograhy Yangbo Ye a,gewang b and Jiehua Zhu a a Deartment of Mathematics, The University of Iowa,

More information

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2,

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2, MATH 4400 roblems. Math 4400/6400 Homework # solutions 1. Let P be an odd integer not necessarily rime. Show that modulo, { P 1 0 if P 1, 7 mod, 1 if P 3, mod. Proof. Suose that P 1 mod. Then we can write

More information

Bilinear Entropy Expansion from the Decisional Linear Assumption

Bilinear Entropy Expansion from the Decisional Linear Assumption Bilinear Entroy Exansion from the Decisional Linear Assumtion Lucas Kowalczyk Columbia University luke@cs.columbia.edu Allison Bisho Lewko Columbia University alewko@cs.columbia.edu Abstract We develo

More information

Galois representations on torsion points of elliptic curves NATO ASI 2014 Arithmetic of Hyperelliptic Curves and Cryptography

Galois representations on torsion points of elliptic curves NATO ASI 2014 Arithmetic of Hyperelliptic Curves and Cryptography Galois reresentations on torsion oints of ellitic curves NATO ASI 04 Arithmetic of Hyerellitic Curves and Crytograhy Francesco Paalardi Ohrid, August 5 - Setember 5, 04 Lecture - Introduction Let /Q be

More information

Lecture 21: Quantum Communication

Lecture 21: Quantum Communication CS 880: Quantum Information Processing 0/6/00 Lecture : Quantum Communication Instructor: Dieter van Melkebeek Scribe: Mark Wellons Last lecture, we introduced the EPR airs which we will use in this lecture

More information

Verifying Two Conjectures on Generalized Elite Primes

Verifying Two Conjectures on Generalized Elite Primes 1 2 3 47 6 23 11 Journal of Integer Sequences, Vol. 12 (2009), Article 09.4.7 Verifying Two Conjectures on Generalized Elite Primes Xiaoqin Li 1 Mathematics Deartment Anhui Normal University Wuhu 241000,

More information

Characteristics of Fibonacci-type Sequences

Characteristics of Fibonacci-type Sequences Characteristics of Fibonacci-tye Sequences Yarden Blausa May 018 Abstract This aer resents an exloration of the Fibonacci sequence, as well as multi-nacci sequences and the Lucas sequence. We comare and

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

(Workshop on Harmonic Analysis on symmetric spaces I.S.I. Bangalore : 9th July 2004) B.Sury

(Workshop on Harmonic Analysis on symmetric spaces I.S.I. Bangalore : 9th July 2004) B.Sury Is e π 163 odd or even? (Worksho on Harmonic Analysis on symmetric saces I.S.I. Bangalore : 9th July 004) B.Sury e π 163 = 653741640768743.999999999999.... The object of this talk is to exlain this amazing

More information

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed.

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed. Math 261 Eam 2 ovember 7, 2018 The use of notes and books is OT allowed Eercise 1: Polynomials mod 691 (30 ts In this eercise, you may freely use the fact that 691 is rime Consider the olynomials f( 4

More information

A Numerical Method for Critical Buckling Load for a Beam Supported on Elastic Foundation

A Numerical Method for Critical Buckling Load for a Beam Supported on Elastic Foundation A Numerical Method for Critical Buckling Load for a Beam Suorted on Elastic Foundation Guo-ing Xia Institute of Bridge Engineering, Dalian University of Technology, Dalian, Liaoning Province, P. R. China

More information

MATH 361: NUMBER THEORY ELEVENTH LECTURE

MATH 361: NUMBER THEORY ELEVENTH LECTURE MATH 361: NUMBER THEORY ELEVENTH LECTURE The subjects of this lecture are characters, Gauss sums, Jacobi sums, and counting formulas for olynomial equations over finite fields. 1. Definitions, Basic Proerties

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Chapter 7 Sampling and Sampling Distributions. Introduction. Selecting a Sample. Introduction. Sampling from a Finite Population

Chapter 7 Sampling and Sampling Distributions. Introduction. Selecting a Sample. Introduction. Sampling from a Finite Population Chater 7 and s Selecting a Samle Point Estimation Introduction to s of Proerties of Point Estimators Other Methods Introduction An element is the entity on which data are collected. A oulation is a collection

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

When do the Fibonacci invertible classes modulo M form a subgroup?

When do the Fibonacci invertible classes modulo M form a subgroup? Annales Mathematicae et Informaticae 41 (2013). 265 270 Proceedings of the 15 th International Conference on Fibonacci Numbers and Their Alications Institute of Mathematics and Informatics, Eszterházy

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

MAS 4203 Number Theory. M. Yotov

MAS 4203 Number Theory. M. Yotov MAS 4203 Number Theory M. Yotov June 15, 2017 These Notes were comiled by the author with the intent to be used by his students as a main text for the course MAS 4203 Number Theory taught at the Deartment

More information

MODELING THE RELIABILITY OF C4ISR SYSTEMS HARDWARE/SOFTWARE COMPONENTS USING AN IMPROVED MARKOV MODEL

MODELING THE RELIABILITY OF C4ISR SYSTEMS HARDWARE/SOFTWARE COMPONENTS USING AN IMPROVED MARKOV MODEL Technical Sciences and Alied Mathematics MODELING THE RELIABILITY OF CISR SYSTEMS HARDWARE/SOFTWARE COMPONENTS USING AN IMPROVED MARKOV MODEL Cezar VASILESCU Regional Deartment of Defense Resources Management

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

ON LINEAR COMPLEXITY OF GENERALIZED SHRINKING-MULTIPLEXING GENERATOR

ON LINEAR COMPLEXITY OF GENERALIZED SHRINKING-MULTIPLEXING GENERATOR Journal of Basic and Alied Research International 4(1): 8 17, 015 O LIEAR COMPLEXITY OF GEERALIZED SHRIKIG-MULTIPLEXIG GEERATOR ZHAETA. TASHEVA 1* 1 Faculty of Artillery, AAD and CIS, ational Military

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

RECIPROCITY LAWS JEREMY BOOHER

RECIPROCITY LAWS JEREMY BOOHER RECIPROCITY LAWS JEREMY BOOHER 1 Introduction The law of uadratic recirocity gives a beautiful descrition of which rimes are suares modulo Secial cases of this law going back to Fermat, and Euler and Legendre

More information

Brownian Motion and Random Prime Factorization

Brownian Motion and Random Prime Factorization Brownian Motion and Random Prime Factorization Kendrick Tang June 4, 202 Contents Introduction 2 2 Brownian Motion 2 2. Develoing Brownian Motion.................... 2 2.. Measure Saces and Borel Sigma-Algebras.........

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

Pretest (Optional) Use as an additional pacing tool to guide instruction. August 21

Pretest (Optional) Use as an additional pacing tool to guide instruction. August 21 Trimester 1 Pretest (Otional) Use as an additional acing tool to guide instruction. August 21 Beyond the Basic Facts In Trimester 1, Grade 8 focus on multilication. Daily Unit 1: Rational vs. Irrational

More information

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse-Minkowski Theorem rovides a characterization of the rational quadratic forms. What follows is a roof of the Hasse-Minkowski

More information

Applicable Analysis and Discrete Mathematics available online at HENSEL CODES OF SQUARE ROOTS OF P-ADIC NUMBERS

Applicable Analysis and Discrete Mathematics available online at   HENSEL CODES OF SQUARE ROOTS OF P-ADIC NUMBERS Alicable Analysis and Discrete Mathematics available online at htt://efmath.etf.rs Al. Anal. Discrete Math. 4 (010), 3 44. doi:10.98/aadm1000009m HENSEL CODES OF SQUARE ROOTS OF P-ADIC NUMBERS Zerzaihi

More information

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks.

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks. Elliptic Curves Cryptography and factorization Part VIII Elliptic curves cryptography and factorization Cryptography based on manipulation of points of so called elliptic curves is getting momentum and

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

Multi-Operation Multi-Machine Scheduling

Multi-Operation Multi-Machine Scheduling Multi-Oeration Multi-Machine Scheduling Weizhen Mao he College of William and Mary, Williamsburg VA 3185, USA Abstract. In the multi-oeration scheduling that arises in industrial engineering, each job

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From 2 k -th Power Residue Symbols Marc Joye and Benoît Libert Technicolor 975 avenue des Chams Blancs, 35576 Cesson-Sévigné Cedex, France {marc.joye,benoit.libert}@technicolor.com

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

Math 99 Review for Exam 3

Math 99 Review for Exam 3 age 1 1. Simlify each of the following eressions. (a) ab a b + 1 b 1 a 1 b + 1 Solution: We will factor both numerator and denominator and then cancel. The numerator can be factored by grouing ab {z a

More information

.4. Congruences. We say that a is congruent to b modulo N i.e. a b mod N i N divides a b or equivalently i a%n = b%n. So a is congruent modulo N to an

.4. Congruences. We say that a is congruent to b modulo N i.e. a b mod N i N divides a b or equivalently i a%n = b%n. So a is congruent modulo N to an . Modular arithmetic.. Divisibility. Given ositive numbers a; b, if a 6= 0 we can write b = aq + r for aroriate integers q; r such that 0 r a. The number r is the remainder. We say that a divides b (or

More information

0.6 Factoring 73. As always, the reader is encouraged to multiply out (3

0.6 Factoring 73. As always, the reader is encouraged to multiply out (3 0.6 Factoring 7 5. The G.C.F. of the terms in 81 16t is just 1 so there is nothing of substance to factor out from both terms. With just a difference of two terms, we are limited to fitting this olynomial

More information

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal

Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Goldbach s Conjecture on ECDSA Protocols N Vijayarangan, S Kasilingam, Nitin Agarwal Abstract - In this paper, an algorithm on Goldbach s conjecture is newly defined for computing a large even number as

More information

On the Unpredictability of Bits of the Elliptic Curve Diffie Hellman Scheme

On the Unpredictability of Bits of the Elliptic Curve Diffie Hellman Scheme On the Unredictability of Bits of the Ellitic Curve Diffie Hellman Scheme Dan Boneh 1 and Igor E. Sharlinski 2 1 Deartment of Comuter Science, Stanford University, CA, USA dabo@cs.stanford.edu 2 Deartment

More information