6D (PhD) Thanos Stouraitis PhD, professor

Size: px
Start display at page:

Download "6D (PhD) Thanos Stouraitis PhD, professor"

Transcription

1 D (PhD).....,, Thanos Stouraitis PhD, professor, 2017

2 ... 4 Щ Щ Щ Щ Щ B ( ). 88 2

3 . 90 3

4 : «..» «..» «..» «..» 5 BelT ". " «.». 7 O.z DSt 1105:2006. «..» 8 « ,.» 4

5 Щ. ()., ; DSA- Digital Signature Algorithm,. n GF (2 ) 2. 5

6 .,,.,, ( ),,,,., -. - ( ) «2025» [1] [2].., 2008,

7 , -, [3-4].,.. -.,,, [5].,., -,., : - ; -, -. ( ) -.,, ( ) [6].,,..,,. - ( ),, 7

8 - ( - ), [7]. -.,,,, -., [8].. -,., -.,..,,,.. [9-11],,.. -,.,,,. 8

9 «..» BelT «.» O.z DSt 1105:2006: «..». 2002, « ,.» [12-16] ANSI X9.30, Digital Signature Standard ( ) [17]. ANSI X9.31, RSA [18]. ё ( ) El Gamal Signature Algorithm (EGSA). EGSA. Digital Signature Algorithm (DSA) DSS (Digital Signature Standard). DSA EGSA. EGSA DSA : ё. [19].,,,, -., RSA. e-gov (. ), : RSA, AUTH_RSA. 9

10 ( ): GOST, RSA [20]., «:».,.,, -,., [21]., «,,,,,,» «,.. IT-.». ( ),,.,,,.,.,, [22].,. 10

11 ,..,. DSA DSS (Digital Signature Standard). :.. DSA. ( ) ( ) [23-26]. ( ),.,,, [24-26] [9,24-26]..,..,.. ( ) [9-11,24-26].., 11

12 ,. -,.,, [9,24-26]. -.,,,. [24-26]. -.,.,.,.,..,..,..,..,... [27-36]. ё.,.,.,.,. [37-40].,..,.,.,. ё.,.,. [41,42] ,.,.,.,.,...,. ( ). : ( ),,., : -,, ; - ( ) ; - ; 12

13 - -,,,. :. : - ; -. : - DS, - ; -, ; -,, -, : - ; - «-2050» 30-.,,..,, «International Conference on Applied Physics, Simulation and Computers» (APSAC 2015,,, ); (,,, ); «13

14 », (,,, ); «Computational and Informational Technologies in Science, Engineering and Education» (CITech-2015, Almaty, Kazakhstan, September, 2015); III - «- 2050» ( ,., ); «International Conference on Wireless Communications, Network Security and Signal Processing» (June 26-27, 2016., Chang Mai, Thailand); (, , ); (, ,, ) «, -» (, ).. 19,, 2 - Scopus Thomson Reuters ( )., 3,, 3.,.,,.,......,. 14

15 .,..,,.., ( ).. -,. : ; ;, ( ).,, -, ё..,. «e-gov», 15

16 ,.,.. ( ): 1) ; 2). x, x,, S x. ( ).,.. S+ x, S+ x,, S+U x.. DSA - x, x... : - ; -, ;. x, x,, S x S+ x, S+ x,, S+U x,. ё , , SHA1 SHA2. ( ):,,,..,. 16

17 .. ё , ё 2017 «, -».,, ( ) , ( ). ( )

18 1 Щ Щ , [1-4] ( ),,,, - [43].,. -,, [44]. ( ).,..,., - ( ) [45] [44]. ( ) 18

19 ,., ,. - - [46]: -, ( ); - ; - ; - ё.., [46]. ( ) ( )., ( 1.1).,, [47].,.,.., 19

20 ,. 1.1 ( ) ( ). ( ).,,,., [48]. : 20

21 ; ;, [49].,,,,,..,,.,.,.., [50]. [50-52]: ;, ; ; ( ) ; ( ) ;.,,,.. [48]: 21

22 -,. -,. -, [50]. ( ) «B».,. ; ;, -.,,.,, ( ). [51]: - ;. 1.2.,. ( ). 22

23 М ( ),.,, (,,,, ),,,. ( ). М..,, [53]. ω, ω S , ( ). ( ),.,..., 23

24 ,.,,,,,.. [50-51].,,,. ω ( ) : ; ; ; ;. ω ( ) [52]: - 0 ( ); - 1 ( ); - 2 ( ); - 3 ( ); - 4 ( ).., : ω ω. : ω ω,.,.....,,. ( ),. (, ) (,, ) [53]. ( ),. [50,53]. 24

25 ., ( ), ( ), - [54]... ( )..., [55]. :, -.,. : - ; - / ; - ; -. - ; 25

26 , [55] «2020» ««2020» »,. [56] ,, [57] ,,,,,, [58-63].,,, [64-66] « » [67] «26

27 2016»., [66]. ( ),.,,,,,,, [68].. -. ( ) [69]., [70] «-». [68]

28 ( ), (, ) [56]. ( ).,,,., «, [8]. 2012,, : ; ; ;.. :. XML.. 28

29 RFC 3029 Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols. «- -,» ( ) «410/ ». - - ( )., ( ) ( ),. ( ) -. -,,,,,, (SWOT - ) - [48]. -,,

30 , [68].,,. [58-62]: ; II ; II ; N 94-V V , V V, ( ), -,, [63-64]. [59], -. -,, -,, [59].,. [59]. 30

31 ,..,..,,,.., ( ). ; ;, -. : ; ;,

32 ( ).,, -,

33 2 IT-.,,., [71] II [72].,..., -,, [72] ,.,, : -., ; - ; -., ; -.,, ( ), ё.,, ё,.. [73]. 33

34 [72-75],. -, ; -,, ; - ; - ; -,.,, :,,,,. : - ; - ; -.,..,....,,.,., ( )..,.,., [76]. 34

35 [77]. - h = h. -. :,,. - h,, -. -.,, [78]. RSA, DSA. [79]., , RSA, ,, El Gamal Signature Algorithm (EGSA) DSS (Digital Signature Standard) [80]. EGSA DSA : ,,.,, 1994 [74, 80] , DSA [74] ,, ё ,, ё [17]. 35

36 Elliptic Curve Digital Signature Algorithm (ECDSA),,, DSA, ё,,, [81] «..» «..», , ( ) 52,8. ( 2.1) [82] ,9., [82-83]. 60,0 52,8 50,0 40,0 40,0 30,0 22,5 20,0 13,0 10,0 3,6 6,9 0, The Statistics Portal,, : ,6% ( 2.2) [84]. 36

37 85,0%, 80,0% 75,0% 70,0% 71,3% 77,3% 76,5% 72,6% 78,6% 65,0% 60,0% 62,1% 55,0% 54,1% 50,0% 50,8% The Statistics Portal 2.2 -, ( 2.3) e-gov

38 e-gov RSA,. GOST ( ),. e-gov,,., [21,66] ( ) ( ). ( ),, ( ), [42,85]. =,,, (2.1),,,, [42]. : = [ i ], =,, (2.2) [ i ]. (2.2), i- <.. (2.1),. : P =.,, 38

39 , [42,86]. [38-40]., [10] [42] ,....,..,.....,......, ё,..,..,.. [88-96]. [96]:, ; ; ; ; ; ; ;,. : ; 39

40 ; ; ;. [37-40], [97-100]. 2.3 ( ) GF(2) [23-25]., [97].,..,.,... [24-26]. [23]., ( ). 40

41 .. [24-26]. x, x,, S x, (2.1) x -, =,. S. S P x = = x, =, S = S.,,. x,, x, x,, S x [24-26]: x = x, x,, S x, (2.2) x = x d x, =,. S ( ). ( x ) x, x,, S x,.. (2.2).. S : =. (2.3) (2.3) -. (2.3), -,, S = S -. [24-26]. (2.3) S,. 41

42 . [24-26]. x, x,, S x, ит м x, - x, S - S x. ( 2.2), (2.3). (2.3) x [23,97]: x = S = x x, x = P S x i x x, =, S. (2.4) x, (2.4) ( ) MD4 (Message Digest 4), MD5 (Message Digest 5) SHA (Secure Hash Algorithm) [85,101]. MD4 MD5 128 (16 ). SHA 160 (20 ). 42

43 [24-26,97].,.. S+ x, S+ x,, S+U x. x, x,, S x., U,..,.,,,,, U d, d,, d U. ( (2.3)) [24-26,97]: U U =, (2.5) d,, =,, U -, U = U, -. (2.5). ( ) S+ x, S+ x,, S+U x x S+ x, S+ x,, S+U x. - h( x ) : h( x ) = ( S+ x, S+ x,, S+U x ), (2.6) h( x ) S+ x d S+ x, =., U ,., DSA. - [78,80]

44 g = d, А, В, С ± h, ±, ±. DSS (Digital Signature Standard,, 1994) (, 1994.) [34, 75, 93]. DSS SHA DSA (Digital Signature Algorithm) [80]. DSA (Digital Signature Algorithm) ( ) 1991.,.,,. DSA. DSA, DSS, А = h, В =, С =, DSA 320. DSA -. [9,85]. DSA. р q: L < < L,,, 9 < <, - g = h / d, h -, < h <, h d >.. = g b d.,, g h : h = h. 2,.. 3 : = g d d. 4 Д h +, = :,. 5 = h + d, d =. 44

45 6,,., 2, 4,, h + = d., 4. r., : = h d.., r,.. -. [9,85].,,,,. 1 < < < < h = h. 3 = d. 4 : z = h d z = d. 5 : = ( g z z d ) d. 6 =,,.. : =.. DSA ,. DSA.,.,. -..,,,. 45

46 DSA , [24-26,97]. DSA [ ]. x, x,, S x, (2.7) x -, =,. S. P x = x x S x = S.,, [ ]. x,, x, x,, S x : x = x, x,, S x, (2.8) x = x d x, =,. S (2.8) x [16,32]: x = S = x x, x = P S x i x x, =, S. (2.9) x, (2.9). ( ) g x, g x,, g S x., g x, i =1,2,,S. g x x, x,, S x [ ]: 46

47 g x = g x, g x,, g S x, g x = g x ( d x ), i=1,2,,s. [, ] x x. x : x = x, x,, S x, x g b x d( x ), =,. S - h x, 2.4. [, ]. x, [109]: x = ( x, x,, x ), x g x d( x ) d( x ), =,. S - h x (2.6) x : x = ( x, x,, x ), x h x + x d( x ), =,. S x, x.. ( x, x x, x. - h x. x = ( x, x,, x ). z x = h x x d x z x = ( x x ) d x. x = ( x, x,, x ). 47

48 x = x,,.... : - - ; - -, ; -. x, x,, S x,. 2.6 ё..,. «e-gov»,,.,.. ( ): 1) ; 2). x, x,, S x. ( ).,.. S+ x, S+ x,, S+U x.. DSA - x, x... 48

49 : -, - ;. x, x,, S x,. 49

50 3 Щ Щ ,,,,, -,,.,,,., «giant step-baby step»,,,,,,..,,,,.,, ( ) [29].,.,,,. ( : b -, r -, l - ). DES - [9-11] =, =, =. DES [110, 111]. 50

51 Triple DES DESX =, =, = ; - DES, [ ]. IDEA =, =, =., [112]. RC5 - = ; ;, =, = [112,115]. [116], = = = =, =, = [ ]., DES [ ]., - S- DES -.,,. Blowfish - 64-, (Schneier) 1993.,. XOR 32- (XORs and additions on 32-bit words). ( 448 ) (subkey arrays). 32- DES [120]. AES (Rijndael), [76,12]. 100 (Triple DES IDEA..).,,., [122]. DES, S.W.I.F.T., VISA EUROPAY,, -.,,,. 51

52 3.1,,, MIPS DES Triple DES 128 (112) IDEA RC5 128, , 40 Blowfish AES 128, 192 (Rijndael) 256, IBM. 20, 25%, DES Lai Massey. Joan Daemen Vincent Rijmen. ( NIST) ,5, (Schneier) (Feistel) 32- DES Joan Daemen Vincent Rijmen. ( NIST).,.,... ( 3.2).

53 RSA, ( ).. [26-27]. - (El-Gamal) [22, 34].. DSS [19, 80], [74].. (elliptic curve) [35] RSA DSA El-Gamal ( - ) (. ), MIPS 2, , RSA, RSA 1977., DSS -. DSA- DSS.. : 53

54 ; ; [123] [122].. [81].,..,,.. -. ( ) h = h, = , ( ). DSA SHA-1 SHA-2., 3.3., DSA ECDSA, DSA ECDSA. DSA ECDSA. DSA ECDSA - SHA

55 3.3 - DSA (DSS) SHA1 SHA2 ECDSA SHA1 (DSS) SHA , , , , , 3.1, -. SHA ко о ть п о вод тельно т Мб т/c ГО Т ГО Т. -95 SHA-1 SHA ,,,. 55

56 3.2.,,, : ( ),..,.. [123]

57

58 . ( ). DSA ( 2).,,,

59 , ( 3.6)...., ( 3.7)., ( 3.8) ( 3.9)

60

61

62 . :. ( 3.10). ( 3.11) ( 3.12)

63

64 3.4 ё,, , , SHA1 SHA2. ( ):,,,..,.. 64

65 ,..,,. - ;,, -, , DSA ECDSA, DSA ECDSA. DS, -., , 3 Scopus Thomson Reuters ( ). - «, -». 65

66 ( ),. 66

67 1 " 2025 ": // : N 73 // // : ,... [ ]: : ( : ). 6..,.., //. -, , - : ( ) / :...;.:.. -, ,..,.,.. :.. -.:, : -, : -, , :,

68 14 BelT [ ]: : ( : ). 15 O.z DSt 1105: // І.., ґ є...:, What are ANSI X9.30 and ANSI X9.31? // Digital Signature Standard (DSS) // techtarget.com/definition/digital-signature-standard: El Gamal Signature Algorithm // liljanab/isas/course_materials/elgamalsign.pdf: // (" ") / ,... : // , :....: : : , ,..,..,.., // :, ,.. // :,. - :, ,.. // , ,.. // ,..,.. :. -.: -, , : -,

69 30.., :, , :, : :, Beth., Schaefer F. Non-super singular elliptic curves for public key cryptosystems // Advances in Cryptology - EUROCRYPT'91, Springer-Verlag P ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms // IEEE Transactions on Information Theory Vol. IT- 31, P Koblitz N. Elliptic Curve Cryptosystems // Mathematics of Computation Vol. 48, Wilson S.., Menezes A., Tavares S., Meijer H. Authenticated Diffe- Hellman Key Agreement Protocols // Proc. SAC'98. - Lecture Notes in Computer Security Vol P Schinianakis D., Stouraitis T. Residue Number Systems in Cryptography: Design, Challenges, Robustness // Secure System Design and Trustable Computing, Springer Schinianakis D., Fournaris A., Michail H., Kakarountas A., Stouraitis T. An RNS implementation of an Fp elliptic curve point multiplier // IEEE Trans. Circuits Syst , I 56(6). - P Schinianakis D., Stouraitis T. A RNS Montgomery multiplication architecture // IEEE International Symposium on Circuits and Systems (ISCAS) P Schinianakis D., Stouraitis T. Hardware-fault attack handling in RNS-based Montgomery multipliers // IEEE International Symposium on Circuits and Systems (ISCAS) P // ,... -.:, (., ) // ,..,..,..,.,..,.. // , Pan Asian E-commerce Alliance Retrieved: Aug, 2016:

70 46.. : -. -.:, Biyashev R. G., Nyssanbayeva S. E., and Begimbayeva Ye. Y. The Development of a Structural Scheme of National Segment in a Protected Cross- Border Space // International Conf. on Advanced Material Science and Environmental Engineering (AMSEE 2016) P (Thomson Reuters). 48 Magzom M. M., Begimbayeva Ye. Ye., Biyashev R. G., Nyssanbayeva Modelling services infrastructure in the integrated system of cross-border information exchange // C Biyashev R. G., Nyssanbayeva S. E. and Begimbayeva Ye. Y. Development of the model of protected cross-border information interaction // Open Engineering, P (Scopus). 50..,..,.. // V , ,..,.. // C ,..,.. //.... " " ,..,.. // III «-2050». -, C // find=&type=blog&view=article&hid=227&page=1&rowinpage=10&menuid=0: // _k_modeli_pd-t.pdf:

71 «- 2020» ( ): : ( ): II. 59. ( ): III. 60. ( ): III. 61. ( ): I. 62. ( ): II. 63. ( ): I. 64 // bal.ru/informatika/11406/index.html: // : : // @cmsArticle: // yaystvennaya_deyatelnost/id-p : : : // :. 71

72 17/ // II ( ) // 73, // :, :, : , : -, Diffie W., Hellman M. New directions in cryptography// IEEE Trans. Inform. Theory P Rivest R., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems // Comm. ACM P FIPS PUB 186. Digital Signature Standard (DSS) // ,.. // Informatics and Mathematical Methods in Simulation. - Vol. 4 (2014), No P // // Share of companies using digital signature in Spain from 2009 to 2016 //

73 85. : :, ,..,..,..,.. ғ. //. -, Chang I-Chen, Muller P. The Ancient Chinese Pearl in number theory the Chinese remainder theorem // International Journal of Mathematical Education in Science and Technology. - Vol. 11, Issue , P , ,..,..,....., ,..,.. // (5) є.., І.. //.., , є.., І.., //. -.:, (35) ,..,..,... - :, ,... -.:, // /..,..,..,.. // Biyashev, R.G., Nyssanbayeva, S.E. Algorithm for Creation a Digital Signature with Error Detection and Correction // Cybernetics and Systems Analysis Vol.48, 4. - P ,..,.. // :.-. - :, ,... -.:, ,..,..,.. // XI 73

74 , ,..,.. // C ,..,.. // C Maksat N. Kalimoldayev, Rustem G. Biyashev, Saule E. Nyssanbayeva, Yenlik Ye. Begimbayeva Modification of the digital signature, developed on the nonpositional polynomial notations // Eurasian Journal of Mathematical and Computer Applications Vol p (Scopus) ,..,.. DSA //..., , Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., Magzom M.M. Building modified modular cryptographic systems / International Journal of Applied Mathematics and Informatics. - Vol. 9, P Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., Magzom M.M. Modification of the cryptographic algorithms, developed on the basis of nonpositional polynomial notations // New developments in circuits, systems, signal processing, communications and computers. Proceedings of the International Conference on Circuits, Systems, Signal Processing, Communications and Computers (CSSCC 2015). - Vienna, Austria, P Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., A modification of the digital signature algorithm based on modular arithmetic //... «,» (CITech-2015), -. -,,, (86), C Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., A modication of the digital signature algorithm based on modular arithmetic // Abstracts of the International conference «Computational and Informational Technologies in Science, Engineering and Education» (September 24-27, 2015). - Almaty:, P ,..,..,..,..,.. // : ,

75 110 Weiner M. Efficient DES key search. Technical Report TR-244, School of Computer Science. - Carleton University, p. 111 Odlyzko A.M. The Future of Integer Factorization. Cryptobytes // RSA Laboratories Vol. 1, 2. - P Bruce Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C // John Willey & Sons P Rogaway P. The security of DESX // Cryptobytes, RSA Laboratories Vol. 2, 2. - P Kaliski B., Robshaw M. Multiple encryption: weighing security and performance // Dr. Dobb s Journal P Rivest R.L. The RC5 Encryption Algorithm // Cryptobytes, RSA Laboratories Vol. 1, 1. - P Kaliski B., Yiqun Lisa Yin. On the Security of the RC5 Algorithm // Cryptobytes, RSA Laboratories Vol. 1, 2. - P // // , Intel x86 // Blowfish? // CryptFAQ. html Rogaway P. The security of DESX // Cryptobytes, RSA Laboratories Vol. 2, 2. - P Shannon C.E. Communication Theory of Secrecy Systems // Bell Systems Technical Journal P , - : ( ) / :...;.:.. -,

76 1...,..,.. DSA //...,. 50-, ,, ,..,.. //, 4, 2015, Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., Magzom M.M. Building modified modular cryptographic systems / International Journal of Applied Mathematics and Informatics. Vol. 9, P Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., Magzom M.M. Modification of the cryptographic algorithms, developed on the basis of nonpositional polynomial notations // New developments in circuits, systems, signal processing, communications and computers. Proceedings of the International Conference on Circuits, Systems, Signal Processing, Communications and Computers (CSSCC 2015), -Vienna, Austria, pp., Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., A modification of the digital signature algorithm based on modular arithmetic //... «,» (CITech-2015),,. 20,. -,,,, 3(86), 2015, Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye., A modication of the digital signature algorithm based on modular arithmetic // abstracts of the International conference «Computational and Informational Technologies in Science, Engineering and Education» (September 24-27, 2015). Almaty:, 2015, p. 7...,..,..,.. // -,, -,. -, ,..,.. //., 2015, ,..,.. // III

77 «-2050»., 2015, C ,..,..,..,..,.. // : 80-., ,..,.. // V -,, 2016, Kalimoldayev Maksat N., Biyashev Rustem G., Nyssanbayeva Saule E., Begimbayeva Yenlik Ye. Modification of the digital signature, developed on the nonpositional polynomial notations // Eurasian Journal of Mathematical and Computer Applications, Vol. 4, Issue 2 (2016), p (Scopus) ,..,.. //, 4, 2016, c //., 2016, ,..,.. // ,. 2, Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye. The Development of a Structural Scheme of National Segment in a Protected Cross-Border Space // Proceedings of the International Conference on Wireless Communications, Network Security and Signal Processing International Conference on Advanced Material Science and Environmental Engineering P (Thomson Reuters) 17. Biyashev R.G., Nyssanbayeva S.E., Begimbayeva Ye.Ye. Development of the model of protected cross-border information interaction // Open Engineering 2016, Open Eng. 2016; 6. p (Scopus, Thomson Reuters) ,..,..,.., ғ.. //, 2, 2017, Magzom M. M., Begimbayeva Ye. Ye., Biyashev R. G., Nyssanbayeva Modelling services infrastructure in the integrated system of cross-border information exchange //..., C

78 1. 1. : ;, ;. 2.,,. 3.,, ,, ( ). 2., :,, ;, ( ), ; - -,, -, 78

79 ; ; -, - ;,, ; - -,,, ;, - ;, ;, ( ) ; -,,, ; ( ), ; -, ;,,,,,,,, ;,, - 79

80 ,, ; -, ; -, ;, ; -,,,,, - ;, ( ) ;,,,,,, ; -, -., - ; -, ;, ( ) ( ).,,,. 3., 80

81 1.,,,,, -, ( - ). 2., ,,, ,,,,,. 2.,,, , 1. -,,,,

82 ,,,,,. 3.,,,,. 4.,. 5.,,,, ; 6. -, , -,. 3., ,

83 ,. 7.,, , , ,,. 15.,,,,

84 , : 1. ; 2., ; 3. ( ) ; 4.,, ,. 2. : ( ) ;,, ( ) ; ( ), -, ; ( ) ( ),

85 , - ( ( ), ), ,,,, , : 1. ; 2., ; 3. ; 4., ; 5. ; 6. ; 7. - ; 8., ; 9. ; 10. ; 85

86 11. - ; ; 13. -, ; : 1) ; 2) - ; 3), ; 4) -, ; 5) - - ; 6),, ; 7) -, ; 8)

87 ,,. 3., -. 4., ,,

88 ( ) 88

89 89

90 . 90

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

On the Key-collisions in the Signature Schemes

On the Key-collisions in the Signature Schemes On the Key-collisions in the Signature Schemes Tomáš Rosa ICZ a.s., Prague, CZ Dept. of Computer Science, FEE, CTU in Prague, CZ tomas.rosa@i.cz Motivation to study k-collisions Def. Non-repudiation [9,10].

More information

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco

Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Batch Verification of ECDSA Signatures AfricaCrypt 2012 Ifrane, Morocco Department of Computer Science and Engineering Indian Institute of Technology Kharagpur, West Bengal, India. Outline Introduction

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Elliptic Curves and Cryptography Aleksandar Jurišić Alfred J. Menezes March 23, 2005 Elliptic curves have been intensively studied in number theory and algebraic geometry for over 100 years and there is

More information

Digital Signature Scheme Based on a New Hard Problem

Digital Signature Scheme Based on a New Hard Problem Computer Science Journal of Moldova, vol.16, no.2(47), 2008 Digital Signature Scheme Based on a New Hard Problem Niolay A. Moldovyan Abstract Factorizing composite number n = qr, where q and r are two

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Finite fields and cryptology

Finite fields and cryptology Computer Science Journal of Moldova, vol.11, no.2(32), 2003 Ennio Cortellini Abstract The problem of a computationally feasible method of finding the discrete logarithm in a (large) finite field is discussed,

More information

Biomedical Security. Overview 9/15/2017. Erwin M. Bakker

Biomedical Security. Overview 9/15/2017. Erwin M. Bakker Biomedical Security Erwin M. Bakker Overview Cryptography: Algorithms Cryptography: Protocols Pretty Good Privacy (PGP) / B. Schneier Workshop Biomedical Security Biomedical Application Security (guest

More information

An Improved Fast and Secure Hash Algorithm

An Improved Fast and Secure Hash Algorithm Journal of Information Processing Systems, Vol.8, No.1, March 2012 http://dx.doi.org/10.3745/jips.2012.8.1.119 An Improved Fast and Secure Hash Algorithm Siddharth Agarwal*, Abhinav Rungta*, R.Padmavathy*,

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

An Algebraic Framework for Cipher Embeddings

An Algebraic Framework for Cipher Embeddings An Algebraic Framework for Cipher Embeddings C. Cid 1, S. Murphy 1, and M.J.B. Robshaw 2 1 Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, U.K. 2 France Télécom

More information

A message recovery signature scheme equivalent to DSA over elliptic curves

A message recovery signature scheme equivalent to DSA over elliptic curves A message recovery signature scheme equivalent to DSA over elliptic curves Atsuko Miyaji Multimedia Development Center Matsushita Electric Industrial Co., LTD. E-mail : miyaji@isl.mei.co.jp Abstract. The

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm Min-Shiang Hwang Cheng-Chi Lee Shiang-Feng Tzeng Department of Management Information System National Chung Hsing University

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV *

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * 2017 2nd International Conference on Artificial Intelligence: Techniques and Applications (AITA 2017) ISBN: 978-1-60595-491-2 Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * DCS

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Public Key Cryptography with a Group of Unknown Order

Public Key Cryptography with a Group of Unknown Order Public Key Cryptography with a Group of Unknown Order Richard P. Brent 1 Oxford University rpb@comlab.ox.ac.uk Programming Research Group Report PRG TR 02 00 5 June 2000 Abstract We present algorithms

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Blind Collective Signature Protocol

Blind Collective Signature Protocol Computer Science Journal of Moldova, vol.19, no.1(55), 2011 Blind Collective Signature Protocol Nikolay A. Moldovyan Abstract Using the digital signature (DS) scheme specified by Belarusian DS standard

More information

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa

recover the secret key [14]. More recently, the resistance of smart-card implementations of the AES candidates against monitoring power consumption wa Resistance against Dierential Power Analysis for Elliptic Curve Cryptosystems Jean-Sebastien Coron Ecole Normale Superieure Gemplus Card International 45 rue d'ulm 34 rue Guynemer Paris, F-75230, France

More information

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem

Outline. Available public-key technologies. Diffie-Hellman protocol Digital Signature. Elliptic curves and the discrete logarithm problem Outline Public-key cryptography A collection of hard problems Mathematical Background Trapdoor Knapsack Integer factorization Problem Discrete logarithm problem revisited Case of Study: The Sun NFS Cryptosystem

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Implementation Options for Finite Field Arithmetic for Elliptic Curve Cryptosystems Christof Paar Electrical & Computer Engineering Dept. and Computer Science Dept. Worcester Polytechnic Institute Worcester,

More information

Weaknesses in the HAS-V Compression Function

Weaknesses in the HAS-V Compression Function Weaknesses in the HAS-V Compression Function Florian Mendel and Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse 16a, A-8010

More information

GOST A Brief Overview of Russia s DSA

GOST A Brief Overview of Russia s DSA GOST 34.10 A Brief Overview of Russia s DSA [Published in Computers & Security 15(8):725-732, 1996.] Markus Michels 1,, David Naccache 2, and Holger Petersen 1, 1 Theoretical Computer Science and Information

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Comparison of Bit and Word Level Algorithms for Evaluating U. Evaluating Unstructured Functions over Finite Rings

Comparison of Bit and Word Level Algorithms for Evaluating U. Evaluating Unstructured Functions over Finite Rings Comparison of Bit and Word Level Algorithms for Evaluating Unstructured Functions over Finite Rings Berk Sunar David Cyganski sunar,cyganski@wpi.edu http://crypto.wpi.edu Worcester Polytechnic Institute

More information

Montgomery-Suitable Cryptosystems

Montgomery-Suitable Cryptosystems Montgomery-Suitable Cryptosystems [Published in G. Cohen, S. Litsyn, A. Lobstein, and G. Zémor, Eds., Algebraic Coding, vol. 781 of Lecture Notes in Computer Science, pp. 75-81, Springer-Verlag, 1994.]

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

PUBLIC-KEY cryptography (PKC), a concept introduced

PUBLIC-KEY cryptography (PKC), a concept introduced 1 Speeding Up Barrett and Montgomery Modular Multiplications Miroslav Knežević, Student Member, IEEE, Frederik Vercauteren, and Ingrid Verbauwhede, Senior Member, IEEE Abstract This paper proposes two

More information

A Sound Method for Switching between Boolean and Arithmetic Masking

A Sound Method for Switching between Boolean and Arithmetic Masking A Sound Method for Switching between Boolean and Arithmetic Masking Louis Goubin CP8 Crypto Lab, SchlumbergerSema 36-38 rue de la Princesse, BP45 78430 Louveciennes Cedex, France Louis.Goubin@louveciennes.tt.slb.com

More information

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05

Security Proofs for Signature Schemes. Ecole Normale Superieure. 45, rue d'ulm Paris Cedex 05 Security Proofs for Signature Schemes David Pointcheval David.Pointcheval@ens.fr Jacques Stern Jacques.Stern@ens.fr Ecole Normale Superieure Laboratoire d'informatique 45, rue d'ulm 75230 Paris Cedex 05

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem

Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem 1 Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem Abstract Zhi Li, John Higgins, Mark Clement 3361 TMCB Brigham Young University Provo, UT 8462 {zli,higgins,clement}@cs.byu.edu

More information

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)

Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP) Mrs.Santoshi Pote 1, Mrs. Jayashree Katti 2 ENC, Usha Mittal Institute of Technology, Mumbai, India 1 Information Technology,

More information

Design Validations for Discrete Logarithm Based Signature Schemes

Design Validations for Discrete Logarithm Based Signature Schemes Proceedings of the 2000 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2000) (18 20 january 2000, Melbourne, Australia) H. Imai and Y. Zheng Eds. Springer-Verlag, LNCS 1751,

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

A New Algorithm to Construct. Secure Keys for AES

A New Algorithm to Construct. Secure Keys for AES Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 26, 1263-1270 A New Algorithm to Construct Secure Keys for AES Iqtadar Hussain Department of Mathematics Quaid-i-Azam University, Islamabad, Pakistan

More information

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a.

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a. INTRODUCTION TO CRYPTOGRAPHY 5. Discrete Logarithms Recall the classical logarithm for real numbers: If we write b = 10 a, then a = log 10 b is the logarithm of b to the base 10. Changing the base to e

More information

My brief introduction to cryptography

My brief introduction to cryptography My brief introduction to cryptography David Thomson dthomson@math.carleton.ca Carleton University September 7, 2013 introduction to cryptography September 7, 2013 1 / 28 Outline 1 The general framework

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Lecture 7: ElGamal and Discrete Logarithms

Lecture 7: ElGamal and Discrete Logarithms Lecture 7: ElGamal and Discrete Logarithms Johan Håstad, transcribed by Johan Linde 2006-02-07 1 The discrete logarithm problem Recall that a generator g of a group G is an element of order n such that

More information

Second Preimages for Iterated Hash Functions and their Implications on MACs

Second Preimages for Iterated Hash Functions and their Implications on MACs Second Preimages for Iterated Hash Functions and their Implications on MACs Mario Lamberger, Norbert Pramstaller, and Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK)

More information

Elliptic Curve Public-Key Cryptosystems An Introduction

Elliptic Curve Public-Key Cryptosystems An Introduction Elliptic Curve Public-Key Cryptosystems An Introduction Erik De Win and Bart Preneel Katholieke Universiteit Leuven, Dept. Electrical Engineering-ESAT K. Mercierlaan 94, 3001 Heverlee, Belgium {erik.dewin,bart.preneel}@esat.kuleuven.ac.be

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Sharing DSS by the Chinese Remainder Theorem

Sharing DSS by the Chinese Remainder Theorem Sharing DSS by the Chinese Remainder Theorem Kamer Kaya,a, Ali Aydın Selçuk b a Ohio State University, Columbus, 43210, OH, USA b Bilkent University, Ankara, 06800, Turkey Abstract In this paper, we propose

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Safer parameters for the Chor-Rivest cryptosystem

Safer parameters for the Chor-Rivest cryptosystem Safer parameters for the Chor-Rivest cryptosystem L. Hernández Encinas, J. Muñoz Masqué and A. Queiruga Dios Applied Physics Institute, CSIC C/ Serrano 144, 28006-Madrid, Spain {luis, jaime, araceli}@iec.csic.es

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form

Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form Toru Akishita Sony Corporation, 6-7-35 Kitashinagawa Shinagawa-ku, Tokyo, 141-0001, Japan akishita@pal.arch.sony.co.jp Abstract.

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Efficient RSA Cryptosystem with Key Generation using Matrix

Efficient RSA Cryptosystem with Key Generation using Matrix E f f i c i e n t R S A C r y p t o s y s t e m w i t h K e y G e n e r a t i o n u s i n g M a t r i x Efficient RSA Cryptosystem with Key Generation using Matrix Prerna Verma 1, Dindayal Mahto 2, Sudhanshu

More information

A Comparative Study of RSA Based Digital Signature Algorithms

A Comparative Study of RSA Based Digital Signature Algorithms Journal of Mathematics and Statistics 2 (1): 354-359, 2006 ISSN 1549-3644 2006 Science Publications A Comparative Study of RSA Based Digital Signature Algorithms 1 Ramzi A. Haraty, 2 A. N. El-Kassar and

More information

HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION USING PRECOMPUTATION OVER GF(p)

HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION USING PRECOMPUTATION OVER GF(p) Journal of Computer Science (7): 94-6, 4 ISSN: 549-66 4 doi:.844/jcssp.4.94.6 Published Online (7) 4 (http://www.thescipub.com/jcs.toc) HARDWARE REALIZATION OF HIGH SPEED ELLIPTIC CURVE POINT MULTIPLICATION

More information

Efficient randomized regular modular exponentiation using combined Montgomery and Barrett multiplications

Efficient randomized regular modular exponentiation using combined Montgomery and Barrett multiplications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2016 Efficient randomized regular modular exponentiation

More information

A Small Subgroup Attack on Arazi s Key Agreement Protocol

A Small Subgroup Attack on Arazi s Key Agreement Protocol Small Subgroup ttack on razi s Key greement Protocol Dan Brown Certicom Research, Canada dbrown@certicom.com lfred Menezes Dept. of C&O, University of Waterloo, Canada ajmeneze@uwaterloo.ca bstract In

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information

MATH3302 Cryptography Problem Set 2

MATH3302 Cryptography Problem Set 2 MATH3302 Cryptography Problem Set 2 These questions are based on the material in Section 4: Shannon s Theory, Section 5: Modern Cryptography, Section 6: The Data Encryption Standard, Section 7: International

More information

Fault Attacks Against emv Signatures

Fault Attacks Against emv Signatures Fault Attacks Against emv Signatures Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 2 1 Université du Luxembourg 6, rue Richard Coudenhove-Kalergi l-1359 Luxembourg, Luxembourg {jean-sebastien.coron,

More information

Topic 6. Digital Signatures and Identity Based Encryption

Topic 6. Digital Signatures and Identity Based Encryption Topic 6. Digital Signature and Identity Baed Encryption. Security of Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital Signature

More information

Symmetric key cryptography over non-binary algebraic structures

Symmetric key cryptography over non-binary algebraic structures Symmetric key cryptography over non-binary algebraic structures Kameryn J Williams Boise State University 26 June 2012 AAAS Pacific Conference 24-27 June 2012 Acknowledgments These results are due to collaboration

More information

A new conic curve digital signature scheme with message recovery and without one-way hash functions

A new conic curve digital signature scheme with message recovery and without one-way hash functions Annals of the University of Craiova, Mathematics and Computer Science Series Volume 40(2), 2013, Pages 148 153 ISSN: 1223-6934 A new conic curve digital signature scheme with message recovery and without

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

Biomedical Security. Some Security News 9/17/2018. Erwin M. Bakker. Blockchains are not safe for voting (slashdot.org) : From: paragonie.

Biomedical Security. Some Security News 9/17/2018. Erwin M. Bakker. Blockchains are not safe for voting (slashdot.org) : From: paragonie. Biomedical Security Erwin M. Bakker Some Security News From: NYTimes Blockchains are not safe for voting (slashdot.org) : From Motherboard.vice.com ECDAA: Eliptic Curve Direct Anonymous Attestation for

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Areas for Discussion Elliptic Curve Cryptography Joseph Spring Department of Computer Science 7COM1027 - Distributed Systems Security Lecture - Elliptic Curves 1 1 Motivation Elliptic Curves Security of

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and Transform Domain Analysis of DES Guang Gong and Solomon W. Golomb Communication Sciences Institute University of Southern California Electrical Engineering-Systems, EEB # 500 Los Angeles, California 90089-2565

More information

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n )

Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) International Journal of Network Security, Vol8, No2, PP169 176, Mar 2009 169 Mapping an Arbitrary Message to an Elliptic Curve when Defined over GF (2 n ) Brian King Indiana University - Purdue University

More information

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000

The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2. Alfred Menezes. August 23, Updated: February 24, 2000 The Elliptic Curve Digital Signature Algorithm (ECDSA) 1 2 Don Johnson Certicom Research djohnson@certicom.com Alfred Menezes University of Waterloo ajmeneze@uwaterloo.ca August 23, 1999 Updated: February

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information