scholarly journals Secure Outsourcing in Discrete-Logarithm-Based and Pairing-Based Cryptography (Invited Talk)

Author(s):  
Damien Vergnaud
2017 ◽  
Vol 28 (06) ◽  
pp. 781-797 ◽  
Author(s):  
Chin-Ling Chen ◽  
Jungpil Shin ◽  
Yu-Ting Tsai ◽  
Aniello Castiglione ◽  
Francesco Palmieri

Vehicular Ad Hoc Networks are mainly implemented to enable the interchange of huge amount of information among vehicles and between vehicles and control entities such as road side units or base stations, providing support for a comfortable and safe driving experience. However, due to the recent proliferation of cybersecurity threats, securing such a critical exchange of information becomes a fundamental prerequisite. In this paper, we propose a novel security scheme based on bilinear pairing-based cryptography to improve the security of the information exchanged in VANETs. Such scheme relies on the Elliptic Curve Discrete Logarithm Problem to provide anonymity and robust security features, and on Message Authentication Codes for verifying the vehicles’ identities. The proposed solution is able to achieve mutual authentication between involved entities and prevent impersonation, replay and insider attacks, at the expense of minimum overhead so that also big-data scale communications can be safely supported in the VANET environment.


Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2019 ◽  
Vol 13 (3-4) ◽  
pp. 229-237
Author(s):  
Stavros Kousidis ◽  
Andreas Wiemers

Abstract We improve on the first fall degree bound of polynomial systems that arise from a Weil descent along Semaev’s summation polynomials relevant to the solution of the Elliptic Curve Discrete Logarithm Problem via Gröbner basis algorithms.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


Sign in / Sign up

Export Citation Format

Share Document