Solving the Multi–discrete Logarithm Problems over a Group of Elliptic Curves with Prime Order

2005 ◽  
Vol 21 (6) ◽  
pp. 1443-1450 ◽  
Author(s):  
Jun Quan Li ◽  
Mu Lan Liu ◽  
Liang Liang Xiao

Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.



2018 ◽  
Vol 51 ◽  
pp. 168-182 ◽  
Author(s):  
Alessandro Amadori ◽  
Federico Pintore ◽  
Massimiliano Sala




Author(s):  
Elisavet Konstantinou ◽  
Aristides Kontogeorgis ◽  
Yannis C. Stamatiou ◽  
Christos Zaroliagis
Keyword(s):  


2013 ◽  
Vol 27 (4) ◽  
pp. 595-635 ◽  
Author(s):  
Jean-Charles Faugère ◽  
Pierrick Gaudry ◽  
Louise Huot ◽  
Guénaël Renault




2018 ◽  
Vol 12 (2) ◽  
pp. 101-118 ◽  
Author(s):  
Prabhat Kushwaha

Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.



2010 ◽  
Vol 20-23 ◽  
pp. 518-524
Author(s):  
Xuan Wu Zhou

In the paper, we analyzed optimization algorithms for proxy signature and presented an optimized proxy signature scheme based on discrete logarithm cryptosystem. In the scheme, the signature entrusting parameters are generated with private keys of original signer and the proxy signer; dishonest proxy signer and outer adversaries can not attack secret parameters or other proxy signature with feasible polynomial algorithm, thus the scheme provides effective protection for the secrecy of proxy signers and also renders reasonable supervision on the proxy right. By utilizing random algorithms in signature generating, the scheme avoids the relevance between different parameters and proxy signature from the same signer. Then we presented an improved proxy signature scheme based on ECC (Elliptic Curves Cryptosystem), the scheme well satisfies the requirement of proxy signature and also makes full use of the superiority of ECC, such as high efficiency and security. Therefore, the scheme proves to be applicable to integrated environment with limited system resources.



2014 ◽  
Vol 931-932 ◽  
pp. 1441-1446 ◽  
Author(s):  
Krissanee Kamthawee ◽  
Bhichate Chiewthanakul

Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.



Author(s):  
Anatoliy V. Bessalov

The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we calculated the orders (where n is odd) of these curves over the extended fields with prime degrees of extension m within known cryptographic standards (with the same bit-length field module 200 ... 600 bits). The calculated values n are tested on primelity. The extensions m, which provide a psevdoprime order 4n of curve with a prime value n, are selected. This provides the highest cryptographic stability of curve by the discrete logarithm problem solution. As a result, over the fields of the characteristic p = 5 we obtain two curves with degrees of expansion m = 181 and m = 277, and over the fields of the characteristic p = 7 one curve with the degree m = 127. For them, the corresponding large prime values of n are determined. The next stage is the calculation of other system-parameters of cryptographic systems based on complete Edwards curves. over the fields of characteristics 5 and 7. The arithmetic of extended fields is based on irreducible primitive polynomials P (z) of degree m. The search and construction of polynomial tables P (z) (for 10 different polynomials for each value m, respectively, for the values of the characteristics p = 5 and p = 7) has been performed. On the basis of each polynomial according to the developed method, the coordinates of the random point P of the curve are calculated. The possible order of this point is the value of 4n, 2n or n. The double doubling of this point is the coordinates and for 30 different generators G = 4P cryptosystems that have a prime order n. The set of parameters that satisfy the standard cryptographic requirements and can be recommended in projecting cryptosystems is obtained.



Sign in / Sign up

Export Citation Format

Share Document