scholarly journals Analysis of the Fault Attack ECDLP over Prime Field

2011 ◽  
Vol 2011 ◽  
pp. 1-11 ◽  
Author(s):  
Mingqiang Wang ◽  
Tao Zhan

In 2000, Biehl et al. proposed a fault-based attack on elliptic curve cryptography. In this paper, we refined the fault attack method. An elliptic curveEis defined over prime field𝔽pwith base pointP∈E(𝔽p). Applying the fault attack on these curves, the discrete logarithm on the curve can be computed in subexponential time ofLp(1/2,1+o(1)). The runtime bound relies on heuristics conjecture about smooth numbers similar to the ones used by Lenstra, 1987.

2012 ◽  
Vol 2012 ◽  
pp. 1-14 ◽  
Author(s):  
Lyndon Judge ◽  
Suvarna Mane ◽  
Patrick Schaumont

Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Yong Xiao ◽  
Weibin Lin ◽  
Yun Zhao ◽  
Chao Cui ◽  
Ziwen Cai

Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.


2013 ◽  
Vol 2 (1) ◽  
pp. 151-160
Author(s):  
E.H. El Kinani ◽  
Fatima Amounas

In recent years, Elliptic Curve Cryptography (ECC) has attracted the attention of researchers due to its robust mathematical structure and highest security compared to other existing algorithm like RSA. Our main objective in this work was to provide a novel blind signature scheme based on ECC. The security of the proposed method results from the infeasibility to solve the discrete logarithm over an elliptic curve. In this paper we introduce a proposed to development the blind signature scheme with more complexity as compared to the existing schemes. Keyword: Cryptography, Blind Signature, Elliptic Curve, Blindness, Untraceability.DOI: 10.18495/comengapp.21.151160


Author(s):  
Ismaila Adeniyi Kamil ◽  
Sunday Oyinlola Ogundoyin

In smart grids (SGs), smart meters (SMs) are usually deployed to collect and transmit customers' electricity consumption data in real-time to the control center. Due to the open nature of the SG communication, several privacy-preserving data aggregation schemes have been proposed to protect the privacy of customers. However, most of these schemes cannot protect against internal attackers and they are not efficient, since SMs are constrained in processing, memory, and computing capabilities. To address these problems, the authors propose a privacy-aware lightweight data aggregation scheme against internal attackers based on Elliptic Curve Cryptography (ECC). The scheme satisfies all the security requirements of SG, and supports conditional traceability, strong anonymity and autonomy. The authors demonstrate that the proposed scheme provides confidentiality based on the Computational Diffie-Hellman (CDH) assumption and unforgeability in the security model based on the intractability of the Discrete Logarithm (DL) problem. Extensive performance analysis shows that the proposed scheme is very efficient.


Author(s):  
AMANPREET KAUR ◽  
VIKAS GOYAL

Elliptic curve Cryptography with its various protocols implemented in terms of accuracy and fast observation of results for better security solution. ECC applied on two finite fields: prime field and binary field. Because it is public key cryptography so, it also focus on generation of elliptic curve and shows why finite fields are introduced. But for accurate observation we do analysis on category of cryptographic primitives used to solve given security problem. RSA & ECDSA both have basic criteria of production of keys and method of encryption and decryption in basic application as per security and other properties which are authentication, non-repudiation, privacy, integrity.


2019 ◽  
Vol 27 (3) ◽  
pp. 315-320
Author(s):  
Yuichi Futa ◽  
Hiroyuki Okazaki ◽  
Yasunari Shidama

Summary In this article, we formalize in Mizar [1], [2] a binary operation of points on an elliptic curve over GF(p) in affine coordinates. We show that the operation is unital, complementable and commutative. Elliptic curve cryptography [3], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security.


2012 ◽  
Vol 20 (1) ◽  
pp. 87-95
Author(s):  
Yuichi Futa ◽  
Hiroyuki Okazaki ◽  
Daichi Mizushima ◽  
Yasunari Shidama

Operations of Points on Elliptic Curve in Projective Coordinates In this article, we formalize operations of points on an elliptic curve over GF(p). Elliptic curve cryptography [7], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security. We prove that the two operations of points: compellProjCo and addellProjCo are unary and binary operations of a point over the elliptic curve.


Sign in / Sign up

Export Citation Format

Share Document