scholarly journals Security analysis of elliptic curves with embedding degree 1 proposed in PLOS ONE 2016

PLoS ONE ◽  
2019 ◽  
Vol 14 (2) ◽  
pp. e0212310 ◽  
Author(s):  
Tadanori Teruya
2006 ◽  
Vol 19 (4) ◽  
pp. 553-562 ◽  
Author(s):  
Florian Luca ◽  
Igor E. Shparlinski

Author(s):  
Ruslan Skuratovskii

We consider problem of order counting of algebraic affine and projective curves of Edwards [2, 8] over the finite field $F_{p^n}$. The complexity of the discrete logarithm problem in the group of points of an elliptic curve depends on the order of this curve (ECDLP) [4, 20] depends on the order of this curve [10]. We research Edwards algebraic curves over a finite field, which are one of the most promising supports of sets of points which are used for fast group operations [1]. We construct a new method for counting the order of an Edwards curve over a finite field. It should be noted that this method can be applied to the order of elliptic curves due to the birational equivalence between elliptic curves and Edwards curves. We not only find a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, but we additionally find a general formula by which one can determine whether a curve $E_d [F_p]$ is supersingular over this field or not. The embedding degree of the supersingular curve of Edwards over $F_{p^n}$ in a finite field is investigated and the field characteristic, where this degree is minimal, is found. A birational isomorphism between the Montgomery curve and the Edwards curve is also constructed. A one-to-one correspondence between the Edwards supersingular curves and Montgomery supersingular curves is established. The criterion of supersingularity for Edwards curves is found over $F_{p^n}$.


2015 ◽  
Vol 93 (12) ◽  
pp. 2042-2053 ◽  
Author(s):  
J.M. Miret ◽  
D. Sadornil ◽  
J. Tena

2015 ◽  
Vol 6 (4) ◽  
pp. 259-286 ◽  
Author(s):  
Joppe W. Bos ◽  
Craig Costello ◽  
Patrick Longa ◽  
Michael Naehrig

2017 ◽  
Vol 11 (3) ◽  
Author(s):  
Travis Scholl

AbstractWe present a variation on the CM method that produces elliptic curves over prime fields with nearly prime order that do not admit many efficiently computable isogenies. Assuming the Bateman–Horn conjecture, we prove that elliptic curves produced this way almost always have a large embedding degree, and thus are resistant to the MOV attack on the ECDLP.


PLoS ONE ◽  
2016 ◽  
Vol 11 (8) ◽  
pp. e0161857 ◽  
Author(s):  
Maocai Wang ◽  
Guangming Dai ◽  
Kim-Kwang Raymond Choo ◽  
Prem Prakash Jayaraman ◽  
Rajiv Ranjan

2009 ◽  
Vol 10 (04) ◽  
pp. 459-479 ◽  
Author(s):  
SK. MD. MIZANUR RAHMAN ◽  
KHALIL EL-KHATIB

The nature of wireless communication makes it susceptible to a number of security threats, disclosing the identities of the communicating parties in the network. By revealing the identity of nodes in the network, outside parties can setup severe targeted attacks on specific nodes. Such targeted attacks are more harmful to sensor networks as sensing nodes (sensors) have limited computing and communication power prohibiting them from using robust security mechanisms. Anonymous communication is one of the key primitives for ensuring the privacy of communicating parties in a group or network. In this paper, we propose a novel secure anonymous communication protocol based on pairing over elliptic curves for wireless sensor networks (WSNs). Using this protocol, only the legitimate nodes in the sensor network can authenticate each other without disclosing their real identities. The proposed protocol is extremely efficient in terms of key storage space and communication overhead. Security analysis of our protocol shows that it provides complete anonymity for communicating nodes. The analysis also shows that the proposed protocol is robust against a number of attacks including the masquerade attack, wormhole attack, selective forwarding attack and message manipulation attack.


Sign in / Sign up

Export Citation Format

Share Document