scholarly journals Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik

2012 ◽  
Vol 12 (1) ◽  
pp. 65
Author(s):  
Winsy Weku

MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi.  ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan koordinat proyeksi yang sebelumnya telah ditentukan oleh kurva eliptik E: y2 = x3 + ax + b yang didefinisikan melalui Galois field GF(p)untuk melakukan operasi aritemtika dimana dapat diketemukan bahwa terdapat beberapa multiplikasi yang dapat diimplementasikan secara paralel untuk mendapatkan performa yang tinggi. Pada penelitian ini, akan dibahas tentang sistem koordinat proyeksi Hessian (X/Z2, Y,Z2) untuk meningkatkan operasi penggandaan ECC dengan menggunakan pengali paralel untuk mendapatkan paralel yang maksimum untuk mendapatkan hasil maksimal. Kata kunci: Elliptic Curve Cryptography, Public-Key Cryptosystem, Galois Fields of Primes GF(p PROJECTION MODEL (X/Z2, Y/Z2) ON PARALLEL HESIAN CURVE USING CRYPTOGRAPHY ELIPTIC CURVE MECHANISM ABSTRACT As a public key cryptography, Elliptic Curve Cryptography (ECC) is well known to be the most secure algorithms that can be used to protect information during the transmission. ECC in its arithmetic computations suffers from modular inversion operation. Modular Inversion is a main arithmetic and very long-time operation that performed by the ECC crypto-processor. The use of projective coordinates to define the Elliptic Curves (EC) instead of affine coordinates replaced the inversion operations by several multiplication operations. Many types of projective coordinates have been proposed for the elliptic curve E: y2 = x3 + ax + b which is defined over a Galois field GF(p) to do EC arithmetic operations where it was found that these several multiplications can be implemented in some parallel fashion to obtain higher performance. In this work, we will study Hessian projective coordinates systems (X/Z2, Y,Z2) over GF (p) to perform ECC doubling operation by using parallel multipliers to obtain maximum parallelism to achieve maximum gain. Keywords: Elliptic Curve Cryptography , Public-Key Cryptosystem , Galois Fields of  Primes GF(p)

2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


Mathematics ◽  
2021 ◽  
Vol 9 (23) ◽  
pp. 3022
Author(s):  
Marta Bellés-Muñoz ◽  
Barry Whitehat ◽  
Jordi Baylina ◽  
Vanesa Daza ◽  
Jose Luis Muñoz-Tapia

Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, the circuits are built connecting wires that carry elements from a large prime field, whose order is determined by the number of elements of the pairing-friendly elliptic curve. In this context, it is important to generate an inner curve using this field, because it allows to create circuits that can verify public-key cryptography primitives, such as digital signatures and encryption schemes. To this purpose, in this article, we present a deterministic algorithm for generating twisted Edwards elliptic curves defined over a given prime field. We also provide an algorithm for checking the resilience of this type of curve against most common security attacks. Additionally, we use our algorithms to generate Baby Jubjub, a curve that can be used to implement elliptic-curve cryptography in circuits that can be validated in the Ethereum blockchain.


2013 ◽  
pp. 562-583
Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


Sign in / Sign up

Export Citation Format

Share Document