PERSPECTIVES OF ELLIPTICAL CRYPTOGRAPHY TO ENSURE THE INTEGRITY AND CONFIDENTIALITY OF INFORMATION

Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.

Author(s):  
Andreas Bolfing

This chapter provides a very detailed introduction to cryptography. It first explains the cryptographic basics and introduces the concept of public-key encryption which is based on one-way and trapdoor functions, considering the three major public-key encryption families like integer factorization, discrete logarithm and elliptic curve schemes. This is followed by an introduction to hash functions which are applied to construct Merkle trees and digital signature schemes. As modern cryptoschemes are commonly based on elliptic curves, the chapter then introduces elliptic curve cryptography which is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). It considers the hardness of the ECDLP and the possible attacks against it, showing how to find suitable domain parameters to construct cryptographically strong elliptic curves. This is followed by the discussion of elliptic curve domain parameters which are recommended by current standards. Finally, it introduces the Elliptic Curve Digital Signature Algorithm (ECDSA), the elliptic curve digital signature scheme.


2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


2009 ◽  
Vol 9 (7&8) ◽  
pp. 610-621
Author(s):  
D. Maslov ◽  
J. Mathew ◽  
D. Cheung ◽  
D.K. Pradhan

We consider a quantum polynomial-time algorithm which solves the discrete logarithm problem for points on elliptic curves over $GF(2^m)$. We improve over earlier algorithms by constructing an efficient circuit for multiplying elements of binary finite fields and by representing elliptic curve points using a technique based on projective coordinates. The depth of our proposed implementation, executable in the Linear Nearest Neighbor (LNN) architecture, is $O(m^2)$, which is an improvement over the previous bound of $O(m^3)$ derived assuming no architectural restrictions.


2020 ◽  
Vol 19 ◽  

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of the Digital Signature Algorithm (DSA) [2]. It is well known that the problem of discrete logarithm is NP-hard on group on elliptic curve (EC) [5]. The orders of groups of an algebraic affine and projective curves of Edwards [3, 9] over the finite field Fpn is studied by us. We research Edwards algebraic curves over a finite field, which are one of the most promising supports of sets of points which are used for fast group operations [1]. We construct a new method for counting the order of an Edwards curve [F ] d p E over a finite field Fp . It should be noted that this method can be applied to the order of elliptic curves due to the birational equivalence between elliptic curves and Edwards curves. The method we have proposed has much less complexity 22 O p log p at not large values p in comparison with the best Schoof basic algorithm with complexity 8 2 O(log pn ) , as well as a variant of the Schoof algorithm that uses fast arithmetic, which has complexity 42O(log pn ) , but works only for Elkis or Atkin primes. We not only find a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, but we additionally find a general formula by which one can determine whether a curve [F ] d p E is supersingular over this field or not. The symmetric of the Edwards curve form and the parity of all degrees made it possible to represent the shape curves and apply the method of calculating the residual coincidences. A birational isomorphism between the Montgomery curve and the Edwards curve is also constructed. A oneto- one correspondence between the Edwards supersingular curves and Montgomery supersingular curves is established. The criterion of supersingularity for Edwards curves is found over F pn .


2003 ◽  
Vol 3 (4) ◽  
pp. 317-344
Author(s):  
J. Proos ◽  
Ch. Zalka

We show in some detail how to implement Shor's efficient quantum algorithm for discrete logarithms for the particular case of elliptic curve groups. It turns out that for this problem a smaller quantum computer can solve problems further beyond current computing than for integer factorisation. A 160 bit elliptic curve cryptographic key could be broken on a quantum computer using around 1000 qubits while factoring the security-wise equivalent 1024 bit RSA modulus would require about 2000 qubits. In this paper we only consider elliptic curves over GF(p) and not yet the equally important ones over GF(2^n) or other finite fields. The main technical difficulty is to implement Euclid's gcd algorithm to compute multiplicative inverses modulo p. As the runtime of Euclid's algorithm depends on the input, one difficulty encountered is the ``quantum halting problem''.


2008 ◽  
Vol 8 (10) ◽  
pp. 1919-1925 ◽  
Author(s):  
Morteza Nikooghada ◽  
Mohammad Reza Bonyadi ◽  
Ehsan Malekian ◽  
Ali Zakerolhos

2014 ◽  
Vol 17 (A) ◽  
pp. 203-217 ◽  
Author(s):  
Christophe Petit

AbstractThe problem of solving polynomial equations over finite fields has many applications in cryptography and coding theory. In this paper, we consider polynomial equations over a ‘large’ finite field with a ‘small’ characteristic. We introduce a new algorithm for solving this type of equations, called the successive resultants algorithm (SRA). SRA is radically different from previous algorithms for this problem, yet it is conceptually simple. A straightforward implementation using Magma was able to beat the built-in Roots function for some parameters. These preliminary results encourage a more detailed study of SRA and its applications. Moreover, we point out that an extension of SRA to the multivariate case would have an important impact on the practical security of the elliptic curve discrete logarithm problem in the small characteristic case.Supplementary materials are available with this article.


2014 ◽  
Vol 931-932 ◽  
pp. 1441-1446 ◽  
Author(s):  
Krissanee Kamthawee ◽  
Bhichate Chiewthanakul

Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.


Sign in / Sign up

Export Citation Format

Share Document