elliptic curves
Recently Published Documents


TOTAL DOCUMENTS

3248
(FIVE YEARS 480)

H-INDEX

53
(FIVE YEARS 5)

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Ghulam Murtaza ◽  
Naveed Ahmed Azam ◽  
Umar Hayat

Developing a substitution-box (S-box) generator that can efficiently generate a highly dynamic S-box with good cryptographic properties is a hot topic in the field of cryptography. Recently, elliptic curve (EC)-based S-box generators have shown promising results. However, these generators use large ECs to generate highly dynamic S-boxes and thus may not be suitable for lightweight cryptography, where the computational power is limited. The aim of this paper is to develop and implement such an S-box generator that can be used in lightweight cryptography and perform better in terms of computation time and security resistance than recently designed S-box generators. To achieve this goal, we use ordered ECs of small size and binary sequences to generate certain sequences of integers which are then used to generate S-boxes. We performed several standard analyses to test the efficiency of the proposed generator. On an average, the proposed generator can generate an S-box in 0.003 seconds, and from 20,000 S-boxes generated by the proposed generator, 93 % S-boxes have at least the nonlinearity 96. The linear approximation probability of 1000 S-boxes that have the best nonlinearity is in the range [0.117, 0.172] and more than 99% S-boxes have algebraic complexity at least 251. All these S-boxes have the differential approximation probability value in the interval [0.039, 0.063]. Computational results and comparisons suggest that our newly developed generator takes less running time and has high security against modern attacks as compared to several existing well-known generators, and hence, our generator is suitable for lightweight cryptography. Furthermore, the usage of binary sequences in our generator allows generating plaintext-dependent S-boxes which is crucial to resist chosen-plaintext attacks.


2021 ◽  
Vol 49 (1) ◽  
Author(s):  
Malik Zia Ullah Bashir ◽  
◽  
Rashid Ali ◽  

In this paper, we cryptanalyzed a recently proposed encryption scheme that uses elliptic curves over a finite field. The security of the proposed scheme depends upon the elliptic curve discrete logarithm problem. Two secret keys are used to increase the security strength of the scheme as compared to traditionally used schemes that are based on one secret key. In this scheme, if an adversary gets one secret key then he is unable to get the contents of the original message without the second secret key. Our analysis shows that the proposed scheme is not secure and unable to provide the basic security requirements of the encryption scheme. Due to our successful cryptanalysis, an adversary can get the contents of the original message without the knowledge of the secret keys of the receiver. To mount the attack, Mallory first gets the transmitted ciphertext and then uses public keys of the receiver and global parameters of the scheme to recover the associated plaintext message. To overcome the security flaws, we introduced an improved version of the scheme.


2021 ◽  
Vol 2131 (3) ◽  
pp. 032112
Author(s):  
Olga Safaryan ◽  
Larissa Cherckesova ◽  
Nikolay Boldyrikhin ◽  
Irina Pilipenko ◽  
Tatyana Nikishina ◽  
...  

Abstract Article is devoted to the development of free program services for video conferencing. Proposed system eliminates security flaws found in other developments. Analysis of security model development using elliptic curves and secret key transfer using Diffie–Hellman algorithm is carried out. Currently, video communication software is used everywhere. Main task of such software applications is help to people communicate with colleagues, relatives and friends at great distances. However, it is very important that their conversation remains confidential, otherwise any information said can get to third parties, and then – cost of leaking personal information can change from damage done to one person to damage done to entire states. Therefore, it is so important to use only software products that have passed certification process when communicating where information with limited access will be used. Software tool has been developed that allows creating secure video conferences with ECIES encryption algorithm on elliptic curves, which allows holding conferences without fear of being compromised. Thus, proposed application significantly increases users security, their personal data, as well as confidentiality of their conversations. Developed software product can be used to conduct secure video conference.


2021 ◽  
Vol 12 (4) ◽  
pp. 115-123
Author(s):  
Dmitrii Igorevich Koshelev

Предлагается новый метод сжатия двух точек (до $2\lceil\log_2(q)\rceil + 4$ битов) для эллиптической кривой $E_b : y^2 = x^3 + b$ с $j$-инвариантом $0$ над конечным полем $\mathbb{F}_q$ при $q\equiv 1\pmod 3$. Точнее, получены простые явные формулы преобразования координат $x_0, y_0, x_1, y_1$ двух точек $P_0, P_1 \in E_b(\mathbb{F}_q)$ в два элемента $\mathbb{F}_q$, дополненные четырьмя битами. Для восстановления (на этапе разжатия) точек $P_0, P_1$ предлагается извлекать корень шестой степени $\sqrt[6]{Z} \in \mathbb{F}_q$ из некоторого элемента $Z \in \mathbb{F}_q$. Известно, что при $q\equiv 3\pmod 4$, $q\not\equiv 1\pmod {27}$ это можно сделать с использованием только одного возведения в степень в $\mathbb{F}_q$. Таким образом, новый метод сжатия оказывается значительно быстрее классического метода для координат $x_0, x_1$, в котором разжатие использует два возведения в степень в $\mathbb{F}_q$. Показано, что новый метод можно использовать для сжатия одной $\mathbb{F}_{q^2}$-точки на кривой $E_b$ с $b \in \mathbb{F}_{q^2}^*$.


Sign in / Sign up

Export Citation Format

Share Document