ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

Size: px
Start display at page:

Download "ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31"

Transcription

1 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31

2 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y a xy a y x a x a x a, a i K that has no cusps or self-intersections, and includes also special points at infinity point P(x, y) is on curve E if the coordinates x and y of P satisfy the equation of curve E the coefficients of curve E and the coordinates of the points P(x, y) of E are elements of a field K for cryptographic use K is always a finite field for the initial explanation it is useful to consider curves defined over the field R of real numbers Foundations of Cryptography - ECC pp. 2 / 31

3 Group Law the points P of elliptic curve E constitute an additive (abelian or commutative) group with respect to a certain point addition rule the sum of two points P and Q of curve E is another point of the same curve E the point at infinity of curve E, denoted O, is the identity element (neutral element) of the group the opposite P of a point P of curve E is the point symmetric of P with respect the x axis (abscissa axis of the plane) elliptic curves are always symmetric with respect to the abscissa axis of the plane Foundations of Cryptography - ECC pp. 3 / 31

4 Point Addition the basic operation of the group is point addition curve E has the property that a straight line always intercepts E in three points (not necessarily all distinct from one another) take two points P and Q on curve E, then to obtain the sum of P and Q do as follows: draw the straight line passing through P and Q the line intercepts the curve in a third point S the sum point of P and Q is the opposite of point S this construction of called rule of the chord Foundations of Cryptography - ECC pp. 4 / 31

5 Point Addition Representation rule of the chord P x Q x x S x P + Q curve E is supposed defined on the field R of real numbers (to have a geometric representation) Foundations of Cryptography - ECC pp. 5 / 31

6 Point Doubling point doubling is a special case of point addition point doubling is the sum of point P to itself: P P 2P to obtain point 2P do as follows: instead of drawing the straight line through P and Q draw the tangent to curve E in the point P tangent intercepts curve E in a third point S the opposite of point S is point 2P this construction of called rule of the tangent Foundations of Cryptography - ECC pp. 6 / 31

7 Point Doubling Representation rule of the tangent P x xs x 2P curve E is supposed defined on the field R of real numbers (to have a geometric representation) Foundations of Cryptography - ECC pp. 7 / 31

8 Iterated Addition k P the sum of a point P of E to itself can be repeated for k 2 times: k P P P P (for k times) for every integer k 2, point k P is a point of E moreover pose: 1P P 0P O (point at infinity) k P k ( P) ( P) ( P) ( P) (for k times) and thus allow k to be any integer (,, 0) k P is named iterated sum of P or simply k P operation (sometimes scalar multiplication ) Foundations of Cryptography - ECC pp. 8 / 31

9 Curve on a Finite Field elliptic curves can be restricted over finite fields: the coefficients of the equation of the curve belong to a finite field K (of modular or polynomial type) the points P(x, y) of a curve E over a finite field K have coordinates x and y belonging to field K as well thus an elliptic curve over a finite field necessarily has finitely many points and the additive group of the points of an elliptic curve over a finite field is a finite group itself there is not any geometric representation of the group law, but the points of the curve can represented exactly Foundations of Cryptography - ECC pp. 9 / 31

10 Cryptographic Use Koblitz and Miller proposed to define the discrete logarithm problem (DLP) in the group of the points of an elliptic curve over a finite field take a curve E over a finite field K and a point P of E, then: given an integer k, it is relatively easy to find point Q k P (point Q is the iterated sum of P) but given point Q such that there exists an integer k with Q k P, it is very difficult to find such integer k the second (difficult) problem is called Elliptic Curve Discrete Logarithm Problem (ECDLP) Foundations of Cryptography - ECC pp. 10 / 31

11 Order Group and Point the group of the points of an elliptic curve E over a finite field K is denoted E(K) the order (i.e. the size) of group E(K) is the number of points of curve E and is denoted #E the order of a point P of curve E is the minimum integer n such that n P O (point at infinity) if the order of group E(K) is prime, the group is necessarily cyclic and all the points of curve E have an order equal to the order of the group Foundations of Cryptography - ECC pp. 11 / 31

12 Order Cyclic (sub)groups for any curve E over a finite field K, it can be proved that the order of group E(K) is: either a prime (see before) or a composite number in the former case E(K) is itself a cyclic group, where ECDLP can be defined directly in the latter case the ECDLP must be formulated in a cyclic subgroup of prime order through finding a sufficiently large factor of the curve order #E Foundations of Cryptography - ECC pp. 12 / 31

13 Order How to Find a Curve it is necessary to construct elliptic curves with a group E(K) of sufficiently large order to construct a curve means to find the coefficients of the equation of the curve there are two methods for constructing elliptic curves suited to cryptographic use: generate a random curve and count the number of points it has (discard the curve if points are too few) use an algorithm for generating a curve with a predetermined order Foundations of Cryptography - ECC pp. 13 / 31

14 Security of ECC the security level of the Elliptic Curve Discrete Log. Problem (ECDLP) depends on several factors and parameters, for instance: underlying finite field K structure of the elliptic curve E order of entire group E(K) order of specific curve points to use thus the choice of the appropriate curve to use is a crucial problem for cryptography a few curves where ECDLP has good security level are known and have been standardized Foundations of Cryptography - ECC pp. 14 / 31

15 ECC over GF(p) for cryptographic purposes elliptic curves are defined over modular (prime) fields GF(p) or binary extension fields GF(2 n ) (for some n 1) in a few rare cases other fields are used, like for instance the ternary extension fields GF(3 n ) here attention is restricted to fields GF(p) a curve over GF(p) (with p 2,3) can always be put, via a change of coordinates, in the form: y 2 x 3 a x b, 4a 3 27b 2 0, a, b GF( p) Foundations of Cryptography - ECC pp. 15 / 31

16 ECC over GF(p) the geometric rule of chord and tangent shown for curves over the real field can not be used directly in the finite fields GF(p) in GF(p) it is necessary to express the sum and doubling of points in terms of algebraic formulas on the coordinates of the points in GF(p) the opposite P of a point P(x, y) is obtained by changing the sign of coordinate y of P (of course the change is mod p) coord. of P (x, y mod p) (x, p y) Foundations of Cryptography - ECC pp. 16 / 31

17 ECC Point Addition the sum of two points P(x 1, y 1 ) and Q(x 2, y 2 ) is obtained from the algebraic equation of the straight line through P and Q, which is: (x 2 x 1 ) / (y 2 y 1 ) (angular coefficient) y 1 x 1 (intercept on axis y) y x (line equation) create the algebraic system of line and curve and with some passages the coordinates of the sum point are obtained (see next) Foundations of Cryptography - ECC pp. 17 / 31

18 ECC Point Addition y 2 x 3 ax+b the system of straight line and curve equations is of degree three such a system has three different solutions call solutions on the x axis: x 1, x 2 and x 3 equation system has the following resolvent ( x ) 2 x 3 ax+b (x x 1 ) (x x 2 ) (x x 3 ) 0 Foundations of Cryptography - ECC pp. 18 / 31

19 ECC Point Addition resolvent can be rewritten as follows: x 3 2 x 2 (2 +a) x ( 2 +b) 0 x 3 (x 1 x 2 x 3 ) x 2 (x 1 x 2 x 1 x 3 x 2 x 3 ) x x 1 x 2 x 3 0 set 2 equal to the coefficient of x 2 in the 2 nd eq.: 2 (x 1 x 2 x 3 ) x 3 2 x 1 x 2 now x 3 is known and it is possible to substitute it in the equation of the line, remembering that the obtained y is the opposite of the requested y 3 Foundations of Cryptography - ECC pp. 19 / 31

20 ECC Point Doubling point doubling is the same as point addition but instead of a line passing through two points, the tangent to the curve through P(x 1, y 1 ) is used the equation of the tangent line is (3x 1 2 1) / (2y 1 ) y 1 x 1 then apply the same passages as point addition (here are omitted) and obtain the x coordinate of point 2P (and then also the y coordinate) Foundations of Cryptography - ECC pp. 20 / 31

21 Point Addition and Doubling Foundations of Cryptography - ECC pp. 21 / 31

22 EC Diffie-Hellmann it is possible to define a Diffie-Hellman key exchange protocol for the group of the points of an elliptic curve first users agree on the following items: a finite field F q an elliptic curve E defined over field F q (and thus they agree on a group of points E(F q )) and a base point P of known order n then every user selects a secret key, i.e. selects a random integer 0 < k s < n finally every user computes his public key as K p k s P Foundations of Cryptography - ECC pp. 22 / 31

23 EC Diffie-Hellmann users A and B have secret keys k sa, k sb and public keys K pa, K pb, respectively: user A obtains the public key of B and computes K k sa K pb user B obtains the public key of A and computes K k sb K pa now A and B share the common secret K K k sa K pb k sa k sb P k sb k sa P k sb K pa K Foundations of Cryptography - ECC pp. 23 / 31

24 EC ElGamal as in the case of Diffie-Hellmann key exchange algorithm, also the ElGamal encryption algorithm can be extended to elliptic curves public parameters are defined as in the case of ECDH: E(F q ) user A sends an encrypted message to B user B is equipped with a secret key: 0 < k sb < n public key: K pb (n, P, k sb P) Foundations of Cryptography - ECC pp. 24 / 31

25 EC ElGamal Encryption user A does the following actions: maps plaintext M to the finite field F q (say M is the mapped plaintext) selects a random integer: 0 r n and computes: point U r P (x U, y U ) point Q r K pb (x Q, y Q ) The ciphertext is composed either as (U, C M + Q) Or (U, C M bitwise-xor x Q ) Foundations of Cryptography - ECC pp. 25 / 31

26 EC ElGamal Decryption to decrypt, user B computes: Q k sb U Either M C - Q Or M C bitwise-xor x Q remaps field element M to cleartext M both parties compute the same point Q: Q r K pb r k sb P k sb r P k sb U Q Foundations of Cryptography - ECC pp. 26 / 31

27 EC Digital Signature Algorithm the Digital Signature Algorithm (DSA) that works in the multiplicative group of a finite field can be redefined on elliptic curves too ECDSA Elliptic Curve Digital Signature Algorithm simply replace the multiplicative group of a finite field F q * with the group of the points of an elliptic curve E(F q ) details are at pag. 14 of the notes on ECs. Foundations of Cryptography - ECC pp. 27 / 31

28 Scalar Multiplication the basic operation in ECC is the k P operation (sometimes also called scalar multiplication ) k P consists of the addition of P to itself k times the standard algorithm for performing k P is called Double & Add (D&A) algorithm D&A is a rearrangement of algorithm Square & Multiply (S&M) for exponentiation in modular (prime) fields rearrangement consists of replacing: Square with Point Doubling and Multiply with Point Addition Foundations of Cryptography - ECC pp. 28 / 31

29 ECC Security Level suppose to have: a finite field K with elements of size of n bits an ellitpic curve E over the same field K in general the Discrete Logarithm Problem (DLP) in the group E(K) of the points of E over K, is much more difficult than the DLP in the multiplicative group K* of K this may be false if curve E is badly chosen, for instance when the number of points of E is too small however there are methods for avoiding such unfortunate situations (as mentioned before) Foundations of Cryptography - ECC pp. 29 / 31

30 Security Level for comparing the security levels of two cryptographic algorithms A 1 and A 2, it is customary to specify for which field or key size (depending on the case) the costs of the most efficient known attacks to A 1 and A 2 are equal see the next table for a comprehensive comparison of some symmetric and asymmetric algorithms (published by NIST) such comparison figure may change as technology evolves and new more efficient attacks are discovered Foundations of Cryptography - ECC pp. 30 / 31

31 Comparing Key Size and Algorithm figures obtained from NIST Foundations of Cryptography - ECC pp. 31 / 31

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve

Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography. Elliptic Curves. Elliptic Curve Cryptography (ECC) Elliptic curve Elliptic Curve Cryptography Gerardo Pelosi Dipartimento di Elettronica, Informazione e Bioingegneria (DEIB) Politecnico di Milano gerardo.pelosi - at - polimi.it ECC was introduced by Victor Miller and

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Abhijith Chandrashekar and Dushyant Maheshwary

Abhijith Chandrashekar and Dushyant Maheshwary By Abhijith Chandrashekar and Dushyant Maheshwary Introduction What are Elliptic Curves? Curve with standard form y 2 = x 3 + ax + b a, b ϵ R Characteristics of Elliptic Curve Forms an abelian group Symmetric

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158 Enhancing The Security Of Koblitz s Method Using Transposition Techniques For Elliptic Curve Cryptography Santoshi Pote Electronics and Communication Engineering, Asso.Professor, SNDT Women s University,

More information

Elliptic Curves as Tool for Public Key Cryptography

Elliptic Curves as Tool for Public Key Cryptography Research Inventy: International Journal Of Engineering And Science Vol.5, Issue 6 (June 2015), PP 06-12 Issn (e): 2278-4721, Issn (p):2319-6483, www.researchinventy.com Elliptic Curves as Tool for Public

More information

Key Management and Elliptic Curves

Key Management and Elliptic Curves Key Management and Elliptic Curves Key Management Distribution of ublic Keys ublic-key Distribution of Secret Keys Diffie-Hellman Key Echange Elliptic Curves Mathematical foundations Elliptic curves over

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Number Theory and Cryptography

Number Theory and Cryptography Volume 114 No. 11 2017, 211-220 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Number Theory and Cryptography 1 S. Vasundhara 1 G.Narayanamma Institute

More information

Some Highlights along a Path to Elliptic Curves

Some Highlights along a Path to Elliptic Curves Some Highlights along a Path to Elliptic Curves Part 6: Rational Points on Elliptic Curves Steven J. Wilson, Fall 016 Outline of the Series 1. The World of Algebraic Curves. Conic Sections and Rational

More information

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Yulin Ou yulin_ou@umail.ucsb.edu Department of Electrical and Computer Engineering University of California Santa Barbara June

More information

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT

FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT FINDING CRYPTOGRAPHICALLY STRONG ELLIPTIC CURVES: A TECHNICAL REPORT HAMISH IVEY-LAW AND ROBERT ROLLAND Abstract. Elliptic curve cryptography is becoming the standard for public key cryptography. Unfortunately,

More information

Lecture 14: Elliptic Curve Cryptography. Lecture Notes on Computer and Network Security. by Avi Kak

Lecture 14: Elliptic Curve Cryptography. Lecture Notes on Computer and Network Security. by Avi Kak Lecture 14: Elliptic Curve Cryptography Lecture Notes on Computer and Network Security by Avi Kak (kak@purdue.edu) June 9, 2010 c 2010 Avinash Kak, Purdue University Goals: Introduction to elliptic curves

More information

Java Implementation And Arithmetic Performance Evaluation of Elliptic Curve Cryptography Using MATLAB

Java Implementation And Arithmetic Performance Evaluation of Elliptic Curve Cryptography Using MATLAB Java Implementation And Arithmetic Performance Evaluation of Elliptic Curve Cryptography Using MATLAB Amanpreet Kaur Vikas Goyal Pawan Luthra M.Tech scholar Assistant Professor CSE deptt. Assistant Professor

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations

Elliptic Curve Cryptography. Implementation and Performance Testing of Curve Representations Elliptic Curve Cryptography Implementation and Performance Testing of Curve Representations Olav Wegner Eide Master s Thesis Spring 2017 Elliptic Curve Cryptography Implementation and Performance Testing

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Encryption/Decryption using Public Key Cryptography Network Security Chapter 4 Public Key Cryptography However,

More information

Improved ELGAMAL Encryption for Elliptic Curve Cryptography

Improved ELGAMAL Encryption for Elliptic Curve Cryptography Volume 118 No. 17 2018, 341-353 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Improved ELGAMAL Encryption for Elliptic Curve Cryptography Dr. C.R.

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography A short and pleasant Introduction to Elliptic Curve Cryptography Written by Florian Rienhardt peanut.@.bitnuts.de Abstract This is a very basic and simplified introduction into elliptic curve cryptography.

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture out of the

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System)

LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY. (One-Way Functions and ElGamal System) Department of Software The University of Babylon LECTURE NOTES ON PUBLIC- KEY CRYPTOGRAPHY (One-Way Functions and ElGamal System) By College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS Nisheeth Saxena CSE Department - CET Mody University Lakshmangarh, Sikar, India nisheeth.somnath@gmail.com Anil Dahiya CSE Department

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

SEC 1: Elliptic Curve Cryptography

SEC 1: Elliptic Curve Cryptography Standards for Efficient Cryptography SEC 1: Elliptic Curve Cryptography Contact: Certicom Research Daniel R. L. Brown (dbrown@certicom.com) May 21, 2009 Version 2.0 c 2009 Certicom Corp. License to copy

More information

Konstantinos Chalkias, George Filiadis, and George Stephanides

Konstantinos Chalkias, George Filiadis, and George Stephanides Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server based on Elliptic Curve Cryptography with the ElGamal s Algorithm Konstantinos Chalkias, George Filiadis,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would

More information

Elliptic Curves over Prime and Binary Fields in Cryptography

Elliptic Curves over Prime and Binary Fields in Cryptography Elliptic Curves over Prime and Binary Fields in Cryptography Authors Dana Neustadter (danan@ellipticsemi.com) Tom St Denis (tstdenis@ellipticsemi.com) Copyright 2008 Elliptic Semiconductor Inc. Elliptic

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Dimitri Dimoulakis, Steve Jones, and Lee Haughton May 05 2000 Abstract. Elliptic curves can provide methods of encryption that, in some cases, are faster and use smaller keys

More information

Innovation and Cryptoventures. Digital Signatures. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc

Innovation and Cryptoventures. Digital Signatures. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc Innovation and Cryptoventures Digital Signatures Campbell R. Harvey Duke University, NBER and Investment Strategy Advisor, Man Group, plc January 30, 2017 Definition Cryptography is the science of communication

More information

Innovation and Cryptoventures. Digital Signatures. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc

Innovation and Cryptoventures. Digital Signatures. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc Innovation and Cryptoventures Digital Signatures Campbell R. Harvey Duke University, NBER and Investment Strategy Advisor, Man Group, plc January 30, 2017 Definition Cryptography is the science of communication

More information

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI

Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI Novel Approach Design of Elliptic curve Cryptography Implementation in VLSI V. CHANDRASEKARAN Department of Electronics and Communication Engineering Central Polytechnic College Chennai 113, INDIA N.NAGARAJAN

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C.

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C. ISSN 2320-9194 13 International Journal of Advance Research, IJOAR.org Volume 1, Issue 7, July 2013, Online: ISSN 2320-9194 IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks

A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks by Naveed Shoaib Submitted in Partial Fulfillment of the Requirements for the degree of Master of Science

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA PUBLIC KEY CRYPTO Anwitaman DATTA SCSE, NTU Singapore Acknowledgement: The following lecture slides are based on, and uses material from the text book Cryptography and Network Security (various eds) by

More information

Public Key Encryption

Public Key Encryption Public Key Encryption A case study THE RSA CRYPTOSYSTEM Public 31/05/14 Key Encryption 2 Rivest Shamir Adleman (1978) Key generation 1. Generate two large, distinct primes p, q (100 200 decimal digits)

More information

The use of Elliptic Curve Cryptography in DNSSEC

The use of Elliptic Curve Cryptography in DNSSEC The use of Elliptic Curve Cryptography in DNSSEC Francis Dupont Internet Systems Consortium fdupont@isc.org 3 may 2013 Abstract The RFC 6605 introduced the modern cryptography based on elliptic curves

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

(1) Modular arithmetic

(1) Modular arithmetic (1) Modular arithmetic In mathematics, modular arithmetic (sometimes called clock arithmetic) is a system of arithmetic for integers, where numbers "wrap يلتف حولaround " after they reach a certain value

More information

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m )

Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF(2 m ) Comparison of Algorithms for Elliptic Curve Cryptography over Finite Fields of GF( m ) The IASTED International Conference on Communication, Network, and Information Security CNIS 003, December -1, 003

More information

A Review of Key Length SelectionFormula for Elliptic Curve Cryptosystems

A Review of Key Length SelectionFormula for Elliptic Curve Cryptosystems Volume 3, No 4, July- August 2012 International Journal of Advanced Research in Computer Science RESEARCH PAPER Available Online at wwwijarcsinfo ISSN No 0976-5697 A Review of Key Length SelectionFormula

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

Galois Field with Power of Prime Order in Cryptography

Galois Field with Power of Prime Order in Cryptography Galois Field with Power of Prime Order in Cryptography Dewita Sonya Tarabunga 13515021 School of Electrical Engineering and Informatics Institut Teknologi Bandung dewitast20@gmail.com Abstract Elliptic

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Introduction to Public-Key Cryptography

Introduction to Public-Key Cryptography Introduction to Public-Key Cryptography Nadia Heninger University of Pennsylvania June 11, 2018 We stand today on the brink of a revolution in cryptography. Diffie and Hellman, 1976 Symmetric cryptography

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Notes for Lecture 10

Notes for Lecture 10 COS 533: Advanced Cryptography Lecture 10 (October 16, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Dylan Altschuler Notes for Lecture 10 1 Motivation for Elliptic Curves Diffie-Hellman For

More information

An Introduction to Bitcoin

An Introduction to Bitcoin An Introduction to Bitcoin Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Email: sarva@ee.iitb.ac.in Version 0.1 October 4, 2017 Abstract Lecture notes

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things

Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things International Journal of Electrical and Computer Engineering (IJECE) Vol. 6, No. 3, June 2016, pp. 1002 ~ 1010 ISSN: 2088-8708, DOI: 10.11591/ijece.v6i3.9420 1002 Secure Digital Signature Scheme Based

More information

Application of Number Theory to Cryptology

Application of Number Theory to Cryptology Application of Number Theory to Cryptology Atsuko Miyaji, Dr of Sci. Professor Japan Advanced Institute Science & Technology miyaji@jaist.ac.jp Outline There are many application with using cryptology.

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY ON PC AND SMART CARD

IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY ON PC AND SMART CARD PERIODICA POLYTECHNICA SER. EL. ENG. VOL. 46, NO. 1 2, PP. 47 73 (2002) IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY ON PC AND SMART CARD István Zsolt BERTA and Zoltán Ádám MANN Department of Telecommunications

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication

Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Design and Evaluation of FPGA Based Hardware Accelerator for Elliptic Curve Cryptography Scalar Multiplication Department of Electrical and Computer Engineering Tennessee Technological University Cookeville,

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography CMU Computer Club Talk Series Spring 2015 Elliptic Curve Cryptography We would like to thank Green Hills Software for sponsoring this talk series Green Hills make the world's highest performing compilers,

More information

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD 1 CIMI THOMAS M, 2 DR. VARGHESE PAUL 1 Research Scholar, Department Of Computer Science, Karpagam University,

More information

Abstract. Microsoft Research

Abstract. Microsoft Research Abstract The development and adoption of a cryptographic standard is a delicate endeavor with competing and conflicting actors, which becomes only harder with integration into security protocols some yet

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2013 CS 161 Computer Security 3/14 Asymmetric cryptography Previously we saw symmetric-key cryptography, where Alice and Bob share a secret key K. However, symmetric-key cryptography can

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Elliptic Curve Cryptography and its Application in the Secure Socket Layer/Transport Layer Security Protocol

Elliptic Curve Cryptography and its Application in the Secure Socket Layer/Transport Layer Security Protocol Elliptic Curve Cryptography and its Application in the Secure Socket Layer/Transport Layer Security Protocol M. Cimi Thomas 1* and S. Sheeja 2 1* Research Scholar, Department of Computer Science, Karpagam

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Software Implementation of Tate Pairing over GF(2 m )

Software Implementation of Tate Pairing over GF(2 m ) Software Implementation of Tate Pairing over GF(2 m ) G. Bertoni 1, L. Breveglieri 2, P. Fragneto 1, G. Pelosi 2 and L. Sportiello 1 ST Microelectronics 1, Politecnico di Milano 2 Via Olivetti, Agrate

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013)

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013) JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (JCET) JCET I A E M E ISSN 2347-3908 (Print) ISSN 2347-3916 (Online) Volume 1, Issue 1, July-December (2013), pp.10-17 IAEME: http://www.iaeme.com/jcet.asp

More information

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION

CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 100 CHAPTER 6 EC BASED KEY GENERATION FOR SYMMETRIC ENCRYPTION 6.1 INTRODUCTION Stream ciphers are cryptographic primitives used to ensure privacy in digital communication. Security of stream cipher depends

More information

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks

TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks An Liu, Peng Ning Department of Computer Science North Carolina State University Raleigh, NC 27695 Email: {aliu3,

More information

Cryptography Lecture 9 Key distribution and trust, Elliptic curve cryptography

Cryptography Lecture 9 Key distribution and trust, Elliptic curve cryptography Cryptography Lecture 9 Key distribution and trust, Elliptic curve cryptography Key Management The first key in a new connection or association is always delivered via a courier Once you have a key, you

More information

Research on Innovating and Applying Cryptography Algorithms for Security Routing in Service Based Routing

Research on Innovating and Applying Cryptography Algorithms for Security Routing in Service Based Routing Internet of Things and Cloud Computing 2015; 3(3): 33-41 Published online October 11, 2015 (http://www.sciencepublishinggroup.com/j/iotcc) doi: 10.11648/j.iotcc.s.2015030601.14 ISSN: 2376-7715 (Print);

More information

reasonable to store in a software implementation, it is likely to be a signicant burden in a low-cost hardware implementation. We describe in this pap

reasonable to store in a software implementation, it is likely to be a signicant burden in a low-cost hardware implementation. We describe in this pap Storage-Ecient Finite Field Basis Conversion Burton S. Kaliski Jr. 1 and Yiqun Lisa Yin 2 RSA Laboratories 1 20 Crosby Drive, Bedford, MA 01730. burt@rsa.com 2 2955 Campus Drive, San Mateo, CA 94402. yiqun@rsa.com

More information