An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve

Size: px
Start display at page:

Download "An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve"

Transcription

1 International Journal of Computational and Applied Mathematics. ISSN Volume 12, Number 1 (2017), pp Research India Publications An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve Jayabhaskar Muthukuru * Department of CSE, K L University, Vaddeswaram, Guntur District, Andhra Pradesh, India. Abstract Digital Signature plays a vital role in various transactions of e-commerce for authentication. Elliptic Curve Digital Signature Algorithm (ECDSA) is the new form of Digital Signature Algorithm (DSA), which ensures higher security and performance with smaller key size, compared with other form of DSA. ECDSA security is based on complexity of solving discrete logarithm over an elliptic curve. This paper portrays a new digital signature scheme based on elliptic curves with better performance and high security. Keywords: Digital Signature, Elliptic Curve, Elliptic Curve Digital Signature, ECDSA, man-in-the-middle, known message attack 1. INTRODUCTION Digital signatures are an alternate form for hand written signatures in electronic communication or transactions for safety and security. Elliptic Curve Digital Signature Algorithm (ECDSA) is counterpart of Digital Signature (DS) based on Elliptic Curve. Elliptic Curve Digital Signature Algorithm was introduced by Scott Vanstone in the year 1992 [1] in response to NIST s (National Institute of Standards and Technology) proposal. The strength per key bit is significantly greater in an algorithm that applies elliptic curves which does not possessing sub exponential time algorithm due to this factor Elliptic Curve * Corresponding author. address: jayabhaskarm@gmail.com

2 46 Jayabhaskar Muthukuru Digital Signature Algorithm (ECDSA) provides high security. Faster computation and lesser processing power, storage space and bandwidth are accomplished by ECDSA because of its smaller key size [15]. A man-in-the-middle (MITM) attack is a form of attack which is used to modify the communication between sender and receiver without their knowledge. Thus while sending message the developer has to take more concern on this attack [14]. The private key is very essential for secure transactions, provided if it is confidential. An attack which retrieves the private key with the help of signature elements of known messages is called known message attack and it can be illustrated as: Let (r,s1) and (r,s2) be the signature elements of the messages m1 and m2 respectively, where r is obtained by using random number. In signature elements if the first component (r) is identical then the same random number is used and other components (s1 & s2) are different which indicates two different messages were involved. In this kind of scenarios, the attacker can easily retrieve the private key by using transformations technique [13]. 2. LITERATURE SURVEY The Many researchers have been studied the security and performance of ECDSA and proposed variant digital signatures based on Elliptic Curve (EC), over the past one and half decade. Some of the major contributions to the study of ECDSA are: 2.1. Scott Vanstone (1992) [1] introduced a digital signature scheme based on Elliptic Curve John Malone-Lee et al.(2003) [2] proposed modified form of ECDSA which over comes duplicate signature related concerns Hung-Zih Liao et al.(2006) [3] presented a new form of ECDSA which can be used for signing different messages by using same secret key Tilahun Kiros et al.(2009) [4] and Shweta L et al (2013) [10] proposed two different forms of ECDSA model based on efficiency in terms of time complexity M.Prabu et al.(2009) [5] proposed a high security digital signature scheme on EC by using two secret keys Junru, H (2011) [6] proposed two different signature schemes which reduces computational cost, one in generation and the other in verification with the same security concerns Qiuxia Z et al.(2011) [7] presented ECDSA using Elliptic Curve Cryptography which provides significant security Neetesh Saxena et al. (2013) [8] proposed a variant ECDSA in the context of SMS(Short Message Services) security Jayabhaskar M et al. (2013) [9] presented an ECDSA scheme without inverse operation to improve the performance Sindhu B et al. (2016) [11] presented a secure digital signature scheme based on EC for IOT (Internet of Things). 3. SECURITY ANALYSIS I have applied known message attack and Man in middle attack on ECDSA schemes which were studied in previous section. In this section I present possible attack on the above ECDSA schemes. Following schemes suffer with known message attack, which is described when the same secret key k is used for signing two different messages m1 and m2.the signature elements of m1and m2 are s1 and s2 respectively.

3 An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve Scott Vanstone Scheme [1] s1=k -1 *(e1 + x * r) (1) s2=k -1 *(e2 + x * r) (2) From equations (1) and (2) the private key x can be obtained as x = (e2*s2-1 - e1*s1-1 )/(s1-1 - s2-1 )*r 3.2. John Malone-Lee et al. Scheme [2] s1 = (e1 + x*r)*k -1 (3) s2 = (e2 + x*r)*k -1 (4) where e1=h(m1 r) and e2=h(m2 r) From equations (3) and (4) the private key x can be obtained as x = (e2*s2-1 - e1*s1-1 )/(s1-1 - s2-1 )*r 3.3. Hung-Zih Liao et al. Scheme [3] s1=k -1 *(e1*k1+x*(r+r1)) (5) s2=k -1 *(e2*k2+x*(r+r2)) (6) From equations (5) and (6) the private key x can be obtained as x= (s2-1 * e2*k2-s1-1 * e1*k1)/(s1-1 * (r+r1) - s2-1 *(r+r2)) 3.4. M Prabu et al. Scheme [5] s1=k -1 *(e1*k1+x*(r*r1)) (7) s2=k -1 *(e2*k2+x*(r*r2)) (8) Proceeding similarly from equations (7) and (8) x= (s2-1 * e2*k2 - s1-1 * e1*k1)/(s1-1 * (r*r1) - s2-1 *(r*r2)) 3.5. Junru H Schemes [6] I am presenting attacks on the two forms of Junru, H signature schemes. First form of Junru H Scheme: s1=x -1 (r*k-e1) (9) s2=x -1 (r*k-e2) (10) Proceeding similarly from equations (9) and (10) x=(e2-e1)/(s1-s2) Second form of form of Junru H Scheme: s1= k*(e1+rx) -1 (11) s2= k*(e2+rx) -1 (12)

4 48 Jayabhaskar Muthukuru Proceeding similarly from equations (11) and (12) x = (s2*e2 - s1*e1)/ r*(s1-s2) 3.6. Neetesh Saxena et al. Scheme [8] s1= k -1 (e1*k1+(r+r1)*x) (13) s2= k -1 (e2*k2+(r+r2)*x) (14) Proceeding similarly from equations (13) and (14) x = (s2*e2*k2 - s1*e1*k1)/(s1*(r+r1) - s2*(r+r2)) The Middle Man can easily alter or replace the message that cannot be recognized by the receiver, by simply appending the hash value. Let m1 be Middle Man s message, which is alter/replaced the original message m, having the hash values e1 and e respectively. The schemes proposed by Tilahun Kiros et al.[30], Shweta L et al.[36] are suffering from this attack as explained below Tilahun Kiros et al. Scheme [4] s = e + k + d Calculate s1 = e + k + d e +e1 where s1 is Middle Man s signature element Shweta L et al. Scheme [10] s = (e * x) * k -1 s1= (((e * x) * k -1 )*e -1 )*e1 where s1 is Middle Man s signature element. 4. PROPOSED SIGNATURE SCHEME BASED ON EC In this article I proposed a new signature scheme based on EC, which is more secure and efficient in performance Key Generation The public key Q is computed using generating point G and random integer number x as follows 1) Choose a random integer number x in interval [0, n-1]. 2) Compute Q = x* G 3) The key-pair is (x, Q) where x is the Private Key and Q is the Public key Signature Generation To sign on message m using the domain parameter and private key, the signer has to proceeds the following steps. 1. Chooses a random integer k with 1 k n 1.

5 An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve Compute e = H(m) 3. Compute p = (e k) where is Exclusive OR operator 3. r = x-coordinator(p*g) 4. Compute s = (e*x) + p mod n. If s = 0 then return to step Signature for the message m is (r, s) Signature Verification For verification or authentication of the message m, I suggested the following steps to the receiver. 1. First verify that s is integer in the interval [1, n 1] 2. Compute the hash value e of the message/document m 3. Compute the point W = (x2, y2) = s*g e*q 4. v = x-coordinate(w), finally, authenticate the signature by checking whether the equivalence v = r holds Proof: W = s * G e * Q = ((e * x) + p) * G e * Q = e * x * G + p * G e * Q = e * Q + p * G e * Q = p * G X-coordinator (W) = x-coordinator(p * G) v = r 5. COMPARATIVE STUDY In this section I studied the comparison of proposed signature scheme security with variant ECDSA schemes and presented in Table 1. Table 1. Comparison of various schemes security Scheme Known Message Attack Man-in-Middle- Attack Scott Vanstone Scheme [1] Yes No John Malone-Lee et al. Scheme [2] Yes No

6 50 Jayabhaskar Muthukuru Hung-Zih Liao et al. Scheme [3] Yes No Tilahun Kiros et al. Scheme [4] No Yes M.Prabu et al. Scheme [5] Yes No Junru, H Scheme -1 [6] Yes No Junru, H Scheme -2 [6] Yes No Qiuxia Z et al. Scheme [7] No No Neetesh Saxena et al. Scheme [8] Yes No Jayabhaskar M et al. Scheme [9] No No Shweta L et al. Scheme [10] No Yes Sindhu B et al. Scheme [11] No No Proposed Scheme No No 6. COMPUTATIONAL COST The Elliptic Curve point multiplication and point addition respectively needs 29 and 0.12 units in terms of time complexity of a modular multiplication (TMUL), where as Modular inverse requires TMUL and cost of addition operation is negligible as mentioned by Morteza Nikooghadam et al. [12]. The computational cost for signing and verification of variant schemes under study and proposed scheme are calculated and presented in table-2 and table-3. Table 2. Computational cost for signature generation of various schemes. Scheme Elliptic Curve Point Multiplication (ECPM) Elliptic Curve Point Addition (ECPA) Modular inverse (INV) Modular Multiplication (MUL) Required Computation cost in terms of Multiplication(TM ) Scott Vanstone Scheme [1] John Malone-Lee et al. Scheme [2] Hung-Zih Liao et al. Scheme [3] Tilahun Kiros et al. Scheme [4] M.Prabu et al. Scheme [5] Junru, H Scheme -1 [6] Junru, H Scheme -2 [6] Qiuxia Z et al. Scheme [7]

7 An Efficient and Provably Secure Digital Signature Scheme Based on Elliptic Curve 51 Neetesh Saxena et al. Scheme [8] Jayabhaskar M et al. Scheme [9] Shweta L et al. Scheme [10] Sindhu B et al. Scheme [11] Proposed Scheme Conclusions In this paper I compared my proposed scheme with variant ECDSA schemes. Table 1 and Table 2 results illustrates that the proposed scheme is secured and it provides better performance in signing when compare with variant signing schemes respectively. Shweta L et al. signature scheme suffers lack of security even though it has better performance in verification than the proposed scheme; the results were shown in table 3. Table 3. Computational cost for signature verification of various schemes. Scheme Elliptic Curve Point Multiplication (ECPM) Elliptic Curve Point Addition (ECPA) Modular inverse (INV) Modular Multiplication (MUL) Required Computation cost in terms of Multiplication(TMLL) Scott Vanstone Scheme [1] John Malone-Lee et al. Scheme [2] Hung-Zih Liao et al. Scheme [3] Tilahun Kiros et al. Scheme [4] M.Prabu et al. Scheme [5] Junru, H Scheme -1 [6] Junru, H Scheme -2 [6] Qiuxia Z et al. Scheme [7] Neetesh Saxena et al. Scheme [8] Jayabhaskar M et al. Scheme [9] Shweta L et al. Scheme [10] Sindhu B et al. Scheme [11] Proposed Scheme

8 52 Jayabhaskar Muthukuru REFERENCES [1] Vanstone S. A.: Responses to NIST s Proposal. Communications of the ACM [2] John Malone-Lee, Nigel P. Smart: Modifications of ECDSA. Springer LNCS. 2003: [3] Hung-Zih Liao, Yuan-Yuan Shen: On the Elliptic Curve Digital Signature Algorithm. Tunghai Science. 2006; 8: [4] Tilahun Kiros, Kumudha Raimond: An Efficient Modified Elliptic Curve Digital Signature Algorithm. Journal of EEA 2009; 26: [5] M.Prabu, R.Shanmugalakshmi: An Efficient Variant Signature Scheme on ECDSA. ICoMMS 2009: [6] Junru, H: The Improved Elliptic Curve Digital Signature Algorithm. International Conference on Electronic & Mechanical Engineering and Information Technology;2011;,Harbin;2011: [7] Qiuxia Z, Zhan L, Chao S: The implement of Digital Signature Algorithm Based on Elliptic Curve Cryptography. IEEE 2011: [8] Neetesh Saxena, Narendra S. Chaudhari, Jaya Thomas: Solution to An Attack on Digital Signature in SMS Security. 5th International Conference on Modeling, Simulation and Applied Optimization; Apr-2013; Hammamet, Tunisia; IEEE 2013: [9] Jayabhaskar Muthukuru, B. Sathyanarayana: A Secure Elliptic Curve Digital Signature Approach without Inversion. International Journal of Engineering and Advanced Technology 2013; 3,(2): [10] Shweta Lamba, Monika Sharma: An Efficient Elliptic Curve Digital Signature Algorithm (ECDSA). International Conference on Machine Intelligence Research and Advancement;2013;IEEE 2013: [11] B.Sindhu, Dr.R.M.Noorullah: Secure Elliptic Curve Digital Signature Algorithm for Internet of Things. Global Journal of Computer Science and Technology 2016;16(3): [12] Morteza Nikooghadam, Ali Zakerolhosseini: An Efficient Blind Signature Scheme Based on the Elliptic Curve Discrete Logarithm Problem. The ISC Int'l Journal of Information Security 2009: [13] O.S.Adebayo,V.O.Waziri,J.A.Ojeniyi, S.A.Bashir,Amit Mishra: Information Security On The Communication Network In Nigeria Based On Digital Signature. International Journal of Computer Science and Information Security 2012; 10(11): [14] Amit K Awasthi: On the Authentication of the User from the Remote Autonomous Object. International Journal of Network Security 2005;1(3): [15] Darrel Hankerson, Alfred Menezes and Scott Vanstone: Guide to Elliptic Curve Cryptography. Springer; 2004.

Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things

Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things International Journal of Electrical and Computer Engineering (IJECE) Vol. 6, No. 3, June 2016, pp. 1002 ~ 1010 ISSN: 2088-8708, DOI: 10.11591/ijece.v6i3.9420 1002 Secure Digital Signature Scheme Based

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Digital Signature. Raj Jain

Digital Signature. Raj Jain Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 13 Digital Signatures To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Yulin Ou yulin_ou@umail.ucsb.edu Department of Electrical and Computer Engineering University of California Santa Barbara June

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

Abhijith Chandrashekar and Dushyant Maheshwary

Abhijith Chandrashekar and Dushyant Maheshwary By Abhijith Chandrashekar and Dushyant Maheshwary Introduction What are Elliptic Curves? Curve with standard form y 2 = x 3 + ax + b a, b ϵ R Characteristics of Elliptic Curve Forms an abelian group Symmetric

More information

A Framework for Security of DNS using Cryptography

A Framework for Security of DNS using Cryptography IJIRST International Journal for Innovative Research in Science & Technology Volume Issue 0 June 05 ISSN (online): 349-600 A Framework for Security of DNS using Cryptography Naveen Kumar Research Scholar

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

1. Digital Signatures 2. ElGamal Digital Signature Scheme 3. Schnorr Digital Signature Scheme 4. Digital Signature Standard (DSS)

1. Digital Signatures 2. ElGamal Digital Signature Scheme 3. Schnorr Digital Signature Scheme 4. Digital Signature Standard (DSS) Digital Signature Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 13-1 1. Digital Signatures 2.

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

Authentication Part IV NOTE: Part IV includes all of Part III!

Authentication Part IV NOTE: Part IV includes all of Part III! Authentication Part IV NOTE: Part IV includes all of Part III! ECE 3894 Hardware-Oriented Security and Trust Spring 2018 Assoc. Prof. Vincent John Mooney III Georgia Institute of Technology NOTE: THE FOLLOWING

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Cryptography and Network Security Chapter 13. Digital Signatures & Authentication Protocols

Cryptography and Network Security Chapter 13. Digital Signatures & Authentication Protocols Cryptography and Network Security Chapter 13 Digital Signatures & Authentication Protocols Digital Signatures have looked at message authentication but does not address issues of lack of trust digital

More information

Contents Digital Signatures Digital Signature Properties Direct Digital Signatures

Contents Digital Signatures Digital Signature Properties Direct Digital Signatures Contents Digital Signatures... 197 Digital Signature Properties... 198 Direct Digital Signatures... 198 199...قابلداوری Arbitrated Digital Signatures Arbitrated Digital Signature Technaiques... 200 Authentication

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Research Issues and Challenges for Multiple Digital Signatures

Research Issues and Challenges for Multiple Digital Signatures INTERNATION JOURNAL OF NETWORK SECURITY, VOL.1, NO.1,PP. 1-6, 2005 1 Research Issues and Challenges for Multiple Digital Signatures Min-Shiang Hwang, and Cheng-Chi Lee, Abstract In this paper, we survey

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

Speed-ups of Elliptic Curve-Based

Speed-ups of Elliptic Curve-Based Speed-ups of Elliptic Curve-Based Schemes René Struik independent e-mail: rstruik.ext@gmail.com IETF-78 Maastricht The Netherlands July 25-30, 2010 Results based on work conducted at Certicom Research

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Giuseppe F. Italiano Universita` di Roma Tor Vergata italiano@disp.uniroma2.it Motivation Until early 70s, cryptography was mostly owned by government and military Symmetric cryptography

More information

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem

Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Authenticated Key Agreement Without Using One-way Hash Functions Based on The Elliptic Curve Discrete Logarithm Problem Li-Chin Huang and Min-Shiang Hwang 1 Department of Computer Science and Engineering,

More information

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings International Journal of Mathematical Analysis Vol. 8, 2014, no. 43, 2101-2107 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.48269 A New Secure Mutual Authentication Scheme with Smart

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography CMU Computer Club Talk Series Spring 2015 Elliptic Curve Cryptography We would like to thank Green Hills Software for sponsoring this talk series Green Hills make the world's highest performing compilers,

More information

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS Nisheeth Saxena CSE Department - CET Mody University Lakshmangarh, Sikar, India nisheeth.somnath@gmail.com Anil Dahiya CSE Department

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Digital Signatures. Luke Anderson. 7 th April University Of Sydney.

Digital Signatures. Luke Anderson. 7 th April University Of Sydney. Digital Signatures Luke Anderson luke@lukeanderson.com.au 7 th April 2017 University Of Sydney Overview 1. Digital Signatures 1.1 Background 1.2 Basic Operation 1.3 Attack Models Replay Naïve RSA 2. PKCS#1

More information

SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm

SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm SM9 identity-based cryptographic algorithms Part 2: Digital signature algorithm Contents 1 Scope... 1 2 Normative references... 1 3 Terms and definitions... 1 3.1 message... 1 3.2 signed message... 1 3.3

More information

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Hung-Min Sun and Bin-san Hsieh Department of Computer Science, National sing Hua University, Hsinchu, aiwan, R.O.C. hmsun@cs.nthu.edu.tw

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic Curve Digital Signature Algorithm

Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic Curve Digital Signature Algorithm World Applied Sciences Journal 21 (11): 1616-16, 13 ISSN 1818-4952 IDOSI Publications, 13 DOI:.5829/idosi.wasj.13.21.11.1661 Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

CSC 5930/9010 Modern Cryptography: Digital Signatures

CSC 5930/9010 Modern Cryptography: Digital Signatures CSC 5930/9010 Modern Cryptography: Digital Signatures Professor Henry Carter Fall 2018 Recap Implemented public key schemes in practice commonly encapsulate a symmetric key for the rest of encryption KEM/DEM

More information

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks Neetesh Saxena, Narendra S. Chaudhari Abstract- In this paper, we propose an improved and efficient AKA protocol named NS-AKA to prevent

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

Cryptography and Network Security Chapter 13. Fourth Edition by William Stallings. Lecture slides by Lawrie Brown

Cryptography and Network Security Chapter 13. Fourth Edition by William Stallings. Lecture slides by Lawrie Brown Cryptography and Network Security Chapter 13 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 13 Digital Signatures & Authentication Protocols To guard against the baneful influence

More information

Key Escrow free Identity-based Cryptosystem

Key Escrow free Identity-based Cryptosystem Key Escrow free Manik Lal Das DA-IICT, Gandhinagar, India About DA-IICT and Our Group DA-IICT is a private university, located in capital of Gujarat state in India. DA-IICT offers undergraduate and postgraduate

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C.

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C. ISSN 2320-9194 13 International Journal of Advance Research, IJOAR.org Volume 1, Issue 7, July 2013, Online: ISSN 2320-9194 IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR

More information

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM

ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM ITALIAN JOURNAL OF PURE AND APPLIED MATHEMATICS N. 38 2017 (45 53) 45 ZERO KNOWLEDGE UNDENIABLE SIGNATURE SCHEME OVER SEMIGROUP ACTION PROBLEM Neha Goel Department of Mathematics University of Delhi Delhi

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC Internet Engineering Task Force (IETF) Request for Comments: 6605 Category: Standards Track ISSN: 2070-1721 P. Hoffman VPN Consortium W.C.A. Wijngaards NLnet Labs April 2012 Abstract Elliptic Curve Digital

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Elliptic Curve Cryptosystem

Elliptic Curve Cryptosystem UDC 681.8 Elliptic Curve Cryptosystem VNaoya Torii VKazuhiro Yokoyama (Manuscript received June 6, 2000) This paper describes elliptic curve cryptosystems (ECCs), which are expected to become the next-generation

More information

Topics. Number Theory Review. Public Key Cryptography

Topics. Number Theory Review. Public Key Cryptography Public Key Cryptography Topics 1. Number Theory Review 2. Public Key Cryptography 3. One-Way Trapdoor Functions 4. Diffie-Helman Key Exchange 5. RSA Cipher 6. Modern Steganography Number Theory Review

More information

Financial Cryptography February 2001 Grand Cayman Islands - BWI

Financial Cryptography February 2001 Grand Cayman Islands - BWI Financial Cryptography 2001 19-22 February 2001 Grand Cayman Islands - BWI Joint work with David Naccache and Christophe Tymen (Gemplus, France) Département d Informatique ENS - CNRS David.Pointcheval@ens.fr

More information

Iqbal Singh Deptt. of Computer Science, Bhagwant University, Rajasthan, India

Iqbal Singh Deptt. of Computer Science, Bhagwant University, Rajasthan, India Public Key Encryption Algorithms for Digital Information Exchange Iqbal Singh Deptt. of Computer Science, Bhagwant University, Rajasthan, India Abstract In this article I have discussed Public Key Encryption,

More information

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013)

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013) JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (JCET) JCET I A E M E ISSN 2347-3908 (Print) ISSN 2347-3916 (Online) Volume 1, Issue 1, July-December (2013), pp.10-17 IAEME: http://www.iaeme.com/jcet.asp

More information

LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments

LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments LPKI - A Lightweight Public Key Infrastructure for the Mobile Environments Mohsen Toorani Ali A. Beheshti Abstract The non-repudiation as an essential requirement of many applications can be provided by

More information

Cryptographic proof of custody for incentivized file-sharing

Cryptographic proof of custody for incentivized file-sharing Cryptographic proof of custody for incentivized file-sharing Pavel Kravchenko 1, Vlad Zamfir 2 1 Distributed Lab, pavel@distributedlab.com 2 Coinculture, vlad@coinculture.info Abstract. A cryptographic

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information

Verifiably Encrypted Signature Scheme with Threshold Adjudication

Verifiably Encrypted Signature Scheme with Threshold Adjudication Verifiably Encrypted Signature Scheme with Threshold Adjudication M. Choudary Gorantla and Ashutosh Saxena Institute for Development and Research in Banking Technology Road No. 1, Castle Hills, Masab Tank,

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

A Light-Weight Certificate-Less Public Key Cryptography Scheme Based on ECC

A Light-Weight Certificate-Less Public Key Cryptography Scheme Based on ECC A Light-Weight Certificate-Less Public Key Cryptography Scheme Based on ECC Xuanxia Yao, Xiaoguang Han School of Computer and Communication Engineering University of Science and Technology Beijing (USTB)

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

Improvement of recently proposed Remote User Authentication Schemes

Improvement of recently proposed Remote User Authentication Schemes Improvement of recently proposed Remote User Authentication Schemes Guanfei Fang and Genxun Huang Science Institute of Information Engineering University, Zhengzhou, 450002, P.R.China feifgf@163.com Abstract

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

UNIT III 3.1DISCRETE LOGARITHMS

UNIT III 3.1DISCRETE LOGARITHMS UNIT III Discrete Logarithms Computing discrete logs Diffie-Hellman key exchange ElGamal Public key cryptosystems Hash functions Secure Hash - MD5 Digital signatures RSA ElGamal Digital signature scheme.

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

ELLIPTIC CURVE CRYPTOSYSTEMS ON SMART CARDS

ELLIPTIC CURVE CRYPTOSYSTEMS ON SMART CARDS 25 ELLIPTIC CURVE CRYPTOSYSTEMS ON SMART CARDS Elsayed Mohammed, A. Emarah and Kh. EI-Shennawy Arab Academy for Science and Technology, Air Defense College, EGYPT Abstract: Elliptic Curve Cryptography

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing International Journal of Network Security, Vol.7, No.2, PP.202 206, Sept. 2008 202 A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuan Chai, and Xiaohui Liang (Corresponding

More information

Message mapping and reverse mapping in elliptic curve cryptosystem

Message mapping and reverse mapping in elliptic curve cryptosystem SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9:5363 5375 Published online 22 November 2016 in Wiley Online Library (wileyonlinelibrary.com)..1702 RESEARCH ARTICLE Message mapping and

More information

Making Use of the Subliminal Channel in DSA

Making Use of the Subliminal Channel in DSA shardy@aculei.net http://www.aculei.net/ shardy The Fifth HOPE July 10, 2004 Outline 1 Digital Signatures What they are and what they do ElGamal signatures DSA signatures 2 Subliminal Channels Overview

More information

PRDSA: Effective Parallel Digital Signature Algorithm for GPUs

PRDSA: Effective Parallel Digital Signature Algorithm for GPUs I.J. Wireless and Microwave Technologies, 2017, 5, 14-21 Published Online September 2017 in MECS(http://www.mecs-press.net) DOI: 10.5815/ijwmt.2017.05.02 Available online at http://www.mecs-press.net/ijwmt

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Security Analysis of Batch Verification on Identity-based Signature Schemes

Security Analysis of Batch Verification on Identity-based Signature Schemes Proceedings of the 11th WSEAS International Conference on COMPUTERS, Agios Nikolaos, Crete Island, Greece, July 26-28, 2007 50 Security Analysis of Batch Verification on Identity-based Signature Schemes

More information

SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS

SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 SCALABLE MESSAGE AUTHENTICATION SCHEME BASED ON ECC IN WIRELESS SENSOR NETWORKS Ms. S.Banumathi #1,Ms., Ms.M. Mr.

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing

Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing Kyle Wesson UT Radionavigation Laboratory http://radionavlab.ae.utexas.edu 10 March 2011 The Big Picture Are cryptographic anti-spoofing

More information

Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA

Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA www.ijcsi.org 173 Enhanced Authentication Protocol EAP-TTLS using encrypted ECDSA Nazanin Bahrami 1, Mohamad Ebrahim Shiri 2, Morteza Salari-Akhgar 3 1 Department of Computer Engineering, Kish Azad University,

More information

A Simple User Authentication Scheme for Grid Computing

A Simple User Authentication Scheme for Grid Computing A Simple User Authentication Scheme for Grid Computing Rongxing Lu, Zhenfu Cao, Zhenchuai Chai, Xiaohui Liang Department of Computer Science and Engineering, Shanghai Jiao Tong University 800 Dongchuan

More information

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields

FPGA Accelerated Tate Pairing Cryptosystems over Binary Fields FPGA Accelerated ate Pairing Cryptosystems over Binary Fields Chang Shu, Soonhak Kwon, and Kris Gaj Dept. of ECE, George Mason University Fairfax VA, USA Dept. of Mathematics, Sungkyukwan University Suwon,

More information

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission

Image Encryption Using Arnold s Cat Map and Logistic Map for Secure Transmission Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.194

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

A Forward-Secure Signature with Backward-Secure Detection

A Forward-Secure Signature with Backward-Secure Detection A Forward-Secure Signature with Backward-Secure Detection Dai-Rui Lin and Chih-I Wang Department of Computer Science and Engineering National Sun Yat-sen University, Kaohsiung 804, Taiwan June 17, 2007

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Encryption/Decryption using Public Key Cryptography Network Security Chapter 4 Public Key Cryptography However,

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography A short and pleasant Introduction to Elliptic Curve Cryptography Written by Florian Rienhardt peanut.@.bitnuts.de Abstract This is a very basic and simplified introduction into elliptic curve cryptography.

More information

Authenticated Key Agreement without Subgroup Element Verification

Authenticated Key Agreement without Subgroup Element Verification Authenticated Key Agreement without Subgroup Element Verification Taekyoung Kwon Sejong University, Seoul 143-747, Korea E-mail: tkwon@sejong.ac.kr Abstract. In this paper, we rethink the security of authenticated

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 68 CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 4.1 INTRODUCTION This chapter addresses the Verifiable Encryption of Elliptic Curve Digital Signature. The protocol presented is

More information

Smart Cameras with onboard Signcryption for securing IoT Applications

Smart Cameras with onboard Signcryption for securing IoT Applications Smart Cameras with onboard Signcryption for securing IoT Applications Subhan Ullah Bernhard Rinner Lucio Marcenaro I n stitute o f N e t wo r ke d a n d E m bedded Systems, A l p e n - A d ria-unive rs

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl. Chapter 6 Introduction to Public-Key Cryptography Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 6 Introduction to Public-Key Cryptography ver. November 18, 2010 These

More information