Message mapping and reverse mapping in elliptic curve cryptosystem

Size: px
Start display at page:

Download "Message mapping and reverse mapping in elliptic curve cryptosystem"

Transcription

1 SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2016; 9: Published online 22 November 2016 in Wiley Online Library (wileyonlinelibrary.com) RESEARCH ARTICLE Message mapping and reverse mapping in elliptic curve cryptosystem Aritro Sengupta* and Utpal Kumar Ray Department of Information Technology, Jadavpur University, Kolkata, India ABSTRACT Elliptic curve cryptography is used as a public-key cryptosystem for encryption and decryption in such a way that if one has to encrypt a message, then they attempt to map the message to some distinct point on the elliptic curve by modifying the message using a mapping algorithm. Although the arithmetic involved in elliptic curve cryptography is computationally less complex than other cryptographic algorithms, but conversion of simple messages to points on the elliptic curve has always been challenging. In this paper, we discuss the different schemes of message mapping in elliptic curve cryptosystem, the flaws of each method, and how vulnerable they are to cryptanalysis. We also derive the guidelines of a good message mapping scheme in elliptic curve cryptosystem. In the later part of this paper, we will discuss about a new mapping scheme that is resistible to frequency analysis and other forms of cryptanalysis. Copyright 2016 John Wiley & Sons, Ltd. KEYWORDS elliptic curve; elliptic curve cryptography; message mapping; public key cryptosystem; encryption; decryption; security analysis *Correspondence Aritro Sengupta, Department of Information Technology, Jadavpur University, Kolkata, India. asg.ju2012@gmail.com 1. INTRODUCTION Elliptic curve cryptography (ECC) was discovered in the year 1985 by Neal Koblitz and Victor Miller [1]. ECC schemes are public-key mechanism similar to RSA and other primitive algorithms. ECC is an attractive publickey cryptosystem for resource-constrained devices because compared with traditional cryptosystems like RSA/DH, it offers equivalent security with smaller key sizes, faster computation, lower power consumption, and memory and bandwidth savings [2]. Cryptographic algorithms based on discrete logarithm problem [3,4] and ElGamal algorithm can be efficiently implemented using elliptic curves. Unlike standard public-key methods that operate over integer fields, the elliptic curve cryptosystems operate over points on an elliptic curve. Similar to other public key cryptosystem, the security level of ECC also depends on the sizes of the keys used [5]. 2. ELLIPTIC CURVE CRYPTOGRAPHY Elliptic Curve Discrete Logarithmic Problem (ECDLP): Elliptic curve cryptosystems over finite field have some advantages compared with other cryptosystems. First of all, the key size of ECC is much smaller compared with other cryptosystems like RSA, Diffie-Hellman [6]. Secondly, ECC relies on the difficulty of solving the ECDLP [4]. ECDLP states that if there exists an elliptic curve E defined over a finite field F p, two point P, Q 2 E(p), then it is very difficult to find the integer k such that Q = kp. Elliptic curve cryptography consists of three distinct operations: key generation, encryption, and decryption [1,7,8]. These three operations are very much required to formulate a valid cryptosystem. In ECC, the message is mapped to a valid point P m on the curve. The message point P m is then encrypted, and we obtain a pair of cipher points C m. Subsequently, this C m is decrypted to obtain back the original message point P m. For the key generation operation, we need a point G, also called as the generator point. The order of G is always equal to the order of the elliptic curve group E p (a, b) where a, b are elliptic curve parameters and p is a large prime integer. A large integer n B (n B < p) is kept as the Private Key, and the point P B = n B G is declared as public. It is to be noted that the information about the elliptic curve E p (a, b) and the corresponding generator point G has to be made public also. Otherwise, the encryption would not be possible. Copyright 2016 John Wiley & Sons, Ltd. 5363

2 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray For encryption, the sender chooses a random positive integer k(k < p). He then uses the public key P B to generate the cipher point C m that consists of two points. The cipher point C m is given by C m =[{k G}, {P m + (k P B )}]. The sender then sends the pair of cipher point C 1 and C 2 (both together C m ) to the receiver. The receiver upon receiving the cipher point pair C m multiplies the first point in the pair by its own secret or private key and subtracts the result from the second point as shown in the following. 2nd point n B * 1st point = C 2 n B C 1 ={P m +(k P B )}{n B (k G)} = P m + k*(n B G)n B (k G) = P m P m is the original (x, y) point on the curve that was encrypted by the sender. 3. MESSAGE MAPPING IN ELLIPTIC CURVE CRYPTOGRAPHY The primary question that arises at this stage with respect to this paper is that, what is message mapping and why it is so important in elliptic curve cryptography? We all know that smaller key size, faster computational ability makes ECC too important to be ignored even in the era of transition from classical cryptography to quantum cryptography. The problem with ECC is that it deals with (x, y) coordinates only, whereas messages that are sent generally consists of alphabets, numbers, and symbols. In ECC, a point P m on the curve is encrypted to a pair of points C m (C 1, C 2 ) on the curve as discussed earlier. But the area of concern lies in the generation of point P m from plaintext message M. The process of generation of point P m from plaintext message M is known as mapping. Our focus should not only be confined to mapping the message but it must also ensure that after the receiver decrypts C m,he can obtain back the original message M from P m. This process is known as reverse mapping. The total process is illustrated in Figure GUIDELINES FOR A GOOD MESSAGE MAPPING SCHEME A good mapping scheme must follow several guidelines. These guidelines have been derived in the following: (a) Mapped points should be on the elliptic curve. This is the first and foremost requirement for a successful mapping scheme. We know that the ECC algorithm encrypts a point on the elliptic curve to a pair of cipher points. So intuitively, it can be said that unless the message is mapped to a point on the elliptic curve, encryption using ECC will be impossible. F(m)! (x, y) 2 E p (a, b) where m is the message and F is the mapping function. (b) Secondly, mapping should always be invertible so that the receiver after decryption can reverse map the points to original plain text. If F(m)! (x, y), then it is possible to obtain back m by F 1 (x, y). (c) It has been discussed earlier that the hardness of ECDLP makes ECC less vulnerable compared with other classical cryptographic algorithms. Message mapping in ECC also plays a significant role as it decides how vulnerable the encrypted message is to attacks. For example, consider a mapping scheme, where a character m in a message M is always mapped to a single point P m on the curve. P m is subsequently encrypted to a pair of points C m.itis worth a note that the character m will always yield the same pair of points C m. Upon observing the frequency of C m, an attacker can perform frequency analysis and determine the character m that corresponds to C m. This example gives an idea of how crucial message mapping in ECC is. So another criteria for successful mapping is that it should avoid frequency analysis. (d) The hardness of ECDLP depends on the key size. An optimal level of security in ECC is achieved Figure 1. Pictorial representation of mapping and reverse mapping in elliptic curve cryptography (ECC) Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

3 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem only if the key size is large enough. An ECC with p-bit key size would produce pair of cipher points C m (= C 1, C 2 ) comprising of 4*p bits (because each point contains two coordinates x and y of p-bits each). If each character in a message is mapped separately, then for each character 4*p-bit bandwidth is used. Thus, if the message contains n characters, a total of 4*p*n bits (say S where S is total size) would be sent to the receiver. We know that p needs to be large and its size cannot be compromised. If the size of the message is large, then S will be significantly large, and this would make the data transmission expensive and unhealthy as it may lead to network congestion and data integration loss. A good mapping scheme should ensure that S is relatively small even if n and p are large. In other words, a good message mapping scheme must reduce the use of unnecessary bandwidth. (e) A good mapping scheme should not take much time to map the message to points on the map. Bulk of the time in ECC is consumed during key generation, encryption, and decryption. If the mapping and reverse mapping takes significant amount of time, then it makes the total ECC algorithm ineffective as time is an important factor in public key cryptosystem. 5. VARIOUS MESSAGE MAPPING SCHEMES There are several mapping schemes that are used to map a plaintext message to a point on the elliptic curve. Some of the schemes are discussed in the following: 5.1. Description of existing schemes SCHEME I: The first mapping scheme [9] finds a generator point G (also known as base point) and maps each character in the plaintext to a point on the elliptic curve by multiplying the ASCII value of the corresponding character of plaintext with the generator point G. For example, we know that the ASCII value of character A is 65 so it will be mapped to point 65*G where G is the generator point of E p (a, b). This scheme is a primitive scheme and faster than other mapping scheme. It is still in use where the time taken to map is given more priority than the security involved in it. SCHEME II: Another mapping scheme [10] is the matrix-based mapping scheme. This method is the combination of the previous generator point-based mapping and a matrix to permute the position of the points. Alice chooses an elliptic curve E p (a, b) and a generator point G and declares these as public. She then maps the alphabet A to G, Bto2*G, Cto3*G, and so on. She stores these values in a file called Elliptic Curve Data File and declares it public. The message is padded with space ((0,0) on E p (a, b)) to make the message size a multiple of 3. The message points are arranged to form a 3 r matrix called M. She then selects a non-singular matrix A such that det(a) = 1 and multiplies to obtain Q = AM. Because A is a non-singular matrix consisting of integers and M is a matrix consisting of points in E p (a, b), Q = AM is nothing but a matrix of size 3 r of various points situated on the curve E p (a, b). Now, the elements of Q matrix (which are points on elliptic curve E p (a, b)) will be encrypted, and the corresponding cipher points will be generated. These points will be sent to Bob. Bob decrypts all the cipher points to obtain back matrix Q. Once Q is generated Bob obtains back original message matrix M from M = A 1 Q. Using matrix M, Bob will obtain back the original message. SCHEME III: The third mapping scheme is Fixed Length Block Mapping Technique [11]. It says that the text message could be represented with all 128 symbols included in the standard ASCII codes. The mapping algorithm for fixed length block message is given in the following. Mapping algorithm at the sender: At first, the number of blocks in the message is determined. The first block is XORed with the initial vector (IV). Then this value (AT) is multiplied with the generator point to obtain the transformed point P mt. Similarly, the subsequent ith blocks are XORed with the (i 1) th block and the same process is repeated till the whole message is mapped. So, we obtain an array of P mt s. All these P mt s are encrypted by the sender using ECC and then sent to the destination. Reverse mapping algorithm at the destination: Firstly, we obtain back the P mt s after decrypting the received message. Then the first P mt will be divided by the generator point to obtain back AT. This AT value is XORed with initial vector (IV) to obtain back the original character in the message. Similarly, the subsequent ith blocks are XORed with the (i 1) th block, and this process will be repeated till the total message is retrieved back. SCHEME IV: The next mapping scheme [12] gives a probabilistic mapping method to map plaintext messages on an elliptic curve. Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5365

4 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray A message M(8-bit ASCII) is transformed to x j =(M.K + j) mod p; where K is a random integer such that (M +1)K < p. If z j (x 3 j + ax j + b) mod p has a quadratic residue y j (say) then map M to (x j, y j ) else return unsuccessful in attempt to map M to an EC point. SCHEME V: The next mapping scheme [13] considers only digits (0 9) and alphabets (A Z) and converts them to numbers from 0 to 35 (say m). A base parameter k is chosen, and both parties agree upon this. For each number m, x is calculated from the equation x = mk + i. If a corresponding y exist for x, then (x, y) is the mapped coordinate for m ; else i is increased by one and again x is calculated and the value of corresponding y is sought. The value of (x and y) is expected to be solved before x = mk + k 1. At the receiving end, the value of m is obtained by performing (x 1)/k, and it is reverse mapped to the corresponding digit or alphabet Security analysis of previous message mapping schemes SCHEME I: The mapping discussed in scheme I is always one-to-one, and hence, there is a chance that the cryptanalyst may observe the encrypted points and then analyze the regularities of the language by frequency analysis. Let E p (a, b) be the elliptic curve used. Character m in message M is mapped to a point P m on the curve, and P m is subsequently encrypted to C m. The frequency analysis takes place as follows: Step 1: The attacker Eve snoops into the conversation between sender and receiver. Step 2: Eve gathers the entire C m s sent by the sender. Step 3: Eve finds the frequency of all C m s. Step 4: Eve maps the most frequently occurred C m to the alphabet e and so on. The distribution list of English alphabet is readily available [14]. Step 5: Likewise, Eve can obtain the original plaintext M and generate a list that contains the plaintext character m and its corresponding cipher C m. The frequency analysis helps the attacker to obtain a plaintext character and its corresponding cipher point. He can consult it in the near future to obtain the original plaintext by snooping on the sent cipher points. Also this kind of mapping is vulnerable to all attacks where a plaintext character and its corresponding cipher point pair is readily available to the attacker. So this scheme is vulnerable to known plaintext attack, chosen plaintext attack, and chosen ciphertext attack where an attacker can obtain a plaintext character and cipher point pair. SCHEME II: In this scheme, each connection needs to have a separate matrix M for permutation. Maintaining a separate matrix M for each connection is hectic. Moreover, matrix M needs to be sent securely to the receiver before transmitting the encrypted data. Although the paper does not talk about any protocol to exchange the matrix, but if one wishes to use a key exchange protocol, it will be susceptible to man-in-the-middle attack. The matrix multiplication discussed in this scheme helps to permute the points to avoid direct frequency analysis, but this method becomes vulnerable if the intruder somehow manages to know the matrix A used for multiplication. The matrix can be easily retrieved by an intruder by using a chosen plaintext attack and then consulting the Elliptic Curve Data File. For example, Alice has a non-singular matrix A (it is kept secret) whose contents are given in the following: A = The chosen plaintext attack takes place as follows: Step 1: Eve, the intruder submits a message consisting of only character A to Alice to obtain the cipher points. Step 2: The contents of the 3 1 matrix M used by Alice for multiplication would be 2 3 G M = = (9, 10) where G is a generator point (9,10) in E 31 (1,13). Character A is represented by 1 G = G Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

5 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem Step 3: Multiplication of A and M yields (9, 10) Q = AM = (9, 21) = 4 (18, 2) 5 (9, 10) Step 4: The three points (9,21), (18,2), and (9,10) are sent to Eve. Step 5: Upon consulting the three points and the Elliptic Curve Data File, Eve will find out that (9,21) is nothing but 1 G. Similarly, (18, 2) = 2 G and (9, 10) = 1 G. These values ( 1, 2, 1) represent the first column of the matrix. Step 6: Similarly the other columns can be determined easily. Step 7: Once the matrix A is retrieved, the inverse of A is used by Eve to obtain future messages sent by Alice because M = A 1 Q. Matrix M contains elliptic curve points without any permutation. Step 8: Frequency analysis on the points in matrix M will give the original plaintext. So, this scheme is vulnerable to a chosen plaintext attack. SCHEME III: Although the method discussed in scheme III eliminates direct frequency analysis by using XOR function to substitute the original points but the cryptanalyst can exploit the properties of XOR function to find the initial vector using chosen plaintext attack. Once the initial vector is known to the cryptanalyst, he can retrieve the points without substitution and then observe the pattern of the points for frequency analysis. We all know the properties of XOR are A A=0 and (A B) C=A (B C). In this scheme, P m is the generator or base point in E p (a, b). Eve has the cipher points for every point P mt = i*p m for i = 1 to 256. The attack takes place as follows: Step 1: Eve sends a string consisting of a single alphabet of ASCII value X (say) to Alice to encrypt it. Step 2: Alice applies XOR on X and IV. The resultant point would be mapped to P mt = AT*P m where AT is the ASCII value of (X IV) and P m is the generator of E p (a, b). Step 3: Alice now encrypts the point P m to cipher point C m and sends it to Eve. Step 4: As discussed ealier, Eve has the cipher points for every point P mt = i*p m for i = 1 to 256. Eve determines the value of i that corresponds to C m. This value is ASCII of (X IV). Step 5: Eve can determine the value of IV by exploiting the properties of XOR. Because ASCII value of X is already known to Eve he can find out IV by doing XOR with ASCII of (X IV). ASCII of (X IV) ASCII (X) = ASCII of (X IV X) = ASCII of (X X IV) = ASCII of (0 IV) = ASCII of (IV). So it can be concluded that using chosen plaintext attack an intruder can find out the initial vector easily. Upon the discovery of initial vector IV, the intruder can find out the mapping points without permutations. He can apply frequency analysis on this data and find out the original plaintext. Secondly, the initial vector IV should be sent to the receiver securely. No key exchange protocol is discussed in this scheme, but the initial vector must be exchanged securely using some key exchange protocol. This makes this scheme vulnerable to man-in-the-middle attack. SCHEME IV: The drawback of the method in scheme IV is that it is probabilistic in nature. This method maps a character to a point if x 3 j +ax j+b is the quadratic residue modulus p. However, the probability of x 3 j + ax j + b being a quadratic residue mod p is 1/2 because the number of quadratic residues mod p is always p/2. So there may be some characters that can never be mapped to a point in the elliptic curve. For example, if we consider a message m = 22 and p = 23 then according to the equation (M +1)K < p, K will be 1. The message m will not be mapped to any point in the elliptic curve thereby returning unsuccessful attempt to map. Secondly, any message of size M can have 26 M possibilities (considering 26 alphabets only), and if the size of p is not sufficiently larger than 26 M, then a collision attack can easily break this method of mapping because there will be collision at some point while mapping. Choosing p to be greater than 26 M is impossible for large values of M. Hence, this method is vulnerable to a collision attack. Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5367

6 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray SCHEME V: The method discussed in scheme V fails against chosen plaintext attack. For example, as given in the paper, the character B in E 751 ( 1,188) will always be mapped to (224,248). So a frequency analysis on the encrypted points will yield the original plaintext (as shown in the cryptanalysis of scheme I). Not only this method is vulnerable to chosen plaintext attack but a frequency analysis after known plaintext attack and chosen ciphertext attack will break this method of mapping. 6. PROPOSED MESSAGE MAPPING SCHEME Our proposed scheme is based on grouping the characters of the message and mapping it. We will take M characters at a time and map it Reverse mapping algorithm Algorithm 2 : Reverse Mapping Algorithm Input: Distinct points (X, Y) on the Elliptic Curve E p (a, b). Output: Original message sent by sender. Steps of the algorithm: Step 1: Begin Step 2: Ignore Y coordinate Step 3: Convert X coordinate into binary number and ignore the last N bits Step 4: Extract the rest of the bits and put it in a bit array Step 5: Start from the right most bit. Consider 8 bits from the array at a time: this 8-bit is nothing but the original alpha-numeric ASCII character which formed the original plaintext. Repeat this step until M characters are retrieved item Step 6: Repeat the earlier steps for each cipher point pair sent by the sender Step 7: End 6.1. Mapping algorithm Algorithm 1 : Mapping Algorithm Input: Message consisting of characters belonging to extended ASCII set. Output: Distinct points (X, Y) on the Elliptic curve E p (a, b) corresponding to the Message. Steps of the algorithm: Step 1: Begin Step 2: a: Consider M characters of the message at a time b: Convert each character into 8-bit ASCII codes c: Insert each 8-bit binary number into an array of length M 8 bits Step 3: Append N 0 s at the end of the array Step 4: Extract the (M 8+N)-bit number from the array, convert it to a decimal number, and store it in X Step 5: a: Find Y from the equation Y 2 X 3 +ax +b mod p b: If Y does not have a solution increment X by 1 and go to step 5a Step 6: After obtaining Y use the distinct point (X, Y) for encryption using ECC Step 7: Repeat step 2 to step 6 until the end of message Step 8: End The value of M and N depends on the overlapping problem and equation (i) described later in this section. The mapping and reverse mapping algorithm is diagrammatically represented in Figures 2 and 3, respectively. X 1, X 2 :::X m represents M characters, and (b 1 b 2 b 3 b 4 b 5 b 6 b 7 b 8 ) represents 8-bit binary representation of each character Overlapping problem The only problem faced by this algorithm is the overlapping problem. Let us consider first (M 8) bits (where M is the number of characters taken at a time) and N appended zeros at the end (as shown in Figure 4) that forms the x coordinate. Then there remains a possibility that the x coordinate may not find a corresponding y coordinate in any of the 2 N iterations in E(p). So, two or more strings of message may point to only one point on the elliptic curve leading to overlapping and thereby making the algorithm non-invertible. In order to prevent overlapping of points, we should find the optimal size of N for mapping (M 8) bits in E(p). We need to ensure that the number of iterations 2 N is greater than the maximum possible interval of two consecutive x coordinates in E(p). In general, because there is no known algorithm, the maximum interval between two successive x coordinates can be determined only if we find all the coordinates in the curve E p (a, b). But finding out all coordinates in E p (a, b) is equivalent to solving the ECDLP. For curves used in today s communication that have large prime fields p, solving the ECDLP is infeasible, and therefore, finding out all coordinates in a particular curve is impractical. It has been said [15 17] that the points in an elliptic curve E p (a, b) are uniformly distributed. Hence, the maximum possible 5368 Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

7 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem Figure 2. Steps 2 6 of Algorithm 1. Figure 3. Steps 2 5 of Algorithm 2. Figure 4. Format of x coordinate. intervals of two consecutive x coordinates in E(p) remain almost constant for different values of a and b. From experiments performed in different National Institute of Standards and Technology (NIST) curves, it has been observed that the maximum gap never exceeds a certain value, and 8 bits are enough to prevent overlapping problem [18 20]. Thus, the value of N is taken as 8 bits. The remaining (p 8) bits are used for mapping M characters. Thus, given a value of p, the number of characters that can be mapped in one coordinate is p 8 M 8 (1) Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5369

8 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray 7. ENCRYPTION AND DECRYPTION USING PROPOSED MESSAGE MAPPING SCHEME The total elliptic curve encryption and decryption process (including mapping and reverse mapping) takes place as described in the following: At the sender side: Step 1: The value of N is taken as 8 bits. Step 2: Select a value of M that satisfies equation (i). The value of M depends on the sender. In general, the sender must select large value of M as discussed in Section 9. Step 3: Apply mapping algorithm for every M characters in the plaintext. If the number of characters in the plaintext is less than M, extra zeros should be appended. Step 4: After obtaining P m for every M characters, apply ECC to obtain pair of cipher points C m. Step 5: Send C m s to the receiver. At the Receiver side: Step 1: Decrypt all pair of cipher points (C m s) to obtain back the distinct points P m. Step 2: Consider each P m =(x, y) at a time. Step 3: Apply reverse mapping algorithm for each (x, y) coordinate. The total ECC encryption and decryption (including mapping and reverse mapping) process is pictorially shown in Figure EXAMPLE AND ILLUSTRATION The proposed mapping scheme discussed earlier produces a(m*8 + N)-bit decimal number after mapping that is later considered to be the x coordinate in E(p). As discussed earlier, to prevent overlapping and make the mapping invertible, the size of N should be equal j to 8k bits and the value M should be less than or equal to p 8 8. The elliptic curve taken in the example in the following is an NIST recommended curve [21] and abides by the rules of NIST curve. The parameters are a= 3 b = p = In this example, we have taken 192-bit key size elliptic curve. A plaintext message MAPPING AND REVERSE MAPPING IN ELLIPTIC CURVE CRYPTOSYSTEM is taken as input. The total process works as follows: At the sender side: Step 1: The value of N is taken as 8 bits. Step 2: We j choose k a value of M that satisfies equation (i). M We take M as 23. At a time, every consecutive 23 characters will be mapped to a point on the elliptic curve. Step 3: a: The first 23 characters MAPPING AND REVERSE MAP is considered first. Figure 5. Elliptic curve cryptography (ECC) encryption and decryption (including mapping and reverse mapping) Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

9 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem b: Converted them to 8-bit ASCII values and put it in an array. It produces the following bit string: c: N = 8, so eight zeros are appended at the end of this string d: Assign the 192-bit string to an integer X. The result is X = e: Find Y from the equation Y 2 X 3 + ax + b mod p. The first iteration will yield no solution of Y. Subsequently, X is incremented by one. In the second iteration, Y will yield a nonzero value. So P m for the first 23 characters is ( , ) f: Repeat step 3 until all the characters are mapped. Because number of characters is 58, this mapping algorithm will produce three distinct points P m. Step 4: All three distinct points are encrypted using ECC to produce pair of cipher points C m. Step 5: Cipher points are then sent to the receiver. At the receiver side: Step 1: Decrypt all pair of cipher points to obtain three distinct point P m. Step 2: Consider the first coordinate (X, Y). Step 3: a: We know that N = 8 bits. b: Ignore Y. It is of no use. c: Convert X = to binary number. The result is X = d: N = 8, so 8 bits from the right is ignored. The result is e: Bits are considered at a time from the right and converted to characters. The result is MAP- PING AND REVERSE MAP f: Step 5: Repeat step 3 until all P m s are reversed mapped and all characters are retrieved. It is worth a note that the total number of characters in the plaintext message is 58 and the mapping algorithm yields only 3 mapped points. This is a major improvement as discussed in points (d) and (e) of Section 4. The other advantages of this algorithm is discussed in Sections 9 and SECURITY ANALYSIS OF PROPOSED MESSAGE MAPPING SCHEME It was discussed in Sections 4 and 5 that message mapping in ECC plays a significant role as it decides how vulnerable the encrypted message is to attacks. We know that the security of ECC depends on the hardness of ECDLP. But message mapping makes ECC vulnerable to many primitive security attacks. So in this section, cryptanalysis based on the primitive cryptographic attacks are discussed. The proposed scheme is free from all known cryptographic attacks and provides several security attributes as described in the following: A1: Known plaintext attack The known plaintext attack is an attack model for cryptanalysis where the attacker has both the plaintext and the ciphertext. The plaintext and ciphertext pairs are stored by the attacker and he snoops for any such repetition of Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5371

10 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray the stored plaintext ciphertext pair. The frequency of occurrence is taken into account to exploit the encryption function. Our proposed scheme can map any string of characters belonging to 256 extended ASCII table to distinct points on the elliptic curve. Because we are mapping M characters at a time, we have 256 M pair of distinct cipher points and the chance of repetition of the same string of M characters in the future is 1 256M. As the value of M increases, the value of 1 256M decreases. Considering large values of M, this attack would do no good for the attacker. A2: Chosen plaintext attack A chosen plaintext attack is an attack model for cryptanalysis that assumes that the attacker can choose random plaintexts to be encrypted and obtain the corresponding ciphertext. The attacker intelligently chooses a plaintext and obtains the corresponding ciphertext to find any regularities of the encryption algorithm that can help him to uncover the key. Chosen plaintext attacks are effective if the relation between plaintext and ciphertext is one-to-one as this helps in frequency analysis [14]. Although our mapping is one-to-one, it still avoids frequency analysis. The main advantage of this mapping scheme is the difficulty in frequency analysis if M is greater than 4. Researchers have found that a maximum up to four consecutive character analysis is possible. Unigram count frequency analysis, bigram count frequency analysis, trigram count frequency analysis, and four-gram count frequency analysis are possible but frequency analysis of M consecutive character (M >4) count is practically impossible. For example, in unigram analysis, the alphabet e appears most frequently followed by the alphabet t. Similarly, in bigram analysis, the pair th appears most frequently followed by the pair he. These distributions remain more or less the same when any English phrase is considered. But when we analyze the frequency of M (M >4) consecutive characters, the distribution fluctuates and attack using frequency analysis becomes infeasible [14]. So this attack is infeasible if M is sufficiently large. A3: Chosen ciphertext attack A chosen ciphertext attack is an attack model for cryptanalysis in which the cryptanalyst gathers information, by choosing a ciphertext and obtaining its corresponding plaintext. Similar to chosen plaintext attack, this attack is effective if the relation between plaintext and ciphertext is one-to-one. But as shown earlier, frequency analysis of M consecutive characters (M >4) is practically impossible. So this kind of attack is also infeasible as frequency analysis is not possible in this method. A4: Collision attack A collision attack attempts to find two input strings of a hash function that produce the same hash result. Because hash functions have infinite input length and a predefined output length, there is a possibility of two different inputs that produce Table I. Security comparison of proposed scheme with other schemes. A1 A2 A3 A4 A5 Scheme I N N N Y Y Scheme II Y N Y Y N Scheme III Y N Y Y N Scheme IV Y Y Y N Y Scheme V N N N Y Y Proposed scheme Y Y Y Y Y Y, prevents the attack; N, unable to prevent the attack. the same output hash. If two separate inputs produce the same hash output, it is called a collision. This collision can then be exploited by comparing two hashes together. Our proposed scheme is a deterministic approach and does not use any hash function, and hence, collision attack will not be successful. A5: Man-in-the-middle attack A man-in-the-middle attack is a type of cyber-attack where a malicious actor inserts himself into a conversation between two parties, impersonates both parties, and gains access to information that the two parties were trying to send to each other. In our proposed mapping scheme, there is no need to share any information prior to the mapping process. The value of p and N are public and the sender can determine the value of M from equation (i). The receiver too does the same. So no key or information is shared. Hence, a man in the middle attack would be useless in this case (Table I). The security comparison of our proposed mapping scheme with the previous schemes is given in Table I. It shows that our scheme is secure from all known cryptographic attacks which the other schemes are vulnerable to. 10. RESULTS AND COMPARISON All experiments have been conducted in a machine with Intel XeonE5645@2.40 GHz (6core, each core hyper threaded) and 16-GB RAM. The OS is 64-bit Scientific Linux release 6.4 (carbon). The compiler is gcc version The two graphs in the following compare the time taken for encryption (including mapping time) and decryption (including reverse mapping time) by our proposed mapping scheme and scheme V as discussed in Section 5. Figure 6 shows the encryption time taken by scheme V and our proposed scheme; while Figure 7 shows the decryption time taken by scheme V and our proposed scheme. As shown in Figure 6, the time taken to encrypt using our proposed scheme is much less than the time taken by scheme V when large data is considered. It takes 370 s to encrypt a message of size 10 MB using scheme V whereas using our proposed scheme the same data can be encrypted in 27 s. The reason for this huge difference is that in our algorithm, we have considered M characters (in example, we have taken 23 characters) at a time. In comparison, mapping using scheme V (like all other schemes discussed in Section 5) considers only one 5372 Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

11 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem Figure 6. Encryption time of proposed scheme versus scheme V. Figure 7. Decryption time of proposed scheme versus scheme V. character at a time. Similarly, the time taken for decryption using our proposed scheme is much less than the time taken by scheme V. 11. COMPLIANCE TO THE GUIDELINES OF A GOOD MESSAGE MAPPING SCHEME Our proposed mapping scheme follows all the guidelines of a good mapping scheme discussed in Section 4. The details of the compliance are given in the following: a: Our proposed mapping scheme takes M consecutive characters at once and maps it to a distinct point on the elliptic curve. M consecutive characters are converted to 8-bit binary ASCII values and N consecutive zeros are appended at the end. This value is then assigned to x, and we obtain the corresponding y from the quadratic congruence equation y 2 x 3 + ax + b mod p. If(x 3 + ax + b) is a quadratic residue, then y has solutions. We obtain y by solving the quadratic equation. But if (x 3 + ax + b) isa quadratic non-residue, then y has no solutions. In this case, the value of x is increased by one, and we again calculate (x 3 +ax+b). At one stage, we will obtain an x that has corresponding y. This (x, y) pair is the mapped point. So it can be concluded that no matter what the initial value of x is, at one stage, we will definitely obtain a corresponding y coordinate provided the value of N is taken as 8 bits and equation (i) is followed. This complies with the first guideline that says that the mapped points should be on the elliptic curve. b: The x coordinate contains two parts: 8-bit binary ASCII values of M characters followed by N appended zeros. So when x is increased, only N Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5373

12 Message mapping and reverse mapping in elliptic curve cryptosystem A. Sengupta and U. K. Ray is changed while M*8 bits remain unaltered. After decryption at the receiver end, we obtain the original mapped (x, y) points. The y coordinate is of no use, and it is ignored. The last N bits of the x coordinate is ignored, and the first M*8 bits are considered. The M*8 bits contain the binary ASCII values of M consecutive characters. We obtain back M characters by converting the ASCII values to characters. Therefore, this new mapping scheme is invertible. c: According to the proposed scheme, two strings of same M consecutive characters will always map to the same point (x, y) on the elliptic curve E p (a, b). Because we are mapping M characters at a time, the chance of repetition of the same string of characters in the future is 1 256M as the characters belong to 256 extended ASCII table. Although mapping is one-toone, it still avoids frequency analysis of the points on the curve. The main advantage of this mapping is the difficulty in frequency analysis if M is greater than 4. Researchers have found that a maximum up to four consecutive character analyses is possible. Monogram count analysis, diagram count analysis, trigram count analysis, and quad-gram count analysis are possible but an analysis of M character (M >4) count is practically impossible. Hence, we can conclude that this method of mapping prevents any kind of frequency analysis if M is sufficiently large. d: As discussed in the example earlier, the plaintext contains 58 characters but the cipher text contains only three coordinates. The size of key is 192 bits, so total bits that should be sent is 4*3*192 bits = 2304 bits. Using this mapping scheme, we reduce the bandwidth usage approximately by 23 times that is nothing but M. Thus, if the value of M is large, then frequency analysis can be avoided as well as bandwidth usage is reduced. If 58 characters were mapped separately, total bits sent = 4*58*192 = bits. d: It has been discussed in Section 10 that it takes 370 s to encrypt a message of size 10 MB using scheme V, whereas using our proposed scheme, the same data can be encrypted in 27 s. There is huge reduction as far as time is concerned. This is because M consecutive characters are considered while mapping instead of mapping each character at a time. 12. CONCLUSION In this paper, a new message mapping scheme in elliptic curve cryptosystem has been proposed. Also, the guidelines for a good mapping scheme have been derived. It has been shown that our proposed mapping scheme follows all the guidelines and is a good mapping scheme. Security analysis of the proposed scheme and the previous schemes show that our proposed scheme prevents many attacks that the previous schemes are vulnerable to. Our proposed mapping scheme is faster than the previously discussed schemes. The main advantage of this scheme is that no information needs to be shared before the mapping or reverse mapping process. In a nutshell, it can be inferred that our proposed mapping scheme is efficient and secure compared with other mapping schemes. REFERENCES 1. Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation 1987; 48(177): Barreto PSLM, Libert B, McCullagh N, Quisquater JJ. Efficient and provably-secure identity-based signatures and sign encryption from bilinear maps. In Advances in Cryptology - ASIACRYPT 2005, vol. 3788, Lecture Notes in Computer Science. Springer: Chennai, India; Odlyzko AM. Discrete logarithms and their cryptographic significance. In Advances in Cryptology: Proceedings of Eurocrypt 84. Springer-Verlag: New York, 1985; ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 1985; IT 31: Pateriya RK, Vasudevan S. Elliptic curve cryptography in constrained environments: a review. IEEE 2011 International Conference on Communication Systems and Network Technologies, Bhopal,India, Sep-2011; Diffie W, Hellman M. New directions in cryptography. IEEE Transactions on Information Theory 1976; 22: Hankerson D, Menezes A, Vanstone S. Guide to Elliptic Curve Cryptography. Springer: New York, ISBN ROSEN KH, WASHINGTON LC. Discrete Mathematics and Its Applications, 4th Revised edition. McGraw Hill Education: New York. 9. Hankerson D, Menezes A, Vanstone S. Guide to Elliptic Curve Cryptography. Springer: New York, pp Amounas F, El Kinani EH. Fast mapping method based on matrix approach for elliptic curve cryptography. International Journal of Information & Network Security 2012; 1(2): Muthukuru J, Sathyanarayana B. Fixed and variable size text based message mapping techniques using ECC. Global Journal of Computer Science and Technology 2012; 12(3): 12 18, Version Trappe W, Washington LC. Introduction to Cryptography with Coding Theory, 2nd Edition. Prentice Hall: New Jersey, Bh P, Chandravathi D, Prapoorna Roja P. Encoding and decoding of a message in the implementation of 5374 Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd.

13 A. Sengupta and U. K. Ray Message mapping and reverse mapping in elliptic curve cryptosystem elliptic curve cryptography using Koblitz s method. International Journal on Computer Science and Engineering 2010; 2(5): Lewand RE. Cryptological mathematics. The Mathematical Association of America, ISBN-13: Elligator: Elliptic-curve points indistinguishable from uniform random strings; Daniel J. Bernstein, Mike Hamburg, Anna Krasnova, Tanja Lange; Department of Computer Science, University of Illinois at Chicago, USA. 16. Elligator Squared; Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings; Mehdi Tibouchi. 17. Extractors for binary elliptic curves; Reza Rezaeian Farashahi, Ruud Pellikaan and Andrey Sidorenko; Department of Mathematics and Computing Science, Eindhoven University of Technology. 18. The distribution of quadratic residues and nonresidues; D. A. Burgess. 19. The probability that the number of points on an elliptic curve over a finite field is prime; Steven Galbraith and James Mckee. 20. Numerical evidence on the uniform distribution of power residues for elliptic curves; Jeffrey Hatley and Amanda Hittson. 21. Recommended elliptic curves for federal government use; July Security Comm. Networks 2016; 9: John Wiley & Sons, Ltd. 5375

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP (www.prdg.org) 158 Enhancing The Security Of Koblitz s Method Using Transposition Techniques For Elliptic Curve Cryptography Santoshi Pote Electronics and Communication Engineering, Asso.Professor, SNDT Women s University,

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD 1 CIMI THOMAS M, 2 DR. VARGHESE PAUL 1 Research Scholar, Department Of Computer Science, Karpagam University,

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

Diffie-Hellman Protocol as a Symmetric Cryptosystem

Diffie-Hellman Protocol as a Symmetric Cryptosystem IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.7, July 2018 33 Diffie-Hellman Protocol as a Symmetric Cryptosystem Karel Burda, Brno University of Technology, Brno, Czech

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Cryptography is the science of securely transmitting information such that nobody but the intended recipient may understand its contents. Cryptography has existed in some form

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture out of the

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography A short and pleasant Introduction to Elliptic Curve Cryptography Written by Florian Rienhardt peanut.@.bitnuts.de Abstract This is a very basic and simplified introduction into elliptic curve cryptography.

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015

L2. An Introduction to Classical Cryptosystems. Rocky K. C. Chang, 23 January 2015 L2. An Introduction to Classical Cryptosystems Rocky K. C. Chang, 23 January 2015 This and the next set of slides 2 Outline Components of a cryptosystem Some modular arithmetic Some classical ciphers Shift

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM

ENCRYPTION USING LESTER HILL CIPHER ALGORITHM ENCRYPTION USING LESTER HILL CIPHER ALGORITHM Thangarasu.N Research Scholar in Department of Computer Science Bharathiar University,Coimbatore Dr.Arul Lawrence SelvaKumar Dean & Professor, Department of

More information

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31

ECC Elliptic Curve Cryptography. Foundations of Cryptography - ECC pp. 1 / 31 ECC Elliptic Curve Cryptography Foundations of Cryptography - ECC pp. 1 / 31 Elliptic Curve an elliptic curve E is a smooth, projective, algebraic curve defined by the following equation: y 2 3 2 a xy

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Dimitri Dimoulakis, Steve Jones, and Lee Haughton May 05 2000 Abstract. Elliptic curves can provide methods of encryption that, in some cases, are faster and use smaller keys

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Elliptic Curve Public Key Cryptography

Elliptic Curve Public Key Cryptography Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. Why? Elliptic Curve Public Key Cryptography ECC offers greater security for a given key size. The smaller key

More information

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS

A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS A FAST AND EFFICIENT CRYPTOSYSTEM FOR RESOURCE CONSTRAINED NETWORKS Nisheeth Saxena CSE Department - CET Mody University Lakshmangarh, Sikar, India nisheeth.somnath@gmail.com Anil Dahiya CSE Department

More information

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix

A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix IAENG International Journal of Computer Science, 32:4, IJCS_32_4_ A Block Cipher Basing Upon a Revisit to the Feistel Approach and the Modular Arithmetic Inverse of a Key Matrix S. Udaya Kumar V. U. K.

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Popa Spring 2018 CS 161 Computer Security Homework 2 Due: Wednesday, February 14, at 11:59pm Instructions. This homework is due Wednesday, February 14, at 11:59pm. No late homeworks will be accepted.

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Giuseppe F. Italiano Universita` di Roma Tor Vergata italiano@disp.uniroma2.it Motivation Until early 70s, cryptography was mostly owned by government and military Symmetric cryptography

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

Enhancing Data Security with Certificateless Signature Scheme in Cloud Computing

Enhancing Data Security with Certificateless Signature Scheme in Cloud Computing International Journal of Computer Engineering and Applications, Special Edition www.ijcea.com ISSN 2321-3469 Enhancing Data Security with Certificateless Signature Scheme in Cloud Computing Sonu Kumar

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Encryption/Decryption using Public Key Cryptography Network Security Chapter 4 Public Key Cryptography However,

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013)

Journal of Computer Engineering & Technology (JCET) ISSN (Print), ISSN (Online), Volume 1, Issue 1, July-December (2013) JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (JCET) JCET I A E M E ISSN 2347-3908 (Print) ISSN 2347-3916 (Online) Volume 1, Issue 1, July-December (2013), pp.10-17 IAEME: http://www.iaeme.com/jcet.asp

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 9 Elliptic Curve Cryptography Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 9 Elliptic Curve Cryptography ver. February 2nd, 2015 These slides were prepared by Tim Güneysu, Christof Paar

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 23 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

International Journal of Scientific & Engineering Research Volume 9, Issue 5, May ISSN

International Journal of Scientific & Engineering Research Volume 9, Issue 5, May ISSN International Journal of Scientific & Engineering Research Volume 9, Issue 5, May2018 2014 ISSN 22295518 McEliece in RADG using Diffie Hellman Security System Zahraa Naseer 1,* 1,**, and Salah Albermany0F

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA PUBLIC KEY CRYPTO Anwitaman DATTA SCSE, NTU Singapore Acknowledgement: The following lecture slides are based on, and uses material from the text book Cryptography and Network Security (various eds) by

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms

Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Implementation and Benchmarking of Elliptic Curve Cryptography Algorithms Yulin Ou yulin_ou@umail.ucsb.edu Department of Electrical and Computer Engineering University of California Santa Barbara June

More information

NETWORK SECURITY & CRYPTOGRAPHY

NETWORK SECURITY & CRYPTOGRAPHY Assignment for IT Applications in Management Project On NETWORK SECURITY & CRYPTOGRAPHY Course Instructor Submitted By: Mr. ANIL KUMAR ROHIT BARVE 2013240 Section E PGDM 2013-15 Table of Contents Chapter

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa ICT 6541 Applied Cryptography Hossen Asiful Mustafa Basic Communication Alice talking to Bob Alice Bob 2 Eavesdropping Eve listening the conversation Alice Bob 3 Secure Communication Eve listening the

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Abhijith Chandrashekar and Dushyant Maheshwary

Abhijith Chandrashekar and Dushyant Maheshwary By Abhijith Chandrashekar and Dushyant Maheshwary Introduction What are Elliptic Curves? Curve with standard form y 2 = x 3 + ax + b a, b ϵ R Characteristics of Elliptic Curve Forms an abelian group Symmetric

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Hardware Design and Software Simulation for Four Classical Cryptosystems

Hardware Design and Software Simulation for Four Classical Cryptosystems Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 21 (2013 ) 500 505 The 4 th International Conference on Emerging Ubiquitous Systems and Pervasive Networks (EUSPN-2013)

More information

CS61A Lecture #39: Cryptography

CS61A Lecture #39: Cryptography Announcements: CS61A Lecture #39: Cryptography Homework 13 is up: due Monday. Homework 14 will be judging the contest. HKN surveys on Friday: 7.5 bonus points for filling out their survey on Friday (yes,

More information

Public Key Cryptography. Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018

Public Key Cryptography. Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018 Public Key Cryptography Toni Bluher Women and Mathematics Program Lecture 2 May 22, 2018 Disclaimer: The opinions expressed are those of the writer and not necessarily those of NSA/CSS, the Department

More information

Variable Key : A new investigation in cryptography and results thereoff

Variable Key : A new investigation in cryptography and results thereoff Variable Key A new investigation in cryptography and results thereoff P. Chakrabarti 1, LMISTE C.T.Bhunia 2, B. Bhuyan 3 1 Bengal Institute of Technology and Management, Santiniketan, West Bengal, Pin-731236,India

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY Pawanveer Singh 1, Dr. Amanpreet Singh 2, Shelja Jhamb 3 1 Post Graduate Department of Mathematics, Lajpat Rai D. A. V. College Jagraon, (India) 2 Post Graduate

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

A Comparative Study of Public Key Cryptosystem based on ECC and RSA

A Comparative Study of Public Key Cryptosystem based on ECC and RSA A Comparative Study of Public Key Cryptosystem based on ECC and RSA Arun kumar *, Dr. S.S. Tyagi *, Manisha Rana **, Neha Aggarwal #, Pawan Bhadana # *Computer Science & Engineering ** Electronics & Communication

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography 15-251 Great Theoretical Ideas in Computer Science Lecture 27: Cryptography What is cryptography about? Adversary Eavesdropper I will cut his throat I will cut his throat What is cryptography about? loru23n8uladjkfb!#@

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

A New variant of Hill Cipher Algorithm for Data Security

A New variant of Hill Cipher Algorithm for Data Security Volume 117 No. 15 2017, 581-588 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu A New variant of Hill Cipher Algorithm for Data Security Kalaichelvi

More information

A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM

A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM A NEW MODIFICATION FOR MENEZES-VANSTONE ELLIPTIC CURVE CRYPTOSYSTEM 1 ZIAD E. DAWAHDEH *, 2 SHAHRUL N. YAAKOB, 3 ROZMIE RAZIF BIN OTHMAN 1,2,3 School of Computer and Communication Engineering UniMAP University,

More information

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX

UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering. Introduction to Cryptography ECE 597XX/697XX UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 10 Digital Signatures Israel Koren ECE597/697 Koren Part.10.1 Content of this part

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary Introduction Stream & Block Ciphers Block Ciphers Modes (ECB,CBC,OFB) Advanced Encryption Standard (AES) Message Authentication

More information