• Title/Summary/Keyword: Cryptosystems

Search Result 156, Processing Time 0.022 seconds

Hyperelliptic Cryptosystems of Genus 2 (Genus 2인 초타원 암호시스템)

  • 김진욱;전성태;박근수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10a
    • /
    • pp.643-645
    • /
    • 1999
  • 타원곡선에 이어 초타원곡선을 공개키 암호시스템에 적용하는 방법이 Koblitz에 의해 제안되었다. 이를 위해 우선 곡선을 선택해야 하는데, 선택될 곡선은 현재까지 알려진 공격에 대해 안전하여야 한다. 본 논문에서는 초타원 암호시스템(hyperelliptic cryptosystem을 구성하기 위해 genus 2인 초타원곡선 v2+v=u5+u3+u와 특성계수(characteristic) 3인 기본 체(field)를 선택하고, 이로써 만들어질 암호시스템이 안전함을 보인다.

  • PDF

A Security Architecture for ID-Based Cryptographic Schemes in Ad Hoc Networks (Ad Hoc 네트워크에서 신원기반 암호기법을 위한 보안구조 설계)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.7
    • /
    • pp.974-987
    • /
    • 2005
  • As the ad hoc networks have been received a great deal of attention to not only the military but also the industry applications, some security mechanisms are required for implementing a practical ad hoc application. In this paper, we propose a security architecture in ad hoc networks for the purpose of supporting ID-based public key cryptosystems because of the advantage that ID-based schemes require less complex infrastructure compared with the traditional public key cryptosystems. We assume a trusted key generation center which only issues a private key derived from IDs of every nodes in the system setup phase, and use NIL(Node ID List) and NRL(Node Revocation List) in order to distribute the information about IDs used as public keys in our system. Furthermore, we propose a collaborative status checking mechanism that is performed by nodes themselves not by a central server in ad-hoc network to check the validity of the IDs.

  • PDF

Design of Partitioned $AB^2$ Systolic Modular Multiplier (분할된 $AB^2$ 시스톨릭 모듈러 곱셈기 설계)

  • Lee, Jin-Ho;Kim, Hyun-Sung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.1C
    • /
    • pp.87-92
    • /
    • 2006
  • An $AB^2$ modular operation is an efficient basic operation for the public key cryptosystems and various systolic architectures for $AB^2$ modular operation have been proposed. However, these architectures have a shortcoming for cryptographic applications due to their high area complexity. Accordingly, this paper presents an partitioned $AB^2$ systolic modular multiplier over GF($2^m$). A dependency graph from the MSB $AB^2$ modular multiplication algorithm is partitioned into 1/3 to get an partitioned $AB^2$ systolic multiplier. The multiplier reduces the area complexity about 2/3 compared with the previous multiplier. The multiplier could be used as a basic building block to implement the modular exponentiation for the public key cryptosystems based on smartcard which has a restricted hardware requirements.

ON THE SCALED INVERSE OF (xi - xj) MODULO CYCLOTOMIC POLYNOMIAL OF THE FORM Φps (x) OR Φpsqt (x)

  • Cheon, Jung Hee;Kim, Dongwoo;Kim, Duhyeong;Lee, Keewoo
    • Journal of the Korean Mathematical Society
    • /
    • v.59 no.3
    • /
    • pp.621-634
    • /
    • 2022
  • The scaled inverse of a nonzero element a(x) ∈ ℤ[x]/f(x), where f(x) is an irreducible polynomial over ℤ, is the element b(x) ∈ ℤ[x]/f(x) such that a(x)b(x) = c (mod f(x)) for the smallest possible positive integer scale c. In this paper, we investigate the scaled inverse of (xi - xj) modulo cyclotomic polynomial of the form Φps (x) or Φpsqt (x), where p, q are primes with p < q and s, t are positive integers. Our main results are that the coefficient size of the scaled inverse of (xi - xj) is bounded by p - 1 with the scale p modulo Φps (x), and is bounded by q - 1 with the scale not greater than q modulo Φpsqt (x). Previously, the analogous result on cyclotomic polynomials of the form Φ2n (x) gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of {xk}k∈ℤ in ℤ[x]/Φpq(x) which might be of independent interest.

A Fast Algorithm for Computing Multiplicative Inverses in GF(2$^{m}$) using Factorization Formula and Normal Basis (인수분해 공식과 정규기저를 이용한 GF(2$^{m}$ ) 상의 고속 곱셈 역원 연산 알고리즘)

  • 장용희;권용진
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.324-329
    • /
    • 2003
  • The public-key cryptosystems such as Diffie-Hellman Key Distribution and Elliptical Curve Cryptosystems are built on the basis of the operations defined in GF(2$^{m}$ ):addition, subtraction, multiplication and multiplicative inversion. It is important that these operations should be computed at high speed in order to implement these cryptosystems efficiently. Among those operations, as being the most time-consuming, multiplicative inversion has become the object of lots of investigation Formant's theorem says $\beta$$^{-1}$ =$\beta$$^{2}$sup m/-2/, where $\beta$$^{-1}$ is the multiplicative inverse of $\beta$$\in$GF(2$^{m}$ ). Therefore, to compute the multiplicative inverse of arbitrary elements of GF(2$^{m}$ ), it is most important to reduce the number of times of multiplication by decomposing 2$^{m}$ -2 efficiently. Among many algorithms relevant to the subject, the algorithm proposed by Itoh and Tsujii[2] has reduced the required number of times of multiplication to O(log m) by using normal basis. Furthermore, a few papers have presented algorithms improving the Itoh and Tsujii's. However they have some demerits such as complicated decomposition processes[3,5]. In this paper, in the case of 2$^{m}$ -2, which is mainly used in practical applications, an efficient algorithm is proposed for computing the multiplicative inverse at high speed by using both the factorization formula x$^3$-y$^3$=(x-y)(x$^2$+xy+y$^2$) and normal basis. The number of times of multiplication of the algorithm is smaller than that of the algorithm proposed by Itoh and Tsujii. Also the algorithm decomposes 2$^{m}$ -2 more simply than other proposed algorithms.

COMPUTING THE NUMBER OF POINTS ON GENUS 3 HYPERELLIPTIC CURVES OF TYPE Y2 = X7 + aX OVER FINITE PRIME FIELDS

  • Sohn, Gyoyong
    • Journal of applied mathematics & informatics
    • /
    • v.32 no.1_2
    • /
    • pp.17-26
    • /
    • 2014
  • In this paper, we present an algorithm for computing the number of points on the Jacobian varieties of genus 3 hyperelliptic curves of type $y^2=x^7+ax$ over finite prime fields. The problem of determining the group order of the Jacobian varieties of algebraic curves defined over finite fields is important not only arithmetic geometry but also curve-based cryptosystems in order to find a secure curve. Based on this, we provide the explicit formula of the characteristic polynomial of the Frobenius endomorphism of the Jacobian variety of hyperelliptic curve $y^2=x^7+ax$ over a finite field $\mathbb{F}_p$ with $p{\equiv}1$ modulo 12. Moreover, we also introduce some implementation results by using our algorithm.

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

TATE PAIRING COMPUTATION ON THE DIVISORS OF HYPERELLIPTIC CURVES OF GENUS 2

  • Lee, Eun-Jeong;Lee, Yoon-Jin
    • Journal of the Korean Mathematical Society
    • /
    • v.45 no.4
    • /
    • pp.1057-1073
    • /
    • 2008
  • We present an explicit Eta pairing approach for computing the Tate pairing on general divisors of hyperelliptic curves $H_d$ of genus 2, where $H_d\;:\;y^2+y=x^5+x^3+d$ is defined over ${\mathbb{F}}_{2^n}$ with d=0 or 1. We use the resultant for computing the Eta pairing on general divisors. Our method is very general in the sense that it can be used for general divisors, not only for degenerate divisors. In the pairing-based cryptography, the efficient pairing implementation on general divisors is significantly important because the decryption process definitely requires computing a pairing of general divisors.

ON THE PUBLIC KEY CRYPTOSYSTEMS OVER CLASS SEMIGROUPS OF IMAGINARY QUADRATIC NON-MAXIMAL ORDERS

  • Kim, Young-Tae;Kim, Chang-Han
    • Communications of the Korean Mathematical Society
    • /
    • v.21 no.3
    • /
    • pp.577-586
    • /
    • 2006
  • In this paper we will propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structures of class SEMIGROUPS of imaginary quadratic orders which were given by Zanardo and Zannier [8], and we will give a general algorithm for calculating power of ideals/classes via the Dirichlet composition of quadratic forms which is applicable to cryptography in the class semigroup of imaginary quadratic non-maximal order and revisit the cryptosystem of Kim and Moon [5] using a Zanardo and Zannier [8]'s quantity as their secret key, in order to analyze Jacobson [7]'s revised cryptosystem based on the class semigroup which is an alternative of Kim and Moon [5]'s.