• Title/Summary/Keyword: elliptic curve

Search Result 412, Processing Time 0.027 seconds

A study on ECQV applied the butterfly key expansion algorithm (Butterfly key expansion 알고리즘을 적용한 ECQV에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.762-764
    • /
    • 2016
  • The ECQV(Elliptic Curve Qu-Vanstone) is a implicit certificate scheme based on ECC(Elliptic Curve Cryptography). Implicit certificates are smaller and faster than a traditional explicit certificate. Therefore, it can be used in a memory or bandwidth constraint communication environments. Also, the butterfly key expansion algorithm is a method to issue many certificates by using only one public key. In this study, by applying the butterfly key expansion algorithm to ECQV, we suggest a new useful issuing certificate method that can be used in vehicular communication environments.

  • PDF

An improved method of scalar multiplication on Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic (홀수 표수 확장체위의 타원곡선 고속연산)

  • 김용호;박영호;이상진;황정연;김창한;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.81-88
    • /
    • 2002
  • For efficient implementation of scalar multiplication in Elliptic Curve Cryptosystems over Small Fields of Odd Characterist, robenius endomorphism is useful. We discuss new algorithm for multiplying points on Elliptic Curve Cryptosystems over Small ields. Our algorithm can reduce more the length of the Frobenius expansion than that of Smart.

Implementation of Bluetooth Secure Simple Pairing (SSP) using Elliptic Curve Cryptography (ECC)

  • Alfarjat, Ahmad Hweishel A.;Hanumanthappa, J.;Hamatta, Hatem S.A.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.60-70
    • /
    • 2021
  • In this paper we study the problem of implementation of security issues of blue tooth, especially secure simple pairing, with the help of an efficient four user authenticated key (4UAK) for an elliptic curve cryptography (ECC). This paper also deals with the design, implement and performance evaluation of secure simple pairing (SSP) using an elliptic curve cryptography, such as Diffie Hellman protocol when four users are involved. Here, we also compute the best, worst and average case step counts (time complexities). This work puts forth an efficient way of providing security in blue tooth. The time complexity of O(n4) is achieved using Rabin Miller Primality methodology. The method also reduces the calculation price and light communication loads.

Utilizing Point Quadruple Scalar Operation in Elliptic Curve Cryptosystem

  • Cho, Sung-Jin;Kim, Seok-Tae;Kim, Han-Doo;Choi, Un-Sook;Heo, Seong-Hun;Hwang, Yoon-Hee;Lee, Sung-Ga
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05a
    • /
    • pp.49-52
    • /
    • 2004
  • Scalar multiplication is the back-bone operation in the elliptic curve cryptosystem. Quad-and-add algorithm replaced the traditional double-and-add algorithm to compute the scalar multiplication. In this paper, we introduce the method of utilizing the point quadruple scalar operation in the elliptic curve cryptosystem. Induced expressions were applied to real cryptosystem and proven at C language level. Point quadruple operation can be utilized to fast and efficient computation in the elliptic curve cryptosystem.

  • PDF

GALOIS STRUCTURES OF DEFINING FIELDS OF FAMILIES OF ELLIPTIC CURVES WITH CYCLIC TORSION

  • Jeon, Daeyeol
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.27 no.2
    • /
    • pp.205-210
    • /
    • 2014
  • The author with C. H. Kim and Y. Lee constructed infinite families of elliptic curves over cubic number fields K with prescribed torsion groups which occur infinitely often. In this paper, we examine the Galois structures of such cubic number fields K for the families of elliptic curves with cyclic torsion.

A Study on the Relationship between Properties of the Elliptic Curves and Performance of Elliptic Curve Method (ECM)

  • Jizhe Cui;Shin, Seung-won;Park, Jong-Uk
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2000.04a
    • /
    • pp.475-478
    • /
    • 2000
  • Recently encryption algorithms based on difficulties of factorization have been used with popularization. Prime number factorizations are progressed rapidly. In this paper, characteristics of elliptic curve are analyzed and generation of elliptic curves suitable for prime number factorization is discussed.

  • PDF

ECbA(Elliptic Curve based Authentication) System on the wireless network environment (무선 네트워크 환경에서의 ECbA(Elliptic Curve based Authentication)시스템 설계)

  • Jeong, Eun-Hee;Yang, Seung-Hae;Kim, Hak-Chun;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.1 no.1
    • /
    • pp.67-74
    • /
    • 2008
  • As wireless network market is increasing rapidly, the biggest issue is to transfer safe data and to authenticate users. This paper proposes ECbA(Elliptic Curve based Authentication) which consists of the mutual authentication mechanism that users can ascertain the identity of an authentication server and the user authentication mechanism that an authentication server can make sure users' identity, by using Elliptic Curve algorithms. The proposed ECbA system diminishes the message quantity and the execution time by using the small elliptic curve algorithm with the small key length in authentication. In addition, as this paper reduces the authentication steps of existing EAP_TLS into 6 authentication steps, the communication cost and mutual authentication time can be saved. As this paper distributes new keys, whenever authenticating users by using key exchange mechanism, it provides safe encryption communication and prevents DoS attack by controlling the users authentication request by authentication server.

  • PDF

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

TORSION POINTS OF ELLIPTIC CURVES WITH BAD REDUCTION AT SOME PRIMES II

  • Yasuda, Masaya
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.1
    • /
    • pp.83-96
    • /
    • 2013
  • Let K be a number field and fix a prime number $p$. For any set S of primes of K, we here say that an elliptic curve E over K has S-reduction if E has bad reduction only at the primes of S. There exists the set $B_{K,p}$ of primes of K satisfying that any elliptic curve over K with $B_{K,p}$-reduction has no $p$-torsion points under certain conditions. The first aim of this paper is to construct elliptic curves over K with $B_{K,p}$-reduction and a $p$-torsion point. The action of the absolute Galois group on the $p$-torsion subgroup of E gives its associated Galois representation $\bar{\rho}_{E,p}$ modulo $p$. We also study the irreducibility and surjectivity of $\bar{\rho}_{E,p}$ for semistable elliptic curves with $B_{K,p}$-reduction.