Preview

Elliptic Curve Cryptography and Its Applications to Mobile Devices.

Powerful Essays
Open Document
Open Document
9274 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Elliptic Curve Cryptography and Its Applications to Mobile Devices.
Elliptic Curve Cryptography and Its Applications to Mobile Devices.
Wendy Chou, University of Maryland, College Park. Advisor: Dr. Lawrence Washington, Department of Mathematics Abstract: The explosive growth in the use of mobile and wireless devices demands a new generation of PKC schemes that has to accommodate limitations on power and bandwidth, at the same time, to provide an adequate level of security for such devices. This paper examines the use of ECC in such constrained environments and discusses the basis of its security, explores its performance and lastly, surveys the use of ECC applications on the market today.

1

Introduction

In 1976, Whitfield Diffie and Martin Hellman introduced the concept of public key cryptography (PKC). Since then, many implementations of it have been proposed, and many of these cryptographic applications base their security on the intractability of hard mathematical problems, namely the integer factorization problem (IFP) and the finite field discrete logarithm problem (DLP). Over the years, sub-exponential time algorithms were developed to solve these problems. As a result, key sizes grew to more than 1000 bits, so as to attain a reasonable level of security. In constrained environments where computing power, storage and bandwidth are limited, carrying out thousand-bit operations becomes an impractical approach to providing adequate security. This is most evident in hand-held devices such as the mobile phones, pagers and PDAs that have very limited processing power and battery life. Proposed independently by Neal Koblitz and Victor Miller in 1985, elliptic curve cryptography (ECC) has the special characteristic that to date, the best known algorithm that solves it runs in full exponential time. Its security comes from the elliptic curve logarithm, which is the DLP in a group defined by points on an elliptic curve over a finite field. This results in a dramatic decrease in key size needed to achieve the same level of



References: 1. 2. 3. 4. 5. 6. 7. 8. Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993. Schneier, B. Applied cryptography. John Wiley & Sons, Inc., 1994. Enge, A. Elliptic curves and their applications to cryptography. Kluwer Academic Publishers, 1999. Menezes, A.., Oorschot, P., and Vanstone, S. Handbook of Applied Cryptography. CRC Press, 1997. Weisstein, E. W. “Number Field Sieve”. Wolfram Research, Inc. Stallings, W. Cryptography and Network Security. Prentice Hall, 2003. Silverman, R. D. “An Analysis of Shamir’s Factoring Device”. RSA Security. May 3, 1999 Shamir, A. “Factoring Large Numbers with the TWINKLE Device”. In proceedings of Cryptographic Hardware and Embedded Systems: First International Workshop, CHES '99. Lecture notes in Computer Science, vol.1717. Springer-Verlag Heidelberg, January 1999: p 2 – 12. Lercier, R. Homepage. Schneier, B. “Elliptic Curve Public Key Cryptography”. Cryptogram ENewsletter. November 15, 1999 “Remarks on the Security of the Elliptic Curve Cryptosystem”. Certicom, whitepaper. September 1997. Blake, I., Seroussi, G., and Smart, N. Elliptic Curves in Cryptography. Cambridge University Press, 1999. Menezes, A., Okamoto, T., and Vanstone, S. “Reducing elliptic curve logarithms to logarithms in a finite field”. Proceedings of the twenty-third annual ACM symposium on Theory of computing. Annual ACM Symposium on Theory of Computing. ACM Press, 1991: p 80 – 89. Satoh, T. and Araki, K. “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves”. Commentarii Mathematici Universitatis Sancti Pauli 47, 1998: p 81 – 92. Semaev, I. A. “Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p”. Mathematics of Computation 67, 1998: p 353 – 356. Smart, N. “The discrete logarithm problem on elliptic curves of trace one”. Journal of Cryptography, vol. 12 no. 3. Springer-Verlag New York, October 1999: p 193 – 196. Certicom Press Release. “Certicom Announces Elliptic Curve Cryptosystem (ECC) Challenge Winner”. November 6, 2002. 9. 10. 11. 12. 13. 14. 15. 16. 17. 18. National Institute of Standards and Technology (NIST). Digital Signature Standard. Federal Information Processing Standards Publication (FIPS) 186-2, January 27 2000. 19. Omura, J. and Massey, J. Computational method and apparatus for finite field arithmetic. U.S. Patent number 4,587,627, May 1986. 20. Brown, M., Hankerson, D., Lopez, J., and Menezes, A. “Software Implementation of the NIST Elliptic Curves over Prime Fields”. In proceedings of Cryptographer’s Track at RSA Conference 2001 San Francisco. Lecture Notes in Computer Science, vol. 2020. Springer-Verlag Heidelberg, January 2001: 250 – 265. 22 21. Lopez, J. and Dahab, R. “Performance of Elliptic Curve Cryptosystems”. Technical report IC-00-08, May 2000. Available at 22. Boneh, D. and Daswani, N. “Experimenting with electronic commerce on the PalmPilot”. In proceedings of Financial Cryptography '99. Lecture Notes in Computer Science, vol. 1648. Springer-Verlag Heidelberg, 1999: p 1 – 16. 23. Li, Z., Higgins, J., and Clement, M. “Performance of finite field arithmetic in an elliptic curve cryptosystem”. Ninth Symposium in Modeling, Analysis and Simulation of Computer and Telecommunication Systems. IEEE Computer Society, 2001: p 249 – 258. 24. Itoh, T., Teecha, O., Tsujii, S. “A Fast Algorithm for computing Multiplicative Inverses in GF(2m) using Normal Basis”. Information and Computation, vol. 79. Elvisor Academic Press, 1988: p 171 – 177. 23

You May Also Find These Documents Helpful

  • Good Essays

    Match common encryption algorithms and methods with the scenarios representing real-world business applications and requirements.…

    • 406 Words
    • 2 Pages
    Good Essays
  • Good Essays

    NETWORKING ADMIN

    • 606 Words
    • 3 Pages

    Match common encryption algorithms and methods with the scenarios representing real-world business applications and requirements.…

    • 606 Words
    • 3 Pages
    Good Essays
  • Good Essays

    WFV1 Notes

    • 4474 Words
    • 16 Pages

    Symmetric/ asymertric encryption Network Technology Associate v2.0, Lesson 6: Network and Cloud Security Risks, section "Encryption.”…

    • 4474 Words
    • 16 Pages
    Good Essays
  • Powerful Essays

    Kendall, J., Dr. (2008, June). Cryptographic Techniques for Network Security. University of Portsmouth. Retrieved from https://learn.umuc.edu/d2l/le/content/57178/viewContent/2562147/View.…

    • 1135 Words
    • 4 Pages
    Powerful Essays
  • Good Essays

    At ABC Institute of Research, the value of the company is in the confidentiality of what it finds. If for example, ABC were to expend a great investment in finding a solution to a problem, only for DEF Research Inc. to discover their secret, ABC could suffer greatly. In the current age of networks and computers, the information you put in is only as safe as you make it. In order for ABC Institute of Research to keep their investment safe, they must protect their data at all costs. In the following, I will show how ABC can accomplish this using asymmetric cryptology to exchange a secret key and then use symmetric cryptology to ensure the confidentiality of data being sent; I will then show you the advantages and disadvantages.…

    • 560 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Case Project

    • 650 Words
    • 3 Pages

    Keys form the basic foundation for public key infrastructure and it is important that each key be carefully handled. The proper management of keys includes key storage, key usage, and key-handling procedures. There are different ways to store keys; public keys can be stored by embedding the key within digital certificates, while private keys can be stored on a person’s personal computer. However, there are drawbacks to storing keys using software; software can leave openings for an…

    • 650 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Cryptography

    • 385 Words
    • 2 Pages

    RSA is the first algorithm suited to both signing and encryption, and it is now widely used in e-commerce and other public key systems.…

    • 385 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Cac Card

    • 1716 Words
    • 7 Pages

    Public key infrastructure (pki) certificates that enable cardholders to "sign" documents digitally, encrypt and decrypt emails, and establish secure online network connections.…

    • 1716 Words
    • 7 Pages
    Good Essays
  • Good Essays

    Public key infrastructure is becoming an integral and essential element of security these days. It provides highly secure enterprise systems in companies that provide large scale rankings of data that need to be encrypted to improve security levels. With the public key infrastructure, we want to retrieve digital certificates and set up practices, ways and policies to encrypt data. Provides access to secure data exchange or networking through networks and provides access to authentication and verification. We can refer to it as an infrastructure that distributes public keys. Data Center Basics (2003).…

    • 601 Words
    • 3 Pages
    Good Essays
  • Good Essays

    There are many security challenges associated with digital signatures. E-Government security and e-business is implemented legally as well as practically by CryptBot e-sign. The security is planned to secure all email sending, encrypting, digitally signing, decrypting and storing and gathering all types of data in the way to authenticate. This works to maintain privacy and avoid rejection by the signer.…

    • 782 Words
    • 4 Pages
    Good Essays
  • Better Essays

    Elliptic Curves in Public Key Cryptography: The Diffie Hellman Key Exchange Protocol and its relationship to the Elliptic Curve Discrete Logarithm Problem Public Key Cryptography Public key cryptography is a modern form of cryptography that allows different parties to exchange information securely over an insecure network, without having first to agree upon some secret key. The main use of public key cryptography is to provide information security in computer science, for example to transfer securely email, credit card details or other secret information between sender and recipient via the internet. There are three steps involved in transferring information securely from person A to person B over an insecure network. These are encryption of the original information, called the plaintext, transfer of the encrypted message, or ciphertext, and decryption of the ciphertext back into plaintext. Since the transfer of the ciphertext is over an insecure network, any spy has access to the ciphertext and thus potentially has access to the original information, provided he is able to decipher the message. Thus, a successful cryptosystem must be able encrypt the original message in such a way that only the intended receiver can decipher the ciphertext. The goal of public key cryptography is to make the problem of deciphering the encrypted message too difficult to do in a reasonable time (by say brute-force) unless certain key facts are known. Ideally, only the intended sender and receiver of a message should know these certain key facts. Any certain piece of information that is essential in order to decrypt a message is known as a key. A key(s) specifies the particular function that transforms the original message into ciphertext and vice versa. Public key cryptography relies on two keys, a…

    • 3024 Words
    • 13 Pages
    Better Essays
  • Good Essays

    An interceptor (Eve) can block u and v. Discover a from (u = ga mod p);Find b from (v = gb mod p); Then she can figure (K = g stomach muscle mod p). The mystery key is not mystery any longer. To make Diffie-Hellman safe from the discrete logarithm assault, the accompanying are prescribed:…

    • 1070 Words
    • 5 Pages
    Good Essays
  • Good Essays

    Research in discrete mathematics increased in the latter half of the twentieth century partly due to the development of digital computers which operate in discrete steps and store data in discrete bits. Concepts and notations from discrete mathematics are useful in studying and describing objects and problems in branches of computer science, such as computer algorithms, programming languages, cryptography, automated theorem proving, and software development. Conversely, computer implementations are significant in applying ideas from discrete mathematics to real-world problems, such as in operations research.…

    • 2050 Words
    • 9 Pages
    Good Essays
  • Powerful Essays

    Cryptanalysis

    • 1790 Words
    • 8 Pages

    Cryptanalysis is the study of defeating the methods generated by cryptography. The aim is to find out some flaws in a cryptographic scheme. Cryptology is the combined study of both cryptography and cryptanalysis.…

    • 1790 Words
    • 8 Pages
    Powerful Essays
  • Good Essays

    Rsa Public Key

    • 413 Words
    • 2 Pages

    • Either of the two related keys can be used for encryption, with the other used for decryption.…

    • 413 Words
    • 2 Pages
    Good Essays