The elliptic curve cryptography algorithm represents a major advancement in the field of computer security. This innovative algorithm uses elliptic curves to encrypt and secure data, providing an exceptional level of ...The elliptic curve cryptography algorithm represents a major advancement in the field of computer security. This innovative algorithm uses elliptic curves to encrypt and secure data, providing an exceptional level of security while optimizing the efficiency of computer resources. This study focuses on how elliptic curves cryptography helps to protect sensitive data. Text is encrypted using the elliptic curve technique because it provides great security with a smaller key on devices with limited resources, such as mobile phones. The elliptic curves cryptography of this study is better than using a 256-bit RSA key. To achieve equivalent protection by using the elliptic curves cryptography, several Python libraries such as cryptography, pycryptodome, pyQt5, secp256k1, etc. were used. These technologies are used to develop a software based on elliptic curves. If built, the software helps to encrypt and decrypt data such as a text messages and it offers the authentication for the communication.展开更多
Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validat...Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validated against these two types of attacks,taking into account a well-defined attacker model.This work focuses on small vulnerabilities and countermeasures related to the Elliptic Curve Digital Signature Algorithm(ECDSA)algorithm.The work done in this paper focuses on protecting the ECDSA algorithm against fault-injection attacks.More precisely,we are interested in the countermeasures of scalar multiplication in the body of the elliptic curves to protect against attacks concerning only a few bits of secret may be sufficient to recover the private key.ECDSA can be implemented in different ways,in software or via dedicated hardware or a mix of both.Many different architectures are therefore possible to implement an ECDSA-based system.For this reason,this work focuses mainly on the hardware implementation of the digital signature ECDSA.In addition,the proposed ECDSA architecture with and without fault detection for the scalar multiplication have been implemented on Xilinxfield programmable gate arrays(FPGA)platform(Virtex-5).Our implementation results have been compared and discussed.Our area,frequency,area overhead and frequency degradation have been compared and it is shown that the proposed architecture of ECDSA with fault detection for the scalar multiplication allows a trade-off between the hardware overhead and the security of the ECDSA.展开更多
Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its secur...Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.展开更多
Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy sign...Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy signature scheme based on elliptic curve cryptosystem. Contrast with universal proxy signature schemes, they are secure against key substitute attack even if there is not a certificate authority in the system, and also secure against the original signer's forgery attack. Furtherlnore, based on the elliptic curve cryptosystem, they are more efficient and have smaller key size than other system. They can be used in electronics transaction and mobile agent environment.展开更多
Protecting the privacy of data in the multi-cloud is a crucial task.Data mining is a technique that protects the privacy of individual data while mining those data.The most significant task entails obtaining data from...Protecting the privacy of data in the multi-cloud is a crucial task.Data mining is a technique that protects the privacy of individual data while mining those data.The most significant task entails obtaining data from numerous remote databases.Mining algorithms can obtain sensitive information once the data is in the data warehouse.Many traditional algorithms/techniques promise to provide safe data transfer,storing,and retrieving over the cloud platform.These strategies are primarily concerned with protecting the privacy of user data.This study aims to present data mining with privacy protection(DMPP)using precise elliptic curve cryptography(PECC),which builds upon that algebraic elliptic curve infinitefields.This approach enables safe data exchange by utilizing a reliable data consolidation approach entirely reliant on rewritable data concealing techniques.Also,it outperforms data mining in terms of solid privacy procedures while maintaining the quality of the data.Average approximation error,computational cost,anonymizing time,and data loss are considered performance measures.The suggested approach is practical and applicable in real-world situations according to the experimentalfindings.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
A GF(p) elliptic curve cryptographic coprocessor is proposed and implemented on Field Programmable Gate Array (FPGA). The focus of the coprocessor is on the most critical, complicated and time-consuming point multipli...A GF(p) elliptic curve cryptographic coprocessor is proposed and implemented on Field Programmable Gate Array (FPGA). The focus of the coprocessor is on the most critical, complicated and time-consuming point multiplications. The technique of coordinates conversion and fast multiplication algorithm of two large integers are utilized to avoid frequent inversions and to accelerate the field multiplications used in point multiplications. The characteristic of hardware parallelism is considered in the implementation of point multiplications. The coprocessor implemented on XILINX XC2V3000 computes a point multiplication for an arbitrary point on a curve defined over GF(2192?264?1) with the frequency of 10 MHz in 4.40 ms in the average case and 5.74 ms in the worst case. At the same circumstance, the coprocessor implemented on XILINX XC2V4000 takes 2.2 ms in the average case and 2.88 ms in the worst case.展开更多
This paper considers a decomposition framework as a mechanism for information hiding for secure communication via open network channels. Two varieties of this framework are provided: one is based on Gaussian arithmeti...This paper considers a decomposition framework as a mechanism for information hiding for secure communication via open network channels. Two varieties of this framework are provided: one is based on Gaussian arithmetic with complex modulus and another on an elliptic curve modular equation. The proposed algorithm is illustrated in a numerical example.展开更多
In this paper, a signature-based selective mechanism in detecting virus signatures in executable files was found and investigated. A pattern under which the Microsoft Security Essentials antivirus software not detecti...In this paper, a signature-based selective mechanism in detecting virus signatures in executable files was found and investigated. A pattern under which the Microsoft Security Essentials antivirus software not detecting a virus signature deliberately placed in files was revealed.展开更多
文摘The elliptic curve cryptography algorithm represents a major advancement in the field of computer security. This innovative algorithm uses elliptic curves to encrypt and secure data, providing an exceptional level of security while optimizing the efficiency of computer resources. This study focuses on how elliptic curves cryptography helps to protect sensitive data. Text is encrypted using the elliptic curve technique because it provides great security with a smaller key on devices with limited resources, such as mobile phones. The elliptic curves cryptography of this study is better than using a 256-bit RSA key. To achieve equivalent protection by using the elliptic curves cryptography, several Python libraries such as cryptography, pycryptodome, pyQt5, secp256k1, etc. were used. These technologies are used to develop a software based on elliptic curves. If built, the software helps to encrypt and decrypt data such as a text messages and it offers the authentication for the communication.
基金The funding was provided by the Deanship of Scientific Research at King Khalid University through Research Group Project[grant number RGP.1/157/42].
文摘Since the end of the 1990s,cryptosystems implemented on smart cards have had to deal with two main categories of attacks:side-channel attacks and fault injection attacks.Countermeasures have been developed and validated against these two types of attacks,taking into account a well-defined attacker model.This work focuses on small vulnerabilities and countermeasures related to the Elliptic Curve Digital Signature Algorithm(ECDSA)algorithm.The work done in this paper focuses on protecting the ECDSA algorithm against fault-injection attacks.More precisely,we are interested in the countermeasures of scalar multiplication in the body of the elliptic curves to protect against attacks concerning only a few bits of secret may be sufficient to recover the private key.ECDSA can be implemented in different ways,in software or via dedicated hardware or a mix of both.Many different architectures are therefore possible to implement an ECDSA-based system.For this reason,this work focuses mainly on the hardware implementation of the digital signature ECDSA.In addition,the proposed ECDSA architecture with and without fault detection for the scalar multiplication have been implemented on Xilinxfield programmable gate arrays(FPGA)platform(Virtex-5).Our implementation results have been compared and discussed.Our area,frequency,area overhead and frequency degradation have been compared and it is shown that the proposed architecture of ECDSA with fault detection for the scalar multiplication allows a trade-off between the hardware overhead and the security of the ECDSA.
基金Supported by the National Natural Science Foun-dation of China (70471031)
文摘Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.
文摘Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy signature scheme based on elliptic curve cryptosystem. Contrast with universal proxy signature schemes, they are secure against key substitute attack even if there is not a certificate authority in the system, and also secure against the original signer's forgery attack. Furtherlnore, based on the elliptic curve cryptosystem, they are more efficient and have smaller key size than other system. They can be used in electronics transaction and mobile agent environment.
文摘Protecting the privacy of data in the multi-cloud is a crucial task.Data mining is a technique that protects the privacy of individual data while mining those data.The most significant task entails obtaining data from numerous remote databases.Mining algorithms can obtain sensitive information once the data is in the data warehouse.Many traditional algorithms/techniques promise to provide safe data transfer,storing,and retrieving over the cloud platform.These strategies are primarily concerned with protecting the privacy of user data.This study aims to present data mining with privacy protection(DMPP)using precise elliptic curve cryptography(PECC),which builds upon that algebraic elliptic curve infinitefields.This approach enables safe data exchange by utilizing a reliable data consolidation approach entirely reliant on rewritable data concealing techniques.Also,it outperforms data mining in terms of solid privacy procedures while maintaining the quality of the data.Average approximation error,computational cost,anonymizing time,and data loss are considered performance measures.The suggested approach is practical and applicable in real-world situations according to the experimentalfindings.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金Supported by the National Natural Science Foun dation of China ( 69973034 ) and the National High TechnologyResearch and Development Program of China (2002AA141050)
文摘A GF(p) elliptic curve cryptographic coprocessor is proposed and implemented on Field Programmable Gate Array (FPGA). The focus of the coprocessor is on the most critical, complicated and time-consuming point multiplications. The technique of coordinates conversion and fast multiplication algorithm of two large integers are utilized to avoid frequent inversions and to accelerate the field multiplications used in point multiplications. The characteristic of hardware parallelism is considered in the implementation of point multiplications. The coprocessor implemented on XILINX XC2V3000 computes a point multiplication for an arbitrary point on a curve defined over GF(2192?264?1) with the frequency of 10 MHz in 4.40 ms in the average case and 5.74 ms in the worst case. At the same circumstance, the coprocessor implemented on XILINX XC2V4000 takes 2.2 ms in the average case and 2.88 ms in the worst case.
文摘This paper considers a decomposition framework as a mechanism for information hiding for secure communication via open network channels. Two varieties of this framework are provided: one is based on Gaussian arithmetic with complex modulus and another on an elliptic curve modular equation. The proposed algorithm is illustrated in a numerical example.
文摘In this paper, a signature-based selective mechanism in detecting virus signatures in executable files was found and investigated. A pattern under which the Microsoft Security Essentials antivirus software not detecting a virus signature deliberately placed in files was revealed.