20 results on '"Elliptic Curve Digital Signature Algorithm"'
Search Results
2. A Fault Attack for Scalar Multiplication in Elliptic Curve Digital Signature Algorithm
- Author
-
Jyotiyana, Deepti, Saxena, Varun P., Kacprzyk, Janusz, Series editor, Vishwakarma, H.R ., editor, and Akashe, Shyam, editor
- Published
- 2017
- Full Text
- View/download PDF
3. A Scalable, Lightweight and Secure IoT Device Connector Service Using MQTT and ECC
- Author
-
Dhiman Chattopadhyay and Utpal Kumar Ray
- Subjects
MQTT ,Public-key cryptography ,Digital signature ,Computer science ,business.industry ,Elliptic Curve Digital Signature Algorithm ,Key (cryptography) ,Elliptic curve cryptography ,business ,Encryption ,Message queue ,Computer network - Abstract
A scalable, secure and lightweight IoT device connector service for IoT is presented in this paper. The proposed framework addresses the issue of scalability of device onboarding and as well as providing a cryptographically strong security on top of a lightweight IoT protocol. In our proposed system, the devices are connected to the server over lightweight Message Queue Telemetry Transport (MQTT) protocol and Elliptic Curve Cryptography (ECC) is used for public key authenticated encryption of the payload. The client applications of IoT service consume the device data using HTTP REST API with JSON for seamless integration with other external IT systems over the internet, thus making the system scalable both in terms of device onboarding and as well as external service interfacing. State of the art ECC based NACL library is used as public key cryptosystem for both ECDH key agreement and ECDSA digital signature. Experimental results shows no significant variation in round-trip time compared between plain text and NACL encrypted payload. Also the performance test of the IoT device connector service shows that the Little’s law is upheld.
- Published
- 2021
- Full Text
- View/download PDF
4. Binary Field Point Multiplication Implementation in FPGA Hardware
- Author
-
Rourab Paul, Swagata Mandal, Suman Sau, and Paresh Baidya
- Subjects
business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,Cryptography ,Public-key cryptography ,Computer Science::Hardware Architecture ,Elliptic curve ,Multiplication ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Elliptic curve cryptography ,business ,Field-programmable gate array ,Computer hardware ,Computer Science::Cryptography and Security ,Key size - Abstract
In 1980, Victor Miller and Neal Koblitz proposed Elliptic Curve Cryptography (ECC) that is popularly known as asymmetric key crypto algorithm which is rooted in the ECDLP on finite fields known as Elliptic Curve Discrete Logarithm Problem. The main advantage of ECC, over the other public key cryptography (like RSA), is that it gives equivalent security performance level but using the smaller key size length. In this paper, we proposed an ECC hardware implementation based on FPGA. Also, hardware implementation of Elliptic Curve Digital Signature Algorithm (ECDSA) in FPGA and its comparison with other implementation is presented. The ECC hardware implementations are categorized into two main implementing technologies, and they are FPGA and ASIC implementations. We first discuss elliptic curves standards, point multiplication over binary fields GF(\(2^m\)), and the use of prime fields on the hardware implementation. The proposed method evaluates the performance analysis of ECC implementation in an FPGA.
- Published
- 2020
- Full Text
- View/download PDF
5. LightBC: A Lightweight Hash-Based Blockchain for the Secured Internet of Things
- Author
-
Fabiola Hazel Pohrmen and Goutam Saha
- Subjects
Blockchain ,Computer science ,business.industry ,Hash function ,Elliptic Curve Digital Signature Algorithm ,Cryptography ,Computer security ,computer.software_genre ,Iot architecture ,Key (cryptography) ,business ,Internet of Things ,computer ,Implementation - Abstract
Blockchain technology is one of the key technologies that have the potential to solve many of the Internet of Things (IoT) challenges. The IoT environment consists of numerous resource-constrained devices. The security and privacy of these devices have become primary concerns among consumers and businesses. Although, Blockchain could provide better security and privacy to these devices, their limited memory, battery life, and processing capabilities make Blockchain-IoT integration very challenging. Current implementations of Blockchain use cryptographic schemes like SHA-256 and ECDSA. However, the resource-constrained nature of IoT devices demands lightweight versions of the Blockchain for IoT. In this work, a lightweight hash-based Blockchain (LightBC) is proposed for the IoT, which adapts the SPONGENT hash function. It has been emulated and compared with SHA-256 based Blockchain on a Blockchain emulator and satisfactory results were found for upto 8000 nodes. The IoT architecture has also been proposed for implementing the same.
- Published
- 2020
- Full Text
- View/download PDF
6. Security Implementations in IoT Using Digital Signature
- Author
-
Amit Sinha, Ashwin Perti, Purnima Gupta, Aswani Kumar Singh, and Prabhat Kr. Srivastava
- Subjects
Authentication ,business.industry ,Computer science ,Wireless network ,Elliptic Curve Digital Signature Algorithm ,Denial-of-service attack ,Man-in-the-middle attack ,Computer security ,computer.software_genre ,EdDSA ,Digital signature ,The Internet ,business ,computer - Abstract
In recent advancements, different types of embedded IoT devices are connected with the wired or wireless network and continuously access the internet for communication. Cybercriminals are finding vulnerabilities on IoT devices and compromise them to launch massive attacks (e.g. DDoS, Spamming, MITM, RFID Skimming) to destroy the network. IoT devices having default authentication credentials are an easy target. To avoid cybercriminals, we need a more sophisticated authentication mechanism embedded with existing security measures. Digital signature has become an integral part of IoT to restrict illegal users. The digital signature verification process is a time-consuming operation and not advisable in IoT however we can minimize the time of verification through some optimization schemes. This paper summarizes all the existing digital signature implementation aspects in IoT and states their technological properties as well as features and loopholes.
- Published
- 2020
- Full Text
- View/download PDF
7. A Distribution Protocol for Dealerless Secret Distribution
- Author
-
Craig S. Wright
- Subjects
Scheme (programming language) ,business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,Cryptography ,Computer security ,computer.software_genre ,Signature (logic) ,Distributed key generation ,Single point of failure ,Elliptic curve cryptography ,business ,computer ,Protocol (object-oriented programming) ,computer.programming_language - Abstract
As the value of bitcoin increases, more incidents such as those involving Mt Gox and Bitfinex will occur in standard centralised systems. The addition of group-based threshold cryptography with the ability to be deployed without a dealer and which supports the non-interactive signing of messages provides for the division of private keys into shares that can be distributed to individuals and groups to provide additional security. This scheme creates a distributed key generation system for bitcoin that removes the necessity for any centralised control list minimising any threat of fraud or attack. In the application of threshold-based solutions for DSA to ECDSA, we have created an entirely distributive signature system for bitcoin that mitigates against any single point of failure. When coupled with retrieval schemes involving CLTV and multisig wallets, our solution provides an infinitely extensible and secure means of deploying bitcoin. Using group and ring-based systems, we can implement blind signatures against issued transactions.
- Published
- 2020
- Full Text
- View/download PDF
8. Cryptography Survey of DSS and DSA
- Author
-
Hoon-Jae Lee, Ahmed Abdulhakim Al-Absi, Mangal Sain, Mohammed Abdulhakim Al-Absi, and Azamjon Abdullaev
- Subjects
Authentication ,Computer science ,business.industry ,Digital data ,Elliptic Curve Digital Signature Algorithm ,Cryptography ,computer.software_genre ,Digital Signature Algorithm ,Digital signature ,Key (cryptography) ,Data mining ,business ,computer ,ElGamal encryption - Abstract
Digital signatures are the basis for identifying who sends file identities in modern society today. Digital signatures are a way to provide integrity and reliability for digital data signatures. Signatures use a set of principles and parameters that allow a computer to verify the identity and authentication of data. There are three algorithms for digital signature generation in the DSS. The first one is the RSA, the second is the ElGamal algorithm, and the third is the elliptic curve digital signature algorithm (ECDSA). This paper discusses the cryptography including different types of digital signatures based on the key type and some algorithms of digital signature, RSA, ElGamal, and ECDSA.
- Published
- 2020
- Full Text
- View/download PDF
9. Coprocessor for Koblitz Curves
- Author
-
Sujoy Sinha Roy and Ingrid Verbauwhede
- Subjects
Coprocessor ,Computer science ,Mathematics::Number Theory ,Scalar (mathematics) ,Elliptic Curve Digital Signature Algorithm ,Cryptosystem ,Arithmetic ,Special class ,Software implementation - Abstract
Koblitz curves [20] are a special class of elliptic-curves which enable very efficient point multiplications and, therefore, they are attractive for hardware and software implementations. However, these efficiency gains can be exploited only by representing scalars as specific \(\tau \)-adic expansions. Most cryptosystems require the scalar also as an integer (see, e.g., ECDSA [25]). Therefore, cryptosystems utilizing Koblitz curves need both the integer and \(\tau \)-adic representations of the scalar, which results in a need for conversions between the two domains.
- Published
- 2019
- Full Text
- View/download PDF
10. Signcryption Using ECDSA and Paillier Cryptosystem
- Author
-
Y. V. Subba Rao, Rolla Subrahmanyam, and N. Rukma Rekha
- Subjects
Correctness ,business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,Encryption ,Paillier cryptosystem ,Public-key cryptography ,Elliptic curve ,Digital signature ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,business ,Algorithm ,Computer Science::Cryptography and Security ,Signcryption - Abstract
A new signcryption scheme is proposed that performs efficient and secure encryption along with signature for verification. Encryption is done with Paillier Cryptosystem and ECDSA is used for signature verification. Elliptic curve digital signature is used for digital signature generation and verificatation where the security of the algorithm is dependent on elliptic curve discrete logarithm problem. A new Elliptic curve digital signature with Paillier cryptosystem is proposed. The Paillier cryptosystem is asymmetric key algorithm where the security of the algorithm lies in the computationally difficulty involved in solving \(n^{th}\) residue classes. The security of the scheme is based on both composite residuosity and elliptic curve discrete logarithm problem. Correctness of the scheme is verified for real time implementation and security of the scheme is verified semantically.
- Published
- 2019
- Full Text
- View/download PDF
11. Bad Signature Identification in a Batch Using Error Detection Codes
- Author
-
Alwyn R. Pais, Apurva S. Kittur, and Swapnil Kauthale
- Subjects
Scheme (programming language) ,Authentication ,Identification (information) ,Digital signature ,Computer science ,Elliptic Curve Digital Signature Algorithm ,Data mining ,Communication source ,computer.software_genre ,Error detection and correction ,computer ,Signature (logic) ,computer.programming_language - Abstract
In today’s digital communication world, authentication of data and the sender is very important before processing. Digital Signatures are the best way for verifying the authenticity of the message or document. When multiple signatures need to be verified together, we use batch signature verification. There are multiple batch verification algorithms for various digital signature schemes such as ECDSA, RSA, DSS and others. Most of the batch verification techniques fail to locate the position of the invalid signature/s in a batch. Hence there are multiple bad signature identification algorithms available to locate the bad signatures. The existing algorithms are inefficient in identifying position of bad signature, if the number of bad signatures increases in the batch or if the number of bad signatures are not known before verification. Hence such schemes are practically not suitable for real time environment. Our proposed CRC based verifier scheme overcomes these disadvantages, as well as outperforms the existing schemes in efficiently identifying the bad signature/s. The comparative analysis of the proposed scheme and the existing schemes, is also discussed in the paper.
- Published
- 2019
- Full Text
- View/download PDF
12. An Efficient Cryptographic Mechanism to Defend Collaborative Attack Against DSR Protocol in Mobile Ad hoc Networks
- Author
-
P. V. Srivasa Rao, G. K. V. Narasimha Reddy, Satuluri Naganjaneyulu, and E. Suresh Babu
- Subjects
Routing protocol ,Computer science ,Wireless ad hoc network ,Mechanism (biology) ,business.industry ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Elliptic Curve Digital Signature Algorithm ,Cryptography ,Mobile ad hoc network ,Computer security ,computer.software_genre ,Transmission (telecommunications) ,business ,Protocol (object-oriented programming) ,computer - Abstract
This paper presents a novel mechanism to defend and detect the collaborative attack against popular DSR using Elliptic Curve Digital Signature Algorithm (ECDSA). This proposed security mechanism is suitable for sophisticated wireless ad hoc network that provides efficient computation, transmission and very powerful against collaborative attack. Already, several secure routing protocols were proposed to defend the attacks. However, most of the security mechanisms were used to detect or defend the single or uncoordinated attacks.
- Published
- 2018
- Full Text
- View/download PDF
13. OpenCL Based Implementation of ECDSA Signature Verification for V2X Communication
- Author
-
Joongyong Choi, Hwajeong Seo, Sokjoon Lee, Hyeokchan Kwon, Hyunsoo Yoon, and Byungho Chunng
- Subjects
Intersection (set theory) ,business.industry ,Computer science ,Rush hour ,Elliptic Curve Digital Signature Algorithm ,Wireless ,NIST ,Message authentication code ,General-purpose computing on graphics processing units ,business ,Signature (logic) ,Computer network - Abstract
The IEEE 1609.2 standard has been provided for application message security in WAVE (Wireless Access in Vehicular Environments)-based vehicle-to-vehicle (V2V) or vehicle-to-infrastructure (V2I) communications. This standard uses ECDSA signatures based on the NIST p256 curve for message authentication and integrity. In a complex urban traffic environment (for example, at an intersection in rush hour), the performance of signed message verification at OBUs on vehicles or RSUs on the road is a very important issue because a large number of automobiles can send messages while they are close to each other. In this paper, we design OpenCL based Implementation of ECDSA Signature Verification for V2X Communication and evaluate if this implementation improve the overall performance in OBU or RSU.
- Published
- 2018
- Full Text
- View/download PDF
14. Attacks on Two-Key Elliptic Curve Digital Signature Algorithm
- Author
-
M. Gopi Chand and N Anil Kumar
- Subjects
Scheme (programming language) ,Elliptic curve ,Digital signature ,Computer science ,Key (cryptography) ,Elliptic Curve Digital Signature Algorithm ,Algorithm ,Time complexity ,computer ,Signature (logic) ,computer.programming_language - Abstract
In general, digital signature schemes have one parameter as secret and the remaining parameters as public. But in two-key signature scheme, we have two parameters as secret and the remaining as public. In this paper, we analyse the security of the two-key signature scheme and proposed an algorithm to attack two-key signature scheme and named it as Modified Shanks algorithm whose time complexity is O(n).
- Published
- 2018
- Full Text
- View/download PDF
15. Hyperelliptic Curve Cryptography-Based Lightweight Privacy-Aware Secure Authentication Scheme for Vehicular Ad Hoc Network
- Author
-
Kirti A. Yadav and P. Vijayakumar
- Subjects
020203 distributed computing ,Authentication ,business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,020302 automobile design & engineering ,Public key infrastructure ,02 engineering and technology ,Encryption ,Digital Signature Algorithm ,0203 mechanical engineering ,Authentication protocol ,0202 electrical engineering, electronic engineering, information engineering ,Hyperelliptic curve cryptography ,Elliptic curve cryptography ,business ,Computer network - Abstract
Authentication is one the important parameters in designing security for vehicular ad hoc network (VANET). Authentication protocols based on public key infrastructure (PKI), elliptical curve digital signature algorithm (ECDSA) suffer from overhead problem at the road side unit (RSU) and extracting of certificates from the trusted authority. Traditional identity-based signature scheme is used to provide the privacy and authenticate the vehicle-to-vehicle communication and vehicle-to-road side unit of the VANET. ID-based signature scheme employs elliptic curve cryptosystem form authentication process and also provides batch message verification mechanism. ECC-based traditional scheme requires 160-bit key size to encrypt the message transferred between RSU and vehicle. It requires large memory space as well as consumes more energy and leads to high communication and computational overhead. In order to overcome the above-mentioned limitation, a new lightweight privacy-aware secure authentication scheme is proposed for VANET. The proposed authentication scheme employs the advantage of hyperelliptic curve cryptosystem to sign the message transferred between RSU and vehicle. Since HECC requires lesser 80-bit key size than the traditional signature scheme, it provides greater level of security with less communication and computational overhead. It also traces the real identity of the vehicle using pseudo-identities which eliminates the process of extracting the certificates from the trusted authority. Finally, compare the performance analysis of both traditional and proposed ID-based signature scheme using the different simulation parameters.
- Published
- 2018
- Full Text
- View/download PDF
16. Performance Analysis of Cloud Data Verification Using MD5 and ECDSA Method
- Author
-
Inder Singh, Manish Prateek, and G. L. Prakash
- Subjects
Database ,Computer science ,business.industry ,Computation ,Elliptic Curve Digital Signature Algorithm ,Cloud computing ,computer.software_genre ,Storage model ,Signature (logic) ,Outsourcing ,MD5 ,business ,computer ,Storage as a service - Abstract
Cloud computing enable the users to outsource and access data economically using storage as a service. In this storage model, the data owner doesnot have any control of the data once its stores on cloud server. Therefore, privacy and security of the data is a challenging issue in cloud computing. To provide the integrity of the outsourced data, we have proposed a lightweight data auditing technique such as MD5 and ECDSA signature method using third party auditor. The result analysis of the proposed method shows that, ECDSA has better security performance than the computation as compared to MD5 method for larger data size. The selection of the signature method depends on the priority of the data size and frequency of accessing.
- Published
- 2018
- Full Text
- View/download PDF
17. Performance Evaluation of Multicast Source Authentication Scheme
- Author
-
Karan Singh, Yogendra Mohan, and C. Rama Krishna
- Subjects
Hash tree ,Non-repudiation ,Multicast ,Secure communication ,Computer science ,business.industry ,Communication in small groups ,Hash function ,Elliptic Curve Digital Signature Algorithm ,QualNet ,business ,Computer network - Abstract
Multicast is a one to group communication. The applications of multicast are broadcasting stock quotes, videoconferencing, and software distribution. The deployment of efficient and secure communication mechanism is hindered because of the lack of security. There are various schemes such as simple hash scheme, hash tree scheme, and hash tree signature scheme. But these existing approaches also suffer from communication overhead and computation overhead. To solve the major problem of security concern is solved with support of source authentication mechanism. The purpose of our work is to evaluate the performance of multicast source authentication. The objectives of the proposed work are to reduce the communication overhead and computation cost of multicast communication system. The proposed work is implemented in QualNet 5.1.2.
- Published
- 2018
- Full Text
- View/download PDF
18. A Novel and Secure Multiparty Key Exchange Scheme Using Trilinear Pairing Map Based on Elliptic Curve Cryptography
- Author
-
Pratik Gupta and Manoj Kumar
- Subjects
Theoretical computer science ,business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,020206 networking & telecommunications ,Cryptography ,010103 numerical & computational mathematics ,02 engineering and technology ,01 natural sciences ,Public-key cryptography ,Pairing ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,0101 mathematics ,Elliptic curve cryptography ,business ,Key exchange ,Computer Science::Cryptography and Security ,Key size - Abstract
Elliptic curves have been broadly studied for more than hundred years. Recently they have become a tool in various important applied fields such as coding theory, pseudorandom bit generation, number theory algorithms, etc. Actually, elliptic curve cryptography (ECC) is an alternative technique for conventional asymmetric cryptography like RSA, DSA, and Diffie–Hellman key exchange scheme. Instead of larger key size, ECC uses smaller key size to provide the highest strength-per-bit of any cryptographic system known today. This results in faster computations, lower power consumption, and less memory allocations. Another benefit of using ECC is that authentication schemes based on ECC are much secure even if a small key size is used. ECC also provides a methodology to obtain high speed, efficient, and scalable implementations of protocols for authentication and key agreement. In the present paper, we have discussed a trilinear pairing map on finitely generated free R-modules with rank three, where R is a commutative ring with unity. A trilinear pairing on an elliptic curve is constructed and we used this pairing map to a multiparty key exchange scheme. Since the secret shared key generated among the members of the group is constructed by the contribution of each member of the group, it increases the security of the proposed scheme.
- Published
- 2017
- Full Text
- View/download PDF
19. A Fault Attack for Scalar Multiplication in Elliptic Curve Digital Signature Algorithm
- Author
-
Deepti Jyotiyana and Varun Prakash Saxena
- Subjects
Theoretical computer science ,business.industry ,Computer science ,Elliptic Curve Digital Signature Algorithm ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Scalar multiplication ,Schoof–Elkies–Atkin algorithm ,Elliptic curve ,Elliptic curve point multiplication ,0202 electrical engineering, electronic engineering, information engineering ,Smart card ,Elliptic curve cryptography ,business ,Computer Science::Cryptography and Security - Abstract
The dominant operation in cryptographic scheme of elliptic curve is the multiplication using point on an elliptic curve by an integer. This paper specifically discusses the competent algorithms for scalar multiplication a very tedious process in Elliptic Curve Cryptography that are relevant for systems using constrained resources like smart cards. The taxonomy of the work in the open literature for these devices is not only from security perspectives, but likewise some implementation attack, such as fault attacks, must be considered. We survey different implementation approaches and algorithms with the purpose of providing a valuable reference of implementing scalar multiplication in order to retrieve information with a way to determine secret signing key. In addition, this paper provides a review of injecting different fault attacks in a system constrained environment with Elliptic Curve Cryptography. Finally, some arguments about future scope that should be undertaken are provided.
- Published
- 2017
- Full Text
- View/download PDF
20. Implementation of ECDSA Using Sponge Based Hash Function
- Author
-
M. Lavanya and V. Natarajan
- Subjects
Digital Signature Algorithm ,business.industry ,Computer science ,Hash function ,Elliptic Curve Digital Signature Algorithm ,Sponge function ,Message authentication code ,Cryptography ,Parallel computing ,Elliptic curve cryptography ,Encryption ,business ,Computer Science::Cryptography and Security - Abstract
Elliptic Curve Cryptography (ECC) is a public key cryptographic technique. Here the encryption and decryption are done in finite field either in prime mode or in binary mode. Goal of this work is to design a light weight and fast message authentication algorithm. The Digital signature Algorithm used in ECC i.e. Elliptic curve digital signature algorithm (ECDSA) uses SHA-1 as the algorithm for generating the hash code. In this paper we propose a technique of using Sponge hash for generating the hash code and signing the message with the newly generated hash code. This approach reduces the bytes per cycle time of the algorithm used in generating the hash code for authentication. when the bytes/cycle time is reduced then the energy consumption will also be reduced and the computation time is also reduced when used in resource constrained environments. abstract environment.
- Published
- 2015
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.