The ECDSA and ECQV Certificates. Scott A. Vanstone Professor of Mathematics, University of Waterloo

Size: px
Start display at page:

Download "The ECDSA and ECQV Certificates. Scott A. Vanstone Professor of Mathematics, University of Waterloo"

Transcription

1 The ECDSA and ECQV Certificates Scott A. Vanstone Professor of Mathematics, University of Waterloo 1

2 Agenda Introduction Digital Signatures Types of Signature Schemes ECDSA ECQV Composition of ECDSA and ECQV Conclusion 2

3 Certicom Background Founded the same year as ECC was invented: 1985 Incorporated in United States and Canada Employees Offices in Toronto, Ottawa, San Francisco, Washington DC, San Diego, New York, London, Stockholm, Shanghai 3

4 4 Certicom Technology Worldwide Adoption by >300 Customers

5 Certicom s Beginning Founded on sophisticated mathematics. Originally Certicom sold technology based on Diffie-Hellman key exchange in the multiplicative group of a finite field. In 1993 we moved to ECC as a differentiator over RSA and ordinary Diffie-Hellman. 5

6 Areas Where ECC is Gaining Traction Consumer electronics TVs DVD players BluRay discs Set top cable boxes ZigBee and AMI FAA Gaming EMV 6

7 Infrastucture Adoption Intel s new platforms support a number of ECC protocols. Support for both prime and binary curves Sun s new Niagara 2 chips also supports ECC for both binary and prime curves. 7

8 Research in Motion (RIM) Spin off from the University of Waterloo in One of the great Canadian success stories in our countries history. They now have somewhere between 10 and 12 thousand employees worldwide. They are passionate about security. 8

9 Recent Devlopments RIM attempted a hostile take-over of Certicom in December of This initiated a number of companies approaching Certicom about acquisition. Versign put in an offer to buy the company in January RIM increased the bid from their first offer and will now acquire Certicom. 9

10 RIM s Reasons for the Aquisition The IP portfolio The people Geographic proximity Cultural fit 10

11 Digital Signatures This is one of the major contributions of public-key cryptography to security Digital signatures provide nonrepudiation Non-repudiation is a security service that prevents an entity from denying previous commitments or actions Digital signatures provide authentication. 11

12 Digital Signatures RSA (1978) Based on integer factorization Digital Signature Standard (DSS) (1994) Based on the discrete logarithm problem in the multiplicative group of a finite field Elliptic Curve Digital Signature Algorithm (ECDSA) Based on the ECDLP (Elliptic Curve Discrete Logarithm Problem) 12

13 Types of Signature Schemes 1) Digital signatures with appendix In this case the message M, which is digitally signed is required as input to the verification algorithm. 2) Digital signatures with message recovery In this case, the message is not required for the verification algorithm. 3) Hybrid digital signatures In this case, part of the message is required for the verification algorithm. 13

14 Types of Signature Schemes 1) Deterministic: The signature mechanism does not require a random number generator. 2) Randomized: The signature mechanism requires a random number generator. Class 2 is typically referred to as Elgamal signatures. They were discovered by Tahir Elgamal in

15 Elgamal Signatures Elgamal signatures can be used to produce Signatures with appendix Signatures with message recovery Hybrid signatures In all cases Elgamal signatures require randomization. 15

16 Elliptic Curve Cryptosystems (ECC) In order to have an efficient implementation of ECC we need: 1) An efficient implementation of the finite field F q. 2) An efficient implementation of point addition and doubling on the curve. 3) An efficient implementation of scalar multiplication (i.e. kg where k is a positive integer and G is a point on the curve.) 4) An efficient implementation of the security protocol. 16

17 Elgamal Signatures The ECDSA is an example of an Elgamal Signature scheme. There are over 13,000 different Elgamal signature schemes. The random number generator is extremely important to the security of the system. 17

18 ECDSA It is the most widely standardized elliptic curve-based signature scheme. It appears in the following standards: ANSI X9.62 FIPS IEEE ISO/IEC SECG Signature scheme specified for US Government s Suite B cryptographic protocols. 18

19 ECDSA-key length comparison Cryptographic Strength Symmetric Algorithm Hash Algorithm Elliptic Curve Asymmetric Algorithms RSA/DSA/DH Asymmetric Algorithms Key Size Ratio 56 bits DES 80 bits 3DES (2 key) SHA bits 1024 bits 112 bits 3DES (3 key) SHA bits 2048 bits 128 bits * AES-128 SHA bits 3072 bits 1: bits AES-192 SHA bits 7680 bits 1: bits * AES-256 SHA bits bits 1:30 19

20 ECDSA-Suite B Purpose Algorithm Unclassified Classified Encryption AES 128 bit key 256 bit key Signatures ECDSA 256 bit curve 384 bit curve Key Exchange ECDH or ECMQV 256 bit curve 384 bit curve Hashing SHA SHA-256 SHA

21 Cryptographic Interoperability Strategy (CIS) The NSA recently introduced a new strategy. RSA and ordinary Diffie-Hellman at 2048 bits will be part of the CIS along with Suite B. Anyone who implements RSA or ordinary Diffie-Hellman will have the designation as CIS Compatible. 21

22 CIS Compliant Only those systems which implement Suite B will get the designation CIS Compliant. The designation CIS Compatible will only be supported until

23 My Thoughts on CIS A way to allow legacy equipment to obtain Government approval in the short term. The choice of words Compliant versus Compatible seems strongly to suggest that moving to Suite B is the better choice. Requiring RSA and ordinary Diffie- Hellman at 2048 bits will be onerous for many applications. 23

24 Government Migration to ECC Clearly the US Government would like companies to move to Suite B and in particular to ECC. They have set a hard stop on RSA for 2015 in terms of support. Between now and 2015 it seems likely that any new security implementations will go with Suite B. 24

25 ECDSA Domain Parameters E(F q ) is an elliptic curve over a finite field with q elements Most standards require q to be a prime number or q=2 m, m a prime number. G is an element of order n, where n is a large prime divisor of the order of the curve E(F q ) 25

26 ECDSA Generating Keys Alice needs a private key d ε[1, n-1] and a public key Q A =dg. There are three ways to do this 1) Alice generates her own d and Q A =dg 2) A trusted third party generates Alice s private and public keys 3) Alice generates her private and public keys interactively with a CA. 26

27 ECDSA Key Generation Generating ECDSA keys is very fast and efficient as compared to RSA key generation. If one needs to generate 10s or 100s of millions of key pairs then the ECDSA is the only practical and viable solution. We are hearing this from a number of different sources. This is one reason cited by EMV for moving to ECC. 27

28 ECDSA Suppose Alice wants to sign a message M. Alice has a private key d and a public key Q A =dg To sign M, Alice does the following 1) Generate a random integer k ε [1, n-1]. 2) Compute R=kG=(x,y). 3) Compute r x(mod n) 4) Compute s k -1 (h(m) + dr) (mod n). 5) The signature on M is the pair (r,s) Note: Alice needs to send (r,s) and M in order for Bob to verify the signature 28

29 ECDSA Verification Compute s -1. Compute R = s -1 H(M)G + s -1 rq A. If X(R ) = r accept the signature as valid; otherwise reject. 29

30 ECDSA Fast Verification We have found a technique which allows us to speed up ECDSA verification by up to 50%. It has long been believed that verifying Elgamal signatures is considerably slower than signature creation. With the ECDSA we can now verify almost as quickly as to sign. 30

31 ECDSA Fast Verification (cont d) E : Elliptic curve defined over a prime field F p. #E(F p ) = n, where n > p is prime. Recall: R = kp, r = x(r) mod n. Since n > p, we have r = X(R). Suppose that a single bit is appended to the signature so that Y(R) can be efficiently determined. Then verification is equivalent to: R?= u 1 G + u 2 Q; where u 1 = es -1 mod n and u 2 = rs -1 mod n. 31

32 ECDSA Fast Verification (cont d) u 1 G + u 2 Q can be computed by first finding the joint sparse form (JSF) for (u 1, u 2 ), and then use `Shamir's trick G Q If t is the bit length of n, then the expected work factor is t point doublings, and t/2 point additions. 32

33 ECDSA Fast Verification (cont d) Using the extended Euclidean algorithm, we can write u 2 = v 1 /v 2, where v 1, v 2 n. The verification equation R = u 1 G + u 2 Q is equivalent to: v 1 Q - v 2 R + u 1 v 2 G=. This can be written as v 1 Q - v 2 R + v 3 G+ v 4 G =, (*) where G = 2 t/2 G is precomputed and v 3, v 4 n. The left side of (*) can be computed by determining the JSFs for (v 1, v 2 ) and (v 3, v 4 ) and then use Shamir's trick. 33

34 ECDSA Fast Verification (cont d) The expected work factor is t/2 doublings and t/2 additions. We have saved half of the doublings previously needed. Only one point needs to be precomputed. 34

35 35 Digital Postal Marks (DPM)

36 Optimal Mail Certificates (OMC) Optimal Mail Certificates were introduced as a technology to save bandwidth and computational time in the postal environment. The mailing environment required a certificate, a public key and a digital signature. OMCs allowed us to save the space required by the certificate. 36

37 OMCs (cont d) The purpose of OMCs is to integrate the verification of an ECDSA signature with authentication of the signers public key. Do two steps in one. We are essentially composing two protocols to get Bandwidth efficiency Computational efficiency 37

38 OMC s (continued) We can replace the signature of the certification authority and the public key of the signer by a single bit string which allows a verifier to authenticate and reconstruct the public key of the signer. This bit string is essentially the same length as the public key. 38

39 How to Obtain an OMC Suppose Alice wants an OMC from a certificate provider (denoted CA) who has a private key c and a public key Q C = cg where G is the generating point on the elliptic curve. Alice generates a random integer r є (1, n-1). Alice computes R = rg. Alice sends R to the CA. 39

40 How to Obtain an OMC (continued) The CA generates a random integer k є (o,n-1) and computes P = R + kg. Next the CA computes an implicit signature s = k + H(P I A )c mod n. (This is commonly referred to as the signing equation.) H( ) is an appropriate hash function such as SHA-3. 40

41 How to Obtain an OMC (continued) The CA sends (P, I A, s) to Alice. Alice computes her private key as: a = r + s mod n. 41

42 Public Key Construction from OMC Alice s public key should be: ag = (r + s)g Bob can compute Alice s public key as: Q A = H(P I A )Q C + P where H, Q C, P and I A are all public knowledge. 42

43 Public Key Construction from OMC (continued) Now Q A = H(P I A )Q C + P = H(P I A )cg + (R + kg) = rg + (k + H(P, I A )c)g = (r + s)g = ag as required. 43

44 Security of ECDSA and OMCs After many years of study we are confident that the ECDSA is secure and that OMCs are secure. When we combine the two into a single computation the result is a completely insecure digital signature. 44

45 An Attack Let the private key of the Certificate Authority (CA) be the integer c and the public key be Q C as before. Let I A be the identity of Alice. Eve wants to forge Alice s signature on a message M without knowing Alice s private key. Eve does the following: 45

46 Forgeries Select a random integer f and compute r = X(fQ C ) where X(Q C ) is the X-coordinate of fq C. The implicit certificate P is chosen to be P = -H(M)r -1 G. Compute s = rf -1 H(P I A ) (mod n). Alice s forged signature on message M is (r,s) and Alice s forged implicit certificate is P. 46

47 The Forged Signature Verifies Bob proceeds to verify the forged signature. Bob knows (r,s), M, I A and the OMC certificate P associated with Alice. Bob also knows the public key of the CA. Bob does the following: 47

48 Verification (cont d) Compute s -1. Compute U = s -1 (H(M)G + rq A ) = s -1 H(M)G + s -1 r(h(p I A )Q C + P) = s -1 H(M)G + s -1 rh(p I A )Q C H(M)G s -1 rr -1. = s -1 rh(p I A )Q C = (rf -1 H(P I A )) -1 rh(p I A )Q C = fq C 48

49 Verification (cont d) Since r = X(fQ C ) the signature verifies as one signed by Alice. Eve, without knowledge of Alice s private key, has created a signature for a message M, which Bob can verify as legitimate. 49

50 Attack Prevention One could add a check to see if X(fQ C )P = -H(M)G If this is true then with high probability a forgery has occurred. Unfortunately, this check does not fix the problem. 50

51 Generalizing the Attack The next few slides show that we can generalize the previous attack and show that the generalization is not detectable. The previous attack, although interesting, could be detected with a simple scalar multiplication. 51

52 Generalizing the Attack The forger selects integers d and f є (0,n). The forger computes r = X(fQ C ) P = dq C H(M)G/(r) (The implicit certificate) s = (d + (H(P I A )r)/(f) 52

53 Note The first attack is a very special case of the generalization. If one takes d = 0 you get the first attack. 53

54 Let s Check That This is a Forgery Recall that ECDSA verification is done as follows: Bob computes s -1. Bob computes R = s -1 (H(M)G + rq A ) (mod n) With OMC we have R = s -1 (H(M)G + r(p + H(P I A) Q C )) = s -1 (H(M)G + r(dc- (H(M)G)/r + H(P I A ) Q C ) 54

55 Generalized Attack (continued) R = s -1 (rd Q C + r H(P I A ) Q C ) = (f(rd Q C + r H(P I A ) Q C ))/(dr+ H(P I A )r) = fq C X(R ) = X(fQ C) )= r. Accept Note: For arbitrary choices of d and f, these forgeries are undetectable. 55

56 ECQV CA Key Q C = cg Request R = rg Implicit Certificate P = R + kg Implicit Signature s = c + H(P I A )k Private Key a = s + H(P I A )r Public Key Q A = Q C + H(P I A )P 56

57 Note The only difference between OMCs and ECQV certificates is the implicit signature equation. For OMCs the signing equation is s = k + H(P I A )c For ECQV the signing equation is s = c + H(P I A )k 57

58 ECQV and ECDSA ECQV when composed with the ECDSA does not have the problems that we have shown the OMC has. 58

59 Conclusion ECQV certificates are ideally suited for very constrained environments. They have been standardized and are being used as part of the ZigBee security solution. Certicom offers ECQV certificate. 59

Digital Signature. Raj Jain. Washington University in St. Louis

Digital Signature. Raj Jain. Washington University in St. Louis Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Implementation of Elliptic Curve Digital Signature Algorithm

Implementation of Elliptic Curve Digital Signature Algorithm Implementation of Elliptic Curve Digital Signature Algorithm Aqeel Khalique Kuldip Singh Sandeep Sood Department of Electronics & Computer Engineering, Indian Institute of Technology Roorkee Roorkee, India

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015

Digital Signatures. Meka N.L.Sneha. Indiana State University. nmeka@sycamores.indstate.edu. October 2015 Digital Signatures Meka N.L.Sneha Indiana State University nmeka@sycamores.indstate.edu October 2015 1 Introduction Digital Signatures are the most trusted way to get documents signed online. A digital

More information

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem

Digital Signatures. Murat Kantarcioglu. Based on Prof. Li s Slides. Digital Signatures: The Problem Digital Signatures Murat Kantarcioglu Based on Prof. Li s Slides Digital Signatures: The Problem Consider the real-life example where a person pays by credit card and signs a bill; the seller verifies

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Communications security

Communications security University of Roma Sapienza DIET Communications security Lecturer: Andrea Baiocchi DIET - University of Roma La Sapienza E-mail: andrea.baiocchi@uniroma1.it URL: http://net.infocom.uniroma1.it/corsi/index.htm

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Overview of Public-Key Cryptography

Overview of Public-Key Cryptography CS 361S Overview of Public-Key Cryptography Vitaly Shmatikov slide 1 Reading Assignment Kaufman 6.1-6 slide 2 Public-Key Cryptography public key public key? private key Alice Bob Given: Everybody knows

More information

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies

1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies 1720 - Forward Secrecy: How to Secure SSL from Attacks by Government Agencies Dave Corbett Technical Product Manager Implementing Forward Secrecy 1 Agenda Part 1: Introduction Why is Forward Secrecy important?

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 20 Public-Key Cryptography and Message Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Public-Key Cryptography

More information

National Security Agency Perspective on Key Management

National Security Agency Perspective on Key Management National Security Agency Perspective on Key Management IEEE Key Management Summit 5 May 2010 Petrina Gillman Information Assurance (IA) Infrastructure Development & Operations Technical Director National

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 30 Digital Signatures CS 355 Fall 2005 / Lecture 30 1 Announcements Wednesday s lecture cancelled Friday will be guest lecture by Prof. Cristina Nita- Rotaru

More information

An Introduction to Cryptography as Applied to the Smart Grid

An Introduction to Cryptography as Applied to the Smart Grid An Introduction to Cryptography as Applied to the Smart Grid Jacques Benoit, Cooper Power Systems Western Power Delivery Automation Conference Spokane, Washington March 2011 Agenda > Introduction > Symmetric

More information

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis

Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis Software Implementation of Gong-Harn Public-key Cryptosystem and Analysis by Susana Sin A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master

More information

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document?

Digital Signatures. (Note that authentication of sender is also achieved by MACs.) Scan your handwritten signature and append it to the document? Cryptography Digital Signatures Professor: Marius Zimand Digital signatures are meant to realize authentication of the sender nonrepudiation (Note that authentication of sender is also achieved by MACs.)

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering Network Security Gaurav Naik Gus Anderson, Philadelphia, PA Lectures on Network Security Feb 12 (Today!): Public Key Crypto, Hash Functions, Digital Signatures, and the Public Key Infrastructure Feb 14:

More information

2. Cryptography 2.4 Digital Signatures

2. Cryptography 2.4 Digital Signatures DI-FCT-UNL Computer and Network Systems Security Segurança de Sistemas e Redes de Computadores 2010-2011 2. Cryptography 2.4 Digital Signatures 2010, Henrique J. Domingos, DI/FCT/UNL 2.4 Digital Signatures

More information

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives CIS 6930 Emerging Topics in Network Security Topic 2. Network Security Primitives 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange; Hash functions; Application of hash

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Public Key (asymmetric) Cryptography

Public Key (asymmetric) Cryptography Public-Key Cryptography UNIVERSITA DEGLI STUDI DI PARMA Dipartimento di Ingegneria dell Informazione Public Key (asymmetric) Cryptography Luca Veltri (mail.to: luca.veltri@unipr.it) Course of Network Security,

More information

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves

Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Blinding Self-Certified Key Issuing Protocols Using Elliptic Curves Billy Bob Brumley Helsinki University of Technology Laboratory for Theoretical Computer Science billy.brumley@hut.fi Abstract Self-Certified

More information

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography

Public Key Cryptography. c Eli Biham - March 30, 2011 258 Public Key Cryptography Public Key Cryptography c Eli Biham - March 30, 2011 258 Public Key Cryptography Key Exchange All the ciphers mentioned previously require keys known a-priori to all the users, before they can encrypt

More information

Cryptography and Network Security Chapter 10

Cryptography and Network Security Chapter 10 Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 10 Other Public Key Cryptosystems Amongst the tribes of Central

More information

Digital Signature Standard (DSS)

Digital Signature Standard (DSS) FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS) CATEGORY: COMPUTER SECURITY SUBCATEGORY: CRYPTOGRAPHY Information Technology Laboratory National Institute

More information

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths NIST Special Publication 800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths Elaine Barker and Allen Roginsky Computer Security Division Information

More information

ARCHIVED PUBLICATION

ARCHIVED PUBLICATION ARCHIVED PUBLICATION The attached publication, FIPS Publication 186-3 (dated June 2009), was superseded on July 19, 2013 and is provided here only for historical purposes. For the most current revision

More information

Digital signatures. Informal properties

Digital signatures. Informal properties Digital signatures Informal properties Definition. A digital signature is a number dependent on some secret known only to the signer and, additionally, on the content of the message being signed Property.

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Public Key Cryptogrophy 1 Roadmap Introduction RSA Diffie-Hellman Key Exchange Public key and

More information

An Approach to Shorten Digital Signature Length

An Approach to Shorten Digital Signature Length Computer Science Journal of Moldova, vol.14, no.342, 2006 An Approach to Shorten Digital Signature Length Nikolay A. Moldovyan Abstract A new method is proposed to design short signature schemes based

More information

Computer Science 308-547A Cryptography and Data Security. Claude Crépeau

Computer Science 308-547A Cryptography and Data Security. Claude Crépeau Computer Science 308-547A Cryptography and Data Security Claude Crépeau These notes are, largely, transcriptions by Anton Stiglic of class notes from the former course Cryptography and Data Security (308-647A)

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Fifth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared

More information

Cryptographic Hash Functions Message Authentication Digital Signatures

Cryptographic Hash Functions Message Authentication Digital Signatures Cryptographic Hash Functions Message Authentication Digital Signatures Abstract We will discuss Cryptographic hash functions Message authentication codes HMAC and CBC-MAC Digital signatures 2 Encryption/Decryption

More information

Crittografia e sicurezza delle reti. Digital signatures- DSA

Crittografia e sicurezza delle reti. Digital signatures- DSA Crittografia e sicurezza delle reti Digital signatures- DSA Signatures vs. MACs Suppose parties A and B share the secret key K. Then M, MAC K (M) convinces A that indeed M originated with B. But in case

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Lecture 9: Application of Cryptography

Lecture 9: Application of Cryptography Lecture topics Cryptography basics Using SSL to secure communication links in J2EE programs Programmatic use of cryptography in Java Cryptography basics Encryption Transformation of data into a form that

More information

Notes on Network Security Prof. Hemant K. Soni

Notes on Network Security Prof. Hemant K. Soni Chapter 9 Public Key Cryptography and RSA Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications

More information

A New Efficient Digital Signature Scheme Algorithm based on Block cipher

A New Efficient Digital Signature Scheme Algorithm based on Block cipher IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727Volume 7, Issue 1 (Nov. - Dec. 2012), PP 47-52 A New Efficient Digital Signature Scheme Algorithm based on Block cipher 1

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Public Key Cryptography symmetric key crypto v requires sender, receiver know shared secret

More information

SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)

SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV) Standards for Efficient Cryptography SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV) Contact: Certicom Research Eoin Buckley (mbuckley@blackberry.com) April 3, 2014 Version (Draft)

More information

SEC 2: Recommended Elliptic Curve Domain Parameters

SEC 2: Recommended Elliptic Curve Domain Parameters STANDARDS FOR EFFICIENT CRYPTOGRAPHY SEC 2: Recommended Elliptic Curve Domain Parameters Certicom Research Contact: secg-talk@lists.certicom.com September 20, 2000 Version 1.0 c 2000 Certicom Corp. License

More information

A Survey of the Elliptic Curve Integrated Encryption Scheme

A Survey of the Elliptic Curve Integrated Encryption Scheme JOURNAL OF COMPUTER SCIENCE AND ENGINEERING, VOLUME, ISSUE, AUGUST 010 A Survey of the Elliptic Curve Integrated Encryption Scheme 7 V. Gayoso Martínez, L. Hernández Encinas, and C. Sánchez Ávila Abstract

More information

Public Key Cryptography. Performance Comparison and Benchmarking

Public Key Cryptography. Performance Comparison and Benchmarking Public Key Cryptography Performance Comparison and Benchmarking Tanja Lange Department of Mathematics Technical University of Denmark tanja@hyperelliptic.org 28.08.2006 Tanja Lange Benchmarking p. 1 What

More information

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University

Implementation and Comparison of Various Digital Signature Algorithms. -Nazia Sarang Boise State University Implementation and Comparison of Various Digital Signature Algorithms -Nazia Sarang Boise State University What is a Digital Signature? A digital signature is used as a tool to authenticate the information

More information

Elements of Applied Cryptography Public key encryption

Elements of Applied Cryptography Public key encryption Network Security Elements of Applied Cryptography Public key encryption Public key cryptosystem RSA and the factorization problem RSA in practice Other asymmetric ciphers Asymmetric Encryption Scheme Let

More information

Improvement of digital signature with message recovery using self-certified public keys and its variants

Improvement of digital signature with message recovery using self-certified public keys and its variants Applied Mathematics and Computation 159 (2004) 391 399 www.elsevier.com/locate/amc Improvement of digital signature with message recovery using self-certified public keys and its variants Zuhua Shao Department

More information

The Mathematics of the RSA Public-Key Cryptosystem

The Mathematics of the RSA Public-Key Cryptosystem The Mathematics of the RSA Public-Key Cryptosystem Burt Kaliski RSA Laboratories ABOUT THE AUTHOR: Dr Burt Kaliski is a computer scientist whose involvement with the security industry has been through

More information

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella Signature Schemes CSG 252 Fall 2006 Riccardo Pucella Signatures Signatures in real life have a number of properties They specify the person responsible for a document E.g. that it has been produced by

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement certicom application notes Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS 140-2 security requirement THE PROBLEM How can vendors take advantage

More information

IT Networks & Security CERT Luncheon Series: Cryptography

IT Networks & Security CERT Luncheon Series: Cryptography IT Networks & Security CERT Luncheon Series: Cryptography Presented by Addam Schroll, IT Security & Privacy Analyst 1 Outline History Terms & Definitions Symmetric and Asymmetric Algorithms Hashing PKI

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

DIGITAL SIGNATURES 1/1

DIGITAL SIGNATURES 1/1 DIGITAL SIGNATURES 1/1 Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob 2/1 Signing electronically Bank Internet SIGFILE } {{ } 101 1 ALICE Pay Bob $100 scan

More information

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. Cryptosystems Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K. C= E(M, K), Bob sends C Alice receives C, M=D(C,K) Use the same key to decrypt. Public

More information

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract A Security Flaw in the X509 Standard Santosh Chokhani CygnaCom Solutions, Inc Abstract The CCITT X509 standard for public key certificates is used to for public key management, including distributing them

More information

Implementing Network Security Protocols

Implementing Network Security Protocols Implementing Network Security Protocols based on Elliptic Curve Cryptography M. Aydos, E. Savaş, and Ç. K. Koç Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331, USA {aydos,savas,koc}@ece.orst.edu

More information

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0

FIPS 140-2 Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0 FIPS 40-2 Non- Proprietary Security Policy McAfee SIEM Cryptographic Module, Version.0 Document Version.4 December 2, 203 Document Version.4 McAfee Page of 6 Prepared For: Prepared By: McAfee, Inc. 282

More information

Review of methods for secret sharing in cloud computing

Review of methods for secret sharing in cloud computing Review of methods for secret sharing in cloud computing Dnyaneshwar Supe Amit Srivastav Dr. Rajesh S. Prasad Abstract:- Cloud computing provides various IT services. Many companies especially those who

More information

Hash Function Firewalls in Signature Schemes

Hash Function Firewalls in Signature Schemes Outline Hash function flexibility and firewalls Breaking firewalls in signature schemes Hash Function Firewalls in Signature Schemes Conclusions Burt Kaliski, RSA Laboratories IEEE P1363 Working Group

More information

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM

IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM NABI ET AL: IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM 28 IMPLEMENTATION AND PERFORMANCE ANALYSIS OF ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM Mohammad Noor

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Hash Functions and Digital Signatures Pavel Laskov Wilhelm Schickard Institute for Computer Science Integrity objective in a wide sense Reliability Transmission errors

More information

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT

IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 IMPROVED SECURITY MEASURES FOR DATA IN KEY EXCHANGES IN CLOUD ENVIRONMENT Merlin Shirly T 1, Margret Johnson 2 1 PG

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

A New secure email scheme Using Digital Signature with S/MIME

A New secure email scheme Using Digital Signature with S/MIME International Journal of Computer Networks and Communications Security VOL. 4, NO. 3, MARCH 2016, 56 62 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) A New secure

More information

A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS

A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS ABSTRACT Greeshma Sarath 1, Devesh C Jinwala 2 and Sankita Patel 3 1,2,3 Department of Computer Engineering, SVNIT, Surat greeshmasarath88@gmail.com,

More information

Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised)

Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) NIST Special Publication 800-56A Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) Elaine Barker, Don Johnson, and Miles Smid C O M P U T E R S E C

More information

Digital Signature CHAPTER 13. Review Questions. (Solution to Odd-Numbered Problems)

Digital Signature CHAPTER 13. Review Questions. (Solution to Odd-Numbered Problems) CHAPTER 13 Digital Signature (Solution to Odd-Numbered Problems) Review Questions 1. We mentioned four areas in which there is a differences between a conventional and a digital signature: inclusion, verification,

More information

Network Security. Chapter 2 Basics 2.2 Public Key Cryptography. Public Key Cryptography. Public Key Cryptography

Network Security. Chapter 2 Basics 2.2 Public Key Cryptography. Public Key Cryptography. Public Key Cryptography Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Encryption/Decryption using Public Key Cryptography Network Security Chapter 2 Basics 2.2 Public Key Cryptography

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elaine Brow, December 2010 Math 189A: Algebraic Geometry 1. Introduction to Public Key Cryptography To understand the motivation for elliptic curve cryptography, we must first

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-3 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William E. Burr Hildegard Ferraiolo David Cooper I N F

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

A SOFTWARE COMPARISON OF RSA AND ECC

A SOFTWARE COMPARISON OF RSA AND ECC International Journal Of Computer Science And Applications Vol. 2, No. 1, April / May 29 ISSN: 974-13 A SOFTWARE COMPARISON OF RSA AND ECC Vivek B. Kute Lecturer. CSE Department, SVPCET, Nagpur 9975549138

More information

Randomized Hashing for Digital Signatures

Randomized Hashing for Digital Signatures NIST Special Publication 800-106 Randomized Hashing for Digital Signatures Quynh Dang Computer Security Division Information Technology Laboratory C O M P U T E R S E C U R I T Y February 2009 U.S. Department

More information

A ROLE OF DIGITAL SIGNATURE TECHNOLOGY USING RSA ALGORITHM

A ROLE OF DIGITAL SIGNATURE TECHNOLOGY USING RSA ALGORITHM Proceeding of NCRIET-2015 & Indian J.Sci.Res. 12(1):482-487, 2015 ISSN: 0976-2876 (Print) ISSN: 2250-0138 (Online) A ROLE OF DIGITAL SIGNATURE TECHNOLOGY USING RSA ALGORITHM BHAGYASHREE a1, ARPITA b, CHANDANA

More information

Performance Comparison of Elliptic Curve and RSA Digital Signatures

Performance Comparison of Elliptic Curve and RSA Digital Signatures Performance Comparison of Elliptic Curve and RSA Digital Signatures Nicholas Jansma [njansma@engin.umich.edu] Brandon Arrendondo [barrendo@engin.umich.edu] April 28, 2004 Abstract. This paper compares

More information

I N F O R M A T I O N S E C U R I T Y

I N F O R M A T I O N S E C U R I T Y NIST Special Publication 800-78-2 DRAFT Cryptographic Algorithms and Key Sizes for Personal Identity Verification W. Timothy Polk Donna F. Dodson William. E. Burr I N F O R M A T I O N S E C U R I T Y

More information

SECURITY IN NETWORKS

SECURITY IN NETWORKS SECURITY IN NETWORKS GOALS Understand principles of network security: Cryptography and its many uses beyond confidentiality Authentication Message integrity Security in practice: Security in application,

More information

An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC

An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC An Efficient and Secure Key Management Scheme for Hierarchical Access Control Based on ECC Laxminath Tripathy 1 Nayan Ranjan Paul 2 1Department of Information technology, Eastern Academy of Science and

More information

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography Kommunikationssysteme (KSy) - Block 8 Secure Network Communication Part II II Public Key Cryptography Dr. Andreas Steffen 2000-2001 A. Steffen, 28.03.2001, KSy_RSA.ppt 1 Secure Key Distribution Problem

More information

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg

Outline. CSc 466/566. Computer Security. 8 : Cryptography Digital Signatures. Digital Signatures. Digital Signatures... Christian Collberg Outline CSc 466/566 Computer Security 8 : Cryptography Digital Signatures Version: 2012/02/27 16:07:05 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian

More information

Authentication, digital signatures, PRNG

Authentication, digital signatures, PRNG Multimedia Security Authentication, digital signatures, PRNG Mauro Barni University of Siena Beyond confidentiality Up to now, we have been concerned with protecting message content (i.e. confidentiality)

More information

Information & Communication Security (SS 15)

Information & Communication Security (SS 15) Information & Communication Security (SS 15) Electronic Signatures Dr. Jetzabel Serna-Olvera @sernaolverajm Chair of Mobile Business & Multilateral Security Goethe University Frankfurt www.m-chair.de Agenda

More information

CRC Press has granted the following specific permissions for the electronic version of this book:

CRC Press has granted the following specific permissions for the electronic version of this book: This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has

More information

Application of Digital Signature for Securing Communication Using RSA Scheme based on MD5

Application of Digital Signature for Securing Communication Using RSA Scheme based on MD5 Application of Digital Signature for Securing Communication Using RSA Scheme based on MD5 Fashoto S.G, Gbadeyan J.A and Okeyinka E.A Redeemer s University, Redemption camp Mowe, Ogun State gbengafash@yahoo.com

More information

A Java implementation of the Elliptic Curve Integrated Encryption Scheme

A Java implementation of the Elliptic Curve Integrated Encryption Scheme A Java implementation of the Elliptic Curve Integrated Encryption Scheme V. Gayoso Martínez 1, L. Hernández Encinas 1, and C. Sánchez Ávila 2 1 Department of Information Processing and Coding Institute

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and

Breaking The Code. Ryan Lowe. Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and Breaking The Code Ryan Lowe Ryan Lowe is currently a Ball State senior with a double major in Computer Science and Mathematics and a minor in Applied Physics. As a sophomore, he took an independent study

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE SIXTH EDITION William Stallings International Edition contributions by Mohit P Tahiliani NITK Surathkal PEARSON Boston Columbus Indianapolis New

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION

THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION T OPICS IN WIRELESS SECURITY THE ADVANTAGES OF ELLIPTIC CURVE CRYPTOGRAPHY FOR WIRELESS SECURITY KRISTIN LAUTER, MICROSOFT CORPORATION Q 2 = R 1 Q 2 R 1 R 1 As the wireless industry explodes, it faces

More information