Search results for: Elliptic cross-section
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 73

Search results for: Elliptic cross-section

73 Elliptic Divisibility Sequences over Finite Fields

Authors: Betül Gezer, Ahmet Tekcan, Osman Bizim

Abstract:

In this work, we study elliptic divisibility sequences over finite fields. Morgan Ward in [14], [15] gave arithmetic theory of elliptic divisibility sequences and formulas for elliptic divisibility sequences with rank two over finite field Fp. We study elliptic divisibility sequences with rank three, four and five over a finite field Fp, where p > 3 is a prime and give general terms of these sequences and then we determine elliptic and singular curves associated with these sequences.

Keywords: Elliptic divisibility sequences, singular elliptic divisibilitysequences, elliptic curves, singular curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1654
72 On The Elliptic Divisibility Sequences over Finite Fields

Authors: Osman Bizim

Abstract:

In this work we study elliptic divisibility sequences over finite fields. MorganWard in [11, 12] gave arithmetic theory of elliptic divisibility sequences. We study elliptic divisibility sequences, equivalence of these sequences and singular elliptic divisibility sequences over finite fields Fp, p > 3 is a prime.

Keywords: Elliptic divisibility sequences, equivalent sequences, singular sequences.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1429
71 Experimental and Numerical Study of The Shock-Accelerated Elliptic Heavy Gas Cylinders

Authors: Jing S. Bai, Li Y. Zou, Tao Wang, Kun Liu, Wen B. Huang, Jin H. Liu, Ping Li, Duo W. Tan, CangL. Liu

Abstract:

We studied the evolution of elliptic heavy SF6 gas cylinder surrounded by air when accelerated by a planar Mach 1.25 shock. A multiple dynamics imaging technology has been used to obtain one image of the experimental initial conditions and five images of the time evolution of elliptic cylinder. We compared the width and height of the circular and two kinds of elliptic gas cylinders, and analyzed the vortex strength of the elliptic ones. Simulations are in very good agreement with the experiments, but due to the different initial gas cylinder shapes, a certain difference of the initial density peak and distribution exists between the circular and elliptic gas cylinders, and the latter initial state is more sensitive and more inenarrable.

Keywords: About four key words or phrases in alphabeticalorder, separated by commas.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1456
70 Improved of Elliptic Curves Cryptography over a Ring

Authors: A. Chillali, A. Tadmori, M. Ziane

Abstract:

In this article we will study the elliptic curve defined over the ring An and we define the mathematical operations of ECC, which provides a high security and advantage for wireless applications compared to other asymmetric key cryptosystem.

Keywords: Elliptic Curves, Finite Ring, Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2056
69 Finding More Non-Supersingular Elliptic Curves for Pairing-Based Cryptosystems

Authors: Pu Duan, Shi Cui, Choong Wah Chan

Abstract:

Finding suitable non-supersingular elliptic curves for pairing-based cryptosystems becomes an important issue for the modern public-key cryptography after the proposition of id-based encryption scheme and short signature scheme. In previous work different algorithms have been proposed for finding such elliptic curves when embedding degree k ∈ {3, 4, 6} and cofactor h ∈ {1, 2, 3, 4, 5}. In this paper a new method is presented to find more non-supersingular elliptic curves for pairing-based cryptosystems with general embedding degree k and large values of cofactor h. In addition, some effective parameters of these non-supersingular elliptic curves are provided in this paper.

Keywords: Family of group order, kth root of unity, non-supersingular elliptic curves polynomial field.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1692
68 New DES based on Elliptic Curves

Authors: Ghada Abdelmouez M., Fathy S. Helail, Abdellatif A. Elkouny

Abstract:

It is known that symmetric encryption algorithms are fast and easy to implement in hardware. Also elliptic curves have proved to be a good choice for building encryption system. Although most of the symmetric systems have been broken, we can create a hybrid system that has the same properties of the symmetric encryption systems and in the same time, it has the strength of elliptic curves in encryption. As DES algorithm is considered the core of all successive symmetric encryption systems, we modified DES using elliptic curves and built a new DES algorithm that is hard to be broken and will be the core for all other symmetric systems.

Keywords: DES, Elliptic Curves, hybrid system, symmetricencryption.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1678
67 The Number of Rational Points on Elliptic Curves and Circles over Finite Fields

Authors: Betül Gezer, Ahmet Tekcan, Osman Bizim

Abstract:

In elliptic curve theory, number of rational points on elliptic curves and determination of these points is a fairly important problem. Let p be a prime and Fp be a finite field and k ∈ Fp. It is well known that which points the curve y2 = x3 + kx has and the number of rational points of on Fp. Consider the circle family x2 + y2 = r2. It can be interesting to determine common points of these two curve families and to find the number of these common points. In this work we study this problem.

Keywords: Elliptic curves over finite fields, rational points on elliptic curves and circles.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1992
66 Rational Points on Elliptic Curves 2 3 3y = x + a inF , where p 5(mod 6) is Prime

Authors: Gokhan Soydan, Musa Demirci, Nazli Yildiz Ikikardes, Ismail Naci Cangul

Abstract:

In this work, we consider the rational points on elliptic curves over finite fields Fp where p ≡ 5 (mod 6). We obtain results on the number of points on an elliptic curve y2 ≡ x3 + a3(mod p), where p ≡ 5 (mod 6) is prime. We give some results concerning the sum of the abscissae of these points. A similar case where p ≡ 1 (mod 6) is considered in [5]. The main difference between two cases is that when p ≡ 5 (mod 6), all elements of Fp are cubic residues.

Keywords: Elliptic curves over finite fields, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2212
65 Proposed Developments of Elliptic Curve Digital Signature Algorithm

Authors: Sattar B. Sadkhan, Najlae Falah Hameed

Abstract:

The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of DSA, where it is a digital signature scheme designed to provide a digital signature based on a secret number known only to the signer and also on the actual message being signed. These digital signatures are considered the digital counterparts to handwritten signatures, and are the basis for validating the authenticity of a connection. The security of these schemes results from the infeasibility to compute the signature without the private key. In this paper we introduce a proposed to development the original ECDSA with more complexity.

Keywords: Elliptic Curve Digital Signature Algorithm, DSA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1626
64 The Number of Rational Points on Elliptic Curves y2 = x3 + b2 Over Finite Fields

Authors: Betül Gezer, Hacer Özden, Ahmet Tekcan, Osman Bizim

Abstract:

Let p be a prime number, Fpbe a finite field and let Qpdenote the set of quadratic residues in Fp. In the first section we givesome notations and preliminaries from elliptic curves. In the secondsection, we consider some properties of rational points on ellipticcurves Ep,b: y2= x3+ b2 over Fp, where b ∈ F*p. Recall that theorder of Ep,bover Fpis p + 1 if p ≡ 5(mod 6). We generalize thisresult to any field Fnp for an integer n≥ 2. Further we obtain someresults concerning the sum Σ[x]Ep,b(Fp) and Σ[y]Ep,b(Fp), thesum of x- and y- coordinates of all points (x, y) on Ep,b, and alsothe the sum Σ(x,0)Ep,b(Fp), the sum of points (x, 0) on Ep,b.

Keywords: Elliptic curves over finite fields, rational points on elliptic curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1881
63 Positive Definite Quadratic Forms, Elliptic Curves and Cubic Congruences

Authors: Ahmet Tekcan

Abstract:

Let F(x, y) = ax2 + bxy + cy2 be a positive definite binary quadratic form with discriminant Δ whose base points lie on the line x = -1/m for an integer m ≥ 2, let p be a prime number and let Fp be a finite field. Let EF : y2 = ax3 + bx2 + cx be an elliptic curve over Fp and let CF : ax3 + bx2 + cx ≡ 0(mod p) be the cubic congruence corresponding to F. In this work we consider some properties of positive definite quadratic forms, elliptic curves and cubic congruences.

Keywords: Binary quadratic form, elliptic curves, cubic congruence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1476
62 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: Discrete logarithm problem, general attacks, elliptic curves, strong curves, prime field, binary field, attack experiments.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1131
61 The Number of Rational Points on Elliptic Curves y2 = x3 + a3 on Finite Fields

Authors: Musa Demirci, Nazlı Yıldız İkikardeş, Gökhan Soydan, İsmail Naci Cangül

Abstract:

In this work, we consider the rational points on elliptic curves over finite fields Fp. We give results concerning the number of points Np,a on the elliptic curve y2 ≡ x3 +a3(mod p) according to whether a and x are quadratic residues or non-residues. We use two lemmas to prove the main results first of which gives the list of primes for which -1 is a quadratic residue, and the second is a result from [1]. We get the results in the case where p is a prime congruent to 5 modulo 6, while when p is a prime congruent to 1 modulo 6, there seems to be no regularity for Np,a.

Keywords: Elliptic curves over finite fields, rational points, quadratic residue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2345
60 Classification of the Bachet Elliptic Curves y2 = x3 + a3 in Fp, where p ≡ 1 (mod 6) is Prime

Authors: Nazli Yildiz İkikardes, Gokhan Soydan, Musa Demirci, Ismail Naci Cangul

Abstract:

In this work, we first give in what fields Fp, the cubic root of unity lies in F*p, in Qp and in K*p where Qp and K*p denote the sets of quadratic and non-zero cubic residues modulo p. Then we use these to obtain some results on the classification of the Bachet elliptic curves y2 ≡ x3 +a3 modulo p, for p ≡ 1 (mod 6) is prime.

Keywords: Elliptic curves over finite fields, quadratic residue, cubic residue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1790
59 Nonlinear Static Analysis of Laminated Composite Hollow Beams with Super-Elliptic Cross-Sections

Authors: G. Akgun, I. Algul, H. Kurtaran

Abstract:

In this paper geometrically nonlinear static behavior of laminated composite hollow super-elliptic beams is investigated using generalized differential quadrature method. Super-elliptic beam can have both oval and elliptic cross-sections by adjusting parameters in super-ellipse formulation (also known as Lamé curves). Equilibrium equations of super-elliptic beam are obtained using the virtual work principle. Geometric nonlinearity is taken into account using von-Kármán nonlinear strain-displacement relations. Spatial derivatives in strains are expressed with the generalized differential quadrature method. Transverse shear effect is considered through the first-order shear deformation theory. Static equilibrium equations are solved using Newton-Raphson method. Several composite super-elliptic beam problems are solved with the proposed method. Effects of layer orientations of composite material, boundary conditions, ovality and ellipticity on bending behavior are investigated.

Keywords: Generalized differential quadrature, geometric nonlinearity, laminated composite, super-elliptic cross-section.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1337
58 Numerical Study of Liquefied Petroleum Gas Laminar Flow in Cylindrical Elliptic Pipes

Authors: Olumuyiwa A. Lasode, Tajudeen O. Popoola, B. V. S. S. S. Prasad

Abstract:

Fluid flow in cylinders of elliptic cross-section was investigated. Fluid used is Liquefied petroleum gas (LPG). LPG found in Nigeria contains majorly butane with percentages of propane. Commercial available code FLUENT which uses finite volume method was used to solve fluid flow governing equations. There has been little attention paid to fluid flow in cylindrical elliptic pipes. The present work aims to predict the LPG gas flow in cylindrical pipes of elliptic cross-section. Results of flow parameters of velocity and pressure distributions are presented. Results show that the pressure drop in elliptic pipes is higher than circular pipe of the same cross-sectional area. This is an important result as the pressure drop is related to the pump power needed to drive the flow. Results show that the velocity increases towards centre of the pipe as the flow moves downstream, and also increases towards the outlet of the pipe.

Keywords: Elliptic Pipes, Liquefied Petroleum Gas, Numerical Study, Pressure Drop.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2850
57 Cryptography Over Elliptic Curve Of The Ring Fq[e], e4 = 0

Authors: Chillali Abdelhakim

Abstract:

Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.The goal of this article is to study elliptic curves over the ring Fq[], with Fq a finite field of order q and with the relation n = 0, n ≥ 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems . In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. In anther article we study their cryptographic properties, an attack of the elliptic discrete logarithm problem, a new cryptosystem over these curves.

Keywords: Elliptic Curve Over Ring, Discrete Logarithm Problem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3528
56 Bifurcation Method for Solving Positive Solutions to a Class of Semilinear Elliptic Equations and Stability Analysis of Solutions

Authors: Hailong Zhu, Zhaoxiang Li

Abstract:

Semilinear elliptic equations are ubiquitous in natural sciences. They give rise to a variety of important phenomena in quantum mechanics, nonlinear optics, astrophysics, etc because they have rich multiple solutions. But the nontrivial solutions of semilinear equations are hard to be solved for the lack of stabilities, such as Lane-Emden equation, Henon equation and Chandrasekhar equation. In this paper, bifurcation method is applied to solving semilinear elliptic equations which are with homogeneous Dirichlet boundary conditions in 2D. Using this method, nontrivial numerical solutions will be computed and visualized in many different domains (such as square, disk, annulus, dumbbell, etc).

Keywords: Semilinear elliptic equations, positive solutions, bifurcation method, isotropy subgroups.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1607
55 SIP Authentication Scheme using ECDH

Authors: Aytunc Durlanik, Ibrahim Sogukpinar

Abstract:

SIP (Session Initiation Protocol), using HTML based call control messaging which is quite simple and efficient, is being replaced for VoIP networks recently. As for authentication and authorization purposes there are many approaches and considerations for securing SIP to eliminate forgery on the integrity of SIP messages. On the other hand Elliptic Curve Cryptography has significant advantages like smaller key sizes, faster computations on behalf of other Public Key Cryptography (PKC) systems that obtain data transmission more secure and efficient. In this work a new approach is proposed for secure SIP authentication by using a public key exchange mechanism using ECC. Total execution times and memory requirements of proposed scheme have been improved in comparison with non-elliptic approaches by adopting elliptic-based key exchange mechanism.

Keywords: SIP, Elliptic Curve Cryptography, voice over IP.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2466
54 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: Decryption, encryption, elliptic curve, greater common divisor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 648
53 Implementation and Analysis of Elliptic Curve Cryptosystems over Polynomial basis and ONB

Authors: Yong-Je Choi, Moo-Seop Kim, Hang-Rok Lee, Ho-Won Kim

Abstract:

Polynomial bases and normal bases are both used for elliptic curve cryptosystems, but field arithmetic operations such as multiplication, inversion and doubling for each basis are implemented by different methods. In general, it is said that normal bases, especially optimal normal bases (ONB) which are special cases on normal bases, are efficient for the implementation in hardware in comparison with polynomial bases. However there seems to be more examined by implementing and analyzing these systems under similar condition. In this paper, we designed field arithmetic operators for each basis over GF(2233), which field has a polynomial basis recommended by SEC2 and a type-II ONB both, and analyzed these implementation results. And, in addition, we predicted the efficiency of two elliptic curve cryptosystems using these field arithmetic operators.

Keywords: Elliptic Curve Cryptosystem, Crypto Algorithm, Polynomial Basis, Optimal Normal Basis, Security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2034
52 Efficient Hardware Implementation of an Elliptic Curve Cryptographic Processor Over GF (2 163)

Authors: Massoud Masoumi, Hosseyn Mahdizadeh

Abstract:

A new and highly efficient architecture for elliptic curve scalar point multiplication which is optimized for a binary field recommended by NIST and is well-suited for elliptic curve cryptographic (ECC) applications is presented. To achieve the maximum architectural and timing improvements we have reorganized and reordered the critical path of the Lopez-Dahab scalar point multiplication architecture such that logic structures are implemented in parallel and operations in the critical path are diverted to noncritical paths. With G=41, the proposed design is capable of performing a field multiplication over the extension field with degree 163 in 11.92 s with the maximum achievable frequency of 251 MHz on Xilinx Virtex-4 (XC4VLX200) while 22% of the chip area is occupied, where G is the digit size of the underlying digit-serial finite field multiplier.

Keywords: Elliptic curve cryptography, FPGA implementation, scalar point multiplication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2502
51 Novel Method for Elliptic Curve Multi-Scalar Multiplication

Authors: Raveen R. Goundar, Ken-ichi Shiota, Masahiko Toyonaga

Abstract:

The major building block of most elliptic curve cryptosystems are computation of multi-scalar multiplication. This paper proposes a novel algorithm for simultaneous multi-scalar multiplication, that is by employing addition chains. The previously known methods utilizes double-and-add algorithm with binary representations. In order to accomplish our purpose, an efficient empirical method for finding addition chains for multi-exponents has been proposed.

Keywords: elliptic curve cryptosystems, multi-scalar multiplication, addition chains, Fibonacci sequence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1563
50 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: Cryptography, elliptic curve digital signature algorithm, key exchange, network security protocols.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 515
49 The Elliptic Curves y2 = x3 - t2x over Fp

Authors: Ahmet Tekcan

Abstract:

Let p be a prime number, Fp be a finite field and t ∈ F*p= Fp- {0}. In this paper we obtain some properties of ellipticcurves Ep,t: y2= y2= x3- t2x over Fp. In the first sectionwe give some notations and preliminaries from elliptic curves. In the second section we consider the rational points (x, y) on Ep,t. Wegive a formula for the number of rational points on Ep,t over Fnp for an integer n ≥ 1. We also give some formulas for the sum of x?andy?coordinates of the points (x, y) on Ep,t. In the third section weconsider the rank of Et: y2= x3- t2x and its 2-isogenous curve Et over Q. We proved that the rank of Etand Etis 2 over Q. In the last section we obtain some formulas for the sums Σt∈F?panp,t for an integer n ≥ 1, where ap,t denote the trace of Frobenius.

Keywords: Elliptic curves over finite fields, rational points onelliptic curves, rank, trace of Frobenius.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1990
48 Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server Based on Elliptic Curve Cryptography with the ElGamal-s Algorithm

Authors: Konstantinos Chalkias, George Filiadis, George Stephanides

Abstract:

In this paper the authors propose a protocol, which uses Elliptic Curve Cryptography (ECC) based on the ElGamal-s algorithm, for sending small amounts of data via an authentication server. The innovation of this approach is that there is no need for a symmetric algorithm or a safe communication channel such as SSL. The reason that ECC has been chosen instead of RSA is that it provides a methodology for obtaining high-speed implementations of authentication protocols and encrypted mail techniques while using fewer bits for the keys. This means that ECC systems require smaller chip size and less power consumption. The proposed protocol has been implemented in Java to analyse its features and vulnerabilities in the real world.

Keywords: Elliptic Curve Cryptography, ElGamal, authentication protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1983
47 Deniable Authentication Protocol Resisting Man-in-the-Middle Attack

Authors: Song Han, Wanquan Liu, Elizabeth Chang

Abstract:

Deniable authentication is a new protocol which not only enables a receiver to identify the source of a received message but also prevents a third party from identifying the source of the message. The proposed protocol in this paper makes use of bilinear pairings over elliptic curves, as well as the Diffie-Hellman key exchange protocol. Besides the security properties shared with previous authentication protocols, the proposed protocol provides the same level of security with smaller public key sizes.

Keywords: Deniable Authentication, Man-in-the-middleAttack, Cryptography, Elliptic Curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1571
46 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: Arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s Encoding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1020
45 Numerical Study of Iterative Methods for the Solution of the Dirichlet-Neumann Map for Linear Elliptic PDEs on Regular Polygon Domains

Authors: A. G. Sifalakis, E. P. Papadopoulou, Y. G. Saridakis

Abstract:

A generalized Dirichlet to Neumann map is one of the main aspects characterizing a recently introduced method for analyzing linear elliptic PDEs, through which it became possible to couple known and unknown components of the solution on the boundary of the domain without solving on its interior. For its numerical solution, a well conditioned quadratically convergent sine-Collocation method was developed, which yielded a linear system of equations with the diagonal blocks of its associated coefficient matrix being point diagonal. This structural property, among others, initiated interest for the employment of iterative methods for its solution. In this work we present a conclusive numerical study for the behavior of classical (Jacobi and Gauss-Seidel) and Krylov subspace (GMRES and Bi-CGSTAB) iterative methods when they are applied for the solution of the Dirichlet to Neumann map associated with the Laplace-s equation on regular polygons with the same boundary conditions on all edges.

Keywords: Elliptic PDEs, Dirichlet to Neumann Map, Global Relation, Collocation, Iterative Methods, Jacobi, Gauss-Seidel, GMRES, Bi-CGSTAB.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1670
44 A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1728