SlideShare une entreprise Scribd logo
1  sur  37
Elliptic Curve
Cryptography
Shane Almeida
Saqib Awan
Dan Palacio
Outline
Background
Performance
Application
Elliptic Curve Cryptography
Relatively new approach to asymmetric
cryptography
Independently proposed by Neal Koblitz
and Victor Miller in 1985
Asymmetric Cryptosystems
Two mathematically related keys



Public key for encryption
Private key for decryption

Private key can not be easily deduced
from the public key


Security depends on a mathematical function
whose inverse is difficult to calculate
Asymmetric Approaches
RSA


Integer multiplication and factorization

Diffie-Hellamn


Discrete exponentiation and logarithm

Elliptic Curve Cryptography


Point multiplication and discrete logarithm
Elliptic Curves
Elliptic curves are not
ellipses (the name
comes from elliptic
integrals)
Circle


x2 + y2 = r2

Ellipsis


a·x2 + b·y2 = c

Elliptic curve


y2 = x3 + a·x + b
Elliptic Curves Over Real Numbers
An elliptic curve over reals is the set of points
(x,y) which satisfy the equation y2 = x3 + a·x + b,
where x, y, a, and b are real numbers
If 4·a3 + 27·b2 is not 0 (i.e. x3 + a·x + b contains no
repeated factors), then the elliptic curve can be
used to form a group
An elliptic curve group consists of the points on
the curve and a special point O
Elliptic curves are additive groups


Addition can be defined geometrically or algebraically
Adding Points P and Q
Draw a line that intersects
distinct points P and Q


The line will intersect a
third point -R

Draw a vertical line
through point -R


The line will intersect a
fourth point R

Point R is defined as the
summation of points P
and Q


R=P+Q
Adding Points P and -P
Draw a line that
intersects points P
and -P


The line will not
intersect a third point

For this reason,
elliptic curves include
O, a point at infinity



P + (-P) = O
O is the additive
identity
Doubling the Point P
Draw a line tangent to
point P


The line will intersect a
second point -R

Draw a vertical line
through point -R


The line will intersect a
third point R

Point R is defined as the
summation of point P with
itself


R = 2·P
Doubling the Point P if yP = 0
Draw a line tangent to
point P


If yP = 0, the line will
not intersect a second
point

2·P = O when yP = 0




3·P = P (2·P + P)
4·P = O (2·P + 2·P)
5·P = P (2·P + 2·P + P)
Algebraic Approach
Point Addition





R=P+Q
s = (yP – yQ) / (xP – xQ)
xR = s2 – xP – xQ
yR = -yP + s(xP – xR)

Point Doubling





R = 2·P
s = (3·xP2 + a) / (2·yP)
xR = s2 – 2·xP
yR = -yP + s(xP – xR)
Cryptography with Elliptic Curves
Calculations with real numbers are slow
and rounding causes inaccuracy
Speed and accuracy are important for
cryptography
Use elliptic curve groups over the finite
field Fp *
Elliptic curves are formed by choosing a
and b within the field Fp


y2 mod p = x3 + a·x + b mod p

* can also use F2m, but I’m skipping it
Cryptography with Elliptic Curves
Because it’s a finite field, a finite number
of points make up the curve



This means there is no true curve anymore
But also no more rounding

Geometric definitions of addition and
doubling don’t work on these curves
Algebraic definitions still hold
The Discrete Logarithm
Problem
The discrete logarithm problem for ECC is
the inverse of point multiplication
Point multiplication is simply calculating
Q=kP, where k is an integer and P is a
point on the curve
Elliptic Curve Discrete Logarithm
Given points P and Q, find a number k
such that k·P = Q





P is the base point on a specific, published
curve
Q is the public key
k is the private key (very large prime number)

With doubling, we can go from P to 2·P
With addition, we can go from 2·P to 3·P
The Discrete Logarithm
Problem
Determining the point k·P in this way is
referred to as the scalar multiplication of a
point
Scalar multiplication is intractable



Elliptic Curve Discrete Logarithm Problem
k is the discrete logarithm of Q to the base P

Brute force attacks range up to 3x10 57
operations by a stepping process


Applies to NIST-defined P192 curve
Attacking ECC
ECC is not susceptible to index-calculus attacks


Index-calculus relies on group properties that ECC
groups do not have

Brute force does not fair well either as shown
Best possible way is a ‘collision attack’ known as
Pollard’s rho attack


As field size increases, the attack becomes harder at
an exponential rate
Security Performance
Implementation allows for a significant
reduction in key size




ECC key of 163 bits is equivalent to RSA key
of 1024 bits
ECC key of 256 bits is equivalent to RSA key
of 3072 bits

ECC’s main advantage: as key length
increases, so does the difficulty of the
inversion process
Performance Analysis - Speed
ECC performance is dependent on field
operations
Arithmetic involved in ECC






Algorithmic Level (addition and subtraction
chains)
Curve Arithmetic Level (selection of
coordinate representation)
Field Arithmetic Level (basis selection,
multiplier and inverter structures)
Performance Analysis - Speed
How can ECC performance increase?


Increase efficiency of finite field mathematics
The performance of ECC relies heavily on the
speed of the computations in the finite field





Use particular finite fields and elliptic curves
where applicable
Implementing the right field representation
Representations
Types of representations for elements in a
finite field


Normal Basis
Takes the form {1, α, α2,…, αn-1}
Type I and Type II representations optimized for N



Polynomial Basis
Takes the form {α, α2, α2^2,…, α2^(n-1)}

α is a root of an irreducible polynomial f(x)
that has a degree N in a field
Which is better?
PB does inversion 10% faster
NB does scalar multiplication 12% faster
Both perform basic addition and subtraction
efficiently
Performance depends on implementation




Ex. ElGamel protocol - encryption using EC runs 22%
faster when combined with NB rather than PB
Using other protocols may show different results as
well

Performance is also related to hardware design
Performance Comparison

Key sizes for EC using PB are 155 and 183
respectively
Key sizes for EC using NB are 155 and 173
respectively
Implementing Efficient
ECC For
Smart Cards
(ECDSA)
Presented By: Saqib Awan
Elliptic Curve Cryptosystems (ECC)
Merits:




A 160 bit ECC has roughly the same security
as 1024 bit RSA.
Limited memory and computational power.

Purpose:




Algorithms to achieve optimized
implementation of the ECDSA over the field
GF(p) on smart cards.
Algorithms for modular reduction, modular
inversion and scalar multiplication.
Discrete Logarithm Problem
Based on the difficulty of elliptic curve discrete
logarithm problem (DLP).
DLP applies to mathematical structures called
groups.
For higher security the rate of increase key size
is much slower for RSA key sizes.
Faster implementation using less bandwidth and
power- crucial for smart cards.
IEEE Std 1363-2000, WAP (Wireless
Application Protocol), ANSI X9.62, ANSI X9.63
and ISO CD 14888-3) employs ECC.
Elliptic curve over a Galois field
with p elements
E : y2 = x3 + ax + b (mod p)
Addition and doubling of points are the group
operations along with the identity element.
Definition ECDLP:


Given the prime modulus p, the curve constants a
and b and two points P and Q, find a scalar k such
that Q = kP

Efficient Field Arithmetic in crypto coprocessor.
Effect of coordinate systems on speed of the
scalar multiplication operations.
Smart Card Hardware
Motorola M-Smart JupiterTM smart card based on Java
CardTM 2.1 technology and an ARM processor with a
word size of 32 bits, 64KB of ROM,32KB of EEPROM,
3KB RAM and a modular arithmetic coprocessor (crypto
coprocessor).
ECDSA Signature Generation
Signature generation for message M:
private key d, hash value h=Hash(M),
order l of base point P.
ECDSA Signature Verification
Signature verification for message M,
signature (r,s), hash h: base point P,
public key Q=dP, order l of base point P
Modular arithmetic of GF(p)
Modular Addition and Subtraction.
Modular Reduction (multiplication) algorithms:






Barrett reduction.
Montgomery reduction.
NIST primes by Brown et al., very fast (6% and 33%)
but specialized reduction algorithm.
Pseudo-Mersenne prime.

Modular Inversion (Division)




Binary extended GCD (BEGCD) algorithm
Extended Euclidean algorithm (EEA)
Exponentiation method (Fermat’s little theorem)
Scalar multiplication
Basic crypto operation of an ECC.
Series of point addition and doubling.
Binary method due to no pre-computation
phase .
Faster processing when using signed
representation of the scalar value.
Point coordinates and Scalar
Multiplication
Addition and Doubling









Affine - a point is represented as (xA, yA).
Projective - (X, Y,Z) where xA = XZ−1 and yA = Y
Z−1.
Jacobian, Modified Jacobian and Chudnovsky
Jacobian.
Issue of Temporary variables required by
each algorithm.
Mixed coordinate multiplication.
Background References
Elliptic Curve Cryptography at the Wikipedia



http://en.wikipedia.org/wiki/Elliptic_curve_cryptography
http://en.wikipedia.org/wiki/Elliptic_curves

Elliptic curve cryptography FAQ by George Barwood


http://www.cryptoman.com/elliptic.htm

Elliptic Curve Cryptography according to Steven
Galbraith


http://www.isg.rhul.ac.uk/~sdg/ecc.html

An Elliptic Curve Cryptography (ECC) Primer by certicom


http://www.deviceforge.com/articles/AT4234154468.html

Online Elliptic Curve Cryptography Tutorial by certicom


http://www.certicom.com/index.php?action=ecc_tutorial,home
Performance References
Bednara, M. et. al. “Tradeoff Analysis of
FPGA Based Elliptic Curve Cryptography.”
Circuits and Systems, 29 May 2002.
Qizhi, Qui “Research on Elliptic Curve
Cryptography.” Computer Supported
Cooperative Work in Design. 26 May 2004
Application References
Implementing an efficient elliptic curve cryptosystem over GF(p) on
a smart card, Yvonne Hitchcock, Edward Dawson, Andrew Clark,
Paul Montague, October 2002.
THE ELLIPTIC CURVE CRYPTOSYSTEM FOR SMART CARDS, A
Certicom White Paper, Published: May 1998

Contenu connexe

Tendances

Secret sharing schemes
Secret sharing schemesSecret sharing schemes
Secret sharing schemes
wonloser
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
Uday Meena
 

Tendances (20)

Real life application
Real life applicationReal life application
Real life application
 
Elliptic Curve Cryptography Message Exchange
Elliptic Curve Cryptography Message ExchangeElliptic Curve Cryptography Message Exchange
Elliptic Curve Cryptography Message Exchange
 
準同型暗号の実装とMontgomery, Karatsuba, FFT の性能
準同型暗号の実装とMontgomery, Karatsuba, FFT の性能準同型暗号の実装とMontgomery, Karatsuba, FFT の性能
準同型暗号の実装とMontgomery, Karatsuba, FFT の性能
 
楕円曲線入門 トーラスと楕円曲線のつながり
楕円曲線入門トーラスと楕円曲線のつながり楕円曲線入門トーラスと楕円曲線のつながり
楕円曲線入門 トーラスと楕円曲線のつながり
 
秘密分散法の数理
秘密分散法の数理秘密分散法の数理
秘密分散法の数理
 
CRC-32
CRC-32CRC-32
CRC-32
 
Computer Security Lecture 4: Block Ciphers and the Data Encryption Standard
Computer Security Lecture 4: Block Ciphers and the Data Encryption StandardComputer Security Lecture 4: Block Ciphers and the Data Encryption Standard
Computer Security Lecture 4: Block Ciphers and the Data Encryption Standard
 
Bresenham circle
Bresenham circleBresenham circle
Bresenham circle
 
有向グラフに対する 非線形ラプラシアンと ネットワーク解析
有向グラフに対する 非線形ラプラシアンと ネットワーク解析有向グラフに対する 非線形ラプラシアンと ネットワーク解析
有向グラフに対する 非線形ラプラシアンと ネットワーク解析
 
ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術
 
Pseudo Random Number Generators
Pseudo Random Number GeneratorsPseudo Random Number Generators
Pseudo Random Number Generators
 
プログラミングコンテストでのデータ構造 2 ~平衡二分探索木編~
プログラミングコンテストでのデータ構造 2 ~平衡二分探索木編~プログラミングコンテストでのデータ構造 2 ~平衡二分探索木編~
プログラミングコンテストでのデータ構造 2 ~平衡二分探索木編~
 
無理数とお友達になろう - 第384回科学勉強会
無理数とお友達になろう - 第384回科学勉強会無理数とお友達になろう - 第384回科学勉強会
無理数とお友達になろう - 第384回科学勉強会
 
Secret sharing schemes
Secret sharing schemesSecret sharing schemes
Secret sharing schemes
 
Trible data encryption standard (3DES)
Trible data encryption standard (3DES)Trible data encryption standard (3DES)
Trible data encryption standard (3DES)
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Elliptic Curves in Cryptography
Elliptic Curves in CryptographyElliptic Curves in Cryptography
Elliptic Curves in Cryptography
 
Attention Is All You Need
Attention Is All You NeedAttention Is All You Need
Attention Is All You Need
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
Elliptic curve cryptography
Elliptic curve cryptographyElliptic curve cryptography
Elliptic curve cryptography
 

En vedette

Proof of fermat's little theorem
Proof of fermat's little theoremProof of fermat's little theorem
Proof of fermat's little theorem
Chukwunonso Arinze
 
Palm Vein Technology
Palm Vein TechnologyPalm Vein Technology
Palm Vein Technology
Manav Mittal
 
Ch01
Ch01Ch01
Ch01
n C
 
palm vein technology and its applications
palm vein technology and its applicationspalm vein technology and its applications
palm vein technology and its applications
Akhil Kumar
 

En vedette (20)

ECC vs RSA: Battle of the Crypto-Ninjas
ECC vs RSA: Battle of the Crypto-NinjasECC vs RSA: Battle of the Crypto-Ninjas
ECC vs RSA: Battle of the Crypto-Ninjas
 
Elliptic Curve Cryptography and Zero Knowledge Proof
Elliptic Curve Cryptography and Zero Knowledge ProofElliptic Curve Cryptography and Zero Knowledge Proof
Elliptic Curve Cryptography and Zero Knowledge Proof
 
Fermat's last theorem proof by andrew wiles
Fermat's last theorem   proof by andrew wilesFermat's last theorem   proof by andrew wiles
Fermat's last theorem proof by andrew wiles
 
Proof of fermat's little theorem
Proof of fermat's little theoremProof of fermat's little theorem
Proof of fermat's little theorem
 
Zero to ECC in 30 Minutes: A primer on Elliptic Curve Cryptography (ECC)
Zero to ECC in 30 Minutes: A primer on Elliptic Curve Cryptography (ECC)Zero to ECC in 30 Minutes: A primer on Elliptic Curve Cryptography (ECC)
Zero to ECC in 30 Minutes: A primer on Elliptic Curve Cryptography (ECC)
 
Introduction to Elliptic Curve Cryptography
Introduction to Elliptic Curve CryptographyIntroduction to Elliptic Curve Cryptography
Introduction to Elliptic Curve Cryptography
 
RSA
RSARSA
RSA
 
Elliptic Curve Cryptography: Arithmetic behind
Elliptic Curve Cryptography: Arithmetic behindElliptic Curve Cryptography: Arithmetic behind
Elliptic Curve Cryptography: Arithmetic behind
 
Palm Vein Technology
Palm Vein TechnologyPalm Vein Technology
Palm Vein Technology
 
Chap4
Chap4Chap4
Chap4
 
Ch02...1
Ch02...1Ch02...1
Ch02...1
 
Ch01
Ch01Ch01
Ch01
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 
Palm vein technology
Palm vein technologyPalm vein technology
Palm vein technology
 
Ch08
Ch08Ch08
Ch08
 
palm vein technology and its applications
palm vein technology and its applicationspalm vein technology and its applications
palm vein technology and its applications
 
block ciphers
block ciphersblock ciphers
block ciphers
 
Steganography presentation
Steganography presentationSteganography presentation
Steganography presentation
 
Palm Vein Technology
Palm Vein TechnologyPalm Vein Technology
Palm Vein Technology
 
Hash Function & Analysis
Hash Function & AnalysisHash Function & Analysis
Hash Function & Analysis
 

Similaire à Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio

Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
Nithin Cv
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
Editor IJARCET
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
Editor IJARCET
 

Similaire à Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio (20)

Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Assignment 2 (1) (1).docx
Assignment 2 (1) (1).docxAssignment 2 (1) (1).docx
Assignment 2 (1) (1).docx
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Waveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptxWaveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptx
 
Ntewrok secuirty cs7
Ntewrok secuirty cs7Ntewrok secuirty cs7
Ntewrok secuirty cs7
 
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
Ijcatr03051008Implementation of Matrix based Mapping Method Using Elliptic Cu...
 
Design and Implementation of Variable Radius Sphere Decoding Algorithm
Design and Implementation of Variable Radius Sphere Decoding AlgorithmDesign and Implementation of Variable Radius Sphere Decoding Algorithm
Design and Implementation of Variable Radius Sphere Decoding Algorithm
 
Waveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptxWaveform_codingUNIT-II_DC_-PPT.pptx
Waveform_codingUNIT-II_DC_-PPT.pptx
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Reed solomon Encoder and Decoder
Reed solomon Encoder and DecoderReed solomon Encoder and Decoder
Reed solomon Encoder and Decoder
 
Paillier Cryptosystem
Paillier CryptosystemPaillier Cryptosystem
Paillier Cryptosystem
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
 

Plus de Information Security Awareness Group

Plus de Information Security Awareness Group (20)

Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
 
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf... Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
 
Big data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security AllianceBig data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security Alliance
 
Big data analysis concepts and references
Big data analysis concepts and referencesBig data analysis concepts and references
Big data analysis concepts and references
 
PKI by Tim Polk
PKI by Tim PolkPKI by Tim Polk
PKI by Tim Polk
 
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A... Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A...
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 
Pki by Steve Lamb
Pki by Steve LambPki by Steve Lamb
Pki by Steve Lamb
 
PKI by Gene Itkis
PKI by Gene ItkisPKI by Gene Itkis
PKI by Gene Itkis
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...
 
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
 
THE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth PordesTHE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth Pordes
 
Open Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob CowlesOpen Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob Cowles
 
Security Open Science Grid Doug Olson
Security Open Science Grid Doug OlsonSecurity Open Science Grid Doug Olson
Security Open Science Grid Doug Olson
 
Open Science Group Security Kevin Hill
Open Science Group Security Kevin HillOpen Science Group Security Kevin Hill
Open Science Group Security Kevin Hill
 
Xrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew HanushevskyXrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew Hanushevsky
 
Privilege Project Vikram Andem
Privilege Project Vikram AndemPrivilege Project Vikram Andem
Privilege Project Vikram Andem
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

Elliptic curvecryptography Shane Almeida Saqib Awan Dan Palacio

  • 3. Elliptic Curve Cryptography Relatively new approach to asymmetric cryptography Independently proposed by Neal Koblitz and Victor Miller in 1985
  • 4. Asymmetric Cryptosystems Two mathematically related keys   Public key for encryption Private key for decryption Private key can not be easily deduced from the public key  Security depends on a mathematical function whose inverse is difficult to calculate
  • 5. Asymmetric Approaches RSA  Integer multiplication and factorization Diffie-Hellamn  Discrete exponentiation and logarithm Elliptic Curve Cryptography  Point multiplication and discrete logarithm
  • 6. Elliptic Curves Elliptic curves are not ellipses (the name comes from elliptic integrals) Circle  x2 + y2 = r2 Ellipsis  a·x2 + b·y2 = c Elliptic curve  y2 = x3 + a·x + b
  • 7. Elliptic Curves Over Real Numbers An elliptic curve over reals is the set of points (x,y) which satisfy the equation y2 = x3 + a·x + b, where x, y, a, and b are real numbers If 4·a3 + 27·b2 is not 0 (i.e. x3 + a·x + b contains no repeated factors), then the elliptic curve can be used to form a group An elliptic curve group consists of the points on the curve and a special point O Elliptic curves are additive groups  Addition can be defined geometrically or algebraically
  • 8. Adding Points P and Q Draw a line that intersects distinct points P and Q  The line will intersect a third point -R Draw a vertical line through point -R  The line will intersect a fourth point R Point R is defined as the summation of points P and Q  R=P+Q
  • 9. Adding Points P and -P Draw a line that intersects points P and -P  The line will not intersect a third point For this reason, elliptic curves include O, a point at infinity   P + (-P) = O O is the additive identity
  • 10. Doubling the Point P Draw a line tangent to point P  The line will intersect a second point -R Draw a vertical line through point -R  The line will intersect a third point R Point R is defined as the summation of point P with itself  R = 2·P
  • 11. Doubling the Point P if yP = 0 Draw a line tangent to point P  If yP = 0, the line will not intersect a second point 2·P = O when yP = 0    3·P = P (2·P + P) 4·P = O (2·P + 2·P) 5·P = P (2·P + 2·P + P)
  • 12. Algebraic Approach Point Addition     R=P+Q s = (yP – yQ) / (xP – xQ) xR = s2 – xP – xQ yR = -yP + s(xP – xR) Point Doubling     R = 2·P s = (3·xP2 + a) / (2·yP) xR = s2 – 2·xP yR = -yP + s(xP – xR)
  • 13. Cryptography with Elliptic Curves Calculations with real numbers are slow and rounding causes inaccuracy Speed and accuracy are important for cryptography Use elliptic curve groups over the finite field Fp * Elliptic curves are formed by choosing a and b within the field Fp  y2 mod p = x3 + a·x + b mod p * can also use F2m, but I’m skipping it
  • 14. Cryptography with Elliptic Curves Because it’s a finite field, a finite number of points make up the curve   This means there is no true curve anymore But also no more rounding Geometric definitions of addition and doubling don’t work on these curves Algebraic definitions still hold
  • 15. The Discrete Logarithm Problem The discrete logarithm problem for ECC is the inverse of point multiplication Point multiplication is simply calculating Q=kP, where k is an integer and P is a point on the curve
  • 16. Elliptic Curve Discrete Logarithm Given points P and Q, find a number k such that k·P = Q    P is the base point on a specific, published curve Q is the public key k is the private key (very large prime number) With doubling, we can go from P to 2·P With addition, we can go from 2·P to 3·P
  • 17. The Discrete Logarithm Problem Determining the point k·P in this way is referred to as the scalar multiplication of a point Scalar multiplication is intractable   Elliptic Curve Discrete Logarithm Problem k is the discrete logarithm of Q to the base P Brute force attacks range up to 3x10 57 operations by a stepping process  Applies to NIST-defined P192 curve
  • 18. Attacking ECC ECC is not susceptible to index-calculus attacks  Index-calculus relies on group properties that ECC groups do not have Brute force does not fair well either as shown Best possible way is a ‘collision attack’ known as Pollard’s rho attack  As field size increases, the attack becomes harder at an exponential rate
  • 19. Security Performance Implementation allows for a significant reduction in key size   ECC key of 163 bits is equivalent to RSA key of 1024 bits ECC key of 256 bits is equivalent to RSA key of 3072 bits ECC’s main advantage: as key length increases, so does the difficulty of the inversion process
  • 20. Performance Analysis - Speed ECC performance is dependent on field operations Arithmetic involved in ECC    Algorithmic Level (addition and subtraction chains) Curve Arithmetic Level (selection of coordinate representation) Field Arithmetic Level (basis selection, multiplier and inverter structures)
  • 21. Performance Analysis - Speed How can ECC performance increase?  Increase efficiency of finite field mathematics The performance of ECC relies heavily on the speed of the computations in the finite field   Use particular finite fields and elliptic curves where applicable Implementing the right field representation
  • 22. Representations Types of representations for elements in a finite field  Normal Basis Takes the form {1, α, α2,…, αn-1} Type I and Type II representations optimized for N  Polynomial Basis Takes the form {α, α2, α2^2,…, α2^(n-1)} α is a root of an irreducible polynomial f(x) that has a degree N in a field
  • 23. Which is better? PB does inversion 10% faster NB does scalar multiplication 12% faster Both perform basic addition and subtraction efficiently Performance depends on implementation   Ex. ElGamel protocol - encryption using EC runs 22% faster when combined with NB rather than PB Using other protocols may show different results as well Performance is also related to hardware design
  • 24. Performance Comparison Key sizes for EC using PB are 155 and 183 respectively Key sizes for EC using NB are 155 and 173 respectively
  • 25. Implementing Efficient ECC For Smart Cards (ECDSA) Presented By: Saqib Awan
  • 26. Elliptic Curve Cryptosystems (ECC) Merits:   A 160 bit ECC has roughly the same security as 1024 bit RSA. Limited memory and computational power. Purpose:   Algorithms to achieve optimized implementation of the ECDSA over the field GF(p) on smart cards. Algorithms for modular reduction, modular inversion and scalar multiplication.
  • 27. Discrete Logarithm Problem Based on the difficulty of elliptic curve discrete logarithm problem (DLP). DLP applies to mathematical structures called groups. For higher security the rate of increase key size is much slower for RSA key sizes. Faster implementation using less bandwidth and power- crucial for smart cards. IEEE Std 1363-2000, WAP (Wireless Application Protocol), ANSI X9.62, ANSI X9.63 and ISO CD 14888-3) employs ECC.
  • 28. Elliptic curve over a Galois field with p elements E : y2 = x3 + ax + b (mod p) Addition and doubling of points are the group operations along with the identity element. Definition ECDLP:  Given the prime modulus p, the curve constants a and b and two points P and Q, find a scalar k such that Q = kP Efficient Field Arithmetic in crypto coprocessor. Effect of coordinate systems on speed of the scalar multiplication operations.
  • 29. Smart Card Hardware Motorola M-Smart JupiterTM smart card based on Java CardTM 2.1 technology and an ARM processor with a word size of 32 bits, 64KB of ROM,32KB of EEPROM, 3KB RAM and a modular arithmetic coprocessor (crypto coprocessor).
  • 30. ECDSA Signature Generation Signature generation for message M: private key d, hash value h=Hash(M), order l of base point P.
  • 31. ECDSA Signature Verification Signature verification for message M, signature (r,s), hash h: base point P, public key Q=dP, order l of base point P
  • 32. Modular arithmetic of GF(p) Modular Addition and Subtraction. Modular Reduction (multiplication) algorithms:     Barrett reduction. Montgomery reduction. NIST primes by Brown et al., very fast (6% and 33%) but specialized reduction algorithm. Pseudo-Mersenne prime. Modular Inversion (Division)    Binary extended GCD (BEGCD) algorithm Extended Euclidean algorithm (EEA) Exponentiation method (Fermat’s little theorem)
  • 33. Scalar multiplication Basic crypto operation of an ECC. Series of point addition and doubling. Binary method due to no pre-computation phase . Faster processing when using signed representation of the scalar value.
  • 34. Point coordinates and Scalar Multiplication Addition and Doubling      Affine - a point is represented as (xA, yA). Projective - (X, Y,Z) where xA = XZ−1 and yA = Y Z−1. Jacobian, Modified Jacobian and Chudnovsky Jacobian. Issue of Temporary variables required by each algorithm. Mixed coordinate multiplication.
  • 35. Background References Elliptic Curve Cryptography at the Wikipedia   http://en.wikipedia.org/wiki/Elliptic_curve_cryptography http://en.wikipedia.org/wiki/Elliptic_curves Elliptic curve cryptography FAQ by George Barwood  http://www.cryptoman.com/elliptic.htm Elliptic Curve Cryptography according to Steven Galbraith  http://www.isg.rhul.ac.uk/~sdg/ecc.html An Elliptic Curve Cryptography (ECC) Primer by certicom  http://www.deviceforge.com/articles/AT4234154468.html Online Elliptic Curve Cryptography Tutorial by certicom  http://www.certicom.com/index.php?action=ecc_tutorial,home
  • 36. Performance References Bednara, M. et. al. “Tradeoff Analysis of FPGA Based Elliptic Curve Cryptography.” Circuits and Systems, 29 May 2002. Qizhi, Qui “Research on Elliptic Curve Cryptography.” Computer Supported Cooperative Work in Design. 26 May 2004
  • 37. Application References Implementing an efficient elliptic curve cryptosystem over GF(p) on a smart card, Yvonne Hitchcock, Edward Dawson, Andrew Clark, Paul Montague, October 2002. THE ELLIPTIC CURVE CRYPTOSYSTEM FOR SMART CARDS, A Certicom White Paper, Published: May 1998

Notes de l'éditeur

  1. Graph from An intro to Elliptical Curve Cryptography at http://www.deviceforge.com/articles/AT4234154468.html, which is a reproduction of An Elliptic Curve Cryptography (ECC) Primer by Certicom.
  2. Shane added the points to this graph.
  3. Shane added the points to this graph.
  4. Shane added the points to this graph.
  5. Shane added the points to this graph.