Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Elliptic Curve Discrete Logarithm (ECDL).

Статті в журналах з теми "Elliptic Curve Discrete Logarithm (ECDL)"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Elliptic Curve Discrete Logarithm (ECDL)".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Vidya, Sagar Potharaju*. "FPGA IMPLEMENTATION OF ELLIPTIC CURVE DISCRETE LOGARITHMUSING VERILOG HDL." GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES 4, no. 11 (2017): 151–62. https://doi.org/10.5281/zenodo.1067986.

Повний текст джерела
Анотація:
Elliptic Curve Discrete Logarithm (ECDL) are most popular choice Elliptic Curve Cryptography (ECC),which gives provision for shorter key lengths as compared to as compared to its counterpart public key cryptosystems, and it can be used for security in embedded systems,wirless communications and personal communication systems. In this paper Elliptic Curve Discrete Logarithm code has been written in Verilog Hardware Description Language (HDL) and implemented on Xilinx Spartan3E Field Programmable Gate Array (FPGA),has taken 403 encoders, decoders with minimum period of 5.043 ns,maximum frequency
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hess, F. "Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm Problem." LMS Journal of Computation and Mathematics 7 (2004): 167–92. http://dx.doi.org/10.1112/s146115700000108x.

Повний текст джерела
Анотація:
AbstractThe Weil descent construction of the GHS attack on the elliptic curve discrete logarithm problem (ECDLP) is generalised in this paper, to arbitrary Artin-Schreier extensions. A formula is given for the characteristic polynomial of Frobenius for the curves thus obtained, as well as a proof that the large cyclic factor of the input elliptic curve is not contained in the kernel of the composition of the conorm and norm maps. As an application, the number of elliptic curves that succumb to the basic GHS attack is considerably increased, thereby further weakening curves over GF2155.Other po
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Maurer, Markus, Alfred Menezes, and Edlyn Teske. "Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree." LMS Journal of Computation and Mathematics 5 (2002): 127–74. http://dx.doi.org/10.1112/s1461157000000723.

Повний текст джерела
Анотація:
AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting ellip
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Повний текст джерела
Анотація:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aim
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Evaluation of Computational Approaches of Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 4 (2021): 105–18. http://dx.doi.org/10.2478/cait-2021-0045.

Повний текст джерела
Анотація:
Abstract The survey presents the evolution of Short Weierstrass elliptic curves after their introduction in cryptography. Subsequently, this evolution resulted in the establishment of present elliptic curve computational standards. We discuss the chronology of attacks on Elliptic Curve Discrete Logarithm Problem (ECDLP) and investigate their countermeasures to highlight the evolved selection criteria of cryptographically safe elliptic curves. Further, two popular deterministic and random approaches for selection of Short Weierstrass elliptic curve for cryptography are evaluated from computatio
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Carita, Sa'aadah Sajjana, and Herman Kabetta. "MODIFICATION OF POLLARD RHO ALGORITHM USING NEGATION MAPPING." BAREKENG: Jurnal Ilmu Matematika dan Terapan 16, no. 4 (2022): 1159–66. http://dx.doi.org/10.30598/barekengvol16iss4pp1159-1166.

Повний текст джерела
Анотація:
El Gamal encryption was introduced in 1985 and is still commonly used today. Its hardness is based on a discrete logarithm problem defined over the finite abelian cyclic group group chosen in the original paper was but later it was proven that using the group of Elliptic Curve points could significantly reduce the key size required. The modified El Gamal encryption is dubbed its analog version. This analog encryption bases its hardness on Elliptic Curve Discrete Logarithm Problem (ECDLP). One of the fastest attacks in cracking ECDLP is the Pollard Rho algorithm, with the expected number of ite
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wang, Mingqiang, and Tao Zhan. "Analysis of the Fault Attack ECDLP over Prime Field." Journal of Applied Mathematics 2011 (2011): 1–11. http://dx.doi.org/10.1155/2011/580749.

Повний текст джерела
Анотація:
In 2000, Biehl et al. proposed a fault-based attack on elliptic curve cryptography. In this paper, we refined the fault attack method. An elliptic curveEis defined over prime field𝔽pwith base pointP∈E(𝔽p). Applying the fault attack on these curves, the discrete logarithm on the curve can be computed in subexponential time ofLp(1/2,1+o(1)). The runtime bound relies on heuristics conjecture about smooth numbers similar to the ones used by Lenstra, 1987.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Tiwari, Namita, Mayur Rahul, Rati Shukla, Devvrat Tyagi, and Ayushi Prakash. "A New Fail-Stop Group Signature over Elliptic Curves Secure against Computationally Unbounded Adversary." International Journal of Electrical and Electronics Research 10, no. 2 (2022): 150–53. http://dx.doi.org/10.37391/ijeer.100217.

Повний текст джерела
Анотація:
If an adversary has unlimited computational power, then signer needs security against forgery. Fail Stop signature solves it. If the motive of the signature is to hide the identity of the signer who makes signature on behalf of the whole group then solution is Group signature. We combine these two features and propose “A new Fail Stop Group Signature scheme (FSGSS) over elliptic curves”. Security of our proposed FSGSS is based on “Elliptic curve discrete logarithm problem” (ECDLP). Use of elliptic curve makes our proposed FSGSS feasible to less bandwidth environment, Block chains etc. Due to s
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Wu, Huangwei. "General analysis on essential mathematical principles of elliptic curve cryptography." Theoretical and Natural Science 10, no. 1 (2023): 123–29. http://dx.doi.org/10.54254/2753-8818/10/20230327.

Повний текст джерела
Анотація:
Prevalent is the practical application of Elliptic Curve Cryptography (ECC) in the modern public-key cryptosystem, especially the implementation of ECC algorithm in Bitcoin source code. With the thorough introduction of discrete logarithm and Diffie-Hellman key exchange, ECC has gradually progressed to be sophisticated and efficient simultaneously. Therefore, it currently has been widely regarded as the successor of RSA algorithm in terms of inheritance for its shorter lengths of keys, faster speed and higher safety under the same encryption strength. Due to the potential safety and complexity
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Wronski, Michal, and Lukasz Dzierzkowski. "Base of exponent representation matters -- more efficient reduction of discrete logarithm problem and elliptic curve discrete logarithm problem to the QUBO problem." Quantum Information and Computation 24, no. 7&8 (2024): 541–64. http://dx.doi.org/10.26421/qic24.7-8-1.

Повний текст джерела
Анотація:
This paper presents further improvements in the transformation of the Discrete Logarithm Problem (DLP) and Elliptic Curve Discrete Logarithm Problem (ECDLP) over prime fields to the Quadratic Unconstrained Binary Optimization (QUBO) problem. This is significant from a cryptanalysis standpoint, as QUBO problems may be solved using quantum annealers, and the fewer variables the resulting QUBO problem has, the less time is expected to obtain a solution.The main idea presented in the paper is allowing the representation of the exponent in different bases than the typically used base 2 (binary repr
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Yoon, Eun-Jun, and Kee-Young Yoo. "Robust User Password Change Scheme based on the Elliptic Curve Cryptosystem." Fundamenta Informaticae 87, no. 3-4 (2008): 483–92. https://doi.org/10.3233/fun-2008-873-411.

Повний текст джерела
Анотація:
In this paper, an efficient user password change scheme based on the elliptic curve discrete logarithm problem (ECDLP) is presented. In contrast to the existing password change schemes using a server's public key, the proposed scheme can securely update user passwords without a complicated process and server's public key, and also provides explicit key authentication in the case of a session key agreement.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Constantinescu, Nicolae, Ioan Daniel Hunyadi, and Oana-Adriana Ticleanu. "An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves." Applied Sciences 15, no. 13 (2025): 7492. https://doi.org/10.3390/app15137492.

Повний текст джерела
Анотація:
Starting from the basic form of GN-authenticated key agreement (GN-AK), the current research proposes an improved protocol by integrating a new scalar multiplication technique based on a dual-base chain representation with bases 1/2 and 3. This representation allows the use of pointwise halving operations, significantly reducing the complexity of elliptic curve calculations. The resulting protocol maintains cryptographic security based on the elliptic curve discrete logarithm problem (ECDLP) while providing improved performance for key establishment in constrained environments.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Zhang, Mei Na, Chun Bao Fu, and Wei Fu. "Two New Electronic Cash Schemes Based on Elliptic Curve." Advanced Materials Research 694-697 (May 2013): 2388–93. http://dx.doi.org/10.4028/www.scientific.net/amr.694-697.2388.

Повний текст джерела
Анотація:
Two secure, high-efficient and feasible e-cash schemes are proposed in this thesis based on elliptic curve by using blind signature system, the schemes are completed by three protocols, namely, withdrawal protocol, payment protocol and deposit protocol. The two schemes make advantage of blind parameter, namely, after cash is received by Bank, cash is also hardly connected with the signature at some times. They are simple and easily realized. The elliptic curve cryptographic algorithm is adopted in the scheme, the length of the private key is short, and its efficiency and strength is significan
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Shchur, Nataliia, Oleksandra Pokotylo, and Yelyzaveta Bailiuk. "ELLIPTIC CURVE CRYPTOGRAPHY AND ITS PRACTICAL APPLICATION." Cybersecurity: Education, Science, Technique 1, no. 21 (2023): 48–64. http://dx.doi.org/10.28925/2663-4023.2023.21.4864.

Повний текст джерела
Анотація:
Elliptic curves are one of the most promising tools for constructing modern cryptographic algorithms. The security of elliptic curve cryptography is based on the complexity of solving the discrete logarithm problem in the group of points of the elliptic curve over a finite field. Elliptic curve cryptography enables two parties communicating over public channel using elliptic curve encryption and signing algorithms. Elliptic curves allow to achieve the same level of security with small key sizes than other asymmetric cryptographic algorithms. The article describes the mathematical apparatus of
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Chande, Manoj Kumar, and Balwant Singh Thakur. "Proxy-Protected Proxy Multi-Signature Based on Elliptic Curve." International Journal of Informatics and Communication Technology (IJ-ICT) 3, no. 1 (2014): 67. http://dx.doi.org/10.11591/ijict.v3i1.pp67-72.

Повний текст джерела
Анотація:
In this work, we propose a proxy-protected proxy multi-signature scheme based on EllipticCurve Digital Signature Algorithm (ECDSA), which aims at providing data authenticity,integrity, and non-repudiation to satisfy the basic properties of partial delegation proxy signaturedescribed by Mambo et al. as well as strong proxy signature properties defined byLee et. al. The proposed signing/verifying scheme combines the advantages of proxyprotectedsignature and multi-signature scheme. The security of the proposed schemes isbased on the difficulty of breaking the elliptic curve discrete logarithm pro
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Ayyalasomayajula, Madan Mohan Tito, Hayder M. A. Ghanimi, M. Manimaran, et al. "Enhanced network security through algebraic cryptanalysis of elliptic curve cryptography." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 7 (2024): 2219–30. http://dx.doi.org/10.47974/jdmsc-2093.

Повний текст джерела
Анотація:
The growing threat of cyberattacks has rendered the research of secure online systems an issue of concern. Elliptic Curve Cryptography (ECC) is an enhanced security benchmark that provides high-security levels with small key sizes. This work exhibits an Algebraic Cryptanalysis (AC) technique to evaluate and enhance ECC security systems with Gröbner Bases (GB). This paper investigates ECC vulnerabilities and recommends a technique for using GB to address the Elliptic Curve Discrete Logarithm Problem (ECDLP). Analysed amid conventional techniques such as Baby-Step Giant-Step (BS-GS), Pollard’s R
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Повний текст джерела
Анотація:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomi
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Li, Kenli, Shuting Zou, and Jin Xv. "Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem overGF(2n)." Journal of Biomedicine and Biotechnology 2008 (2008): 1–10. http://dx.doi.org/10.1155/2008/518093.

Повний текст джерела
Анотація:
Elliptic curve cryptographic algorithms convert input data to unrecognizable encryption and the unrecognizable data back again into its original decrypted form. The security of this form of encryption hinges on the enormous difficulty that is required to solve the elliptic curve discrete logarithm problem (ECDLP), especially overGF(2n),n∈Z+. This paper describes an effective method to find solutions to the ECDLP by means of a molecular computer. We propose that this research accomplishment would represent a breakthrough for applied biological computation and this paper demonstrates that in pri
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Skuratovskii, Ruslan. "SUPERSINGULAR EDWARDS CURVES AND EDWARDS CURVE POINTS COUNTING METHOD OVER FINITE FIELD." Journal of Numerical and Applied Mathematics, no. 1 (133) (2020): 68–88. http://dx.doi.org/10.17721/2706-9699.2020.1.06.

Повний текст джерела
Анотація:
We consider problem of order counting of algebraic affine and projective curves of Edwards [2, 8] over the finite field $F_{p^n}$. The complexity of the discrete logarithm problem in the group of points of an elliptic curve depends on the order of this curve (ECDLP) [4, 20] depends on the order of this curve [10]. We research Edwards algebraic curves over a finite field, which are one of the most promising supports of sets of points which are used for fast group operations [1]. We construct a new method for counting the order of an Edwards curve over a finite field. It should be noted that thi
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Prakoso, Gilang, Aulia Khamas Heikmakhtiar, and Teddy Mantoro. "Efficiency Analysis of Elliptic Curve Cryptography in Vital Information Infrastructure: Time, Security, and Resilience." International Journal of Progressive Sciences and Technologies 42, no. 1 (2023): 410. http://dx.doi.org/10.52155/ijpsat.v42.1.5862.

Повний текст джерела
Анотація:
Elliptic Curve Cryptography (ECC) is a contemporary form of asymmetric key cryptography widely employed in critical security domains, including encryption, decryption, and authentication. Its utilization has become increasingly prevalent in the Vital Information Infrastructure (IIV) to ensure secure communication and data exchange over time, driven by technological advancements and the growing size of data. This paper aims to provide a comparative relative efficiency analysis of ECC usage in the IIV, focusing on key aspects such as time efficiency, the relationship between curve size and secur
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Delaplace, Claire, та Alexander May. "Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?" Journal of Mathematical Cryptology 14, № 1 (2020): 293–306. http://dx.doi.org/10.1515/jmc-2019-0025.

Повний текст джерела
Анотація:
AbstractWe give a 4-list algorithm for solving the Elliptic Curve Discrete Logarithm (ECDLP) over some quadratic field 𝔽p2. Using the representation technique, we reduce ECDLP to a multivariate polynomial zero testing problem. Our solution of this problem using bivariate polynomial multi-evaluation yields a p1.314-algorithm for ECDLP. While this is inferior to Pollard’s Rho algorithm with square root (in the field size) complexity 𝓞(p), it still has the potential to open a path to an o(p)-algorithm for ECDLP, since all involved lists are of size as small as $\begin{array}{} p^{\frac 3 4}, \end
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Miao, Zhe. "Elliptic curve cryptography: Theory, security, and applications in modern network security." Theoretical and Natural Science 51, no. 1 (2024): 114–20. http://dx.doi.org/10.54254/2753-8818/51/2024ch0183.

Повний текст джерела
Анотація:
Abstract. Due to the swift advancement of Internet and computer technology in the 21st century, the demand for network security is increasing. Classic cryptographic algorithms like Rivest-Shamir-Adleman (RSA) and Digital Signature Algorithm (DSA) are insufficient in the face of modern network environments, while elliptic curve cryptography (ECC) has become a research hotspot due to its high security and high efficiency. The purpose of this paper is to discuss the theoretical basis, security analysis, and practical application cases of elliptic curve cryptography, to provide readers with a comp
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Shohaimay, Fairuz, and Eddie Shahril Ismail. "Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement." Mathematics 11, no. 1 (2022): 5. http://dx.doi.org/10.3390/math11010005.

Повний текст джерела
Анотація:
The remote authentication scheme is a cryptographic protocol incorporated by user–server applications to prevent unauthorized access and security attacks. Recently, a two-factor authentication scheme using hard problems in elliptic curve cryptography (ECC)—the elliptic curve discrete logarithm problem (ECDLP), elliptic curve computational Diffie–Hellman problem (ECCDHP), and elliptic curve factorization problem (ECFP)—was developed, but was unable to address several infeasibility issues while incurring high communication costs. Moreover, previous schemes were shown to be vulnerable to privileg
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Elhajj, Mohammed, and Pim Mulder. "A Comparative Analysis of the Computation Cost and Energy Consumption of Relevant Curves of ECC Presented in Literature." International Journal of Electrical and Computer Engineering Research 3, no. 1 (2023): 1–6. http://dx.doi.org/10.53375/ijecer.2023.318.

Повний текст джерела
Анотація:
With the Internet of Things (IoT) becoming expo-nentially more prevalent, the need for lightweight cryptography functions increases simultaneously. Namely, IoT end devices are mostly limited by their resource-constrained capabilities and therefore cannot rely on heavyweight cryptographic algorithms such as Rivest-Shamir-Adleman (RSA) or Diffie-Hellman (DH) for security. Elliptic Curve Cryptography (ECC) offers a more lightweight alternative by being based on a mathematical prob-lem named the Elliptic Curve Discrete Logarithm Problem (ECDLP) which is not known to be solvable in sub-exponential
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Meneghetti, Alessio, Massimiliano Sala, and Daniele Taufer. "A New ECDLP-Based PoW Model." Mathematics 8, no. 8 (2020): 1344. http://dx.doi.org/10.3390/math8081344.

Повний текст джерела
Анотація:
Blockchain technology has attracted a lot of research interest in the last few years. Originally, their consensus algorithm was Hashcash, which is an instance of the so-called Proof-of-Work. Nowadays, there are several competing consensus algorithms, not necessarily PoW. In this paper, we propose an alternative proof of work algorithm which is based on the solution of consecutive discrete logarithm problems over the point group of elliptic curves. At the same time, we sketch a blockchain scheme, whose consensus is reached via our algorithm. In the considered architecture, the curves are pseudo
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Kiran, Medikonda Asha, Syam Kumar Pasupuleti, and R. Eswari. "Efficient Pairing-Free Identity-Based Signcryption Scheme for Cloud-Assisted IoT." International Journal of Cloud Applications and Computing 12, no. 1 (2022): 1–15. http://dx.doi.org/10.4018/ijcac.305216.

Повний текст джерела
Анотація:
The Internet of Things (IoT) has become a part of our everyday life. Due to limited storage and computational capabilities, data collected by IoT devices outsource to cloud servers. Although cloud servers provide many benefits, confidentiality and authenticity are the major issues. Signcryption is a cryptographic technique to address the above issues. Several identity-based signcryption schemes are proposed; however, these schemes create heavy computation and communication overhead because of bilinear pairings. This paper proposes an Efficient Pairing-Free Identity-based Signcryption (EPFIBSC)
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Petrenko, Alexei, and Sergei Petrenko. "Basic Algorithms Quantum Cryptanalysis." Voprosy kiberbezopasnosti, no. 1(53) (2023): 100–115. http://dx.doi.org/10.21681/2311-3456-2023-1-100-115.

Повний текст джерела
Анотація:
Purpose of the article: development of quantum algorithms for efficient solution of cryptanalysis problems of asymmetric encryption schemes (RSA, ElGamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm.Research methods: Methods of quantum cryptanalysis based on the algorithms of Shor, Grover, Simon, etc.Results: algorithms for solving problems of quantum cryptanalysis of two-key cryptography schemes in polynomial time.Practical relevance: consists in developing a solution for computationally difficult problems
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Reyad, Omar, Kadry Hamed, and Mohamed Esmail Karar. "Hash-enhanced elliptic curve bit-string generator for medical image encryption." Journal of Intelligent & Fuzzy Systems 39, no. 5 (2020): 7795–806. http://dx.doi.org/10.3233/jifs-201146.

Повний текст джерела
Анотація:
Bit-string generator (BSG) is based on the hardness of known number theoretical problems, such as the discrete logarithm problem with the elliptic curve (ECDLP). Such type of generators will have good randomness and unpredictability properties as it is challenged to find a solution regarding this mathematical dilemma. Hash functions in turn play a remarkable role in many cryptographic tasks to accomplish different security levels. Hash-enhanced elliptic curve bit-string generator (HEECBSG) mechanism is proposed in this study based on the ECDLP and secure hash function. The cryptographic hash f
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Khan, Qaiser, Sourav Purification, and Sang-Yoon Chang. "Post-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber)." Information 16, no. 7 (2025): 617. https://doi.org/10.3390/info16070617.

Повний текст джерела
Анотація:
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve algorithm. Consequently, the user privacy in 5G is at stake against quantum attacks. In this paper, we study the incorporation of the post-quantum ciphers in the SUCI calculation both at the user equipment and at the core network, which involves the shared-key exchange
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Yang, Ang, Junghyun Nam, Moonseong Kim, and Kim-Kwang Raymond Choo. "Provably-Secure (Chinese Government) SM2 and Simplified SM2 Key Exchange Protocols." Scientific World Journal 2014 (2014): 1–8. http://dx.doi.org/10.1155/2014/825984.

Повний текст джерела
Анотація:
We revisit the SM2 protocol, which is widely used in Chinese commercial applications and by Chinese government agencies. Although it is by now standard practice for protocol designers to provide security proofs in widely accepted security models in order to assure protocol implementers of their security properties, the SM2 protocol does not have a proof of security. In this paper, we prove the security of the SM2 protocol in the widely accepted indistinguishability-based Bellare-Rogaway model under the elliptic curve discrete logarithm problem (ECDLP) assumption. We also present a simplified a
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Shaaban, Mohamed Ali, Almohammady S. Alsharkawy, Mohammad T. AbouKreisha, and Mohammed Abdel Razek. "Efficient ECC-Based Authentication Scheme for Fog-Based IoT Environment." International journal of Computer Networks & Communications 15, no. 04 (2023): 55–71. http://dx.doi.org/10.5121/ijcnc.2023.15404.

Повний текст джерела
Анотація:
The rapid growth of cloud computing and Internet of Things (IoT) applications faces several threats, such as latency, security, network failure, and performance. These issues are solved with the development of fog computing, which brings storage and computation closer to IoT-devices. However, there are several challenges faced by security designers, engineers, and researchers to secure this environment. To ensure the confidentiality of data that passes between the connected devices, digital signature protocols have been applied to the authentication of identities and messages. However, in the
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Ma, Rui, and Linyue Du. "Efficient attribute-based strong designated verifier signature scheme based on elliptic curve cryptography." PLOS ONE 19, no. 5 (2024): e0300153. http://dx.doi.org/10.1371/journal.pone.0300153.

Повний текст джерела
Анотація:
In an attribute-based strong designated verifier signature, a signer who satisfies the access structure signs the message and assigns it to a verifier who satisfies the access structure to verify it, which enables fine-grained access control for signers and verifiers. Such signatures are used in scenarios where the identity of the signer needs to be protected, or where the public verifiability of the signature is avoided and only the designated recipient can verify the validity of the signature. To address the problem that the overall overhead of the traditional attribute-based strong designat
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Tan, Duc Nguyen, Hai Nguyen Nam, Minh Nguyen Hieu, and Hiep Nguyen Van. "New Blind Muti-signature Schemes based on ECDLP." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 2 (2018): 1074. http://dx.doi.org/10.11591/ijece.v8i2.pp1074-1083.

Повний текст джерела
Анотація:
In various types of electronic transactions, including election systems and digital cash schemes, user anonymity and authentication are always required. Blind signatures are considered the most important solutions to meeting these requirements. Many studies have focused on blind signature schemes; however, most of the studied schemes are single blind signature schemes. Although blind multi-signature schemes are available, few studies have focused on these schemes. In this article, blind multi-signature schemes are proposed based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The pro
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Duc, Nguyen Tan, Nguyen Nam Hai, Nguyen Hieu Minh, Nguyen Hieu Minh, and Tran Thi Lam. "New Blind Muti-signature Schemes based on ECDLP." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 2 (2018): 1074–83. https://doi.org/10.11591/ijece.v8i2.pp1074-1083.

Повний текст джерела
Анотація:
In various types of electronic transactions, including election systems and digital cash schemes, user anonymity and authentication are always required. Blind signatures are considered the most important solutions to meeting these requirements. Many studies have focused on blind signature schemes; however, most of the studied schemes are single blind signature schemes. Although blind multi-signature schemes are available, few studies have focused on these schemes. In this article, blind multi-signature schemes are proposed based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The pro
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Dr., C. Porkodi* Dr. R. Arumuganathan. "ELLIPTIC CURVE BASED UNTRACEABLE OFF-LINE ELECTRONIC CASH SYSTEM." Global Journal of Engineering Science and Research Management 6, no. 7 (2019): 25–34. https://doi.org/10.5281/zenodo.3345117.

Повний текст джерела
Анотація:
Electronic commerce (e-commerce) is a promising and continuously changing field of business management and information technology. The digital cash transfer system is the modern technology used to carry out the financial transactions electronically in banking sectors in a successful way. In this paper an elliptic curve based untraceable off-line electronic cash system is proposed. The popular cryptographic algorithm ECC providing high level security with smaller key size is used in the system. The scheme satisfies the requirements of a digital cash scheme and in particular preserves dual custo
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Cidem Dogan, Demet, and Huseyin Altindis. "Storage and Communication Security in Cloud Computing Using a Homomorphic Encryption Scheme Based Weil Pairing." Elektronika ir Elektrotechnika 26, no. 1 (2020): 78–83. http://dx.doi.org/10.5755/j01.eie.26.1.25312.

Повний текст джерела
Анотація:
With introduction of smart things into our lives, cloud computing is used in many different areas and changes the communication method. However, cloud computing should guarantee the complete security assurance in terms of privacy protection, confidentiality, and integrity. In this paper, a Homomorphic Encryption Scheme based on Elliptic Curve Cryptography (HES-ECC) is proposed for secure data transfer and storage. The scheme stores the data in the cloud after encrypting them. While calculations, such as addition or multiplication, are applied to encrypted data on cloud, these calculations are
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Zhang, Weijian, Zhimin Guo, Nuannuan Li, Mingyan Li, Qing Fan, and Min Luo. "A Blind Signature-Aided Privacy-Preserving Power Request Scheme for Smart Grid." Wireless Communications and Mobile Computing 2021 (June 29, 2021): 1–10. http://dx.doi.org/10.1155/2021/9988170.

Повний текст джерела
Анотація:
Smart grid is an emerging power system capable of providing appropriate electricity generation and distribution adjustments in the two-way communication mode. However, privacy preservation is a critical issue in the power request system since malicious adversaries could obtain users’ daily schedule through power transmission channel. Blind signature is an effective method of hiding users’ private information. In this paper, we propose an untraceable blind signature scheme under the reputable modification digital signature algorithm (MDSA). Moreover, we put forward an improved credential-based
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Yokoyama, Kazuhiro, Masaya Yasuda, Yasushi Takahashi, and Jun Kogure. "Complexity bounds on Semaev’s naive index calculus method for ECDLP." Journal of Mathematical Cryptology 14, no. 1 (2020): 460–85. http://dx.doi.org/10.1515/jmc-2019-0029.

Повний текст джерела
Анотація:
AbstractSince Semaev introduced summation polynomials in 2004, a number of studies have been devoted to improving the index calculus method for solving the elliptic curve discrete logarithm problem (ECDLP) with better complexity than generic methods such as Pollard’s rho method and the baby-step and giant-step method (BSGS). In this paper, we provide a deep analysis of Gröbner basis computation for solving polynomial systems appearing in the point decomposition problem (PDP) in Semaev’s naive index calculus method. Our analysis relies on linear algebra under simple statistical assumptions on s
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Wang, Jie, Shengbao Wang, Kang Wen, Bosen Weng, Xin Zhou, and Kefei Chen. "An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles." Electronics 13, no. 6 (2024): 1109. http://dx.doi.org/10.3390/electronics13061109.

Повний текст джерела
Анотація:
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and privacy protection in dynamic charging systems thus becomes a critical challenge. In this article, we present an authentication protocol tailored for dynamic charging systems. This protocol ensures secure and efficient authentication between vehicles and ro
Стилі APA, Harvard, Vancouver, ISO та ін.
40

MUSTAFA, HUSSEIN, ELHADY MAHMOUD ABD, HAMDY SARA, and ALSOBKY WAGEDA. "DESIGNING NEW TECHNIQUE IN DIGITAL SIGNATURE BASED ON GALOIS FIELD 2n AND CHAOTIC MAPS." Seybold Report Journal 18, no. 09 (2023): 53–72. https://doi.org/10.5281/zenodo.8344314.

Повний текст джерела
Анотація:
Abstract Ensuring the utmost security, confidentiality, and integrity of digital communications has become an imperative requirement in today's world. This realization highlights the significance of employing Digital Signature Algorithms (DSA) in various online applications. DSA's true value lies in its ability to deliver secure digital signatures, assuring the verification of digital documents, messages, or transactions. This aspect holds paramount importance in critical domains such as online banking, e-commerce, digital contracts, and government services where safeguarding sensitive
Стилі APA, Harvard, Vancouver, ISO та ін.
41

James, Salome, N. B. Gayathri, and P. Vasudeva Reddy. "Pairing Free Identity-Based Blind Signature Scheme with Message Recovery." Cryptography 2, no. 4 (2018): 29. http://dx.doi.org/10.3390/cryptography2040029.

Повний текст джерела
Анотація:
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind si
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Shu, Chen, Xie, Sun, Qi, and Huang. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things." Sensors 19, no. 19 (2019): 4239. http://dx.doi.org/10.3390/s19194239.

Повний текст джерела
Анотація:
With the rapid development of the Internet of Things (IoT), it becomes challenging to ensure its security. Identity authentication and integrity verification can be achieved by secure hash functions and digital signature algorithms for IoT applications. In order to solve the issues of bandwidth limitation and computational efficiency of secure communication in IoT applications, an aggregate signature scheme based on multi- trapdoor hash function is proposed in this paper. Firstly, to prevent key exposition, based on the elliptic curve discrete logarithm problem (ECDLP), we constructed a double
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Petrenko, Alexei, and Sergei Petrenko. "Quantum Resilience Estimation Method Blockchain." Voprosy kiberbezopasnosti, no. 3(49) (2022): 2–22. http://dx.doi.org/10.21681/2311-3456-2022-3-2-22.

Повний текст джерела
Анотація:
Abstract Purpose of work is the development of a new method for estimating the quantum resilience of modern blockchain platforms based on the effective solution of cryptanalysis problems for asymmetric encryption schemes (RSA, El-Gamal) and digital signature (DSA, ECDSA or RSA-PSS), based on computationally difficult problems of factorization and discrete logarithm. Research method is the use of quantum algorithms providing exponential gain (eg Shor’s algorithm) and quadratic gain (eg Grover’s algorithm). Due to the fact that the class of problems solved by quantum algorithms in polynomial tim
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Antigha, Richard E.E*. "APPLICATION OF AUTO REGRESSIVE INTEGRATED MOVING AVERAGE (ARIMA) IN URBAN STORMWATER DRAINAGE SYSTEMS MODELLING FOR THE CALABAR CATCHMENT, SOUTH-SOUTH, NIGERIA." GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES 4, no. 11 (2017): 163–74. https://doi.org/10.5281/zenodo.1068882.

Повний текст джерела
Анотація:
Mathematical analyses were used to develop a stochastic model that predicts the influence of some hydraulic and hydrologic parameters on the perennial flooding of some parts of the Calabar Metropolis.  The model was developed based on rainfall data, cross sectional area of drains, artificial drainage density, degree imperviousness and the gradient (slope). Incorrect sizing and spread of drains as well as the existing slopes employed in the generation of the drains’ invert during construction have been seen as some of the key factors that foster flooding in the Metropolis. Malalignme
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Dr., Joshua J. Tom, Nlerum P. Anebo Dr., Bukola A. Onyekwelu Dr., Wilfred Adigwe, and E. Eyo Richard. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology (IJEAT) 12, no. 5 (2023): 25–38. https://doi.org/10.5281/zenodo.8073526.

Повний текст джерела
Анотація:
<strong>Abstract: </strong>Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Tom, Dr Joshua J., Dr Nlerum P. Anebo, Dr Bukola A. Onyekwelu, Adigwe Wilfred, and Richard E. Eyo. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology 12, no. 5 (2023): 25–38. http://dx.doi.org/10.35940/ijeat.e4153.0612523.

Повний текст джерела
Анотація:
Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives. We found that Grover’s and
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Yakubu, Bello Musa, Majid Iqbal Khan, and Pattarasinee Bhattarakosol. "IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes." Journal of Sensor and Actuator Networks 11, no. 4 (2022): 80. http://dx.doi.org/10.3390/jsan11040080.

Повний текст джерела
Анотація:
The dynamic host configuration protocol (DHCP) servers are forms of an Internet of Things (IoT) address management server (IoTAMS) that gives network configuration settings to newly connected hosts. Administrators of a network may save time by setting DHCP servers instead of every network node. However, the absence of a more robust authentication method for DHCP servers makes hosts susceptible to attacks since neither the server nor the users are able to check the other’s authenticity during DHCP connections. These concerns result in both internal and external threats to the system that have t
Стилі APA, Harvard, Vancouver, ISO та ін.
48

S. Ragavi, Dr. D. Banumathy, Dr. M. Rameshkumar, and Dr. G. Madasamyraja. "Efficient Authentication Steps for Vehicle Transmission in Ad-Hoc Networks." International Journal of Scientific Research in Science, Engineering and Technology 11, no. 3 (2024): 294–301. http://dx.doi.org/10.32628/ijsrset24113132.

Повний текст джерела
Анотація:
Vehicular ad-hoc networks (VANETs) are underactive development, thanks in part to recent advances in wireless communication and networking technologies. The most fundamental part of VANET is to enable message authentications between vehicles and roadside units. Message authentication using proxy vehicles has been proposed to reduce the computational overhead of roadside units significantly. In this message authentication scheme, a proxy vehicle that verifies multiple messages at the same time improves roadside units’ efficiency. In this paper first, we show that the only proxy-based authentica
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Zou, Wenfeng, Qiang Guo, and Xiaolan Xie. "A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs." Electronics 14, no. 10 (2025): 1993. https://doi.org/10.3390/electronics14101993.

Повний текст джерела
Анотація:
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, and low computing efficiency still exist. Data privacy is at risk of leakage due to the sensitivity of vehicle information, especially in a resource-constrained vehicle environment, where computing efficiency becomes a bottleneck restricting the development of VANE
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Повний текст джерела
Анотація:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. T
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!