Font Size: a A A

Study On Implementations And Applications Of Elliptic Curve Cryptography

Posted on:2009-07-21Degree:MasterType:Thesis
Country:ChinaCandidate:X WangFull Text:PDF
GTID:2178360272457429Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Elliptic curve cryptography (ECC) is a kind of public key mechanism that provides the same functionality as RSA, in which security is based on the intractability of the integer factorization problem. However, security of ECC is based on the elliptic curve discrete logarithm problem (ECDLP). Currently the best algorithms known to solve the ECDLP have fully exponential running time, in contrast to the subexponential-time algorithms known for the integer factorization problem. This means that a desired security level can be attained with significantly smaller keys in elliptic curve systems than is possible with their RSA counterparts. It is generally accepted that a 160-bit elliptic curve key provides the same level of security as a 1024-bit RSA key. The advantages that can be gained from smaller key sizes include speed and efficient use of power, bandwidth, and storage.Bilinear pairings in elliptic curve cryptography are functions which map a pair of elliptic curve points to an element of a group of a finite field. They have been used in several different contexts and have become a highly active research area. All existing implementations of pairing-based cryptosystems are built with elliptic curves or hyperelliptic curves.Certificateless public key cryptography (CLPKC) can be viewed as a model for the use of public key cryptography that is intermediate between traditional certificated public key cryptography (PKC) and identity-based public key cryptography (IDPKC). This is because, in contrast to traditional public key cryptographic systems, CLPKC does not require the use of certificates to guarantee the authenticity of public keys. It does rely on the use of a trusted authority who is in possession of a master key. In this respect, CLPKC is similar to identity-based public key cryptography (IDPKC). On the other hand, CLPKC does not suffer from the key escrow property that is inherent in IDPKC.There are two parts in our thesis. In the first part, we review the theory of elliptic curves over finite field and bilinear pairings in elliptic curves. We give a description of Weil pairing and Tate pairing of elliptic curves and describe efficient methods for obtaining computable bilinear pairings which are still cryptographically secure from Weil pairing and Tate pairing. In the second part, we analyze and study the applications of bilinear pairings in CLPKC. Our contributions are mainly in our second part. They are as follows.We propose an efficient concrete certificateless signature scheme based on bilinear pairings that is provably secure against strong adversaries in the standard model, and that can be implemented on wider elliptic curves suitable for bilinear pairings We show that a recent proposed mediated certificateless signature scheme based on bilinear pairings suffers from the key replacement attack. We then present an improved scheme and a formal security proof, which demonstrates that the improved scheme is existentially unforgeable against fully-adaptive chosen message attack in the random oracle model.We theoretically analyze two novel computational complexity assumptions and then typically apply it to the security proof of a certificateless public key cryptographic scheme based on bilinear pairings. We eventually draw a methodological conclusion while demonstrating the security of the scheme which has not been proved or has not been proved correctly.
Keywords/Search Tags:Elliptic Curve Cryptography, Bilinear Pairing, Certificateless Public Key Cryptography, Digital Signature, Mediated Certificateless Signature, Provably Secure, Information Security
PDF Full Text Request
Related items