An algorithm to select a secure twisted elliptic curve in cryptography
DOI:
https://doi.org/10.54654/isj.v1i15.832Keywords:
fault attacks, twist curve, Montgomery ladder, elliptic curve cryptosystemTóm tắt
Abstract— Fault attack is a powerful adjacency channel attack technique to break cryptographic schemes. On elliptic curve cryptography (ECC), fault attacks can be divided into three types: safeerror attacks, weak-curve-based attacks, and differential fault attacks. In the paper [1], the author has presented the fault attack on the elliptic curve cryptosystem based on the quadratic twist curve and Proposed criteria to resist elliptic fault attack on the elliptic curve. In this paper, we propose an algorithm to choose a twist secure elliptic curve and evaluate the paths published in cryptographic standards around the world.
Downloads
References
Dinh Quoc Tien, Do Dai Chi, “Về tấn công gây lỗi trên hệ mật đường cong elliptic dựa vào đường cong xoắn", Journal Journal of Science and Technology on Information security, No 2. 2016.
Accredited Standards Committee X9. "American National Standard X9.62-2005, Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA)." 2005
B. Black, J. Bos, C. Costello, P. Longa, M. Naehrig, “Elliptic Curve Cryptography (ECC) Nothing Up My Sleeve (NUMS) Curves and Curve Generation”, https://datatracker.ietf.org/doc/html/draft-blacknumscurves-02
Certicom Research. " SEC 1: Elliptic Curve Cryptography, Version 2.0." May 21, 2009.
Certicom Research, “SEC 2: Recommended Elliptic Curve Domain Parameters”, 2010.
Daniel J. Bernstein, Tanja Lange, And Peter Schwabe, “On the correct use of the negation map in the Pollard rho method” , https://eprint.iacr.org/2011/003.pdf
Diego F. Aranha, Paulo S. L. M. Barreto, Geovandro C. C. F. Pereira, And Jefferson E. Ricardini, “A note on high-security generalpurpose elliptic curves”, 2013, https://eprint.iacr.org/2013/647.pdf
ECC Brainpool, “ECC Brainpool Standard Curves and Curve Generation”, 2010.
Hoheisel, G., Primzahlprobleme in der Analysis. Sitz. Preuss. Akad. Wiss. 33 (1930), 580—588.
P.-A. Fouque, R. Lercier, D. Réal and F. Valette, “Fault attack on elliptic curve Montgomery ladder implementation, Fault Diagnosis and Tolerance in Cryptography”, 2008. FDTC'08. 5th Workshop on, IEEE,, 2008.
RFC 7836, “Guidelines on the Cryptographic Algorithms to Accompany the Usage of Standards GOST R 34.10-2012 and GOST R 34.11-2012”, https://datatracker.ietf.org/doc/rfc7836/
Roberto M. Avanzi, Henri Cohen, Christophe Doche, Gerhard Frey, Tanja Lange, Kim Nguyen, Frederik Vercauteren, “Handbook of Elliptic and Hyperelliptic Curve Cryptography”, 2005.
U.S. Department of Commerce/National Institute of Standards and Technology, “Recommendations for Discrete LogarithmBased Cryptography: Elliptic Curve Domain Parameters”, FIPS-186-6 (draft) 2019.
Miracl, Miracl Cryptographic SDK, https://github.com/miracl/MIRACL, Accessed on 10/9/2020
B. Buhrow. (2010) yafu. Available: http://sourceforge.net/projects/yafu/
Edlyn Teske (2000), “On Random Walks for Pollard’s Rho Method”, Mathematichs of Computation, Vol. 70, No. 234, pp. 809-825.
Downloads
Published
How to Cite
Issue
Section
License
Proposed Policy for Journals That Offer Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).
Proposed Policy for Journals That Offer Delayed Open Access
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication, with the work [SPECIFY PERIOD OF TIME] after publication simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).