Nonlinearities in Elliptic Curve Authentication
Abstract
:1. Introduction
Definition 1
- Completeness: For any a ∈ A, the verifier always accepts the common input a (after interacting with the prover).
- Soundness: For some polynomial p, for any x ∉ A and any potential strategy S, the verifier rejects the common input a with a probability of at least (after interacting with S).
Definition 2
- the output of B after interacting with S on common input a ∈ A
- the output of C on input a ∈ A
2. State of Art
2.1. Mathematical Preliminaries
Definition 3
- λ3 = λ1 − λ2
- λ6 = λ4 − λ5
- λ7 = λ1 + λ2
- λ8 = λ4 + λ5
- z3 = z1z2λ3
- z3 = 2y1z1
- λ3 = λ1 + λ2
- λ6 = λ4 + λ5
- λ7 = z1λ3
- λ8 = λ6x2 + λ7y2
- z3 = z2λ7
- λ9 = λ6 + z3
2.1.1. Frontier Points on Elliptic Curves
- (1)
- |E(Fp)| = c · l where l > 2160 a prime and c a positive integer. |E(Fp)| denotes the cardinal of the set of points on E over Fp.
- (2)
- l ≠ p.
- (3)
- the order of the prime p in the multiplicative group of Fl is at least ⌈2000/log2 p⌉.
- |E(Fp)| = c · l where l > 2160 a prime and c ≤ 4 a positive integer. |E(Fp)| denotes the cardinal of the set of points on E over Fp.
2.1.2. Nonliniarities on Elliptic Curves
2.1.3. Counting the Elliptic Curve’s Frontier Points
Theorem 1
Theorem 2
- (1)
- Compute
- (2)
- Compute G, 2G. . . sG
- (3)
- Compute Q = (2s + 1)P and R = (p + 1)P
- (4)
- Compute R, R ± Q, R ± 2Q, . . . R ± tQ where
1: | p and q are generated |
2: | n = pq is made public |
3: | the prover selects Se co-prime to n such that 1 ≤ Se ≤ n − 1 |
4: | the prover computes v = Se2 mod n which is his public key |
5: | the prover chooses r such that 1 ≤ r ≤ n − 1 |
6: | the prover computes x = r2 mod n and sends it to the verifier |
7: | the verifier chooses a bit e ∈ {0, 1} and sends it to the prover |
8: | if e=0 then |
9: | the prover computes y = r |
10: | else |
11: | the prover computes y = rs mod n |
12: | end if |
13: | the prover sends y to the verifier |
14: | the verifier rejects if y = 0 or y2 ≠ x * ve (mod n) |
- (1)
- Alice chose r = 9
- (2)
- Alice sends x = 92 mod 55 = 26 to Bob
- (3)
- Bob sends e = 0 to Alice
- (4)
- Alice sends y = r = 9 to Bob
- (5)
- Bob verifies y ≠ 0 and 92 mod 55 = (26 * 310) mod 55 ⇔ 19 = 19
- (6)
- Alice chose r = 15
- (7)
- Alice sends x = 152 mod 55 = 5 to Bob
- (8)
- Bob sends e = 1 to Alice
- (9)
- Alice sends y = rs mod 55 = 45 to Bob
- (10)
- Bob verifies y ≠ 0 and 452 mod 55 = (5 * 311) mod 55 ⇔ 45 = 45
- (1)
- a subset S0 ⊂ S where S is an universal set
- (2)
- an efficient test to verify if an element from S does not belong to S0
- (3)
- a method for distinguishing the subset S0 to some
1: | Bob sends ( ) to Alice, where is a random element from or S1, and exactly m elements belong to and m to S1. |
2: | Alice uses her private test to check whether for element xi corresponding to does not belong to S0, xi ∉ S0. If the test fails, she supposes that xi ∈ S0 which means that . She counts how many xi ∉ S0. If the number she obtains is not exactly m then the authentication failed. If she obtains m, she sends to Bob a string with “0” in places corresponding to and 1 for . |
3: | Bob compares Alice’s result with the right value. If they are equal he accepts the authentication. |
- (1)
- a polynomial h(x1, x2, . . . , xk) over Z
- (2)
- a large prime p
- (3)
- a constant c ∈ Z
- (1)
- a polynomial f(x1, x2, . . . , xk) = (h(x1, x2, . . . , xk))2 − c(mod p)
- (2)
- a random polynomial g(x1, x2, . . . , xk) over Z which has the same monomials as f and the coefficients with the same magnitude as the ones of f.
1: | Bob chose random integers (x1, x2, . . . xk) and plugs them with the same probability into either f or g. Bob sends the result, noted b(x1, x2, . . . xk) to Alice. |
2: | Alice computes a = b(x1, x2, . . . xk) + c(mod p). She verifies if a is a square modulo p. If not she sends “1” to Bob because b(x1, x2, . . . xk) ≠ f(x1, x2, . . . xk). If it is a square she sends “0” assuming that b(x1, x2, . . . xk) = f(x1, x2, . . . xk). |
3: | Bob compares Alice’s result with the right value. If they are equal he accepts the authentication. |
- (1)
- 3 ≤ k ≤ 5
- (2)
- p = 2t where t is a security parameter
- (3)
- 2 ≤ degree(h) ≤ 3
- (4)
- the magnitude of f’s coefficients at least p/2
- (5)
- the integers x1, x2, . . . , xk are generated uniformly randomly from the interval [1, 2t/k]
3. Our Method
1: | Bob sends ( ) to Alice, where is a random element from or S1, and exactly m elements belong to and m to S1. |
2: | Alice uses her private test to check whether for point Xi corresponding to does not belong to S0, Xi ∉ S0. If the test fails, she supposes that Xi ∈ S0 which means that . She counts how many Xi ∉ S0. If the number she obtains is not exactly m then the authentication failed. If she obtains m, she sends to Bob a string with “0” in places corresponding to and 1 for . |
3: | Bob compares Alice’s result with the right value. If they are equal he accepts the authentication. |
- the private key contains:
- (1)
- a tuple (x1P, x2P, . . . xkP) where P ∈ E and xi are random scalars
- (2)
- a random point Q (replacing the constant c)
- the public key contains:
- (1)
- a tuple (x1M, x2M, . . . xkM) = 2(x1P, x2P . . . xkP) − Q where M ∈ E
- (2)
- a random tuple (x1N, x2N, . . . , xkN) where N ∈ E
1: | Bob chose random integers (x1, x2, . . . xk) and plugs them with the same probability into either (x1M, x2M, . . . xkM) or (x1N, x2N, . . . , xkN). Bob sends the result, noted (x1R, x2R, . . . xkR) to Alice. |
2: | Alice computes A = (x1R, x2R, . . . xkR) + Q. She verifies if A is a doubled point. If not she sends “1” to Bob because (x1R, x2R, . . . xkR) ≠ (x1M, x2M, . . . xkM). If it is a doubled point she sends “0” assuming that (x1R, x2R, . . . xkR) = (x1M, x2M, . . . xkM). |
3: | Bob compares Alice’s result with the right value. If they are equal he accepts the authentication. |
4. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Halevi, S.; Krawczyk, H. Public-key cryptography and password protocols. ACM Trans. Inf. Syst. Secur 1999, 2, 230–268. [Google Scholar]
- Bellovin, S.M.; Merritt, M. Encrypted key exchange: Password-based protocols secure against dictionary attacks. Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, CA, USA, 4–6 May 1992; pp. 72–84.
- Bellovin, S.M.; Merritt, M. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. Proceedings of the ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 244–250.
- Jablon, D. Strong password-only authenticated key exchange. ACM SIGCOMM Comput. Commun. Rev 1996, 26, 5–20. [Google Scholar]
- Wu, T. The secure remote password protocol. Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium, San Diego, CA, USA, 11–13 March 1998; pp. 97–111.
- Mohr, A. A Survey of Zero-Knowledge Proofs with Applications to Cryptography; Research Report; Southern Illinois University: Carbondale, IL, USA, 2007. [Google Scholar]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput 1987, 48, 203–209. [Google Scholar]
- Miller, V. Uses of elliptic curves in cryptography. In Advances in Cryptology—CRYPTO ‘85; Proceedings of CRYPTO ‘85, Santa Barbara, CA, USA, 18–22 August 1985, Williams, H.C., Ed.; Lecture Notes in Computer Science, Volume 218; Springer: Berlin/Heidelberg, Germany, 1986; pp. 417–426. [Google Scholar]
- Buchmann, J.; Baier, H. Efficient Construction of Cryptographically Strong Elliptic Curves. In Progress in Cryptology—INDOCRYPT 2000; Proceedings of First International Conference in Cryptology in India, Calcutta, India, 10–13 December 2000, Roy, B., Okamoto, E., Eds.; Lecture Notes in Computer Science, Volume 1977; Springer: Berlin/Heidelberg, Germany, 2000; pp. 191–202. [Google Scholar]
- Van Oorschot, P.C.; Wiener, M.J. Parallel Collision Search with Cryptanalytic Applications. J. Cryptol 1999, 12, 1–8. [Google Scholar]
- Smart, N.P. The Discrete Logarithm Problem on Elliptic Curves of Trace One. J. Cryptol 1999, 12, 193–196. [Google Scholar]
- Menezes, A.; Okamoto, T.; Vanstone, S. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing, New Orleans, LA, USA, 5–8 May 1991; pp. 80–90.
- Constantinescu, N. Criptografie; Romanian Academy: Bucharest, Romania, 2009. [Google Scholar]
- Obersnel, F.; Omari, P. Positive solutions of elliptic problems with locally oscillating nonlinearities. J. Math. Anal. Appl 2006, 323, 913–929. [Google Scholar]
- Njoku, F.I. Some remarks on the solvability of the nonlinear two-point boundary value problems. J. Niger. Math. Soc 1991, 10, 83–98. [Google Scholar]
- Fernandes, M.L.C.; Omari, P.; Zanolin, F. On the solvability of a semilinear two-point BVP around the first eigenvalue. Differ. Integr. Equ 1989, 2, 63–79. [Google Scholar]
- Schoof, R. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp 1985, 44, 483–494. [Google Scholar]
- Avanzi, R.M.; Cohen, H.; Doche, C.; Frey, G.; Lange, T.; Nguyen, K.; Vercauteren, F. Handbook of Elliptic and Hyperelliptic Curve Cryptography; Cohen, H., Frey, G., Eds.; Chapman and Hall/CRC: London, UK, 2006. [Google Scholar]
- Cohen, H. A Course in Computational Algebraic Number Theory; Graduate Texts in Mathematics, Volume 138; Springer-Verlag: Berlin/Heidelberg, Germany, 1993. [Google Scholar]
- Coron, J.S.; Lefranc, D.; Poupard, G. A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis. In Cryptographic Hardware and Embedded Systems—CHES 2005; Proceedings of 7th International Workshop, Edinburgh, UK, 29 August–1 September 2005, Rao, J.R., Sunar, B., Eds.; Lecture Notes in Computer Science, Volume 3659; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Feige, U.; Fiat, A.; Shamir, A. Zero knowledge proofs of identity. J. Cryptol 1987, 1, 77–94. [Google Scholar]
- Menezes, A.J.; van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography, 5th ed; Chapman and Hall/CRC: London, UK, 2001. [Google Scholar]
- Grigoriev, D.; Shpilrain, V. No-leak Authentication by the Sherlockk Holmes Method. Groups Complex. Cryptol 2012, 4, 177–189. [Google Scholar]
- Montgomery, P.L. Multiplication Modular without Trial Division. Math. Comput 1985, 44, 519–521. [Google Scholar]
- Muller, V. Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two. J. Cryptol 1998, 11, 219–234. [Google Scholar]
- Clavier, C.; Joye, M. Universal exponentiation algorithm a first step towards provable SPA-resistance. In Cryptographic Hardware and Embedded Systems—CHES ‘01; Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems, Paris, France, 14–16 May 2001, Naccache, D., Paar, C., Eds.; Lecture Notes in Computer Science, Volume 2162; Springer: Berlin/Heidelberg, Germany, 2001; pp. 300–308. [Google Scholar]
- Ciet, M. Aspects of Fast and Secure Arithmetics for Elliptic Curve Cryptography. Ph.D. Thesis, Universite Catholique de Louvain, Louvain-la-Neuve, Belgium, 2003. [Google Scholar]
© 2014 by the authors; licensee MDPI, Basel, Switzerland This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/3.0/).
Share and Cite
Alsaedi, R.; Constantinescu, N.; Rādulescu, V. Nonlinearities in Elliptic Curve Authentication. Entropy 2014, 16, 5144-5158. https://doi.org/10.3390/e16095144
Alsaedi R, Constantinescu N, Rādulescu V. Nonlinearities in Elliptic Curve Authentication. Entropy. 2014; 16(9):5144-5158. https://doi.org/10.3390/e16095144
Chicago/Turabian StyleAlsaedi, Ramzi, Nicolae Constantinescu, and Vicenţiu Rādulescu. 2014. "Nonlinearities in Elliptic Curve Authentication" Entropy 16, no. 9: 5144-5158. https://doi.org/10.3390/e16095144
APA StyleAlsaedi, R., Constantinescu, N., & Rādulescu, V. (2014). Nonlinearities in Elliptic Curve Authentication. Entropy, 16(9), 5144-5158. https://doi.org/10.3390/e16095144