Cryptographic Applications of Bilinear Maps

Total Page:16

File Type:pdf, Size:1020Kb

Cryptographic Applications of Bilinear Maps Cryptographic Applications of Bilinear Maps Noel Michael McCullagh B Sc , M Sc A thesis submitted for the degree of P h D to the DCU Dublin City University Faculty of Engineering and Computing School of Computing Supervisor Dr Michael Scott October 2005 Declaration I, Noel Michael McCullagh, hereby certify that this material, which I now submit for assessment on the programme of study leading to the award of Ph.D. is entirely my own work and has not been taken from the work of others save and to the extent that such work has been cited and acknowledged within the text of my work. The original work in this thesis is as follows: 1. Ch. 3. Sec. 3.10 was joint work with Chevallier-Mames, Coron, Naccache and Scott. 2. Ch. 5. Sec. 5.5 was joint work with Barreto, Libert and Quisquater. 3. Ch. 6. Sec. 6.2.2 is my own work, Section 6.5 was joint work with Libert and Quisquater. 4. Ch. 7. Sec. 7.5.1 is my own work and Section 7.6 was joint work with Barreto. 5. Ch. 8. Sec. 8.6 was joint work with Barreto, Libert and Quisquater. 6. Appendix. A full Java library of pairing based cryptography software was created. © Noel Michael McCullagh. All Rights Reserved. October, 2005. Acknowledgements There are many people I need to thank for making the last three years so enjoyable Firstly, I wish to sincerely thank my supervisor Mike, without whose support I would never have made it this far Mike has been a great support to me, not only with his vast knowledge of the area, but also with his constant encouragement and enthusiasm when things got tough Thank you I also wish to sincerely thank my very good friend Neil Costigan I met Neil for the first time when we both started research studies in the university three years ago Since then Neil has become so much more than a work colleague He is one of the most enthusiastic, energetic, motivating and fun people I know He has made a huge difference to the last three years He has been the first to cheer me up when I am feeling down, and the first to congratulate me on the successes Thank you I would like to thank the other postgraduate students - Barry Cameron, Cara, Claire K, Claire W, Dalen, David, Dave, Hego, Karl, Katrina, Mark, Mary, Michelle, Niall, Noreen, Riona, Ronan, Sara, Thibault & Tommy My thanks also to my good friends Scott & Yann and their families They have made my years in Dublin so enjoyable I would also like to thank my co-authors Paulo S L M Barreto Benoit Chevalher- Mames, Jean-Sebastien Coron, Benoit Libert, David Naccache and Jean-Jacque Quisquater Last but definitely not least, I would especially like to thank my Mum and Dad, my brothers Mark and John and my sister Laura They have been a huge support to me, and have always been there for me Thank you so much Abstract Bilinear maps have become an important new item in the cryptographer’s toolkit They first came to prominence when they were used by Menezes, Okamoto and Vanstone to help solve the elliptic curve discrete logarithm problem on elliptic curves of small embedding degree In 1984, Shamir developed the first identity based signature scheme, and posed the con­ struction of an identity based encryption scheme as an open problem [118] Subsequently identity based identification and identity based key agreement schemes were proposed How­ ever, identity based encryption remained an open problem In 2000, Sakai, Ohgishi and Kasahara used bilinear maps to implement an efficient identity based non-interactive key agreement and identity based digital signature [111] In 2001, some 17 years after it was suggested, Boneh and Franklin proposed the first efficient identity based encryption scheme, constructed using bilinear maps [31] In this thesis we review some of the numerous cryptographic protocols that have been constructed using bilinear maps We first give a review of public key cryptography We then review the mathematics behind the two known bilinear maps, the Weil and Tate pairings, including several im­ provements suggested m [67, 14] We develop a Java library to implement pairing based cryptography In Ch 4 we look at some of the cryptographically hard problems that arise from bilinear maps In Ch 5 we review identity based signature schemes and present the fastest known scheme In Ch 6 we review some encryption schemes, make some ob­ servations that help improve the performance of many identity based cryptosystems, and propose the fastest scheme for public key encryption with keyword search In Ch 7 we review identity based key agreements and propose the fastest scheme secure in a modified Bellare-Rogaway model [19] In Ch 8 we review identity based signcryption schemes and present the fastest known scheme Contents 1 Introductory Mathematical Background 1 1.1 Modular Arithmetic........................................................................................... 1 1.2 Infinite G ro u p s.................................................................................................... 2 1.3 Infinite F ields....................................................................................................... 5 1.4 Finite Groups and Fields .................................................................................. 5 1.4.1 Euclidean Algorithm............................................................................... 8 1.4.2 Extension Fields ...................................................................................... 10 1.5 Calculating the Multiplicative In v e rse ............................................................. 11 1.5.1 Extended Euclidean Algorithm ............................................................. 11 1.6 Random Number Generation............................................................................ 13 1.6.1 Natural Sources of Randomness............................................................. 14 1.6.2 Pseudo-Random Number Generators.................................................... 15 1.7 Prime Number Generation.................................................................................. 16 1.7.1 Miller-Rabin Primality T e s t................................................................... 18 1.8 Discrete Logarithm Problem............................................................................... 20 1.9 Encryption Schemes........................................................................................... 21 1.10 El Gamal Encryption........................................................................................... 23 2 Elliptic Curve Arithmetic 26 2.1 Long Form Weierstrafi Equation ...................................................................... 26 2.1.1 Short Form Weierstrafi Equations.......................................................... 28 i CONTENTS 2.2 Group Law Over Elliptic C u rv e s ..................................................................... 30 2.2.1 Point Addition for E /¥ pk where char Fpk / 2 , 3 ................................ 31 2.2.2 Point Doubling for E/Fpk where char Fpk ^ 2 , 3 ................................ 32 2.2.3 (9, The Point at Infinity.......................................................................... 32 2.3 Group O rder ....................................................................................................... 34 2.3.1 The Trace of Frobenius, t ....................................................................... 34 2.3.2 The Curve Embedding Degree, k ........................................................... 35 2.4 Discrete Logarithm Problem over Elliptic Cu rves........................................... 35 2.5 Efficient Point Scalar M ultiplication............................................................... 36 2.5.1 Double-and-Add Method for Point Scalar Multiplication..................... 37 2.5.2 NAF Window Method for Point Scalar M ultiplication...................... 39 2.6 Multiple Point Scalar M ultiplication............................................................... 42 2.7 Point Compression.............................................................................................. 44 2.8 Projective Space ................................................................................................. 44 2.9 Point Reduction ................................................................................................. 47 2.10 Group S tru c tu re ................................................................................................. 47 3 Bilinear M aps 49 3.1 Divisor T h e o ry ..................................................................................................... 49 3.1.1 Function on a Curve................................................................................. 50 3.1.2 Principal Divisor....................................................................................... 51 3.2 Weil Pairing.......................................................................................................... 54 3.2.1 Bilinearity of the Weil Pairing ............................................................... 55 3.3 Tate Pairing.......................................................................................................... 57 3.3.1 Bilinearity of the Tate P airin g :............................................................... 58 3.3.2 Reduced Tate P a irin g .............................................................................. 59 3.4 Modified Pairings................................................................................................. 60 3.5 Miller’s Algorithm for Pairing Com putation..................................................
Recommended publications
  • Public Auditing for Secure and Efficient Cloud Data Storage: a Comprehensive Survey
    Vol-7 Issue-4 2021 IJARIIE-ISSN(O)-2395-4396 Public Auditing for Secure and Efficient Cloud Data Storage: A Comprehensive Survey 1Ayesha Siddiqha Mukthar, 2Dr. Jitendra Sheetlani 1Research Scholar, Sri Satya Sai University of Technology and Medical Sciences, Sehore 2Associate Professor, Sri Satya Sai University of Technology and Medical Sciences, Sehore Abstract: Nowadays storage of data is big problem because the huge generation of multimedia data likes images, audio, video etc. whose size is very large. For storing of these data size of conventional storage is not sufficient so we need remote storage such as cloud which is resilient infrastructure, reliable and high quality performance for the cloud users. In the cloud there is no direct physical control over the records because the cloud uses its resource pool for storing. Consequently data reliability fortification and auditing is not a modest task. The user prerequisites to depend on a Third Party Auditor (TPA) who is working as a public auditor for authenticating the data integrity and privacy. This paper presents the various auditing techniques of cloud computing for improving security and then future research challenges which need to be adopt by researchers to make system obvious. Keywords: Auditing, Cloud Computing, Storage, TPA, Reliability, Integrity. Introduction: Cloud is offering the different services to its users. Data sharing between two organizations which common in many application areas. The current data sharing and integration among various organizations requires the central and trusted authority to collect data from all data sources and then integrate the collected data. In current trend, there is necessary condition which defines the data sharing while preserving privacy in cloud.
    [Show full text]
  • Lancaster County, PA Archives
    Fictitious Names in Business Index 1917-1983 Derived from original indexes within the Lancaster County Archives collection 1001 Hobbies & Crafts, Inc. Corp 1 656 1059 Columbia Avenue Associates 15 420 120 Antiquities 8 47 121 Studio Gallery 16 261 1226 Gallery Gifts 16 278 1722 Motor Lodge Corp 1 648 1810 Associates 15 444 20th Century Card Co 4 138 20thLancaster Century Housing County,6 PA332 Archives 20th Century Television Service 9 180 222 Service Center 14 130 25th Hour 14 43 28th Division Highway Motor Court 9 225 3rd Regular Infantry Corp 1 568 4 R's Associates 16 227 4 Star Linen Supply 12 321 501 Diner 11 611 57 South George Street Associates 16 302 611 Shop & Gallery 16 192 7 Cousins Park City Corp 1 335 78-80 West Main, Inc. Corp 1 605 840 Realty 16 414 A & A Aluminum 15 211 A & A Credit Exchange 4 449 A & B Associates 13 342 A & B Automotive Warehouse Company Corp 1 486 A & B Electronic Products Leasing 15 169 A & B Manufacturing Company 12 162 A & E Advertising 15 54 A & H Collectors Center 12 557 A & H Disposal 15 56 A & H Drywall Finishers 12 588 A & L Marketing 15 426 A & L Trucking 16 358 A & M Enterprises 15 148 A & M New Car Brokers 15 128 A & M Rentals 12 104 A & P Roofing Company 14 211 A & R Flooring Service 15 216 A & R Nissley, Inc. Corp 1 512 A & R Nissley, Inc. Corp 1 720 A & R Nissley, Inc. Corp 2 95 A & R Tour Services Co.
    [Show full text]
  • Partial Differential Equations
    CALENDAR OF AMS MEETINGS THIS CALENDAR lists all meetings which have been approved by the Council pnor to the date this issue of the Nouces was sent to press. The summer and annual meetings are joint meetings of the Mathematical Association of America and the Ameri· can Mathematical Society. The meeting dates which fall rather far in the future are subject to change; this is particularly true of meetings to which no numbers have yet been assigned. Programs of the meetings will appear in the issues indicated below. First and second announcements of the meetings will have appeared in earlier issues. ABSTRACTS OF PAPERS presented at a meeting of the Society are published in the journal Abstracts of papers presented to the American Mathematical Society in the issue corresponding to that of the Notices which contains the program of the meet­ ing. Abstracts should be submitted on special forms which are available in many departments of mathematics and from the office of the Society in Providence. Abstracts of papers to be presented at the meeting must be received at the headquarters of the Society in Providence, Rhode Island, on or before the deadline given below for the meeting. Note that the deadline for ab­ stracts submitted for consideration for presentation at special sessions is usually three weeks earlier than that specified below. For additional information consult the meeting announcement and the list of organizers of special sessions. MEETING ABSTRACT NUMBER DATE PLACE DEADLINE ISSUE 778 June 20-21, 1980 Ellensburg, Washington APRIL 21 June 1980 779 August 18-22, 1980 Ann Arbor, Michigan JUNE 3 August 1980 (84th Summer Meeting) October 17-18, 1980 Storrs, Connecticut October 31-November 1, 1980 Kenosha, Wisconsin January 7-11, 1981 San Francisco, California (87th Annual Meeting) January 13-17, 1982 Cincinnati, Ohio (88th Annual Meeting) Notices DEADLINES ISSUE NEWS ADVERTISING June 1980 April 18 April 29 August 1980 June 3 June 18 Deadlines for announcements intended for the Special Meetings section are the same as for News.
    [Show full text]
  • On the Implementation of Pairing-Based Cryptosystems a Dissertation Submitted to the Department of Computer Science and the Comm
    ON THE IMPLEMENTATION OF PAIRING-BASED CRYPTOSYSTEMS A DISSERTATION SUBMITTED TO THE DEPARTMENT OF COMPUTER SCIENCE AND THE COMMITTEE ON GRADUATE STUDIES OF STANFORD UNIVERSITY IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF DOCTOR OF PHILOSOPHY Ben Lynn June 2007 c Copyright by Ben Lynn 2007 All Rights Reserved ii I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. Dan Boneh Principal Advisor I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. John Mitchell I certify that I have read this dissertation and that, in my opinion, it is fully adequate in scope and quality as a dissertation for the degree of Doctor of Philosophy. Xavier Boyen Approved for the University Committee on Graduate Studies. iii Abstract Pairing-based cryptography has become a highly active research area. We define bilinear maps, or pairings, and show how they give rise to cryptosystems with new functionality. There is only one known mathematical setting where desirable pairings exist: hyperellip- tic curves. We focus on elliptic curves, which are the simplest case, and also the only curves used in practice. All existing implementations of pairing-based cryptosystems are built with elliptic curves. Accordingly, we provide a brief overview of elliptic curves, and functions known as the Tate and Weil pairings from which cryptographic pairings are derived. We describe several methods for obtaining curves that yield Tate and Weil pairings that are efficiently computable yet are still cryptographically secure.
    [Show full text]
  • A STUDY of WRITING Oi.Uchicago.Edu Oi.Uchicago.Edu /MAAM^MA
    oi.uchicago.edu A STUDY OF WRITING oi.uchicago.edu oi.uchicago.edu /MAAM^MA. A STUDY OF "*?• ,fii WRITING REVISED EDITION I. J. GELB Phoenix Books THE UNIVERSITY OF CHICAGO PRESS oi.uchicago.edu This book is also available in a clothbound edition from THE UNIVERSITY OF CHICAGO PRESS TO THE MOKSTADS THE UNIVERSITY OF CHICAGO PRESS, CHICAGO & LONDON The University of Toronto Press, Toronto 5, Canada Copyright 1952 in the International Copyright Union. All rights reserved. Published 1952. Second Edition 1963. First Phoenix Impression 1963. Printed in the United States of America oi.uchicago.edu PREFACE HE book contains twelve chapters, but it can be broken up structurally into five parts. First, the place of writing among the various systems of human inter­ communication is discussed. This is followed by four Tchapters devoted to the descriptive and comparative treatment of the various types of writing in the world. The sixth chapter deals with the evolution of writing from the earliest stages of picture writing to a full alphabet. The next four chapters deal with general problems, such as the future of writing and the relationship of writing to speech, art, and religion. Of the two final chapters, one contains the first attempt to establish a full terminology of writing, the other an extensive bibliography. The aim of this study is to lay a foundation for a new science of writing which might be called grammatology. While the general histories of writing treat individual writings mainly from a descriptive-historical point of view, the new science attempts to establish general principles governing the use and evolution of writing on a comparative-typological basis.
    [Show full text]
  • Short Signatures from the Weil Pairing∗
    Short Signatures from the Weil Pairing∗ Dan Boneh† Ben Lynn Hovav Shacham [email protected] [email protected] [email protected] Abstract We introduce a short signature scheme based on the Computational Diffie-Hellman assump- tion on certain elliptic and hyper-elliptic curves. For standard security parameters, the signature length is about half that of a DSA signature with a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or are sent over a low-bandwidth channel. We survey a number of properties of our signature scheme such as signature aggregation and batch verification. 1 Introduction Short digital signatures are needed in environments with strong bandwidth constraints. For ex- ample, product registration systems often ask users to key in a signature provided on a CD label. When a human is asked to type in a digital signature, the shortest possible signature is needed. Similarly, due to space constraints, short signatures are needed when one prints a bar-coded digital signature on a postage stamp [50, 45]. As a third example, consider legacy protocols that allocate a fixed short field for non-repudiation [1, 32]. One would like to use the most secure signature that fits in the allotted field length. The two most frequently used signatures schemes, RSA and DSA, produce relatively long sig- natures compared to the security they provide. For example, when one uses a 1024-bit modulus, RSA signatures are 1024 bits long. Similarly, when one uses a 1024-bit modulus, standard DSA signatures are 320 bits long.
    [Show full text]
  • Multi-Use Unidirectional Proxy Re-Signatures Benoît Libert, Damien Vergnaud
    Multi-Use Unidirectional Proxy Re-Signatures Benoît Libert, Damien Vergnaud To cite this version: Benoît Libert, Damien Vergnaud. Multi-Use Unidirectional Proxy Re-Signatures. 2008 ACM Con- ference on Computer and Communications Security, CCS 2008, 2008, Alexandria, United States. pp.511-520, 10.1145/1455770.1455835. inria-00357568 HAL Id: inria-00357568 https://hal.inria.fr/inria-00357568 Submitted on 30 Jan 2009 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Multi-Use Unidirectional Proxy Re-Signatures? Beno^ıtLibert1 and Damien Vergnaud2 1 Universit´eCatholique de Louvain, Microelectronics Laboratory Place du Levant, 3 { 1348 Louvain-la-Neuve { Belgium 2 Ecole Normale Sup´erieure{ C.N.R.S. { I.N.R.I.A. 45, Rue d'Ulm { 75230 Paris CEDEX 05 { France Abstract. In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key into one from Bob on the same message. The proxy is only semi-trusted in that it cannot learn any signing key or sign arbitrary messages on behalf of Alice or Bob. At CCS 2005, Ateniese and Hohenberger revisited this primitive by providing appropriate security definitions and efficient constructions in the random oracle model.
    [Show full text]
  • Implementation of an Identity Based Encryption Sub-System for Secure E-Mail and Other Applications
    Implementation of an Identity Based Encryption sub-system for secure e-Mail and other Applications Neil Costigan Bachelor of Science (Computer Applications) A dissertation submitted in partial fulfilment of the requirements for the award of MSc. (Research) Computer Science. to th e Dublin City University School of Com puting Supervisor: Dr. Michael Scott July, 2004 Declaration I hereby certify that this material, which I now submit for assessment on the programme of study leading to the award of M Sc. (Research) is entirely my own work and has not been taken from the work of others save and to the extent that such work has been cited and acknowledged within the text of my work. Date July, 2004 i Acknow ledgm ents I’d like to thank my supervisor, Mike Scott, who took the brave decision to take this mature, under-qualified candidate into his research group. I hope the trust has been re p a id . M y colleague Noel McCullagh who answered my countless trivial questions in a manner befitting his endless patience. A true gent. Barry, Claire, David, Dru, Gav, Hego, Karl, Niall, Noreen, Rohan, Tunney, & the countless others who graced the post-grad Dilbert zone. Enterprise Ireland who sponsored the candidates research work under RIF fund. My sister Carolyn for taking the time to edit many drafts, my brothers Paul and David for constant encouragement. M y former partners and colleagues at Celo Communications & Gemplus who, in a way, paid for this. Residents and friends of : Rathnapish Carlow. Collins Ave, 123 Swords Rd, Grace Park Heights, Dalcassian Downs, Russell Avenue, 147 Pearse Street, 65 Dame Street & 25 Percy Lane Dublin.
    [Show full text]
  • British Diplomatic Cipher Machines in the Early Cold War, 1945-1970
    King’s Research Portal DOI: 10.1080/02684527.2018.1543749 Document Version Peer reviewed version Link to publication record in King's Research Portal Citation for published version (APA): Easter, D. (2018). Protecting Secrets: British diplomatic cipher machines in the early Cold War, 1945-1970. Intelligence and National Security, 34(2), 157-169. https://doi.org/10.1080/02684527.2018.1543749 Citing this paper Please note that where the full-text provided on King's Research Portal is the Author Accepted Manuscript or Post-Print version this may differ from the final Published version. If citing, it is advised that you check and use the publisher's definitive version for pagination, volume/issue, and date of publication details. And where the final published version is provided on the Research Portal, if citing you are again advised to check the publisher's website for any subsequent corrections. General rights Copyright and moral rights for the publications made accessible in the Research Portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognize and abide by the legal requirements associated with these rights. •Users may download and print one copy of any publication from the Research Portal for the purpose of private study or research. •You may not further distribute the material or use it for any profit-making activity or commercial gain •You may freely distribute the URL identifying the publication in the Research Portal Take down policy If you believe that this document breaches copyright please contact [email protected] providing details, and we will remove access to the work immediately and investigate your claim.
    [Show full text]
  • Downloaded’ Into the Cultural Mainframe, Engender Apocalyptic Positive Feedback Cycles
    1 synth a reader for Now 2 synth April 2020 Confusion to our enemies! synth 3 Table of Contents List of Additional Readings ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 4 Revolutionary Letters, Diane Di Prima ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 5 Age, Race, Class, and Sex: Redefining Difference, Audre Lorde ~ ~ ~ ~ ~ 25 The Personal is Political, Carol Hanisch ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 35 Napster was only the beginning ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 41 Les Guerilleres, Monique Wittig ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 43 The Master’s Tools Will Never Dismantle the Master’s House, Audre Lorde ~ ~ 129 The Beautiful Warriors: Technofeminist Practice in the 21st century ~ ~ ~ ~ 132 A Cyborg Manifesto: Science, Technology, and Socialist-Feminism in the Late Twentieth Century, Donna Haraway ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 277 Declaration of the Independence of Cyberspace, John Perry Barlowe ~ ~ ~ 306 Rejection of Closure, Lyn Hejinian ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 308 Hyperstitions, Delphi Carstens ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 320 Something’s Missing: A Discussion betwen Ernst Bloch and Theodor W. Adorno on the Contradictions of Utopian Longing ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 324 Art Practice as Fictioning (or, myth-science), Simon O’Sullivan ~ ~ ~ ~ ~ 341 From Science Fiction to Science Fictioning (or, What is the Traction of Science Fiction on the Real?), Simon O’Sullivan ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 346 Beyond the Screens: Films, Cyberpunk, and Cyberfeminism, Sadie Plant ~ ~ 373 Fiction as Method, Introduction, ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 379 Artifact of Hope, Carla Harryman ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 433 Dreaming The Dark, Chapters 1 & 2, Starhawk ~ ~ ~ ~ ~ ~ ~ ~ 468 Everting the Virtual, lecture transcript excerpt, Maggie Mer Roberts ~ ~ ~ 500 Now, Introduction, Invisible Committee ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ 503 Non-Philosophy as Art Practice (or, Fiction as Method), Simon O’Sullivan ~ 508 4 synth dedicated to Bob Dylan PUBLISHER’S NOTE: This version published 2005 without permission, and is based on the 3rd edition Additional Books for Now of the work by City Lights. Anti-profit, anti-copyright.
    [Show full text]
  • Implementation Issues in the Construction of an Application Framework for Secure SMS Messages on Android Smartphones
    SECURWARE 2015 : The Ninth International Conference on Emerging Security Information, Systems and Technologies Implementation Issues in the Construction of an Application Framework for Secure SMS Messages on Android Smartphones Alexandre Melo Braga12, Romulo Zanco Neto1, André Luiz Vannucci1, and Ricardo Shiguemi Hiramatsu1 1 Centro de Pesquisa e Desenvolvimento em Telecomunicações (Fundação CPqD) Campinas, São Paulo, Brazil 2 Universidade Estadual de Campinas (UNICAMP) Campinas, São Paulo, Brazil Email:{ambraga,romulozn,vannucci,ricardoh}@cpqd.com.br Abstract—This paper details the construction of an application bytes long, but provide the same security level of framework for SMS security that provides secrecy, integrity, conventional signatures with at least twice its size. Such a authentication, and non-repudiation for SMS messages. The small length saves space in message payload, so that an proposed framework integrates authenticated encryption and authenticated message can occupy only a single SMS. short digital signatures to management services for The resulting application framework for SMS security is cryptographic keys and digital certificates. The framework part of an integrated infrastructure for mobile security on hides from final users all details concerning certificate and key mobile devices [5][6], that provides strong cryptography management. A flexible trade-off between security objectives [3][4] to security-aware mobile applications [1][2]. and message length makes it possible to offer three levels of The text is organized as follows. Section II offers security: (i) secrecy only, (ii) secrecy and message background information about SMS internal workings. authentication, and (iii) secrecy, origin authentication and non- repudiation. The main contribution is the use of short Section III provides related work on SMS security.
    [Show full text]
  • Report on Pairing-Based Cryptography
    Volume 120 (2015) http://dx.doi.org/10.6028/jres.120.002 Journal of Research of the National Institute of Standards and Technology Report on Pairing-based Cryptography Dustin Moody, Rene Peralta, Ray Perlner, Andrew Regenscheid, Allen Roginsky, and Lily Chen National Institute of Standards and Technology, Gaithersburg, MD 20899 [email protected] [email protected] [email protected] [email protected] [email protected] [email protected] This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed. Key words: IBE; identity-based encryption; pairing-based cryptography; pairings. Accepted: January 21, 2015 Published: February 3, 2015 http://dx.doi.org/10.6028/jres.120.002 1.
    [Show full text]