Advanced cryptography - Project

Similar documents
A New Proposed Design of a Stream Cipher Algorithm: Modified Grain - 128

Ultra-lightweight 8-bit Multiplicative Inverse Based S-box Using LFSR

Pseudorandom bit Generators for Secure Broadcasting Systems

BLOCK CIPHER AND NON-LINEAR SHIFT REGISTER BASED RANDOM NUMBER GENERATOR QUALITY ANALYSIS

On the Construction of Lightweight Circulant Involutory MDS Matrices

Modern Cryptography: Theory And Practice By Wenbo Mao

Optimum Composite Field S-Boxes Aimed at AES

Motives Study Group UCL

Introduction to Signal Processing D R. T A R E K T U T U N J I P H I L A D E L P H I A U N I V E R S I T Y

Stream Ciphers. Debdeep Mukhopadhyay

854 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS, VOL. 62, NO. 3, MARCH 2015

Randomness analysis of A5/1 Stream Cipher for secure mobile communication

PA Substitution Cipher

WG Stream Cipher based Encryption Algorithm

Logical Foundations of Mathematics and Computational Complexity a gentle introduction

Correlation to the Common Core State Standards

IMAGE AND TEXT COMPRESSION

This draft is superseded. Please refer to the updated version:

Introduction To Modern Cryptography Jonathan Katz

Analysis of Different Pseudo Noise Sequences

FORMAT OF Minor PROJECT REPORT

LUT Optimization for Memory Based Computation using Modified OMS Technique

New Address Shift Linear Feedback Shift Register Generator

Cryptography Cryptography: General

A Pseudorandom Binary Generator Based on Chaotic Linear Feedback Shift Register

A Concise Introduction to Econometrics

ALONG with the progressive device scaling, semiconductor

Lecture 16: Feedback channel and source-channel separation

Internet of Things: A Comprehensive Analysis and Security Implementation through Elliptic Curve Cryptography

FORMAT OF SEMINAR REPORT

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Implementation of High Speed Adder using DLATCH

Performance Evaluation of Stream Ciphers on Large Databases

International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue8- August 2013

Sequences and Cryptography

Implementation of Memory Based Multiplication Using Micro wind Software

ISSN (Print) Original Research Article. Coimbatore, Tamil Nadu, India

ELG7172A Multiresolution Signal Decomposition: Analysis & Applications. Eric Dubois ~edubois/courses/elg7172a

LFSR Counter Implementation in CMOS VLSI

Cryptanalysis of the Bluetooth E 0 Cipher using OBDD s

Memory efficient Distributed architecture LUT Design using Unified Architecture

Adaptive decoding of convolutional codes

c 2006 by CRC Press, LLC.

Library Assignment #2: Periodical Literature

Implementation of 2-D Discrete Wavelet Transform using MATLAB and Xilinx System Generator

OMS Based LUT Optimization

DIFFERENTIATE SOMETHING AT THE VERY BEGINNING THE COURSE I'LL ADD YOU QUESTIONS USING THEM. BUT PARTICULAR QUESTIONS AS YOU'LL SEE

Music Source Separation

Department of CSIT. Class: B.SC Semester: II Year: 2013 Paper Title: Introduction to logics of Computer Max Marks: 30

How to Predict the Output of a Hardware Random Number Generator

1/ 19 2/17 3/23 4/23 5/18 Total/100. Please do not write in the spaces above.

Implementation of Low Power and Area Efficient Carry Select Adder

Robust Key Exchange Protocol between Set-Top Box and Smart Card in DTV Broadcasting

Key-based scrambling for secure image communication

Elementary Number Theory (Textbooks In Mathematics) By James S. Kraft READ ONLINE

SRAM Based Random Number Generator For Non-Repeating Pattern Generation

Design of Memory Based Implementation Using LUT Multiplier

Modified Alternating Step Generators with Non-Linear Scrambler

Enhancing Performance in Multiple Execution Unit Architecture using Tomasulo Algorithm

Example: compressing black and white images 2 Say we are trying to compress an image of black and white pixels: CSC310 Information Theory.

Design of Carry Select Adder using Binary to Excess-3 Converter in VHDL

Multiple Image Secret Sharing based on Linear System

Modified Reconfigurable Fir Filter Design Using Look up Table

A Colorimetric Study of Spatial Uniformity in Projection Displays

1 Lesson 11: Antiderivatives of Elementary Functions

Welch Gong (Wg) 128 Bit Stream Cipher For Encryption and Decryption Algorithm

Segmented Leap-Ahead LFSR Architecture for Uniform Random Number Generator

Reconfigurable Universal Fuzzy Flip-Flop: Applications to Neuro-Fuzzy Systems

FORMAL GROUPS AND APPLICATIONS MICHIEL HAZEWINKEL AMS CHELSEA PUBLISHING

DESIGN and IMPLETATION of KEYSTREAM GENERATOR with IMPROVED SECURITY

Differential Geometry of Manifolds

Piya Pal. California Institute of Technology, Pasadena, CA GPA: 4.2/4.0 Advisor: Prof. P. P. Vaidyanathan

Implementation and performance analysis of convolution error correcting codes with code rate=1/2.

James Stewart Single Variable Calculus 7th Edition Pdf

FPGA IMPEMENTATION OF LOW POWER AND AREA EFFICIENT CARRY SELECT ADDER

LUT Design Using OMS Technique for Memory Based Realization of FIR Filter

Communication Avoiding Successive Band Reduction

Study of White Gaussian Noise with Varying Signal to Noise Ratio in Speech Signal using Wavelet

DIGITAL SYSTEM DESIGN UNIT I (2 MARKS)

A Hardware Oriented Method to Generate and Evaluate Nonlinear Interleaved Sequences with Desired properties

ECE 301 Digital Electronics

Logic Design II (17.342) Spring Lecture Outline

Appendix A Types of Recorded Chords

Architecture of Discrete Wavelet Transform Processor for Image Compression

Microprocessor Design

Lecture 1: Introduction to Digital Logic Design. CK Cheng CSE Dept. UC San Diego

HYBRID CONCATENATED CONVOLUTIONAL CODES FOR DEEP SPACE MISSION

Heart Rate Variability Preparing Data for Analysis Using AcqKnowledge

год переплёт Цена, в руб., с НДС Дисциплина Поддисциплина Тип издания Software Engineering/Programming and Operating Systems

UNIVERSITY OF MASSACHUSSETS LOWELL Department of Electrical & Computer Engineering Course Syllabus for Logic Design Fall 2013

FPGA Implementation of Low Power and Area Efficient Carry Select Adder

Steganographic Technique for Hiding Secret Audio in an Image

Journey through Mathematics

A Delay-based PUF Design Using Multiplexer Chains

Introduction to Digital Logic Missouri S&T University CPE 2210 Exam 3 Logistics

Implementation and Analysis of Area Efficient Architectures for CSLA by using CLA

Restricted super line signed graph RL r (S)

Book: Fundamentals of Music Processing. Audio Features. Book: Fundamentals of Music Processing. Book: Fundamentals of Music Processing

Prime Num Generator - Maker Faire 2014

[Dharani*, 4.(8): August, 2015] ISSN: (I2OR), Publication Impact Factor: 3.785

Transcription:

Advanced cryptography - Project Vanessa Vitse 2013 2014 Master SCCI Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 1 / 12

Assignment Survey of some research topics related to elliptic and hyperelliptic curve cryptography. Work to do read 1-2 papers on the given topic write a report (<5 pages) describing the general problem and contributions of the papers implement the main algorithm and illustrate it on at least one example give a 20 min presentation (with illustration of your implementation) and answer to 5-10 min questions listen to other talks and ask at least one question during the 6h of presentation Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 2 / 12

1 Index calculus methods for attacking DLP on elliptic curves defined over extension fields E(F q n) 2 people P. Gaudry. Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symbolic Comput., 44(12):1690 1702, 2008. K. Nagao. Decomposition attack for the Jacobian of a hyperelliptic curve over an extension field. In Algorithmic Number Theory ANTS-IX, vol. 6197 of Lecture Notes in Comput. Sci., 285 300, Springer, 2010. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 3 / 12

2 Non-hyperelliptic curves 2 people 1st part: Arithmetic on the Jacobian variety S. Arita. An addition algorithm in Jacobian of C ab curves. Discrete Appl. Math., 130(1):13 31, 2003. R. Cohen. Group law algorithms for Jacobian varieties of curves over finite fields. In Algebraic Geometry and its Applications, vol. 5 of Ser. Number Theory Appl., 216 240, World Sci. Pub., 2008. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 4 / 12

2 Non-hyperelliptic curves 2 people 2nd part: Index calculus methods for attacking DLP on these groups C. Diem. An index calculus algorithm for plane curves of small degree. In Algorithmic Number Theory ANTS VII, vol. 4076 of Lecture Notes in Comput. Sci., 543 557, Springer, 2006. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 5 / 12

3 Isogeny volcanoes 2 people A. Sutherland. Isogeny volcanoes. In Algorithmic Number Theory ANTS X, vol. 1 of Open Book Ser., 507 530, Math. Sci. Pub., 2012. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 6 / 12

4 Construction of pairing-friendly curves 2 people A. Miyaji, M. Nakabayashi, S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5), 1234 1243, 2001. P. Barreto, M. Naehrig. Pairing-friendly elliptic curves of prime order. In Selected Areas in Cryptography SAC 2005, vol. 3897 of Lecture Notes in Comput. Sci., 319 331, Springer, 2006. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 7 / 12

5 Different coordinates for faster elliptic curve operations 1 person C. Doche, T. Lange. Arithmetic of Elliptic Curves. Chapter 13 of Handbook of Elliptic and Hyperelliptic Curve Cryptography, Chapman & Hall/CRC, 2005. D. Bernstein, P. Birkner, M. Joye, T. Lange, C. Peters. Twisted Edwards curves. In Progress in Cryptology AFRICACRYPT 2008, vol. 5023 of Lecture Notes in Comput. Sci., 389 405, Springer, 2008. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 8 / 12

6 Faster hyperelliptic curve arithmetic 1 person S. Duquesne, T. Lange. Arithmetic of Hyperelliptic Curves. Chapter 14 of Handbook of Elliptic and Hyperelliptic Curve Cryptography, Chapman & Hall/CRC, 2005. M. Jacobson, A. van den Poorten. Computational aspects of NUCOMP. In Algorithmic Number Theory ANTS V, vol. 2369 of Lecture Notes in Comput. Sci., 120 133, Springer, 2002. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 9 / 12

7 Hashing to elliptic curves 1 person T. Icart. How to hash into elliptic curves. In Advances in Cryptology CRYPTO 2009, vol. 5677 of Lecture Notes in Comput. Sci., 303 316, Springer, 2009. E. Brier, J.-S. Coron, T. Icart, D. Madore, H. Randriam, M. Tibouchi. Efficient indifferentiable hashing into ordinary elliptic curves. In Advances in Cryptology CRYPTO 2010, vol. 6223 of Lecture Notes in Comput. Sci., 237 254, Springer, 2010. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 10 / 12

8 Side-channel attacks and counter-measures 2 people H. Cohen, G. Frey et al. Chapters 28 and 29 of Handbook of Elliptic and Hyperelliptic Curve Cryptography, Chapman & Hall/CRC, 2005. I. Blake, G. Seroussi, N. Smart. Chapters 4 and 5 of Advances in Elliptic Curve Cryptography, Cambridge University Press, 2005. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 11 / 12

9 Faster pairings 1 person M. Scott. Implementing cryptographic pairings. In Pairing-based cryptography Pairing 2007, vol. 4575 of Lecture Notes in Comput. Sci., 177 196, Springer, 2007. F. Vercauteren. Optimal pairings. IEEE Trans. Inform. Theory 56(1): 455 461, 2010. Vanessa VITSE (Institut Fourier) Advanced cryptography Master SCCI 12 / 12