Home Mathematics Efficient message transmission via twisted Edwards curves
Article
Licensed
Unlicensed Requires Authentication

Efficient message transmission via twisted Edwards curves

  • Bariş Bülent Kirlar EMAIL logo
Published/Copyright: December 10, 2020
Become an author with De Gruyter Brill

Abstract

In this paper, we suggest a novel public key scheme by incorporating the twisted Edwards model of elliptic curves. The security of the proposed encryption scheme depends on the hardness of solving elliptic curve version of discrete logarithm problem and Diffie-Hellman problem. It then ensures secure message transmission by having the property of one-wayness, indistinguishability under chosen-plaintext attack (IND-CPA) and indistinguishability under chosen-ciphertext attack (IND-CCA). Moreover, we introduce a variant of Nyberg-Rueppel digital signature algorithm with message recovery using the proposed encryption scheme and give some countermeasures to resist some wellknown forgery attacks.

  1. (Communicated by Milan Paštéka )

References

[1] Abe, M.—Okamoto, T.: A signature scheme with message recovery as secure as discrete logarithm. Advances in Cryptology - Asiacrypt’99, Lecture Notes in Comput. Sci. 1716, 1999, pp. 378–389.10.1007/978-3-540-48000-6_30Search in Google Scholar

[2] Akleylek, S.—Kirlar, B. B.: New methods for public key cryptosystems based on XTR, Security and Communication Networks 8(18) (2015), 3682–3689.10.1002/sec.1291Search in Google Scholar

[3] Antipa, A.—Brown, D. R. L.—Gallant, R. P.—Lambert, R. J.—Struik, R.—Vanstone, S. A.: Accelerated verification of ECDSA signatures. Selected Areas in Cryptography - SAC 2005, Lecture Notes in Comput. Sci. 3897, 2006, pp. 307–318.10.1007/11693383_21Search in Google Scholar

[4] Ashraf, M.—Kirlar, B. B.: Message transmission for GH-public key cryptosystem, Int. J. Comput. Appl. Math. 259-B (2014), 578–585.10.1016/j.cam.2013.10.005Search in Google Scholar

[5] Avanzi, R. M.: The complexity of certain multi-exponentiation techniques in cryptography, J. Cryptology 18 (2014), 357–373.10.1007/s00145-004-0229-5Search in Google Scholar

[6] Bernstein, D.—Lange, T.: Faster addition and doubling on elliptic curves. Advances in Cryptology - Asiacrypt 2007, Lecture Notes in Comput. Sci. 4833, 2007, pp. 29–50.10.1007/978-3-540-76900-2_3Search in Google Scholar

[7] Bernstein, D.—Birkner, P.—Joye, M.—Lange, T.—Peters, C.: Twisted Edwards curves, Progress in Cryptology - Africacrypt 2008, Lecture Notes in Comput. Sci. 5023, 2008, pp. 389–405.10.1007/978-3-540-68164-9_26Search in Google Scholar

[8] Catalano, D.—Cramer, R.—Damgard, I.—Crescenzo, G. D.—Pointcheval, D.—Takagi, T.: Contemporary Cryptology. Advanced Courses in Mathematics, 2005.10.1007/3-7643-7394-6Search in Google Scholar

[9] Doche, C.: Exponentiation. In: Handbook of elliptic and hyperelliptic curve cryptography (H. Cohen, G. Frey, eds.), CRC Press, Boca Raton, 2005, pp. 145–168.10.1201/9781420034981Search in Google Scholar

[10] Dolev, D.—Dwork, C.—Naor, M.: Non-malleable cryptography. Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, 1991, pp. 542–552.10.1145/103418.103474Search in Google Scholar

[11] Edwards, H.: A normal form for elliptic curves, Bull. Amer. Math. Soc. 44(3) (2007), 393–422.10.1090/S0273-0979-07-01153-6Search in Google Scholar

[12] ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory 31(4) (1985), 469–472.10.1007/3-540-39568-7_2Search in Google Scholar

[13] Ergün, S.—Kirlar, B. B.—Alparslan Gök, S. Z.—Weber, G.-W.: An application of crypto cloud computing in social networks by cooperative game theory, J. Ind. Manag. Optim. 16(4) (2020), 1927–1941.10.3934/jimo.2019036Search in Google Scholar

[14] Goldwasser, S.—Micali, S.: Probabilistic encryption, J. Comput. System Sci. 28 (1984), 270–299.10.1016/0022-0000(84)90070-9Search in Google Scholar

[15] Gong, G.—Harn, L.—Wu, H.: The GH public-key cryptosystem. Selected Areas in Cryptography - SAC’01, Lecture Notes in Comput. Sci. 2259, 2001, pp. 284–300.10.1007/3-540-45537-X_22Search in Google Scholar

[16] Hisil, H.—Koon-Ho Wong—K., Carter, G.—Dawson, E.: Twisted Edwards curves revisited. Advances in Cryptology - Asiacrypt 2008, Lect. Notes in Comp. Sci. 5350, 2008, 326–343.10.1007/978-3-540-89255-7_20Search in Google Scholar

[17] Johnson, D.—Menezes, A.—Vanstone, S.: The elliptic curve digital signature algorithm (ECDSA), International Journal of Information Security 1(1) (2001), 36–63.10.1007/s102070100002Search in Google Scholar

[18] Kirlar, B. B.—Cil, M.: On the k-th order LFSR sequence with public key cryptosystems, Math. Slovaca 67(3) (2017), 601–610.10.1515/ms-2016-0294Search in Google Scholar

[19] Kirlar, B. B.—Ergün, S.—Alparslan Gök, S. Z.—Weber, G.-W.: A game-theoretical and cryptographical approach to crypto-cloud computing and its economical and financial aspects, Ann. Oper. Res. 260 (2018), 217–231.10.1007/s10479-016-2139-ySearch in Google Scholar

[20] Lenstra, A. K.—Verheul, E. R.: The XTR public key system. Advances in Cryptology - Crypto’00, Lecture Notes in Comput. Sci. 1880, 2000, pp. 1–19.10.1007/3-540-44598-6_1Search in Google Scholar

[21] Lim, C.—Lee, P.: A key recovery attack on discrete log-based schemes using a prime order subgroup. Advances in Cryptology - Crypto’97, Lecture Notes in Comput. Sci. 1294, 1997, pp. 249–263.10.1007/BFb0052240Search in Google Scholar

[22] Menezes, A.—Ustaoglu, B.: On reusing ephemeral keys in Diffie-Hellman key agreement protocols, Int. J. Appl. Cryptogr. 2(2) (2010), 154–158.10.1504/IJACT.2010.038308Search in Google Scholar

[23] Miyaji, A.: Weakness in message recovery signature schemes based on discrete logarithm problems 1. IEICE Japan Tech. Rep., ISEC95-7, 1995.Search in Google Scholar

[24] Muratovic-Ribic, A.—Wang, Q.: Partitions and compositions over finite fields, Electron. J. Combin. 20(1) (2013), 1–14.10.37236/2678Search in Google Scholar

[25] NIST SP 800-56A Special Publication 800-56A: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography,. National Institute of Standards and Technology, 2007.Search in Google Scholar

[26] Nyberg, K.—Rueppel, R. A.: A new signature scheme based on the DSA giving message recovery. 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, 1993, pp. 58–61.10.1145/168588.168595Search in Google Scholar

[27] Nyberg, K.—Rueppel, R. A.: Message recovery for signature schemes based on the discrete logarithm problem, Codes and Cryptography 7(1–2) (1996), 61–81.10.1007/BFb0053434Search in Google Scholar

[28] Stam, M.—Lenstra, A.: Speeding up XTR. Advances in Cryptology - Asiacrypt’01, Lecture Notes in Comput. Sci. 2248, 2001, pp. 125–143.10.1007/3-540-45682-1_8Search in Google Scholar

Received: 2019-05-13
Accepted: 2020-05-18
Published Online: 2020-12-10
Published in Print: 2020-12-16

© 2020 Mathematical Institute Slovak Academy of Sciences

Downloaded on 15.12.2025 from https://www.degruyterbrill.com/document/doi/10.1515/ms-2017-0444/html
Scroll to top button