• Title/Summary/Keyword: EC-ElGamal

Search Result 5, Processing Time 0.021 seconds

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

An Efficient Hardware Implementation of Square Root Computation over GF(p) (GF(p) 상의 제곱근 연산의 효율적인 하드웨어 구현)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1321-1327
    • /
    • 2019
  • This paper describes an efficient hardware implementation of modular square root (MSQR) computation over GF(p), which is the operation needed to map plaintext messages to points on elliptic curves for elliptic curve (EC)-ElGamal public-key encryption. Our method supports five sizes of elliptic curves over GF(p) defined by the National Institute of Standards and Technology (NIST) standard. For the Koblitz curves and the pseudorandom curves with 192-bit, 256-bit, 384-bit and 521-bit, the Euler's Criterion based on the characteristic of the modulo values was applied. For the elliptic curves with 224-bit, the Tonelli-Shanks algorithm was simplified and applied to compute MSQR. The proposed method was implemented using the finite field arithmetic circuit with 32-bit datapath and memory block of elliptic curve cryptography (ECC) processor, and its hardware operation was verified by implementing it on the Virtex-5 field programmable gate array (FPGA) device. When the implemented circuit operates with a 50 MHz clock, the computation of MSQR takes about 18 ms for 224-bit pseudorandom curves and about 4 ms for 256-bit Koblitz curves.

Fast Scalar Multiplication Algorithm on Elliptic Curve over Optimal Extension Fields (최적확장체 위에서 정의되는 타원곡선에서의 고속 상수배 알고리즘)

  • Chung Byungchun;Lee Soojin;Hong Seong-Min;Yoon Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.65-76
    • /
    • 2005
  • Speeding up scalar multiplication of an elliptic curve point has been a prime approach to efficient implementation of elliptic curve schemes such as EC-DSA and EC-ElGamal. Koblitz introduced a $base-{\phi}$ expansion method using the Frobenius map. Kobayashi et al. extended the $base-{\phi}$ scalar multiplication method to suit Optimal Extension Fields(OEF) by introducing the table reference method. In this paper we propose an efficient scalar multiplication algorithm on elliptic curve over OEF. The proposed $base-{\phi}$ scalar multiplication method uses an optimized batch technique after rearranging the computation sequence of $base-{\phi}$ expansion usually called Horner's rule. The simulation results show that the new method accelerates the scalar multiplication about $20\%{\sim}40\%$ over the Kobayashi et al. method and is about three times as fast as some conventional scalar multiplication methods.

The radioactivity levels and beta dose rate assessment from dental ceramic materials in Egypt

  • Mohamed Hasabelnaby;Mohamed Y. Hanfi;Hany El-Gamal;Ahmed H. El Gindy;Mayeen Uddin Khandakerf;Ghada Salaheldin
    • Nuclear Engineering and Technology
    • /
    • v.56 no.9
    • /
    • pp.3898-3903
    • /
    • 2024
  • There is a lack of available data on the radioactivity levels of these materials, despite the potential risks they may pose to patients, dental technicians, and dentists. A total of forty samples were collected from different dental markets in Egypt. Using an NaI(Tl) detector, the gamma-ray spectrometer measured the activity levels of uranium-238, radium-226, thorium-232, and potassium-40. The findings revealed that the mean concentration of 238U (below the minimum detectable activity, MDA), 226Ra (135 ± 5 and 132 ± 5 Bq/kg), 232Th (187 ± 4 and 243 ± 8 Bq/kg), and 40K (1560 ± 52 and 2501 ± 89 Bq/kg) in feldspar and zirconia (ZrO2) dental ceramic samples, respectively, were all within the limits established by the International Organization for Standardization (ISO) and the European Commission (EC). The use of feldspar and zirconia dental ceramics to restore all teeth would result in an estimated maximum beta dose of 1.5 mGy/year to the oral tissue. The results suggest that there is no cause for concern regarding any additional beta dose to the oral cavity from the use of feldspar and zirconia dental ceramics.

Nω-Nitro-L-Arginine Methylester Ameliorates Myocardial Toxicity Induced by Doxorubicin

  • Mansour, Mahmoud Ahmed;El-Din, Ayman Gamal;Nagi, Mahmoud N.;Al-Shabanah, Othman A.;Al-Bekairi, Abdullah M.
    • BMB Reports
    • /
    • v.36 no.6
    • /
    • pp.593-596
    • /
    • 2003
  • The effects of $N{\omega}$-nitro-L-arginine methylester (L-NAME) and L-arginine on cardiotoxicity that is induced by doxorubicin (Dox) were investigated. A single dose of Dox 15 mg/kg i.p. induced cardiotoxicity, manifested biochemically by a significant elevation of serum creatine phosphokinase (CPK) activity [EC 2.7.3.2]. Moreover, cardiotoxicity was further confirmed by a significant increase in lipid peroxides, measured as malon-di-aldehyde (MDA) in cardiac tissue homogenates. The administration of L-NAME 4 mg/kg/d p.o. in drinking water 5 days before and 3 days after the Dox injection significantly ameliorated the cardiotoxic effects of Dox, judged by the improvement in both serum CPK activity and lipid peroxides in the cardiac tissue homogenates. On the other hand, the administration of L-arginine 70 mg/kg/d p.o. did not protect the cardiac tissues against the toxicity that was induced by the Dox treatment. The findings of this study suggest that L-NAME can attenuate the cardiac dysfunction that is produced by the Dox treatment via the mechanism(s), which may involve the inhibition of the nitric oxide (NO) formation. L-NAME may, therefore, be a beneficial remedy for cardiotoxicity that is induced by Dox and can then be used to improve the therapeutic index of Dox.