Modification protocols schnorr and okamoto on elliptic curves

Authors

  • Алексей Витальевич Онацкий Odessa National Academy of Telecommunications named after O.S. Popov St. Kuznechnaya, 1, Odessa, 65029, Ukraine

DOI:

https://doi.org/10.15587/1729-4061.2013.18734

Keywords:

cryptographic protocol, elliptic curves, identification, authentication, correctness, zero-knowledge

Abstract

One of important issues of information security in the interaction of users is the use of methods and tools, allowing one party to make sure of the authenticity of another party. The proof of knowledge protocols which have the additional property of zero-knowledge are applied to solve this problem. The protocols based on asymmetric encryption have received wide acceptance, such as the Fiat-Shamir, Schnorr, Okamoto, Guillou-Quisquater, Brickell-McCurley, Feige-Fiat-Shamir protocols. Cryptographic strength of these protocols is defined by discrete logarithms in a finite prime field, as well as an increase in the number of accreditation cycles. As a result of the development of methods and tools of cryptanalysis and rapid development of technologies and power of computing systems, there is a need to increase the sizes of system-wide parameters of the protocol, leading to increased resource intensity and performance complexity of basic operations in the fields.

Cryptographic zero-knowledge protocols on elliptic curves are proposed in the paper. The strength of cryptosystems on elliptic curves is based on the difficulty of solving the discrete logarithm problem in the group of elliptic curve points, and is more difficult than the discrete logarithm problem in the finite field. The completeness and soundness of protocols were determined, computation examples were given. The tools of the Strength Protocol Animator package were applied to verify the protocols for resistance to enemy attacks. Consequently, the use of cryptographic protocols on elliptic curves will significantly reduce the sizes of protocol parameters and increase the cryptographic strength

Author Biography

Алексей Витальевич Онацкий, Odessa National Academy of Telecommunications named after O.S. Popov St. Kuznechnaya, 1, Odessa, 65029

Candidate of technical science

Department information security and communication of data

References

  1. Menezes, A. Handbook of Applied Cryptography / A. Menezes, P. van Oorschot, S. Vanstone. – CRC Press, 1996. – 816 p.
  2. Шнайер, Б. Прикладная криптография. Протоколы, алгоритмы, исходные тексты на языке Си / Б. Шнайер. – М.: Триумф, 2002. – 816 с.
  3. Соколов, А. В. Защита информации в распределенных корпоративных сетях и системах / А. В. Соколов, В. Ф. Шаньгин. – М.: ДМК Пресс, 2002. – 656 с.
  4. Погорелов, Б. А. Словарь криптографических терминов / Б. А. Погорелов, В. Н. Сачков. – М.: МЦНМО, 2006. – 91 с.
  5. Черемушкин, А. В. Криптографические протоколы. Основные свойства и уязвимости / А. В. Черемушкин. – М.: «Академия», 2009. – 272 с.
  6. Запечников, С. В. Криптографические протоколы и их применение в финансовой и коммерческой деятельности / С. В. Запечников. – М.: Горячая линия-Телеком, 2007. – 320 с.
  7. Hankerson, D. Guide to Elliptic Curve Cryptography / D. Hankerson, A. Menezes, S. Vanstone. – Springer-Verlag, 2004. – 358 p.
  8. Болотов, А. А. Элементарное введение в эллиптическую криптографию: Алгебраические и алгоритмические основы / А. А. Болотов, С. Б. Гашков, А. Б. Фролов. – М.: КомКнига, 2006. – 328 с.
  9. Болотов, А. А. Элементарное введение в эллиптическую криптографию: Протоколы криптографии на эллиптических кривых / А. А. Болотов, С. Б. Гашков, А. Б. Фролов. – М.: КомКнига, 2006. – 280 с.
  10. Василенко, О. Н. Теоретико-числовые алгоритмы в криптографии / О. Н. Василенко. – М.: МЦНМО, 2003. – 328 с.
  11. Ростовцев, А. Г. Теоретическая криптография / А. Г. Ростовцев, Е. Б. Маховенко. – М.: Профессионал, 2005. – 490 с.
  12. An Elliptic Curve Cryptography (ECC). Primer why ECC is the next generation of public key cryptography. The Certicom ‘Catch the Curve’ White Paper Series, June 2004. – 24 с.
  13. Security Protocol Animator. [Электронный ресурс]. – Режим доступа: http://www.irisa.fr/celtique/genet/span/
  14. Menezes, A., van Oorschot, P., Vanstone, S. (1996). Handbook of applied cryptography. CRC Press, 816.
  15. Schneier, B. (2002). Applied cryptography: Protocols, algorithms, and source code in C. Moscow, Triumph, 816.
  16. Sokolov, A.V., Shan'gin, V.F. (2002). Information protection in distributed corporate networks and systems. Moscow, DMK Press, 656.
  17. Pogorelov, B. (2006). Glossary of cryptographic terms. Moscow, MCCME, 91.
  18. Cheremushkin, A.V. (2009). Cryptographic protocols. Basic properties and vulnerabilities. Moscow, «Academy», 272.
  19. Zapechnikov, S.V. (2007). Cryptographic protocols and their application in the financial and commercial activities. Moscow, Hot line-Telecom, 320.
  20. Hankerson, D., Menezes, A., Vanstone, S. (2004). Guide to Elliptic Curve Cryptography. Springer-Verlag, 358.
  21. Bolotov, A.A., Gashkov, S.B., Frolov, A.B. (2006). An elementary introduction to elliptic curve cryptography: Algebraic and algorithmic foundations, 328.
  22. Bolotov, A.A., Gashkov, S.B., Frolov, A.B. (2006). An elementary introduction to elliptic curve cryptography: Cryptographic protocols on elliptic curves, 280.
  23. Vasilenko, O.N. (2003). Number-theoretic algorithms in cryptography. MCCME, 328.
  24. Rostovtsev, A.G., Makhovenko, E.B. (2005). Theoretical cryptography. Professional, 490.
  25. An Elliptic Curve Cryptography (ECC) (2005). Primer why ECC is the next generation of public key cryptography. The Certicom ‘Catch the Curve’ White Paper Series, 24.
  26. Security Protocol Animator. http://www.irisa.fr/celtique/genet/span/

Published

2013-12-12

How to Cite

Онацкий, А. В. (2013). Modification protocols schnorr and okamoto on elliptic curves. Eastern-European Journal of Enterprise Technologies, 6(9(66), 14–18. https://doi.org/10.15587/1729-4061.2013.18734

Issue

Section

Information and controlling system