Explore chapters and articles related to this topic
Number Theory and Cryptographic Hardness Assumptions
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
Popular elliptic curves. As noted earlier, in practice people typically do not generate their own elliptic curves, but instead use standardized curves that have been carefully selected to ensure both good security and efficient implementation. Some popular choices include: The P-256 curve (also known as secp256r1) is an elliptic curve over ℤp for the 256-bit prime p = 2256 − 2224 + 2192 + 296 − 1. The prime was chosen to have this form because it allows for efficient implementation of arithmetic modulo p. The curve has the equation y2 = x3 − 3x + B mod p where B is a specified constant; A = −3 was chosen to enable optimization of elliptic-curve operations. This curve has prime order (so cannot be represented using Montgomery or twisted Edwards form) that, by the Hasse bound, is of the same magnitude as p.P-384 (secp384r1) and P-521 (secp521r1) are analogous curves defined modulo 384- and 521-bit primes, respectively.Curve25519 is an elliptic curve that can be represented in Montgomery form; it can also be represented in twisted Edwards form, where it is known as Ed25519. This curve is defined over ℤp for the 255-bit prime p = 2255 − 19, where again the prime was chosen to have this form because it allows for efficient implementation of arithmetic modulo p. This elliptic-curve group does not have prime order, but cryptographic operations can be carried out in a subgroup of large prime order.The secp256k1 curve is a prime-order curve defined over ℤp where p = 2256 − 232 − 29 − 28 − 27 − 26 − 24 − 1. This is a Koblitz curve with equation y2 = x3 + 7 mod p; a Koblitz curve has certain algebraic properties that allow for efficient implementation. This curve is most notable for being used by Bitcoin.
BTLA-LSDG: Blockchain-Based Triune Layered Architecture for Authenticated Subgraph Query Search in Large-Scale Dynamic Graphs
Published in IETE Journal of Research, 2023
G. Sharmila, M. K. Kavitha Devi
Initially, data owners are authenticated to the blockchain using the Four-Q-Curve algorithm, which is an asymmetric cryptography algorithm. It is better than the ECC and RSA. In this algorithm, two different keys (public and private keys) are generated for authentication. These keys are not hacked by attackers. When the data owner enters the system, then he/she must register with the blockchain. Here, the data owner ID, password, and random prime number are considered secure credentials. When these credentials are valid, then he/she is accepted to access the system. A preliminary concept of the four-q-curve is depicted in the following. Four-Q-Curve is launched by Microsoft Research in 2015, which is four to five times faster than the traditional Elliptic Curve Algorithm (NIST P-256 and Curve25519). Furthermore, ECC is old and was released in 1985 and was well known during 2004–2005. Due to its simplicity, security and speed, it is written as follows Equation (3) means that the Four-Q Curve tradeoff functionalities, where is the security, simplicity and speed, respectively. Definition 1 (Four-Q-Curve): It is a high-performance Elliptic Curve that goals to provide 128-bit security from 4Dimensional decomposition that decreases the number of processes on the elliptic curve group. where is the Edwards curve, p is the Mersenne prime number,= 125317048443780598345676279555970305165.i + 4205857648805777768770. ECC addition laws are complete on , is the 2Q curve degree of endomorphism . It is a fast arithmetic modulo prime operation i.e.. The set of Rational Points Fp2 fulfills the affine model to E forms of group. In this paper, Extended Twisted Edwards Coordinates is proposed which refers to the Affine Variables (X, Y) over . It is a projective tuple form and is represented as (x;y;z;t) Data owner-generated secret keys and session tokens are given to the Hadoop by Blockchain. When the data owner logs in to the system, then the session token is retrieved for data owners. This token is valid for a certain period of time.