Please use this identifier to cite or link to this item: http://hdl.handle.net/123456789/30214
Title: Elliptic Curves over Galois fields: Cryptographic Design and Applications to Multimedia Data Security
Authors: Hafeez Ur Rehman
Keywords: Mathematics
Issue Date: 2024
Publisher: Quaid I Azam University Islamabad
Abstract: In recent decades, rapid advancements in science and digital technologies have led to an increased significance of digital data in individual’s lives. Digital data now permeates every aspect of life, including education, business, banking, engineering, mathematics, art, advertising, and scientific research. With the expanding role of digital data in the era of information technology, the importance of digital data processing tools and documentation has grown, consequently facilitating the widespread distribution of digital data over the Internet. Given that the Internet is a globally accessible network, it has created considerable opportunities that pose risks to the integrity and confidentiality of digital data during distribution. The study of cryptography is the information security tactics that are used to encounter these threats. Cryptography has been considered a recognized branch of science for the last 60 years. However, comparatively, it is an entirely new and faster-growing study area compared to other science areas, and each moment carries continual developments. Cryptography is broadly divided into two sub-branches: asymmetric-key cryptography and symmetric-key cryptography. This categorization is based on the input key, which is secret information used during encryption and decryption. In symmetric-key cryptography, the communicating parties share a private key confidentially. Algorithms such as Lucifer, Data encryption standard (DES), Advanced encryption standard (AES), and the International data encryption algorithm (IDEA) are prominent examples of symmetric key cryptography. The goal of confidential communication can be achieved by using symmetric key cryptography. In symmetric-key cryptography, the communicating entities use the same private key to encrypt and decrypt a message. Thus, the distribution of secret keys has enough security issues to enhance the importance of public-key cryptography. Public-key cryptography uses a pair of keys for encryption and decryption. The main feature of the asymmetric key cipher is securing the data from the attackers even if they know the key used for encryption. This property resolves two significant problems: the key distribution problem and authentication with the non-repudiation problem. The RSA algorithm, Elgamal algorithm and Elliptic curve cryptography (ECC) cryptosystem are the most practiced examples of public-key cryptography. ECC employs a pair of public-private keys, the most prominent and well-known public-key cryptosystem. The concept has been used since the 19th century. It has provided optimal solutions for many challenging mathematical problems in literature, like the Fast Integers Factorization Problem (FIFP), searching for congruent numbers (SCN), etc. Nowadays, this concept is being extensively used in cryptographic applications. Principally, using these curves relies on group law, making this a relatively good algorithm for the public key cryptosystem because the discrete logarithm problem is a complex problem relative to the size of the parameters used. Such curves also find application in digital signatures, bilinear pairing, and digital signatures. Being an alternative to the well-known RSA algorithm, ECC offers better security with a much smaller key size than RSA and finite field discrete logarithm-based systems. Finite field Diffie- Hellman cryptosystems are known to be slow and susceptible to the number field sieve attack using precomputation. These two limitations do not apply to elliptic curves (ECs), as is currently known. EC cryptosystems offer efficiency and security advantages over these systems. Until now, there hasn't been a more effective general attack for ECs over prime fields with a subgroup of huge prime order than the exponentially fast Pollard's rho attack. Because of this security aspect, EC systems require a much smaller key size to offer the same level of security as Diffie Hellman and RSA. Moreover, the efficiency advantage makes them ideal for resource-constraint devices like smart cards and web servers where public key cryptography is a bottleneck. As a result, many organizations have encouraged the use of ECs by proposing sets of suggested ECs and algorithms on top of them, including the National Institute of Standards and Technology (NIST), the National Security Agency (NSA), and l'Agence Nationale de la SecuritΓ© des Systemes d'Information (ANSSI). In this thesis, we evaluate how the parameters of EC over the binary extension field (BEF) affect the security features of cryptographic techniques. The objective is to enhance the parameters of EC over a Galois field (GF) and investigate how this will increase the security of the cryptosystems. Moreover, we employed both affine and projective coordinates (PC) of EC in this thesis and evaluated their strength in encryption schemes. Accordingly, the BEF is the most useful algebraic structure, with extensive cryptography and computer science. Application of the characteristics of 𝐺𝐹(2) is its soothing implementation in hardware that appeals to researchers to exploit it in cryptography. Reducing costs and enhancing performance are the primary features of the finite fields applications in cryptology. In this thesis, we have tested the impact of the BEF on the security feature of cryptographic schemes. One of the aims of this study is to improve the arithmetic on the BEF by computations and observe the positive effect of the result on the security of different cryptosystems.The thesis comprises six chapters. The first chapter of this thesis briefly discusses the fundamentals of basic definitions of cryptography, algebraic structures, and ECC. These definitions and properties are then utilized in the other chapters, where various EC-based cryptographic schemes are discussed. Chapter 2 presents a novel methodology diverging from using the Mordell elliptic curve (MEC) over the prime field. Instead, we employ the EC over the BEF to acquire the S-boxes, pivotal nonlinear elements of the block ciphers. This method capitalizes on both the coordinates of MEC and the operations of BEF, yielding a greater quantity of S-boxes with optimized nonlinearity (NL), thus strengthening the security of cryptosystems. Furthermore, we exploit the properties of prime numbers and inverse functions under BEF to introduce complexity. Additionally, we subject the proposed S-boxes to rigorous testing against prominent algebraic and statistical attacks to evaluate their robustness. EC cryptography offers an efficient, secure, and lightweight approach to implementing computer cryptographic protocols. Its wide-ranging applications, such as secure communications, digital signatures, and key agreement protocols, underscore its importance in contemporary computing. Drawing inspiration from this tendency, in Chapter 3, we present two techniques for image encryption based on ECs over a BEF. This strategy decreases computational overhead using EC over BEF instead of large primes. It allows for representing large numbers in a compact format, which is advantageous in scenarios requiring efficient data storage and transmission. Our first proposed scheme comprises three primary steps. Initially, we employ points from an EC over a BEF and a piecewise function to obfuscate the plaintext image. Subsequently, to introduce a high degree of confusion in the plaintext, we construct a substitution box (S-box) based on the EC and operations of the BEF with an order of 256, which is then utilized to permute the pixels of the masked image. Finally, we generate pseudorandom numbers (PRNs) using EC coordinates and BEF properties to introduce diffusion in the image, creating a cipher image. Second, we combine the principles of ECC with linear fractional transformation (LFT) to address the intricate task of encrypting images. In this research paper, we have innovatively tackled this challenge by devising a novel method for generating S-boxes and performing image encryption using the ECC and GF framework. Initially, we generate the coordinates of the MEC defined over the 𝐺𝐹(𝑝𝑛) where 𝑝 is prime and 𝑛 β‰₯ 1. Further, modular reduction mapping is applied to transform the coordinates into the desired range and further apply LFT. The culmination of these sequential processes leads to the generation of unique 8 Γ— 8 S-boxes, which exhibit exceptional statistical characteristics. These S-boxes are then employed to introduce significant alterations to the original image, simultaneously producing the permutation of pixels within the concealed image. Furthermore, instead of generating PRNs, the proposed S-boxes are utilized in the confusion and diffusion phase to enhance the security of the image. This complex procedure plays a pivotal role in improving the safety and complexity of the ciphered image, firming its reputation as a reliable and resilient solution for image encryption. Extensive computational experiments have demonstrated the efficiency of our cryptosystem in defending against linear, differential, and statistical attacks, outperforming existing cryptographic systems. Chapter 4 presents a technique based on PCs of EC over the finite commutative ring with a characteristic 𝑝𝑛, where 𝑝 = 2 and 𝑛 = 8. By leveraging LFT, we expanded the theoretical foundations and instigated a new approach towards developing a comprehensive algorithm for constructing S-boxes. The advantages of the PCs of EC modulo 𝑝𝑛, where 𝑝 is prime and 𝑛 β‰₯ 1, empower us to attain many S-boxes. Additionally, we employ specific conversion mappings from 𝑍2𝑛 to 𝐺𝐹(2𝑛), a manipulation that enables the achievement of our intended outcome. Furthermore, to uphold the inherent algebraic operations and structural integrity of the resulting PC of EC following the conversion mappings, we apply an automorphic transformation to each coordinate of EC. Ultimately, as we strive to achieve image diffusion and acquire a cipher image, we leverage PRNs generated by utilizing the EC over the integers modulo. Through comprehensive computational experiments, we have shown that our innovative cryptosystem has impressive resilience against linear, differential, and statistical attacks, outperforming existing cryptographic systems. Chapter 5 introduced a method for creating a robust cryptosystem tailored to encrypt digital audio. Initially, the system employs an EC over a finite field to distort the pixel positions of the digital audio, thus reducing the inter-correlation between pixels in the original audio and enhancing resistance to statistical attacks. An EC over a BEF generates various S-boxes to introduce confusion in the data. The proposed design incorporates a unique curve that relies on efficient EC arithmetic operations within the diffusion module. This results in high-quality PRNs and optimal diffusion in encrypted audio files with reduced processing overhead. This algorithm is capable of encrypting audio files of diverse sizes and types. Furthermore, empirical results demonstrate the effectiveness of this method in safeguarding different kinds of audio recordings, showing increased resilience against statistical and differential attacks. The final chapter is devoted to the conclusion and several recommendations for future works
URI: http://hdl.handle.net/123456789/30214
Appears in Collections:Ph.D

Files in This Item:
File Description SizeFormat 
MAT 2030.pdfMAT 20309.16 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.