Skip to main content

\(EW_{256357}\): A New Secure NIST P-256 Compatible Elliptic Curve for VoIP Applications’ Security

  • Conference paper
  • First Online:
Security and Privacy in Communication Networks (SecureComm 2020)

Abstract

Selection of a proper elliptic curve is the most important aspect of Elliptic Curve Cryptography (ECC). Security of ECC is based on the Elliptic Curve Discrete Logarithm Problem which is believed to be unsolvable. Some of the well-known elliptic curve standards are NIST FIPS 186-2, Brainpool, and ANSI X9.62. Among these, NIST-recommended curves are a popular choice for industrial applications, in particular, for Internet security as a part of TLS/SSL, and even in real-time media encryption which uses Voice over IP (VoIP) technology. Specifically, NIST P-256 curve is widely used in these applications. Some NIST curves have disadvantages related to security issues, and therefore it is important to search for secure alternatives. In our work, we propose a new secure short Weierstrass curve \(EW_{256357}\) at the 128-bit security level and compare it with the NIST P-256 curve. Our proposed curve is compatible with NIST P-256 curve but features better security. Based on the performance analysis of related curves in our previous and present works in terms of delay and jitter, we say that our proposed curve is suitable for the real-time media encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Digital Signature Standard (DSS). Federal Information Processing Standards Publication 186–4. https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.186-4.pdf

  2. ECC Brainpool. ECC Brainpool Standard Curves and Curve Generation. https://www.teletrust.de/fileadmin/files/oid/oid_ECC-Brainpool-Standard-curves-V1.pdf

  3. IEEE 1363–2000: Standard specifications for public key cryptography. https://standards.ieee.org/standard/1363-2000.html

  4. ITU-T, Series G: Transmission Systems and Media, Digital Systems and Networks. https://www.itu.int/rec/T-REC-G.114-200305-I

  5. Report and Recommendations of the Visiting Committee on Advanced Technology of the National Institute of Standards and Technology. https://www.nist.gov/sites/default/files/documents/2017/05/09/VCAT-Report-on-NIST-Cryptographic-Standards-and-Guidelines-Process.pdf

  6. Rabin, M.O.: Probabilistic algorithm for testing primality. J. Number Theory 12, 128–138 (1980)

    Article  MathSciNet  Google Scholar 

  7. Lynn, B.: Elliptic Curves - The MOV attack. https://crypto.stanford.edu/pbc/notes/elliptic/movattack.html

  8. Hales, C.: The NSA Back Door to NIST. Not. AMS 61(2), 190–192

    Google Scholar 

  9. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004). https://doi.org/10.1007/b97644

    Book  MATH  Google Scholar 

  10. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_14

    Chapter  Google Scholar 

  11. Bernstein, D.J., Lange, T.: Failures in NIST’s ECC standards. https://cr.yp.to/newelliptic/nistecc-20160106.pdf

  12. Bernstein, D.J., Lange, T.: SafeCurves: choosing safe curves for elliptic-curve cryptography. https://safecurves.cr.yp.to. Accessed 20 June 2020

  13. Bernstein, D.J., Lange, T.: Security dangers of the NIST curves. https://cr.yp.to/talks/2013.05.31/slides-dan+tanja-20130531-4x3.pdf

  14. Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM Conference on Computer and Communications Security

    Google Scholar 

  15. Biehl, I., Meyer, B., Muller, V.: Differential fault attacks on elliptic curve cryptosystems. In: Annual International Cryptology Conference, pp. 131–146 (2000)

    Google Scholar 

  16. Faugère, J.-C., Perret, L., Petit, C., Renault, G.: Improving the complexity of index calculus algorithms in elliptic curves over binary fields. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 27–44. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_4

    Chapter  MATH  Google Scholar 

  17. Bos, J.W., Costello, C., Longa, P., Naehrig, M.: Specification of curve selection and supported curve parameters in MSR ECCLib. https://www.researchgate.net/publication/281897794_Specification_of_Curve_Selection_and_Supported_Curve_Parameters_in_MSR_ECCLib

  18. Bos, J.W., Costello, C., Longa, P., Naehrig, M.: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptographic Eng. 6(4), 259–286 (2016)

    Article  Google Scholar 

  19. Bos, J.W., Halderman, J.A., Heninger, N., Moore, J., Naehrig, M., Wustrow, E.: Elliptic curve cryptography in practice. https://eprint.iacr.org/2013/734.pdf

  20. Caswell, M.: OpenSSL Wins the Levchin Prize. https://www.openssl.org/blog/blog/2018/01/10/levchin/

  21. Hamburg, M.: Ed448-Goldilocks, a new elliptic curve. Cryptology ePrint Archive, Report 2015/625 (2015)

    Google Scholar 

  22. Lochter, M., Wiemers, A.: Twist Insecurity, International Association for Cryptologic Research. https://pdfs.semanticscholar.org/3428/3663d6d5bfa60c6dfeafadbf50d69e9b9b40.pdf

  23. Scott, M.: Backdoors in NIST elliptic curves. https://www.miracl.com/press/backdoors-in-nist-elliptic-curves

  24. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  25. Perlroth, N.: The New York Times, Government announces steps to restore confidence on encryption standards. http://bits.blogs.nytimes.com/2013/09/10/government-announces-steps-to-restore-confidence-on-encryption-standards

  26. Sen, N., Dantu, R., Jagannath, V., Thompson, M.: Performance Analysis of Elliptic Curves for Real-time Video Encryption, pp. 64–71. National Cyber Summit, USA (2018)

    Google Scholar 

  27. Schoof, R.: Counting points on elliptic curves over finite fields. J. Theory Numbers Bordeaux 7, 219–254 (1995)

    Article  MathSciNet  Google Scholar 

  28. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  29. Shoup, V.: A Proposal for an ISO Standard for Public Key Encryption. https://www.shoup.net/papers/iso-2_1.pdf. Accessed 15 July 2019

Download references

Acknowledgement

This research is based upon work supported by the National Science Foundation under awards 1241768 and 1637291.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nilanjan Sen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sen, N., Dantu, R., Morozov, K. (2020). \(EW_{256357}\): A New Secure NIST P-256 Compatible Elliptic Curve for VoIP Applications’ Security. In: Park, N., Sun, K., Foresti, S., Butler, K., Saxena, N. (eds) Security and Privacy in Communication Networks. SecureComm 2020. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 336. Springer, Cham. https://doi.org/10.1007/978-3-030-63095-9_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-63095-9_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-63094-2

  • Online ISBN: 978-3-030-63095-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics