Papers by Elisavet Konstantinou
Journal of Mathematical Cryptology
The majority of methods for constructing pairing-friendly elliptic curves are based on representi... more The majority of methods for constructing pairing-friendly elliptic curves are based on representing the curve parameters as polynomial families. There are three such types, namely complete, complete with variable discriminant and sparse families. In this paper, we present a method for constructing sparse families and produce examples of this type that have not previously appeared in the literature, for various embedding degrees. We provide numerical examples obtained by these sparse families, considering for the first time the effect of the recent progress on the tower number field sieve (TNFS) method for solving the discrete logarithm problem (DLP) in finite field extensions of composite degree.
Theoretical Computer Science
Recently there has been a significant progress on the tower number field sieve (TNFS) method, red... more Recently there has been a significant progress on the tower number field sieve (TNFS) method, reducing the complexity of the discrete logarithm problem (DLP) in finite field extensions of composite degree. These new variants of the TNFS attacks have a major impact on pairing-based cryptography and particularly on the selection of the underlying elliptic curve groups and extension fields. In this paper we revise the criteria for selecting pairing-friendly elliptic curves considering these new TNFS attacks in finite extensions of composite embedding degree. Additionally we update the criteria for finite extensions of prime degree in order to meet today's security requirements.
Journal of Cryptology, 2010
We consider the generation of prime-order elliptic curves (ECs) over a prime field F p using the ... more We consider the generation of prime-order elliptic curves (ECs) over a prime field F p using the Complex Multiplication (CM) method. A crucial step of this method is to compute the roots of a special type of class field polynomials with the most commonly used being the Hilbert and Weber ones. These polynomials are uniquely determined by the CM discriminant D. In this paper, we consider a variant of the CM method for constructing elliptic curves (ECs) of prime order using Weber polynomials. In attempting to construct prime-order ECs using Weber polynomials, two difficulties arise (in addition to the necessary transformations of the roots of such polynomials to those of their Hilbert counterparts). The first one is that the requirement of prime order necessitates that D ≡ 3 (mod 8), which gives Weber polynomials with degree * This work was partially supported by the IST Programme of EU under contracts no. IST-2001-33116 (FLAGS), and by the Action IRAKLITOS (Fellowships for Research in the University of Patras) with matching funds from ESF (European Social Fund) and the Greek Ministry of Education.
Eprint Arxiv Math 0610372, Oct 1, 2006
We compute the minimal polynomials of the Ramanujan values tn, where n ≡ 11 mod 24, using Shimura... more We compute the minimal polynomials of the Ramanujan values tn, where n ≡ 11 mod 24, using Shimura reciprocity law. These polynomials can be used for defining the Hilbert class field of the imaginary quadratic field Q(√ −n), and have much smaller coefficients than the Hilbert polynomials.
Journal of Network and Computer Applications, 2011
The special nature and the constraints posed by wireless ad hoc networks make the establishment o... more The special nature and the constraints posed by wireless ad hoc networks make the establishment of a group key among all nodes a difficult and challenging task. Therefore, the execution of a group key agreement protocol which involves all the nodes in the network must be very carefully selected having in mind both the computation and communication efficiency. In this
2008 Third International Conference on Availability Reliability and Security, Mar 4, 2008
Wireless sensor networks are expected to make a significant contribution in the healthcare sector... more Wireless sensor networks are expected to make a significant contribution in the healthcare sector by enabling continuous patient monitoring. Since medical services and the associated to them information are considered particularly sensitive, the employment of wireless sensors in medical environments poses many security issues and challenges. However, security services and the underlying key management mechanisms cannot be seen separately from the efficiency and scalability requirements. Network clustering used in both routing and group key management mechanisms can improve the efficiency and scalability and therefore can also be envisioned in medical environments. This paper introduces a general framework for cluster-based wireless sensor medical environments on the top of which efficient security mechanisms can rely. We describe two different scenarios for infrastructure and infrastructureless application environments, covering this way a wide area of medical applications (in-hospital and medical emergencies). We also examine the existing group-key management schemes for cluster-based wireless networks and discuss which protocols fit best for each proposed scenario.
The establishment of a public key infrastructure (PKI) in mobile ad hoc networks (MANETs) is cons... more The establishment of a public key infrastructure (PKI) in mobile ad hoc networks (MANETs) is considered a difficult task because of the intrinsic characteristics of these networks. The absence of centralized services and the possible network partitions make traditional security solutions not straightforwardly applicable in MANETs. In this paper, we propose a public key management scheme based on a binary
Proceedings of the 2nd International Conference on PErvsive Technologies Related to Assistive Environments - PETRA '09, 2009
A model of quantum information processing is proposed for applications in health-care and assisti... more A model of quantum information processing is proposed for applications in health-care and assistive environments. It uses implanted nano-chips which could incorporate quantum computing technology and make use of the advantages of high computing and large memory capacity of a quantum system to the data storage procedure of a medical sensor. Quantum information and its storage has not yet been
Lecture Notes in Computer Science, 2003
We present a variant of the complex multiplication method that generates elliptic curves of crypt... more We present a variant of the complex multiplication method that generates elliptic curves of cryptographically strong order. Our variant is based on the computation of Weber polynomials that require significantly less time and space resources than their Hilbert counterparts. We investigate the time efficiency and precision requirements for generating off-line Weber polynomials and its comparison to another variant based on the off-line generation of Hilbert polynomials. We also investigate the efficiency of our variant when the computation of Weber polynomials should be made on-line due to limitations in resources (e.g., hardware devices of limited space). We present trade-offs that could be useful to potential implementors of elliptic curve cryptosystems on resource-limited hardware devices.
Lecture Notes in Computer Science, 2005
Based on our experience in designing, building and maintaining an information system for supporti... more Based on our experience in designing, building and maintaining an information system for supporting a large scale electronic lottery, we present in this paper a unified approach to the design and implementation of electronic lotteries with the focus on pragmatic trust establishment. This approach follows closely the methodologies commonly employed in the development of general information systems. However, central to the proposed approach is the decomposition of a security critical system into layers containing basic trust components so as to facilitate the management of trust, first along the layers, and then as we move from layer to layer. We believe that such a structured approach, based on layers and trust components, can help designers of security critical applications produce demonstrably robust and verifiable systems that people will not hesitate to use.
Lecture Notes in Computer Science, 2013
2008 Third International Conference on Availability, Reliability and Security, 2008
The establishment of a group key in wireless ad hoc networks is considered a difficult task from ... more The establishment of a group key in wireless ad hoc networks is considered a difficult task from both an algorithmic and computational point of view. The reason is the special nature and the constraints posed by these networks. In this paper, we present an efficient group key agreement protocol which is particularly suitable for energy constrained, dynamically evolving wireless ad hoc networks. The topology of the network is reflected in a structure composed by small clusters. This clustering allows the synchronous execution of efficient tripartite key agreement protocols based on pairings. The required computations are simple for the devices to implement, the size of the exchanged messages is minimum and the storage memory required in every node is very small. The proposed protocol also avoids the usage of a TTP or a central authority and achieves a good energy balance. Finally, we compare the communication/computation complexity of our protocol with previously known protocols and show that it compares favourably with them.
Journal of Network and Computer Applications, 2011
The special nature and the constraints posed by wireless ad hoc networks make the establishment o... more The special nature and the constraints posed by wireless ad hoc networks make the establishment of a group key among all nodes a difficult and challenging task. Therefore, the execution of a group key agreement protocol which involves all the nodes in the network must be very carefully selected having in mind both the computation and communication efficiency. In this
Journal of Network and Computer Applications, 2010
... Via: SIP/2.0/UDP 195.251.161.144:5060; branch=h2zbG4b47Kb43. Max-Forwards: 60. From: Smith si... more ... Via: SIP/2.0/UDP 195.251.161.144:5060; branch=h2zbG4b47Kb43. Max-Forwards: 60. From: Smith sip:smith@minitrue.org ;tag=2exfdf76sl. ... INVITE sip:obrien@miniluv.org SIP/2.0. Via: SIP/2.0/UDP 195.251.161.144:5060; branch=bK7z9hb43G44. Max-Forwards: 60. ...
We present a variant of the complex multiplication method that generates elliptic curves of crypt... more We present a variant of the complex multiplication method that generates elliptic curves of cryptographically strong order. Our variant is based on the computation of Weber polynomials that require significantly less time and space resources than their Hilbert counterparts. We investigate the time efficiency and precision requirements for generating off-line Weber polynomials and its comparison to another variant based on the off-line generation of Hilbert polynomials. We also investigate the efficiency of our variant when the computation of Weber polynomials should be made on-line due to limitations in resources (e.g., hardware devices of limited space). We present trade-offs that could be useful to potential implementors of elliptic curve cryptosystems on resource-limited hardware devices.
Based on our experience in designing, building and maintaining an information system for supporti... more Based on our experience in designing, building and maintaining an information system for supporting a large scale electronic lottery, we present in this paper a unified approach to the design and implementation of electronic lotteries with the focus on pragmatic trust establishment. This approach follows closely the methodologies commonly employed in the development of general information systems. However, central to the proposed approach is the decomposition of a security critical system into layers containing basic trust components so as to facilitate the management of trust, first along the layers, and then as we move from layer to layer. We believe that such a structured approach, based on layers and trust components, can help designers of security critical applications produce demonstrably robust and verifiable systems that people will not hesitate to use.
Journal of Network and Computer Applications, 2011
The special nature and the constraints posed by wireless ad hoc networks make the establishment o... more The special nature and the constraints posed by wireless ad hoc networks make the establishment of a group key among all nodes a difficult and challenging task. Therefore, the execution of a group key agreement protocol which involves all the nodes in the network must be very carefully selected having in mind both the computation and communication efficiency. In this
COMPUTERS SECURITY, 2011
The scope of this paper is to review and evaluate all constant round Group Key Agreement (GKA) pr... more The scope of this paper is to review and evaluate all constant round Group Key Agreement (GKA) protocols proposed so far in the literature. We have gathered all GKA protocols that require 1,2,3,4 and 5 rounds and examined their efficiency. In particular, we calculated each protocol's computation and communication complexity and using proper assessments we compared their total energy cost. The evaluation of all protocols, interesting on its own, can also serve as a reference point for future works and contribute to the establishment of new, more efficient constant round protocols.
Computation, Cryptography, and Network Security, 2015
Finite Fields and Their Applications, 2012
Uploads
Papers by Elisavet Konstantinou