Paper published in a book (Scientific congresses, symposiums and conference proceedings)
Fast and Flexible Elliptic Curve Cryptography for Dining Cryptographers Networks
Dupont, Elona; Franck, Christian; Groszschädl, Johann
2020In Bouzefrane, Samia; Laurent, Maryline; Boumerdassi, Selma et al. (Eds.) Mobile, Secure, and Programmable Networking, 6th International Conference, MSPN 2020, Paris, France, October 28–29, 2020, Revised Selected Papers
Peer reviewed
 

Files


Full Text
MSPN2020.pdf
Author postprint (930.09 kB)
Request a copy

All documents in ORBilu are protected by a user license.

Send to



Details



Keywords :
Dining Cryptographers Network; Elliptic Curve Cryptography; Pedersen Commitment; Zero Knowledge Proof; EdDSA Signature Algorithm; ECDH Key Exchange
Abstract :
[en] A Dining Cryptographers network (DCnet for short) allows anonymous communication with sender and receiver untraceability even if an adversary has unlimited access to the connection metadata of the network. Originally introduced by David Chaum in the 1980s, DCnets were for a long time considered not practical for real-world applications because of the tremendous communication and computation overhead they introduce. However, technological innovations such as 5G networks and extremely powerful 64-bit processors make a good case to reassess the practicality of DCnets. In addition, recent advances in elliptic-curve based commitment schemes and Zero-Knowledge Proofs (ZKPs) provide a great opportunity to reduce the computational cost of modern DCnets that are able to detect malicious behavior of communicating parties. In this paper we introduce X64ECC, a self-contained library for Elliptic Curve Cryptography (ECC) developed from scratch to support all the public-key operations needed by modern DCnets: key exchange, digital signatures, Pedersen commitments, and ZKPs. X64ECC is written in C and uses compiler intrinsics to speed up performance-critical arithmetic operations. It is highly scalable and works with Montgomery curves and twisted Edwards curves of different cryptographic strength. Despite its high scalability and portability, X64ECC is able to compute a fixed-base scalar multiplication on a twisted Edwards curve over a 255-bit prime field in about 145,000 clock cycles on a modern Intel X64 processor. All cryptosystems can be adapted on-the-fly (i.e. without recompilation) to implement DCnets with arbitrary message sizes, and tradeoffs between the cryptographic strength and throughput of a DCnet are possible.
Disciplines :
Computer science
Author, co-author :
Dupont, Elona ;  University of Luxembourg > Faculty of Science, Technology and Medicine (FSTM) > CVI2
Franck, Christian ;  University of Luxembourg > Faculty of Science, Technology and Medicine (FSTM) > Department of Computer Science (DCS)
Groszschädl, Johann ;  University of Luxembourg > Faculty of Science, Technology and Medicine (FSTM) > Department of Computer Science (DCS)
External co-authors :
no
Language :
English
Title :
Fast and Flexible Elliptic Curve Cryptography for Dining Cryptographers Networks
Publication date :
October 2020
Event name :
6th International Conference on Mobile, Secure, and Programmable Networking (MSPN 2020)
Event place :
Paris, France
Event date :
from 28-10-2020 to 29-10-2020
Audience :
International
Main work title :
Mobile, Secure, and Programmable Networking, 6th International Conference, MSPN 2020, Paris, France, October 28–29, 2020, Revised Selected Papers
Editor :
Bouzefrane, Samia
Laurent, Maryline
Boumerdassi, Selma
Eric, Renault
Publisher :
Springer Verlag
ISBN/EAN :
978-3-030-67549-3
Collection name :
Lecture Notes in Computer Science, volume 12605
Pages :
89-109
Peer reviewed :
Peer reviewed
Focus Area :
Security, Reliability and Trust
Funders :
NGI Zero PET Fund
Available on ORBilu :
since 27 February 2021

Statistics


Number of views
170 (21 by Unilu)
Number of downloads
0 (0 by Unilu)

Scopus citations®
 
2
Scopus citations®
without self-citations
2
OpenCitations
 
0

Bibliography


Similar publications



Contact ORBilu