To see the other types of publications on this topic, follow the link: Double Elliptic Curve Cryptography.

Journal articles on the topic 'Double Elliptic Curve Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Double Elliptic Curve Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Maimuţ, Diana, and Alexandru Cristian Matei. "Speeding-Up Elliptic Curve Cryptography Algorithms." Mathematics 10, no. 19 (2022): 3676. http://dx.doi.org/10.3390/math10193676.

Full text
Abstract:
In recent decades there has been an increasing interest in Elliptic curve cryptography (ECC) and, especially, the Elliptic Curve Digital Signature Algorithm (ECDSA) in practice. The rather recent developments of emergent technologies, such as blockchain and the Internet of Things (IoT), have motivated researchers and developers to construct new cryptographic hardware accelerators for ECDSA. Different types of optimizations (either platform dependent or algorithmic) were presented in the literature. In this context, we turn our attention to ECC and propose a new method for generating ECDSA modu
APA, Harvard, Vancouver, ISO, and other styles
2

Marin, Leandro, Antonio Jara, and Antonio Skarmeta. "Multiplication and Squaring with Shifting Primes on OpenRISC Processors with Hardware Multiplier." JUCS - Journal of Universal Computer Science 19, no. (16) (2013): 2368–84. https://doi.org/10.3217/jucs-019-16-2368.

Full text
Abstract:
Cryptographic primitives are the key component in the security protocols to support the authentication, key management and secure communication establishment. For that reason, this work presents the optimization of the Elliptic Curve Cryptography through the usage of Shifting Primes for constrained devices. Specifically, this presents the optimization for the chipsets JN51XX from NXP/Jennic, which are based on OpenRISC architecture and offer a class-2 constrained device. In details, Shifting Primes features have allowed to optimize the multiplication and squaring through a double accumulator a
APA, Harvard, Vancouver, ISO, and other styles
3

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator
APA, Harvard, Vancouver, ISO, and other styles
4

Vinay, S. Iyengar. "A Novel Approach for Cryptography Technique on Perturbed Data for Distributed Environment." International Journal on Cryptography and Information Security (IJCIS) 2, no. 3 (2019): 57–66. https://doi.org/10.5281/zenodo.3401274.

Full text
Abstract:
Efficient and secure public-key cryptosystems are essential in today’s age of rapidly growing Internet communications. Elliptic curve scalar multiplication in particular, which refers to the operation of multiplying a large integer by a point on an elliptic curve, is crucial for both data encryption technology as well as testing the security of cryptographic systems. The purpose of this project was to design and implement an elliptic curve scalar multiplication algorithm 10% faster than one of the best algorithms currently used: the binary double-add algorithm. The algorithm designed was
APA, Harvard, Vancouver, ISO, and other styles
5

Sharma, P. L., Kritika Gupta, Nikhlesh Kumar Badoga, Ashima, and Himanshu Monga. "Authenticated Public Key Encryption Scheme using Elliptic Curve Cryptography." International Journal of UbiComp 13, no. 2 (2022): 19–31. http://dx.doi.org/10.5121/iju.2022.13202.

Full text
Abstract:
Secure transformation of data is of prime importance in today’s world. In the present paper, we propose a double fold authenticated public key encryption scheme which helps us in securely sending the confidential data between sender and receiver. This scheme makes the encrypted data more secure against various cryptographic attacks
APA, Harvard, Vancouver, ISO, and other styles
6

P., L. Sharma, Gupta Kritika, Kumar Badoga Nikhlesh, Ashima, and Monga Himanshu. "AUTHENTICATED PUBLIC KEY ENCRYPTION SCHEME USING ELLIPTIC CURVE CRYPTOGRAPHY." International Journal of Ubiquitous Computing (IJU 13, no. 1/2 (2022): 13. https://doi.org/10.5281/zenodo.6583465.

Full text
Abstract:
Secure transformation of data is of prime importance in today’s world. In the present paper, we propose a double fold authenticated public key encryption scheme which helps us in securely sending the confidential data between sender and receiver. This scheme makes the encrypted data more secure against various cryptographic attacks
APA, Harvard, Vancouver, ISO, and other styles
7

Vinay, S. Iyengar. "Novel Elliptic Curve Scalar Multiplication Algorithms for Faster and Safer Public-Key Cryptosystems." International Journal on Cryptography and Information Security (IJCIS) 2, no. 3 (2019): 57–66. https://doi.org/10.5281/zenodo.3549467.

Full text
Abstract:
Efficient and secure public-key cryptosystems are essential in today’s age of rapidly growing Internet communications. Elliptic curve scalar multiplication in particular, which refers to the operation of multiplying a large integer by a point on an elliptic curve, is crucial for both data encryption technology as well as testing the security of cryptographic systems. The purpose of this project was to design and implement an elliptic curve scalar multiplication algorithm 10% faster than one of the best algorithms currently used: the binary double-add algorithm. The algorithm designed was
APA, Harvard, Vancouver, ISO, and other styles
8

Muslim, Norliana, and Mohamad Rushdan Md. Said. "Constructing Scalar Multiplication via Elliptic Net of Rank Two." International Journal of Engineering & Technology 7, no. 4.34 (2018): 403. http://dx.doi.org/10.14419/ijet.v7i4.34.26884.

Full text
Abstract:
Elliptic nets are a powerful method for computing cryptographic pairings. The theory of rank one nets relies on the sequences of elliptic divisibility, sets of division polynomials, arithmetic upon Weierstrass curves, as well as double and double-add properties. However, the usage of rank two elliptic nets for computing scalar multiplications in Koblitz curves have yet to be reported. Hence, this study entailed investigations into the generation of point additions and duplication of elliptic net scalar multiplications from two given points on the Koblitz curve. Evidently, the new net had restr
APA, Harvard, Vancouver, ISO, and other styles
9

Dimitrov, Vassil, Laurent Imbert, and Pradeep K. Mishra. "The double-base number system and its application to elliptic curve cryptography." Mathematics of Computation 77, no. 262 (2007): 1075–105. http://dx.doi.org/10.1090/s0025-5718-07-02048-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Malik, Anju, Mayank Aggarwal, Bharti Sharma, Akansha Singh, and Krishna Kant Singh. "Optimal Elliptic Curve Cryptography-Based Effective Approach for Secure Data Storage in Clouds." International Journal of Knowledge and Systems Science 11, no. 4 (2020): 65–81. http://dx.doi.org/10.4018/ijkss.2020100105.

Full text
Abstract:
With the rapid development of cloud advancement, a data security challenge has emerged. In this paper, a technique based on elliptical cryptography and cuckoo search algorithm is proposed. With this technique, data owners securely store their data files in the cloud server. Initially the user sends a file storage request to store a file in a cloud server provider (CSP). The input file is checked whether it is sensitive or non-sensitive by the user. If the file is sensitive, then it would be split and stored in different virtual machines (VMs), and if the file is non-sensitive, then it would be
APA, Harvard, Vancouver, ISO, and other styles
11

Hashim, Hasan, Ahmad Reda Alzighaibi, Amaal Farag Elessawy, Ibrahim Gad, Hatem Abdul-Kader, and Asmaa Elsaid. "Securing Financial Transactions with a Robust Algorithm: Preventing Double-Spending Attacks." Computers 12, no. 9 (2023): 171. http://dx.doi.org/10.3390/computers12090171.

Full text
Abstract:
A zero-confirmation transaction is a transaction that has not yet been confirmed on the blockchain and is not yet part of the blockchain. The network propagates zero-confirmation transactions quickly, but they are not secured against double-spending attacks. In this study, the proposed method is used to secure zero-confirmation transactions by using the security hashing algorithm 512 in elliptic curve cryptography (ECDSA) instead of the security hashing algorithm 256. This is to generate a cryptographic identity to secure the transactions in zero-confirmation transactions instead of security h
APA, Harvard, Vancouver, ISO, and other styles
12

Azarderakhsh, Reza, and Arash Reyhani-Masoleh. "Parallel and High-Speed Computations of Elliptic Curve Cryptography Using Hybrid-Double Multipliers." IEEE Transactions on Parallel and Distributed Systems 26, no. 6 (2015): 1668–77. http://dx.doi.org/10.1109/tpds.2014.2323062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Rashid, Muhammad, Mohammad Mazyad Hazzazi, Sikandar Zulqarnain Khan, Adel R. Alharbi, Asher Sajid, and Amer Aljaedi. "A Novel Low-Area Point Multiplication Architecture for Elliptic-Curve Cryptography." Electronics 10, no. 21 (2021): 2698. http://dx.doi.org/10.3390/electronics10212698.

Full text
Abstract:
This paper presents a Point Multiplication (PM) architecture of Elliptic-Curve Cryptography (ECC) over GF(2163) with a focus on the optimization of hardware resources and latency at the same time. The hardware resources are reduced with the use of a bit-serial (traditional schoolbook) multiplication method. Similarly, the latency is optimized with the reduction in a critical path using pipeline registers. To cope with the pipelining, we propose to reschedule point addition and double instructions, required for the computation of a PM operation in ECC. Subsequently, the proposed architecture ov
APA, Harvard, Vancouver, ISO, and other styles
14

Wuttidittachotti, Pongpisit, and Pornsak Preelakha. "An asymmetric encryption method for 3D mesh model using elgamal with elliptic curve cryptography." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 2 (2022): 959–69. https://doi.org/10.11591/ijeecs.v27.i2.pp959-969.

Full text
Abstract:
The 3D mesh (Polygon mesh) model has been widely used in multiple computer technology fields such as computer graphic design and modern 3D animation. 3D mesh repositories were created to support the contribution of many 3D artist-designers and have become an important data source. This research is aimed at introducing asymmetric encryption for a 3D mesh model to improve encryption using elgamal elliptic curve cryptography with Fischer-Yates shuffling. The researchers evaluated the performance of the proposed model using Entropy, mean squared error (MSE), and peak signal noise ratio (PSNR) as e
APA, Harvard, Vancouver, ISO, and other styles
15

Wuttidittachotti, Pongpisit, and Pornsak Preelakha. "An asymmetric encryption method for 3D mesh model using elgamal with elliptic curve cryptography." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 2 (2022): 959. http://dx.doi.org/10.11591/ijeecs.v27.i2.pp959-969.

Full text
Abstract:
The 3D mesh <span lang="EN-US">(Polygon mesh) model has been widely used in multiple computer technology fields such as computer graphic design and modern 3D animation. 3D mesh repositories were created to support the contribution of many 3D artist-designers and have become an important data source. This research is aimed at introducing asymmetric encryption for a 3D mesh model to improve encryption using elgamal elliptic curve cryptography with Fischer-Yates shuffling. The researchers evaluated the performance of the proposed model using Entropy, mean squared error (MSE), and peak signa
APA, Harvard, Vancouver, ISO, and other styles
16

Dr. Pasumponpandian. "Development of Secure Cloud Based Storage Using the Elgamal Hyper Elliptic Curve Cryptography with Fuzzy Logic Based Integer Selection." Journal of Soft Computing Paradigm 2, no. 1 (2020): 24–35. http://dx.doi.org/10.36548/jscp.2020.1.003.

Full text
Abstract:
The technological advancements in the field of the information and communication technology led to the development of more promising cloud paradigm that allows online provision of services such as platform, software and infrastructure. The infrastructure services provided by the cloud allows the user data to be stored and accessed ubiquitously unlike the arrays that are available on the premises. However the security of the data that are being stored in the internet are still under research. This remains as major inhibitor for the adoption of cloud service in spite of its reliability, elastici
APA, Harvard, Vancouver, ISO, and other styles
17

Dong, Jiankuo, Fangyu Zheng, Wuqiong Pan, Jingqiang Lin, Jiwu Jing, and Yuan Zhao. "Utilizing the Double-Precision Floating-Point Computing Power of GPUs for RSA Acceleration." Security and Communication Networks 2017 (2017): 1–15. http://dx.doi.org/10.1155/2017/3508786.

Full text
Abstract:
Asymmetric cryptographic algorithm (e.g., RSA and Elliptic Curve Cryptography) implementations on Graphics Processing Units (GPUs) have been researched for over a decade. The basic idea of most previous contributions is exploiting the highly parallel GPU architecture and porting the integer-based algorithms from general-purpose CPUs to GPUs, to offer high performance. However, the great potential cryptographic computing power of GPUs, especially by the more powerful floating-point instructions, has not been comprehensively investigated in fact. In this paper, we fully exploit the floating-poin
APA, Harvard, Vancouver, ISO, and other styles
18

Pohasii, Serhii, Stanislav Milevskyi, Bogdan Tomashevsky, and Natalya Voropay. "DEVELOPMENT OF THE DOUBLE-CONTOUR PROTECTION CONCEPT IN SOCIO-CYBERPHYSICAL SYSTEMS." Advanced Information Systems 6, no. 2 (2022): 57–66. http://dx.doi.org/10.20998/2522-9052.2022.2.10.

Full text
Abstract:
The rapid development of mobile Internet technologies LTE (Long-Term Evolution) not only predetermined the further development of cyber-physical systems, which are based on the synthesis of technologies of classical computer systems and LTE technologies, as well as integration with Internet-of-Things technologies. As a result, the emergence of sociocyberphysical systems predetermines further development based on this integration. The creation of mesh- and sensor networks also allows the development of smart technologies and systems based on their conglomeration. The development and creation of
APA, Harvard, Vancouver, ISO, and other styles
19

Rashid, Muhammad, Malik Imran, and Asher Sajid. "An Efficient Elliptic-Curve Point Multiplication Architecture for High-Speed Cryptographic Applications." Electronics 9, no. 12 (2020): 2126. http://dx.doi.org/10.3390/electronics9122126.

Full text
Abstract:
This work presents an efficient high-speed hardware architecture for point multiplication (PM) computation of Elliptic-curve cryptography using binary fields over GF(2163) and GF(2571). The efficiency is achieved by reducing: (1) the time required for one PM computation and (2) the total number of required clock cycles. The required computational time for one PM computation is reduced by incorporating two modular multipliers (connected in parallel), a serially connected adder after multipliers and two serially connected squarer units (one after the first multiplier and another after the adder)
APA, Harvard, Vancouver, ISO, and other styles
20

Arif, Muhammad, Omar S. Sonbul, Muhammad Rashid, Mohsin Murad, and Mohammed H. Sinky. "A Unified Point Multiplication Architecture of Weierstrass, Edward and Huff Elliptic Curves on FPGA." Applied Sciences 13, no. 7 (2023): 4194. http://dx.doi.org/10.3390/app13074194.

Full text
Abstract:
This article presents an area-aware unified hardware accelerator of Weierstrass, Edward, and Huff curves over GF(2233) for the point multiplication step in elliptic curve cryptography (ECC). The target implementation platform is a field-programmable gate array (FPGA). In order to explore the design space between processing time and various protection levels, this work employs two different point multiplication algorithms. The first is the Montgomery point multiplication algorithm for the Weierstrass and Edward curves. The second is the Double and Add algorithm for the Binary Huff curve. The ar
APA, Harvard, Vancouver, ISO, and other styles
21

Balasubramanian, Dr Kannan. "Security of the Secp256k1 Elliptic Curve used in the Bitcoin Blockchain." Indian Journal of Cryptography and Network Security 4, no. 1 (2024): 1–5. http://dx.doi.org/10.54105/ijcns.a1426.04010524.

Full text
Abstract:
The article delves into the intricate characteristics and security properties of the secp256k1 elliptic curve used for the generation of addresses in the Bitcoin blockchain. The Bitcoin blockchain is a decentralized digital ledger that records all transactions made with Bitcoin cryptocurrency. In this work, the secp256k1 elliptic curve and its parameters and the method of generating private and public keys using random numbers are described. While the private key allows for the signing of transactions to spend Bitcoin, the corresponding public key and address enable others to verify transactio
APA, Harvard, Vancouver, ISO, and other styles
22

Dr., Kannan Balasubramanian. "Security of the Secp256k1 Elliptic Curve used in the Bitcoin Blockchain." Indian Journal of Cryptography and Network Security (IJCNS) 4, no. 1 (2024): 1–5. https://doi.org/10.54105/ijcns.A1426.04010524.

Full text
Abstract:
<strong>Abstract:</strong> The article delves into the intricate characteristics and security properties of the secp256k1 elliptic curve used for the generation of addresses in the Bitcoin blockchain. The Bitcoin blockchain is a decentralized digital ledger that records all transactions made with Bitcoin cryptocurrency. In this work, the secp256k1 elliptic curve and its parameters and the method of generating private and public keys using random numbers are described. While the private key allows for the signing of transactions to spend Bitcoin, the corresponding public key and address enable
APA, Harvard, Vancouver, ISO, and other styles
23

Constantinescu, Nicolae, Ioan Daniel Hunyadi, and Oana-Adriana Ticleanu. "An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves." Applied Sciences 15, no. 13 (2025): 7492. https://doi.org/10.3390/app15137492.

Full text
Abstract:
Starting from the basic form of GN-authenticated key agreement (GN-AK), the current research proposes an improved protocol by integrating a new scalar multiplication technique based on a dual-base chain representation with bases 1/2 and 3. This representation allows the use of pointwise halving operations, significantly reducing the complexity of elliptic curve calculations. The resulting protocol maintains cryptographic security based on the elliptic curve discrete logarithm problem (ECDLP) while providing improved performance for key establishment in constrained environments.
APA, Harvard, Vancouver, ISO, and other styles
24

Huang, Ting. "Mobile, Divisible, and Safe E-Cash System." Mathematical Problems in Engineering 2021 (April 19, 2021): 1–3. http://dx.doi.org/10.1155/2021/5537965.

Full text
Abstract:
Mobile, divisible, and safe e-cash system adapts on mobile terminals for e-payment which can circulate in multiple banks. The usage of the divisible e-cash does not need pass bank, which the bank has not the bottleneck of e-business. The author’s thesis discusses on the withdrawal protocol, payment protocol, transferable protocol, deposit protocol, and update of e-cash, based on elliptic curve cryptography (ECC).The system is simple, efficient, secure, and fit for the mobile e-payment terminals in which storage, power, operand capacity, and network bandwidth supply are extraordinarily restrict
APA, Harvard, Vancouver, ISO, and other styles
25

Chowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal, and Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption." Sensors 20, no. 18 (2020): 5162. http://dx.doi.org/10.3390/s20185162.

Full text
Abstract:
The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption ti
APA, Harvard, Vancouver, ISO, and other styles
26

Jankowski, Beniamin, Kamil Szydłowski, Marcin Niemiec, and Piotr Chołda. "An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves." Electronics 14, no. 14 (2025): 2905. https://doi.org/10.3390/electronics14142905.

Full text
Abstract:
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH and Double-Ratchet protocols to enable end-to-end encryption for both text messages and binary file transfers. Key generation is supported for new users upon registration, ensuring robust cryptographic foundations from the outset. The performance of the CSIDH and SeaSign algori
APA, Harvard, Vancouver, ISO, and other styles
27

Li, Xingran, Wei Yu, and Bao Li. "Parallel and Regular Algorithm of Elliptic Curve Scalar Multiplication over Binary Fields." Security and Communication Networks 2020 (June 24, 2020): 1–10. http://dx.doi.org/10.1155/2020/4087873.

Full text
Abstract:
Accelerating scalar multiplication has always been a significant topic when people talk about the elliptic curve cryptosystem. Many approaches have been come up with to achieve this aim. An interesting perspective is that computers nowadays usually have multicore processors which could be used to do cryptographic computations in parallel style. Inspired by this idea, we present a new parallel and efficient algorithm to speed up scalar multiplication. First, we introduce a new regular halve-and-add method which is very efficient by utilizing λ projective coordinate. Then, we compare many differ
APA, Harvard, Vancouver, ISO, and other styles
28

Jafri, Atif Raza, Muhammad Najam ul Islam, Malik Imran, and Muhammad Rashid. "Towards an Optimized Architecture for Unified Binary Huff Curves." Journal of Circuits, Systems and Computers 26, no. 11 (2017): 1750178. http://dx.doi.org/10.1142/s021812661750178x.

Full text
Abstract:
Applying unified formula while computing point addition and doubling provides immunity to Elliptic Curve Cryptography (ECC) against power analysis attacks (a type of side channel attack). One of the popular techniques providing this unifiedness is the Binary Huff Curves (BHC) which got attention in 2011. In this paper we are presenting highly optimized architectures to implement point multiplication (PM) on the standard NIST curves over [Formula: see text] and [Formula: see text] using BHC. To achieve a high throughput over area ratio, first of all, we have used a simplified arithmetic and log
APA, Harvard, Vancouver, ISO, and other styles
29

Shah, Yasir A., Khalid Javeed, Shoaib Azmat, and Xiaojun Wang. "Redundant-Signed-Digit-Based High Speed Elliptic Curve Cryptographic Processor." Journal of Circuits, Systems and Computers 28, no. 05 (2019): 1950081. http://dx.doi.org/10.1142/s0218126619500816.

Full text
Abstract:
In this paper, a high speed elliptic curve cryptographic (ECC) processor for National Institute of Standards and Technology (NIST) recommended prime [Formula: see text] is proposed. The modular arithmetic components in the proposed ECC processor are highly optimized at both architectural level and circuit level. Redundant-signed-digit (RSD) arithmetic is adopted in the modular arithmetic components to avoid lengthy carry propagation delay. A high speed modular multiplier is designed based on an efficient segmentation and pipelining strategy. The clock cycle count is reduced as result of the se
APA, Harvard, Vancouver, ISO, and other styles
30

Sargunam, B., and R. Dhanasekaran. "Fault Tolerant Techniques for Finite Field Multipliers." Applied Mechanics and Materials 573 (June 2014): 209–14. http://dx.doi.org/10.4028/www.scientific.net/amm.573.209.

Full text
Abstract:
The use of finite field multipliers in the critical applications like elliptic curve cryptography needs Concurrent Error Detection (CED) and correction at architectural level to provide high reliability. This paper discusses fault tolerant technique for polynomial representation based finite field multipliers. The detection and correction are done on-line. We use a combination of Double Modular Redundancy (DMR) and Concurrent Error Detection (CED) techniques. The fault tolerant finite field multiplier is coded in VHDL and simulated using Modelsim. Further, the proposed multiplier with fault to
APA, Harvard, Vancouver, ISO, and other styles
31

Kurniawan, Hafiz Abdul Fatah, Shelvie Nidya Neyman, and Sony H. Wijaya. "PENGEMBANGAN ALGORITMA ECDSA DENGAN MODIFIKASI PERKALIAN SKALAR MENGGUNAKAN DOUBLE BASE CHAIN." Jurnal Teknologi Informasi dan Ilmu Komputer 11, no. 2 (2024): 275–84. http://dx.doi.org/10.25126/jtiik.20241127446.

Full text
Abstract:
Penelitian ini mengeksplorasi modifikasi parameter perkalian skalar dalam algoritma Elliptic Curve Digital Signature Algorithm (ECDSA) menggunakan metode Double Base Chain (DBC) dalam Era Revolusi 4.0. ECDSA, sebagai algoritma kriptografi asimetris, umum digunakan untuk memberikan integritas dan otentikasi pada data digital. Penelitian ini menilai apakah penggunaan DBC dapat meningkatkan performa ECDSA dalam hal waktu komputasi dan penggunaan memori. Hasil penelitian menunjukkan bahwa meskipun modifikasi ECDSA dengan DBC tidak selalu memberikan performa yang superior. Waktu yang dibutuhkan unt
APA, Harvard, Vancouver, ISO, and other styles
32

Sajid, Asher, Omar S. Sonbul, Muhammad Rashid, and Muhammad Yousuf Irfan Zia. "A Hybrid Approach for Efficient and Secure Point Multiplication on Binary Edwards Curves." Applied Sciences 13, no. 9 (2023): 5799. http://dx.doi.org/10.3390/app13095799.

Full text
Abstract:
The focus of this article is to present a novel crypto-accelerator architecture for a resource-constrained embedded system that utilizes elliptic curve cryptography (ECC). The architecture is built around Binary Edwards curves (BEC) to provide resistance against simple power analysis (SPA) attacks. Furthermore, the proposed architecture incorporates several optimizations to achieve efficient hardware resource utilization for the point multiplication process over GF(2m). This includes the use of a Montgomery radix-2 multiplier and the projective coordinate hybrid algorithm (combination of Montg
APA, Harvard, Vancouver, ISO, and other styles
33

Eom, Sookyung, Hyang-Sook Lee, and Kyunghwan Song. "Memory-Efficient Algorithm for Scalar Multiplications on Twisted Edwards Curves for Isogeny-Based Cryptosystems." Mathematical Problems in Engineering 2022 (April 27, 2022): 1–8. http://dx.doi.org/10.1155/2022/3846369.

Full text
Abstract:
Scalar multiplications are considered an essential aspect of implementations of isogeny-based cryptography. The efficiency of scalar multiplication depends on the equation of the underlying elliptic curves and the addition chain employed. Bos and Friedberger recently stated that, for larger scalar multiplication, addition-subtraction chains will become more useful for twisted Edwards curves because of the differential restriction on Montgomery curves in the setting of isogeny-based cryptosystem. Motivated by these comments, we attempt to increase the efficiency of scalar multiplication in twis
APA, Harvard, Vancouver, ISO, and other styles
34

Selvamani, D., and V. Selvi. "A Two-Fold Authentication Mechanism for Network Security." Asian Journal of Engineering and Applied Technology 7, no. 2 (2018): 86–90. http://dx.doi.org/10.51983/ajeat-2018.7.2.1001.

Full text
Abstract:
Security is very important90 for any kind of networks. As a main communication mode, the security mechanism for multicast is not only the measure to ensure secured communications, but also the precondition for other security services. Attacks are one of the biggest concerns for security professionals. Attackers usually gain access to a large number of computers by exploiting their vulnerabilities to set up attack armies. This paper presents a double way authentication mechanism which uses the functionality of Elliptical Curve Cryptography, Kerberos System and RSA algorithm. ECC algorithm utili
APA, Harvard, Vancouver, ISO, and other styles
35

Bessalov, Anatoliy V. "CALCULATION OF PARAMETERS OF CRYPTIC CRIVIAE EDWARDS OVER THE FIELDS OF CHARACTERISTICS 5 AND 7." Cybersecurity: Education, Science, Technique, no. 1 (2018): 94–104. http://dx.doi.org/10.28925/2663-4023.2018.1.94104.

Full text
Abstract:
The method of search of cryptographic strong elliptic curves in the Edwards form (where parameter d is non square in the field) over the extended finite fields of small characteristics p ≠ 2.3 is proposed. For these curves is performed the completeness of the points addition law, so they are called as complete Edwards curve. In the first stage over a small prime fields and we find the parameters d of complete Edwards curves who have minimum orders . For both curves we obtain the same values d = 3, which are non square in the fields and . Next with help recurrent formulae for both curves we cal
APA, Harvard, Vancouver, ISO, and other styles
36

A., A., and A. Murugan. "RBHAP-HLB framework with high data privacy for secured EHR storage." Fusion: Practice and Applications 18, no. 2 (2025): 182–99. https://doi.org/10.54216/fpa.180214.

Full text
Abstract:
For data security and integrity, the sharing of Electronic Health Records (EHRs) utilizing blockchain is becoming a vital vision. However, blockchain and storage wielded in prevailing studies arises security and scalability issues. To overcome these issues, this paper proposes a novel Quadratic Interpolation-based Brownian Motion-Double Elliptic Curve Cryptography (QI-BM-DECC)-centric EHR securing in Hyper-Ledger Blockchain (HLB) with Inter-Planetary File System (IPFS). Primarily, the patient and doctor are registered on the hospital website; then, the keys and QR codes are generated for the p
APA, Harvard, Vancouver, ISO, and other styles
37

Bhagappa, H. S. Divyashree, N. Avinash, B. N. Manjunatha, J. Vishesh, and M. Mamatha. "Enhancing secrecy using hybrid elliptic curve cryptography and Diffie Hellman key exchange approach and Young's double slit experiment optimizer based optimized cross layer in multihop wireless network." Measurement: Sensors 31 (February 2024): 100967. http://dx.doi.org/10.1016/j.measen.2023.100967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Yang, Rui. "Secure Cloud SDN Educational Management with Internet + Learning Management System." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 6s (2023): 44–54. http://dx.doi.org/10.17762/ijritcc.v11i6s.6809.

Full text
Abstract:
The education management model refers to the system and processes that colleges and universities use to manage and oversee their academic programs and operations. However, with the advent of digital technologies, there has been a growing trend towards the Internet+ college education management model, which integrates digital technologies into all aspects of college education management. This model includes the use of online learning platforms and tools, such as learning management systems (LMS), to deliver courses and manage student progress. It also includes the use of digital technologies fo
APA, Harvard, Vancouver, ISO, and other styles
39

Zhao, Xia, Bing Li, Lin Zhang, Yazhou Wang, Yan Zhang, and Rui Chen. "FPGA Implementation of High-Efficiency ECC Point Multiplication Circuit." Electronics 10, no. 11 (2021): 1252. http://dx.doi.org/10.3390/electronics10111252.

Full text
Abstract:
The authentication of Internet of Things (IoT) devices based on the Physical Unclonable Function (PUF) is widely adopted in the information security domain. However, the leakage of PUF responses in an authentication system reduces its privacy and security. To improve its security, we can utilize the Elliptic Curve Cryptography (ECC) algorithm with different key lengths to encrypt the PUF response arbitrarily. Point multiplication is the most time-consuming operation in ECC because of its complex calculation process, which seriously affects the efficiency of the PUF response encryption. In orde
APA, Harvard, Vancouver, ISO, and other styles
40

Kapoor, Vivek, Vivek Sonny Abraham, and Ramesh Singh. "Elliptic curve cryptography." Ubiquity 2008, May (2008): 1–8. http://dx.doi.org/10.1145/1386853.1378356.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Cilardo, A., L. Coppolino, N. Mazzocca, and L. Romano. "Elliptic Curve Cryptography Engineering." Proceedings of the IEEE 94, no. 2 (2006): 395–406. http://dx.doi.org/10.1109/jproc.2005.862438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical passwor
APA, Harvard, Vancouver, ISO, and other styles
43

Tama, Yanuar Bhakti Wira, and Muhammad Firdhausi Fahmi. "Sistem Kriptografi Klasik Dengan Memanfaatkan Orde Dari Grup Titik Pada Kurva Eliptik Bentuk Montgomery." Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi 11, no. 2 (2023): 361–71. http://dx.doi.org/10.37905/euler.v11i2.23009.

Full text
Abstract:
Elliptic curve cryptography is one of the application fields of algebra and number theory concepts. One form of elliptic curve cryptography is Montgomery elliptic curve cryptography. In this paper, a method for a classical cryptographic system be formulated, consisting of encryption and decryption involving twenty-six alphabetical letters which are mapped to points on an elliptic curve by utilizing the order of the point group on the Montgomery elliptic curve. Several examples of implementation in simple cases are given to verify the results.
APA, Harvard, Vancouver, ISO, and other styles
44

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, Nguyen Van Tanh, and Ngo Quang Tri. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734. http://dx.doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigenère symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigenère cryptography. We proposed and implemented our encryption algorithm in an i
APA, Harvard, Vancouver, ISO, and other styles
45

Adnan, Mrs.Ansari Afreen Mohammad, Mrs.Ansari Afra Aijaz Ahmed, Mr.Meraj Shabbir Bubere, and Mr.Umer Farooque Khaleel Ahmad. "Elliptic Curve Cryptography: A Mathematical Approach." International Journal of Advance and Applied Research 5, no. 23 (2024): 233–37. https://doi.org/10.5281/zenodo.13622350.

Full text
Abstract:
Abstract:&nbsp;&nbsp;Mathematics consider as Heart of Cryptography, which is a science of securing communication and data. Mathematics underpins the algorithms used to encrypt and decrypt data. For example, public-key cryptography relies on mathematical problems like factoring large numbers RSA (Rivest, Shamir, and Adleman) or solving discrete logarithms (Elliptic Curve Cryptography). Mathematical procedures generate secure keys used in encryption. The strength of these keys is often based on complex mathematical problems that are computationally difficult to solve. Cryptography often requires
APA, Harvard, Vancouver, ISO, and other styles
46

Zhang, Zhengqi, and Yan Zhao. "Enhanced Elliptic Curve Cryptography (EECC)." Procedia Computer Science 247 (2024): 1324–30. http://dx.doi.org/10.1016/j.procs.2024.10.158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Bernstein, Daniel J., and Tanja Lange. "Hyper-and-elliptic-curve cryptography." LMS Journal of Computation and Mathematics 17, A (2014): 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Full text
Abstract:
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
APA, Harvard, Vancouver, ISO, and other styles
48

Zahra, Della Annisa, Rini Marwati, and Ririn Sispiyati. "Kriptografi Visual pada Gambar Berwarna (RGB) Menggunakan Algoritma Elliptic Curve Cryptography." Jurnal EurekaMatika 9, no. 2 (2021): 141–50. http://dx.doi.org/10.17509/jem.v9i2.40054.

Full text
Abstract:
Cryptography held an important role in the digital era for securing data from hackers. As technology develops, types of data that can be secured using cryptography is expanding, one of which is securing images using visual cryptography. Visual cryptography is a cryptosystem that splits an image into parts and can only be solved if it has all parts of the image. Another type of cryptography that can be used to secure data is Elliptic Curve Cryptography (ECC). ECC uses a field of prime numbers consists of points on the elliptic curve as a technique to secure data. In this research, a cryptosyste
APA, Harvard, Vancouver, ISO, and other styles
49

Mai, Manh Trung, Phe Do Le, Trung Tuan Do, Van Tanh Nguyen, and Quang Tri Ngo. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734–43. https://doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigen&egrave;re symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigen&egrave;re cryptography. We proposed and implemented our encryption alg
APA, Harvard, Vancouver, ISO, and other styles
50

Jin, Shi Guo, and Guang Jiang Wang. "Design of Digital Signature Scheme Based on Elliptic Curve Cryptosystem." Applied Mechanics and Materials 685 (October 2014): 579–82. http://dx.doi.org/10.4028/www.scientific.net/amm.685.579.

Full text
Abstract:
Digital signature is electronically password technique for electronic document signature. Elliptic curve cryptography is a method of public key cryptography based on elliptic curve mathematical. Digital signature scheme consists of three processes: initialization process, the signature generation process and signature verification process system. This paper analyzes the elliptic curve cryptosystems mathematical principle and technical performance. The paper proposes design of digital signature scheme based on elliptic curve cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!