To see the other types of publications on this topic, follow the link: Elliptic Curve Cryptography (ECC).

Journal articles on the topic 'Elliptic Curve Cryptography (ECC)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Elliptic Curve Cryptography (ECC).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical password to the leap to modern cryptography. Elliptic Curve Cryptography (ECC), as one of the most important modern cryptographies, is stronger than most other cryptographies both in terms of security and strength, because it uses an elliptic curve to construct and, at the same time, uses mathematical operations to encrypt and generate keys. At the same time, elliptic curve cryptography can continue to improve the speed and intensity with the improvement of accelerators, scalar multiplication, and the speed of order operation. The applications of the elliptic curve in ECDSA and SM2 are very efficient, which further illustrates the importance of elliptic curve cryptography.
APA, Harvard, Vancouver, ISO, and other styles
2

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (June 1, 2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aimed for cryptography. Further, two cryptographically secure elliptic curves over 256 bit and 384 bit prime fields are demonstrated which are secure from ECDLP, ECC as well as trust perspectives. The proposed elliptic curves are successfully subjected to thorough security analysis and performance evaluation with respect to key generation and signing/verification and hence, proven for their cryptographic suitability and great feasibility for acceptance by the community.
APA, Harvard, Vancouver, ISO, and other styles
3

Duka, Mariusz. "ELLIPTIC-CURVE CRYPTOGRAPHY (ECC) AND ARGON2 ALGORITHM IN PHP USING OPENSSL AND SODIUM LIBRARIES." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 3 (September 30, 2020): 91–94. http://dx.doi.org/10.35784/iapgos.897.

Full text
Abstract:
This paper presents the elliptic-curve cryptography (ECC) and Argon2 algorithm in PHP using OpenSSL and Sodium cryptographic libraries. The vital part of this thesis presents an analysis of the efficiency of elliptic-curve cryptography (ECC) and the Argon2 hashing algorithm in the Sodium library, depending on the variation of initiation parameters.
APA, Harvard, Vancouver, ISO, and other styles
4

Weku, Winsy. "Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik." JURNAL ILMIAH SAINS 12, no. 1 (April 30, 2012): 65. http://dx.doi.org/10.35799/jis.12.1.2012.404.

Full text
Abstract:
MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi. ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan koordinat proyeksi yang sebelumnya telah ditentukan oleh kurva eliptik E: y2 = x3 + ax + b yang didefinisikan melalui Galois field GF(p)untuk melakukan operasi aritemtika dimana dapat diketemukan bahwa terdapat beberapa multiplikasi yang dapat diimplementasikan secara paralel untuk mendapatkan performa yang tinggi. Pada penelitian ini, akan dibahas tentang sistem koordinat proyeksi Hessian (X/Z2, Y,Z2) untuk meningkatkan operasi penggandaan ECC dengan menggunakan pengali paralel untuk mendapatkan paralel yang maksimum untuk mendapatkan hasil maksimal. Kata kunci: Elliptic Curve Cryptography, Public-Key Cryptosystem, Galois Fields of Primes GF(p PROJECTION MODEL (X/Z2, Y/Z2) ON PARALLEL HESIAN CURVE USING CRYPTOGRAPHY ELIPTIC CURVE MECHANISM ABSTRACT As a public key cryptography, Elliptic Curve Cryptography (ECC) is well known to be the most secure algorithms that can be used to protect information during the transmission. ECC in its arithmetic computations suffers from modular inversion operation. Modular Inversion is a main arithmetic and very long-time operation that performed by the ECC crypto-processor. The use of projective coordinates to define the Elliptic Curves (EC) instead of affine coordinates replaced the inversion operations by several multiplication operations. Many types of projective coordinates have been proposed for the elliptic curve E: y2 = x3 + ax + b which is defined over a Galois field GF(p) to do EC arithmetic operations where it was found that these several multiplications can be implemented in some parallel fashion to obtain higher performance. In this work, we will study Hessian projective coordinates systems (X/Z2, Y,Z2) over GF (p) to perform ECC doubling operation by using parallel multipliers to obtain maximum parallelism to achieve maximum gain. Keywords: Elliptic Curve Cryptography , Public-Key Cryptosystem , Galois Fields of Primes GF(p)
APA, Harvard, Vancouver, ISO, and other styles
5

Taqwa, Ainur Rilo, and Danang Haryo Sulaksono. "IMPLEMENTASI KRIPTOGRAFI DENGAN METODE ELLIPTIC CURVE CRYPTOGRAPHY (ECC) UNTUK APLIKASI CHATTING DALAM CLOUD COMPUTING BERBASIS ANDROID." KERNEL: Jurnal Riset Inovasi Bidang Informatika dan Pendidikan Informatika 1, no. 1 (November 6, 2020): 42–48. http://dx.doi.org/10.31284/j.kernel.2020.v1i1.929.

Full text
Abstract:
in general, information dissemination facilities in the current technological era can be done quicklyand easily through the android application media. One of the most frequently used media forinformation dissemination is chatting. The problem with this research is that the chat application allowssomeone to send messages or files to other users who have access rights, with the risk that the data willbe seen by anyone who has access rights in it. This can happen because in the chat application can seeanything that is shared as long as you have access rights, but sometimes there is some data that isprivacy. So it is necessary to add a means to secure this privacy data so it cannot be seen by other users.The solution to overcome this problem is a cryptographic system. One cryptographic method thatprovides solutions to information security problems is the Elliptic Curve Cryptography (ECC) method.Therefore this thesis proposal is to create an online system in order to implement cryptography with theElliptic Curve Cryptography (ECC) method for Android-based chat applications. The testing processin this study using 25 image data obtained, the smallest avalanche effect value is 36.52801638, thebiggest avalanche effect is 94,67749211. And obtained an average avalanche effect value of79,8881925. The average avalanche effect that produces a large enough percentage proves that theapplication is running well, because the greater the percentage obtained, the better the application isrunning. From the above test it can be concluded that the Elliptic Curve Cryptography (ECC) algorithmmethod is effective for hiding data files in chat applications that are privacy ABSTRACTIn general, information dissemination facilities in the current technological era can be done quicklyand easily through the android application media. One of the most frequently used media forinformation dissemination is chatting. The problem with this research is that the chat application allowssomeone to send messages or files to other users who have access rights, with the risk that the data willbe seen by anyone who has access rights in it. This can happen because in the chat application can seeanything that is shared as long as you have access rights, but sometimes there is some data that isprivacy. So it is necessary to add a means to secure this privacy data so it cannot be seen by other users.The solution to overcome this problem is a cryptographic system. One cryptographic method thatprovides solutions to information security problems is the Elliptic Curve Cryptography (ECC) method.Therefore this thesis proposal is to create an online system in order to implement cryptography with theElliptic Curve Cryptography (ECC) method for Android-based chat applications. The testing processin this study using 25 image data obtained, the smallest avalanche effect value is 36.52801638, thebiggest avalanche effect is 94,67749211. And obtained an average avalanche effect value of79,8881925. The average avalanche effect that produces a large enough percentage proves that theapplication is running well, because the greater the percentage obtained, the better the application isrunning. From the above test it can be concluded that the Elliptic Curve Cryptography (ECC) algorithmmethod is effective for hiding data files in chat applications that are privacy.Keywords: Cryptography, Elliptic Curve Cryptography (ECC) Algorithm, Avalanche EffectABSTRAKSecara umum, fasilitas penyebaran informasi pada era teknologi yang saat ini dapat dilakukan dengancepat dan mudah melalui media aplikasi android. Salah satu media yang paling sering digunakan untukpenyebaran informasi adalah chatting. Masalah dari penelitian ini adalah aplikasi chattingmemungkinkan seseorang dapat mengirim pesan ataupun file kepada user lain yang telah memiliki hakakses, dengan resiko datanya akan dapat dilihat oleh siapa saja yang memiliki hak akses didalamnya.Hal ini dapat terjadi karena didalam aplikasi chatting tersebut dapat melihat apapun yang dibagi selamamemiliki hak akses, namun terkadang ada beberapa data yang bersifat privasi. Sehingga perluditambahkan suatu sarana untuk mengamankan data privasi ini agar tidak dapat dilihat oleh user lain.Adapun solusi untuk mengatasi hal tersebut maka dibuatlah sebuah sistem kriptografi. Salah satumetode kriptografi yang memberikan solusi untuk permasalahan keamanan informasi adalah metodeElliptic Curve Cryptography (ECC). Oleh karena itu proposal skripsi ini untuk membuat sebuah sistemonline agar dapat mengimplementasikan cryptography dengan metode Elliptic Curve Cryptography(ECC) untuk aplikasi chatting berbasis Android. Proses pengujian pada penelitian ini menggunakan 25data citra didapatkan, nilai avalanche effect terkecil adalah 36,52801638, avalanche effect terbesaradalah 94,67749211. Dan didapatkan nilai avalanche effect rata – rata sebesar 79,8881925. Nilai rata –rata avalanche effect yang menghasilkan persentase yang cukup besar membuktikan bahwa aplikasiberjalan dengan baik, karena semakin besar persentase yang didapatkan maka semakin baik aplikasi ituberjalan. Dari pengujian diatas dapat disimpulkan bahwa metode algoritma Elliptic Curve Cryptography(ECC) ini efektif untuk menyembunyikan file data pada aplikasi chatting yang bersifat privasi.Kata Kunci : Kriptografi, Algoritma Elliptic Curve Cryptography (ECC), Avalanche Effect
APA, Harvard, Vancouver, ISO, and other styles
6

Thanh, Dinh Tien, Nguyen Quoc Toan, Nguyen Van Son, and Nguyen Van Duan. "An algorithm to select a secure twisted elliptic curve in cryptography." Journal of Science and Technology on Information security 1, no. 15 (June 8, 2022): 17–25. http://dx.doi.org/10.54654/isj.v1i15.832.

Full text
Abstract:
Abstract—Fault attack is a powerful adjacency channel attack technique to break cryptographic schemes. On elliptic curve cryptography (ECC), fault attacks can be divided into three types: safeerror attacks, weak-curve-based attacks, and differential fault attacks. In the paper [1], the author has presented the fault attack on the elliptic curve cryptosystem based on the quadratic twist curve and Proposed criteria to resist elliptic fault attack on the elliptic curve. In this paper, we propose an algorithm to choose a twist secure elliptic curve and evaluate the paths published in cryptographic standards around the world. Tóm tắt— Tấn công gây lỗi là một kỹ thuật tấn công kênh kề mạnh nhằm phá vỡ các lược đồ mật mã. Tấn công gây lỗi lên mật mã đường cong elliptic (ECC) có thể được chia thành ba loại: tấn công safe-error, tấn công dựa trên đường cong yếu và tấn công gây lỗi vi sai. Trong bài báo [1], nhóm tác giả đã làm tường minh tấn công gây lỗi lên ECC dựa vào đường cong xoắn và đề xuất tiêu chí để chống lại tấn công gây lỗi trên ECC. Bài báo này nhóm tác giả đề xuất thuật toán lựa chọn đường elliptic an toàn xoắn và đánh giá an toàn xoắn cho các đường cong elliptic đã công bố trong một số chuẩn mật mã.
APA, Harvard, Vancouver, ISO, and other styles
7

Maimuţ, Diana, and Alexandru Cristian Matei. "Speeding-Up Elliptic Curve Cryptography Algorithms." Mathematics 10, no. 19 (October 7, 2022): 3676. http://dx.doi.org/10.3390/math10193676.

Full text
Abstract:
In recent decades there has been an increasing interest in Elliptic curve cryptography (ECC) and, especially, the Elliptic Curve Digital Signature Algorithm (ECDSA) in practice. The rather recent developments of emergent technologies, such as blockchain and the Internet of Things (IoT), have motivated researchers and developers to construct new cryptographic hardware accelerators for ECDSA. Different types of optimizations (either platform dependent or algorithmic) were presented in the literature. In this context, we turn our attention to ECC and propose a new method for generating ECDSA moduli with a predetermined portion that allows one to double the speed of Barrett’s algorithm. Moreover, we take advantage of the advancements in the Artificial Intelligence (AI) field and bring forward an AI-based approach that enhances Schoof’s algorithm for finding the number of points on an elliptic curve in terms of implementation efficiency. Our results represent algorithmic speed-ups exceeding the current paradigm as we are also preoccupied by other particular security environments meeting the needs of governmental organizations.
APA, Harvard, Vancouver, ISO, and other styles
8

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, Nguyen Van Tanh, and Ngo Quang Tri. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (April 1, 2023): 1734. http://dx.doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigenère symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigenère cryptography. We proposed and implemented our encryption algorithm in an integrated development environment named visual studio 2019 to design a safe, secure, and effective cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
9

Purwiko, Daniel Perdana Putra, Favian Dewanta, and Farah Afianti. "ANALISIS PENGGUNAAN ECC PADA SISTEM AUTENTIKASI DI IOT." MULTINETICS 8, no. 1 (August 29, 2022): 42–49. http://dx.doi.org/10.32722/multinetics.v8i1.4701.

Full text
Abstract:
Internet of Things adalah sistem kompleks yang banyak digunakan dalam banyak cara untuk memajukan kehidupan manusia. Akibatnya, Internet of Things (IoT) memiliki banyak kerentanan keamanan dan memerlukan sistem autentikasi untuk melindungi data pengguna. Memilih jenis autentikasi yang sesuai dengan kebutuhan Anda sangat penting untuk mencapai kinerja yang sangat baik pada perangkat Internet of Things (IoT) Anda dengan spesifikasi yang relatif minimal. Karena situasi ini, algoritma Elliptic Curve Cryptography (ECC) adalah salah satu algoritma yang pasti yang mengkonsumsi lebih sedikit sumber daya dalam prosesnya. Penelitian ini bertujuan untuk menguji dan membandingkan algoritma autentikasi Elliptic Curve Cryptography(ECC) berbasis Fiat-Shamir dan Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC). Parameter untuk pengujian ini adalah waktu komputasi, delay , program penyimpanan , dan biaya komunikasi dari algoritma autentikasi. Hasil eksperimen menunjukkan bahwa algoritma Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC) memiliki waktu komputasi, penundaan , dan penggunaan program penyimpanan terendah, dan algoritma Elliptic Curve Cryptography (ECC) berbasis Fiat-Shamir memiliki nilaibiaya komunikasi terendah.
APA, Harvard, Vancouver, ISO, and other styles
10

Jayanti, Sravani, K. Chittibabu, and Chandra Sekhar Akkapeddi. "A Cryptosystem of Skewed Affine Cipher of Multiple Keys." ECS Transactions 107, no. 1 (April 24, 2022): 15071–80. http://dx.doi.org/10.1149/10701.15071ecst.

Full text
Abstract:
In this era, where communication over technology has become vital, the reliability of the same is of utmost need. Cryptography ensures confidentiality, user authentication, and integrity of data. One of the techniques is the Elliptic Curve Cryptography (ECC). Several classical ciphers are designed based on mathematical backgrounds. In this paper, we focus on combining Affine Cipher and ECC to magnify the security provided by an Affine cipher. Hence a skewed Affine cipher that uses multiple keys over Elliptic curves is proposed. The keys chosen are derived from the points on the specified Elliptic curve, which forms a cyclic group or a cyclic subgroup.
APA, Harvard, Vancouver, ISO, and other styles
11

Maheswari, M., R. A. Karthika, and Anuska Chatterjee. "Implementation Methodology of ECC to Overcome Side Channel Attacks." International Journal of Engineering & Technology 7, no. 3.27 (August 15, 2018): 421. http://dx.doi.org/10.14419/ijet.v7i3.27.17989.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) is a form of public-key cryptography. This implies that there is the involvement of a private key and a public key for the purpose of cryptography. ECC can be used for a wide range of applications. The keys used are much smaller than the non-ECC cryptographic algorithms. 256 bit and 384 bit ECC are used by NSA for storage of classified intel as ECC is considered to be a part of suit B cryptography by the NSA. When it comes to normal usage, other versions of ECC are used. So, many of the applications protected by ECC are vulnerable to side channel attacks. So, the objective is to modify the existing method of implementation of ECC is some regular domains like media, smart grid, etc., such that the side-channel attacks [7], [3] vulnerabilities are fixed.
APA, Harvard, Vancouver, ISO, and other styles
12

Elhajj, Mohammed, and Pim Mulder. "A Comparative Analysis of the Computation Cost and Energy Consumption of Relevant Curves of ECC Presented in Literature." International Journal of Electrical and Computer Engineering Research 3, no. 1 (March 15, 2023): 1–6. http://dx.doi.org/10.53375/ijecer.2023.318.

Full text
Abstract:
With the Internet of Things (IoT) becoming expo-nentially more prevalent, the need for lightweight cryptography functions increases simultaneously. Namely, IoT end devices are mostly limited by their resource-constrained capabilities and therefore cannot rely on heavyweight cryptographic algorithms such as Rivest-Shamir-Adleman (RSA) or Diffie-Hellman (DH) for security. Elliptic Curve Cryptography (ECC) offers a more lightweight alternative by being based on a mathematical prob-lem named the Elliptic Curve Discrete Logarithm Problem (ECDLP) which is not known to be solvable in sub-exponential time. Within the field of ECC, many different curve types exist following various standards for this protocol. In this paper, the energy consumption and time consumption for key generation, encryption, and decryption are measured within the ElGamal protocol using ECC for the various curves. To measure this, a Raspberry Pi 4B and a Personal Computer are used to conclude the disproval of the hypothesis that the Twisted Edwards curve performs most efficient to achieve its security strength. Namely, Brainpool curves function most efficient within this benchmark, after which Short Weierstrass curves follow. Moreover, it is concluded the performance pattern for both data processors and data providers is equal to each other for all message sizes.
APA, Harvard, Vancouver, ISO, and other styles
13

M, Rudhra, Sathya Lakshmi N, Thenmozhi S, Tamizhenthi A, and Nandhagopal N. "ECC: Elliptic Curve Cryptography-based Watchdog for Detecting Malicious Nodes." SIJ Transactions on Computer Networks & Communication Engineering 05, no. 04 (August 31, 2017): 04–08. http://dx.doi.org/10.9756/sijcnce/v5i4/05010120101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Ojha, D. B., Ms Shree, A. Dwivedi, and A. Mishra. "An approach for Embedding Elliptic Curve in Fractal Based Digital Signature Scheme." Journal of Scientific Research 3, no. 1 (December 19, 2010): 75. http://dx.doi.org/10.3329/jsr.v3i1.4694.

Full text
Abstract:
We established a new approach for cryptographic digital signature scheme based on Mandelbrot and Julia fractal sets. We have embedded the features of ECC (elliptic curve cryptography) to the digital signature scheme based on Mandelbrot and Julia fractal sets. We offered a digital signature that has advantages of both the fractal based digital signature as well as of elliptic curve digital signature.Keywords: Fractal; ECC; Digital signature.© 2011 JSR Publications. ISSN: 2070-0237 (Print); 2070-0245 (Online). All rights reserved.doi:10.3329/jsr.v3i1.4694 J. Sci. Res. 3 (1), 75-79 (2011)
APA, Harvard, Vancouver, ISO, and other styles
15

Sundararajan, Ananiah Durai Durai, and Rajashree R. "A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices." ECS Transactions 107, no. 1 (April 24, 2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Full text
Abstract:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryptographic technique is reported to be modeled using Vivado tool for various target implementation on FPGA devices. Techniques that enhances throughput, area, and computation time that caters for IoT applications were also reviewed. Design implementations on the advanced FPGA boards for IoT device/similar applications were also analyzed and compared.
APA, Harvard, Vancouver, ISO, and other styles
16

Trung, Mai Manh, Le Phe Do, and Do Trung Tuan. "Building Elliptic Curve Cryptography With Public Key To Encrypt Vietnamese Text." Journal of Science and Technology on Information security 1, no. 15 (June 8, 2022): 119–26. http://dx.doi.org/10.54654/isj.v1i15.854.

Full text
Abstract:
Abstract—Today, Elliptic Curve Cryptography (ECC) has many practical applications. ECC was a direction in lightweight primitive cryptography. This paper is based on the arithmetic idea of an Elliptic curve. Elliptic curve arithmetic can be used to develop Elliptic curve encryption schemes such as key exchange, encryption, and digital signature. Compared with traditional cryptosystems with the same level of security, Elliptic curve cryptography has a smaller key size, reducing processing costs. To encode the Vietnamese text, we are based on the sound of Vietnamese characters to make a table of these characters’ order. In the present paper, we apply a new encryption algorithm with a public key using an Elliptic curve over finite fields on our proposed Elliptic curve equation.Tóm tắt—Ngày nay, mật mã đường cong Elliptic (ECC) có nhiều ứng dụng trong thực tế. ECC là một hướng đi trong mật mã nguyên thủy hạng nhẹ. Bài báo này dựa trên ý tưởng số học của một đường cong Elliptic. Số học đường cong Elliptic có thể được sử dụng để phát triển các sơ đồ mã hóa đường cong Elliptic như trao đổi khóa, mã hóa và chữ ký số. So với các hệ thống mật mã truyền thống có cùng mức độ bảo mật, mật mã đường cong Elliptic có kích thước khóa nhỏ hơn, giảm chi phí xử lý. Để mã hóa văn bản tiếng Việt, chúng tôi dựa trên âm của các ký tự Việt Nam để lập bảng thứ tự các ký tự này. Trong bài báo này, nhóm tác giả áp dụng một thuật toán mã hóa mới với khóa công khai bằng cách sử dụng đường cong Elliptic trên các trường hữu hạn trên phương trình đường cong Elliptic được đề xuất.
APA, Harvard, Vancouver, ISO, and other styles
17

Vamsi, Desam, and Pradeep Reddy CH. "Hybrid Image Encryption Using Elliptic Curve Cryptography, Hadamard Transform and Hill Cipher." Webology 19, no. 1 (January 20, 2022): 2357–78. http://dx.doi.org/10.14704/web/v19i1/web19160.

Full text
Abstract:
In this digital world, communication systems have witnessed abundant usage of media over the platforms. Among these, providing security in transmission of images is highly important, and attained a lot of research interest due to its high consideration in both the industry and the academic community. This paper proposes a hybrid asymmetric image encryption algorithm using Elliptic curve cryptosystem (ECC), Hadamard transform and Hill cipher algorithms. Based on the Diffie–Hellman public key exchange method a point on the elliptic curve is selected and agreed between both the sender and receiver. The key relies upon the ECC and it is difficult to resolve the ECDLP to get it. The proposed algorithm involves two stages of encryption, primarily, the XOR function is applied on the Elliptic curve Diffie-Hellman (ECDH) shared secret key and the hadamard image. In the subsequent stage, ECC is combined with the hill cipher algorithm. Encryption and decryption uses self-invertible key matrix, hence the process of finding inverse key becomes redundant during decryption which improves the speed of execution. It also enhances the security and efficiency compared to original hill cipher method. The results are compared with other ECC methods proves that the current cryptosystem attains large key space, highly key sensitive, low correlation and can resist against differential and statistical attacks.
APA, Harvard, Vancouver, ISO, and other styles
18

El Kinani, E. H., and Fatima Amounas. "Proposed Developments of Blind Signature Scheme based on The Elliptic Curve Discrete Logarithm Problem." Computer Engineering and Applications Journal 2, no. 1 (May 7, 2013): 151–60. http://dx.doi.org/10.18495/comengapp.v2i1.16.

Full text
Abstract:
In recent years, Elliptic Curve Cryptography (ECC) has attracted the attention of researchers due to its robust mathematical structure and highest security compared to other existing algorithm like RSA. Our main objective in this work was to provide a novel blind signature scheme based on ECC. The security of the proposed method results from the infeasibility to solve the discrete logarithm over an elliptic curve. In this paper we introduce a proposed to development the blind signature scheme with more complexity as compared to the existing schemes. Keyword: Cryptography, Blind Signature, Elliptic Curve, Blindness, Untraceability.DOI: 10.18495/comengapp.21.151160
APA, Harvard, Vancouver, ISO, and other styles
19

Kumar, Manoj, O. P., and Archana Saxena. "Elliptic Curve Cryptography (ECC) based Relational Database Watermarking." International Journal of Computer Applications 154, no. 6 (November 17, 2016): 20–28. http://dx.doi.org/10.5120/ijca2016912159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Metrilitna Br Sembiring. "ELLIPTIC CURVE CRYPTOGRAPHY (ECC) PADA PROSES PERTUKARAN KUNCI PUBLIK DIFFIE-HELMAN." Visipena Journal 6, no. 1 (June 30, 2015): 25–33. http://dx.doi.org/10.46244/visipena.v6i1.351.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) pada Proses Pertukaran Kunci Publik Diffie-Hellman. Dalam tugas akhir ini dibahas mengenai algoritma kriptografi kurva elliptik untuk enkripsi dan dekripsi data. Metode yang digunakan adalah dengan menggunakan kunci publik Diffie-Hellman. Hasil yang telah dilakukan bahwa hasil pertukaran kunci antara dua user menggunakan pertukaran Diffie-Hellman memberikan titik ke tiga (kunci private bersama) yang sama antara ke dua user tersebut.
APA, Harvard, Vancouver, ISO, and other styles
21

Dar, Muneer Ahmad, Aadil Askar, Daliya Alyahya, and Sameer Ahmad Bhat. "Lightweight and Secure Elliptical Curve Cryptography (ECC) Key Exchange for Mobile Phones." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 23 (December 8, 2021): 89–103. http://dx.doi.org/10.3991/ijim.v15i23.26337.

Full text
Abstract:
Open networks enable data communication between different types of mobile devices that showcase the need to enforce elevated security measures. Securing sensitive or confidential data in mobile phones is accomplished by implementing a diverse range of cryptographic techniques. While encryption algorithms, such as Rivest–Shamir–Adleman (RSA) may offer secure solutions that are often difficult to compromise, these in turn prerequisite high speed computational resources for effective operation. Elliptical curve cryptography (ECC) is well thought-out standard that offers a workable and feasible methods of encryption/decryption, whilst being applicable to resource constraint devices. This paper implements a novel key exchange mechanism that helps to secure exchange of data between the communicating mobile devices. The study aims to address the limitation of Elliptic Curve Deffie Hellman, which is susceptible to Man-in-the-Middle attack and proposes an enhanced Elliptic Curve Deffie Hellman (ECDH) technique for secure data communication in open networks. The study results reveal, how the implementation of ECDH allows exchange of keys between the two communicating devices with limited resources.
APA, Harvard, Vancouver, ISO, and other styles
22

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Full text
Abstract:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
APA, Harvard, Vancouver, ISO, and other styles
23

Ismail, N. H. M., and M. Y. Misro. "Bézier Coefficients Matrix for ElGamal Elliptic Curve Cryptosystem." Malaysian Journal of Mathematical Sciences 16, no. 3 (September 26, 2022): 483–99. http://dx.doi.org/10.47836/mjms.16.3.06.

Full text
Abstract:
It is well-known that cryptography is a branch of secrecy in science and mathematics, which usually preserves the confidentiality and authenticity of the information, where its growth is parallel with the rapid evolution of the internet and communication. As one of the prominent public key cryptosystems, the Elliptic Curve Cryptosystem (ECC) offers efficiency and complex mathematical operations with a smaller bit compared to other types of public key schemes. Throughout the evolution of cryptography, ElGamal Elliptic Curve Cryptosystem (ElGamal ECC) revolved from ElGamal public key scheme for user efficiency and privacy. In this study, an improved method will be introduced using ElGamal ECC as the foundation with the incorporation of the Bézier curve coefficient matrix, where the ElGamal ECC value is considered as the control point of the Bézier curve during the encryption and decryption processes. The proposed method is designed to develop a robust ciphertext system algorithm for better efficiency and to increase the level of protection in ElGamal ECC. In this paper, the performance of the proposed method is compared with the normal ElGamal ECC. The results of this study show that the proposed method offers no significant difference in terms of the implementation time during the encryption and decryption process. However, it does offer extra layers of protection when operated with complex mathematical operations.
APA, Harvard, Vancouver, ISO, and other styles
24

Pocarovsky, Stefan, Martin Koppl, and Milos Orgon. "Flawed implemented cryptographic algorithm in the Microsoft ecosystem." Journal of Electrical Engineering 73, no. 3 (June 1, 2022): 190–96. http://dx.doi.org/10.2478/jee-2022-0025.

Full text
Abstract:
Abstract With the continuous development in the electronic chip field, the requirements for the security of IT infrastructures are also increasing. The need for ever-increasing key lengths in cryptography to maintain security cannot grow indefinitely. One of the solutions in the field of cryptography for using shorter keys while maintaining security is cryptography based on the principle of elliptic curves. Asymmetric elliptic curve cryptosystems lies in solving the discrete logarithm problem on an elliptic curve. However, not only secure algorithm but also its correct implementation is important. In this paper, we discuss an incorrect implementation of the ECC algorithm in the crypt32.dll library (Microsoft Windows) and the possibilities of its misuse.
APA, Harvard, Vancouver, ISO, and other styles
25

Verri Lucca, Arielle, Guilherme Augusto Mariano Sborz, Valderi Reis Quietinho Leithardt, Marko Beko, Cesar Albenes Zeferino, and Wemerson Delcio Parreira. "A Review of Techniques for Implementing Elliptic Curve Point Multiplication on Hardware." Journal of Sensor and Actuator Networks 10, no. 1 (December 31, 2020): 3. http://dx.doi.org/10.3390/jsan10010003.

Full text
Abstract:
Cryptography is considered indispensable among security measures applied to data concerning insecure means of transmission. Among various existent algorithms on asymmetric cryptography, we may cite Elliptic Curve Cryptography (ECC), which has been widely used due to its security level and reduced key sizes. When compared to Rivest, Shamir and Adleman (RSA), for example, ECC can maintain security levels with a shorter key. Elliptic Curve Point Multiplication (ECPM) is the main function in ECC, and is the component with the highest hardware cost. Lots of ECPM implementations have been applied on hardware targeting the acceleration of its calculus. This article presents a systematic review of literature on ECPM implementations on both Field-Programmable Gate Array (FPGA) and Application-Specific Integrated Circuit (ASIC). The obtained results show which methods and technologies have been used to implement ECPM on hardware and present some findings of the choices available to the hardware designers.
APA, Harvard, Vancouver, ISO, and other styles
26

Singh Bhadoria, Anurag, and Anurag Jain. "A Review of Digital Signature Using Different Elliptic Cryptography Technique." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 8 (May 24, 2016): 6976–78. http://dx.doi.org/10.24297/ijct.v15i8.1499.

Full text
Abstract:
Authentication and verification of digital data is important phase in internet based transaction and data access. For the authentication and verification used digital signature operation. For the operation of digital signature various cryptography techniques is used. The strength of cryptography technique measures the strength of digital signature. For the strength improvement various cryptography techniques is used such as RSA, ECC and some other bit level cryptography technique. In this paper present the review of digital signature technique basically based on elliptic curve cryptography technique. The elliptic curve cryptography technique is much stronger than other cryptography technique.Â
APA, Harvard, Vancouver, ISO, and other styles
27

Bhatia, Deepika. "Koblitz Curve- A Mapping Technique to Encipher/Decipher the Text message using Elliptic Curve Cryptography." Journal of Scientific Research 66, no. 04 (2022): 121–28. http://dx.doi.org/10.37398/jsr.2022.660417.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) is studied to be very powerful and secured asymmetric technique which uses small key sizes and efficiently uses power and bandwidth. Wired and wireless sensor networks are prone to attacks like node capture, physical tampering, eavesdropping, denial of service, etc. ECC curves being resistant to these kinds of attacks, are used for secured data transmission. ECC uses Koblitz’s curve mapping methodology for encoding and decoding of user’s information over public environment and thus is efficient for secured computations. Koblitz curves are also used for secured exchange and ownership of cryptocurrency which is very popular nowadays. The research paper aims to discuss and implement Koblitz mapping technique on a given ECC curve and it is also proved to be secured to encode and decode the textual information during data transfer. The method, if used with parallel multipliers, does faster computations than other curves and saves time and space.
APA, Harvard, Vancouver, ISO, and other styles
28

Huque, Md Sirajul, Sk Bhadar Saheb, and Jayaram Boga. "An Approach to Secure Data Aggregation in Wireless Sensor Networks (WSN) using Asymmetric Homomorphic Encryption (Elliptic Curve Cryptography) Scheme." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 7 (August 1, 2017): 263. http://dx.doi.org/10.23956/ijarcsse/v7i7/0162.

Full text
Abstract:
Wireless sensor networks (WSN) are a collection of autonomous collection of motes. Sensor motes are usually Low computational and low powered. In WSN Sensor motes are used to collect environmental data collection and pass that data to the base station. Data aggregation is a common technique widely used in wireless sensor networks. [2] Data aggregation is the process of collecting the data from multiple sensor nodes by avoiding the redundant data transmission and that collected data has been sent to the base station (BS) in single route. Secured data aggregation deals with Securing aggregated data collected from various sources. Many secured data aggregation algorithms has been proposed by many researchers. Symmetric key based cryptography schemes are not suitable when wireless sensor network grows. Here we are proposing an approach to secured data aggregation in wireless sensor networks using Asymmetric key based Elliptic Curve cryptography technique. Elliptic curve cryptography (ECC) [1] is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. Elliptic Curve Cryptography requires smaller keys compared to non-Elliptic curve cryptography (based on plain Galois fields) to provide equivalent security. The proposed technique of secure data aggregation is used to improve the sensor network lifetime and to reduce the energy consumption during aggregation process.
APA, Harvard, Vancouver, ISO, and other styles
29

Devarajan, Malathi, and N. Sasikaladevi. "An hyper elliptic curve based efficient signcryption scheme for user authentication." Journal of Intelligent & Fuzzy Systems 39, no. 6 (December 4, 2020): 8487–98. http://dx.doi.org/10.3233/jifs-189166.

Full text
Abstract:
With ever growing popularity, wireless communication system also vulnerable to various security attacks. To provide high level security, many cryptographic solutions have been proposed. One such solution is signcryption, where authenticity and confidentiality provided by single logical step. Therefore, signcryption scheme helps to reduce computational cost, but it is not feasible for resource constraint environments. Because, most of the existing approaches were based on El-Gamal, bilinear pairing, Rivest-Shamir-Adleman (RSA), and Elliptic curve Cryptography (ECC). They consume more energy due to their increased key size. Hence, the new signcryption approach is proposed based on Hyper Elliptic Curve Cryptosystem (HECC) whose key size is much lesser than ECC. It significantly reduces the cost of computation and communication overhead by half the amount of ECC which suits well for resource constraint environments. Further, the proposed scheme attains necessary security features along with forward secrecy and public verifiability. On the other hand, the security of the approach is validated through an automated protocol validation tool – AVISPA.
APA, Harvard, Vancouver, ISO, and other styles
30

Di Matteo, Stefano, Luca Baldanzi, Luca Crocetti, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications." Energies 14, no. 15 (August 1, 2021): 4676. http://dx.doi.org/10.3390/en14154676.

Full text
Abstract:
Cybersecurity is a critical issue for Real-Time IoT applications since high performance and low latencies are required, along with security requirements to protect the large number of attack surfaces to which IoT devices are exposed. Elliptic Curve Cryptography (ECC) is largely adopted in an IoT context to provide security services such as key-exchange and digital signature. For Real-Time IoT applications, hardware acceleration for ECC-based algorithms can be mandatory to meet low-latency and low-power/energy requirements. In this paper, we propose a fast and configurable hardware accelerator for NIST P-256/-521 elliptic curves, developed in the context of the European Processor Initiative. The proposed architecture supports the most used cryptography schemes based on ECC such as Elliptic Curve Digital Signature Algorithm (ECDSA), Elliptic Curve Integrated Encryption Scheme (ECIES), Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Menezes-Qu-Vanstone (ECMQV). A modified version of Double-And-Add-Always algorithm for Point Multiplication has been proposed, which allows the execution of Point Addition and Doubling operations concurrently and implements countermeasures against power and timing attacks. A simulated approach to extract power traces has been used to assess the effectiveness of the proposed algorithm compared to classical algorithms for Point Multiplication. A constant-time version of the Shamir’s Trick has been adopted to speed-up the Double-Point Multiplication and modular inversion is executed using Fermat’s Little Theorem, reusing the internal modular multipliers. The accelerator has been verified on a Xilinx ZCU106 development board and synthesized on both 45 nm and 7 nm Standard-Cell technologies.
APA, Harvard, Vancouver, ISO, and other styles
31

Rathee, Geetanjali, and Hemraj Saini. "Authentication Through Elliptic Curve Cryptography (ECC) Technique in WMN." International Journal of Information Security and Privacy 12, no. 1 (January 2018): 42–52. http://dx.doi.org/10.4018/ijisp.2018010104.

Full text
Abstract:
Recently, Wireless Mesh Network is deliberated as a significant technology due to its self-healing and self-organizing characteristics. In WMN, data is forwarded through multiple hops to the destination node. One of the factors that impact the network performance is the secure communication delay. An authentication technique having significant delay may enhance the possibility of several security threats. A number of authentication protocols have been proposed in the literature but if existing practices are deliberated then to optimize one of the constraint other parameters are affected radically. In this manuscript, a Diffie-Hellman elliptic curve technique is used over WMN which reduces latency and computational overhead issues. Further to prove the integrity of proposed work, the performance is measured theoretically and analyzed experimentally over ns2 simulator.
APA, Harvard, Vancouver, ISO, and other styles
32

Fan, Jing, Xuejun Fan, Ningning Song, and Long Wang. "Hyperelliptic Covers of Different Degree for Elliptic Curves." Mathematical Problems in Engineering 2022 (July 4, 2022): 1–11. http://dx.doi.org/10.1155/2022/9833393.

Full text
Abstract:
In elliptic curve cryptography (ECC) and hyperelliptic curve cryptography (HECC), the size of cipher-text space defined by the cardinality of Jacobian is a significant factor to measure the security level. Counting problems on Jacobians of elliptic curve can be solved in polynomial time by Schoof–Elkies–Atkin (SEA) algorithm. However, counting problems on Jacobians of hyperelliptic curves are solved less satisfactorily than those on elliptic curves. So, we consider the construction of the cover map from the hyperelliptic curves to the elliptic curves to convert point counting problems on hyperelliptic curves to those on elliptic curves. We can also use the cover map as a kind of cover attacks. Given an elliptic curve over an extension field of degree n , one might try to use the cover attack to reduce the discrete logarithm problem (DLP) in the group of rational points of the elliptic curve to DLPs in the Jacobian of a curve of genus g ≥ n over the base field. An algorithm has been proposed for finding genus 3 hyperelliptic covers as a cover attack for elliptic curves with cofactor 2. Our algorithms are about the cover map from hyperelliptic curves of genus 2 to elliptic curves of prime order. As an application, an example of an elliptic curve whose order is a 256-bit prime vulnerable to our algorithms is given.
APA, Harvard, Vancouver, ISO, and other styles
33

Kieu-Do-Nguyen, Binh, Cuong Pham-Quoc, Ngoc-Thinh Tran, Cong-Kha Pham, and Trong-Thuc Hoang. "Low-Cost Area-Efficient FPGA-Based Multi-Functional ECDSA/EdDSA." Cryptography 6, no. 2 (May 10, 2022): 25. http://dx.doi.org/10.3390/cryptography6020025.

Full text
Abstract:
In cryptography, elliptic curve cryptography (ECC) is considered an efficient and secure method to implement digital signature algorithms (DSAs). ECC plays an essential role in many security applications, such as transport layer security (TLS), internet protocol security (IPsec), and wireless sensor networks (WSNs). The proposed designs of ECC hardware implementation only focus on a single ECC variant and use many resources. These proposals cannot be used for resource-constrained applications or for the devices that need to provide multiple levels of security. This work provides a multi-functional elliptic curve digital signature algorithm (ECDSA) and Edwards-curve digital signature algorithm (EdDSA) hardware implementation. The core can run multiple ECDSA/EdDSA algorithms in a single design. The design consumes fewer resources than the other single-functional design, and is not based on digital signal processors (DSP). The experiments show that the proposed core could run up to 112.2 megahertz with Virtex-7 devices while consuming only 10,259 slices in total.
APA, Harvard, Vancouver, ISO, and other styles
34

Oladipupo, Esau Taiwo, and Oluwakemi Christiana Abikoye. "Improved authenticated elliptic curve cryptography scheme for resource starve applications." Computer Science and Information Technologies 3, no. 3 (November 1, 2022): 169–85. http://dx.doi.org/10.11591/csit.v3i3.p169-185.

Full text
Abstract:
Elliptic curve cryptography (ECC) remains the best approach to asymmetric cryptography when it comes to securing communication among communication partners in low-computing devices such as wireless sensor networks (WSN) and the Internet of Things (IoT) due to its effectiveness in generating small keys with a strong encryption mechanism. The ECC cuts down on power use and improves device performance, so it can be used in a wide range of devices that don't have a lot of resources. However, most of the existing ECC implementations suffer from implementation flaws that make them vulnerable to cryptanalysis attacks. In this study, flaws in the existing implementation of ECC are identified. A new scheme where the identified flaws are remedied was developed. The results of the security analysis show that the new scheme is an indistinguishable authenticated adaptive chosen ciphertext attack (IND-CCA3), resistant to malleability and man-in-the-middle attacks (MIMA). The results of comparative security analysis show that the mapping scheme employed in the new scheme maps any blocks of plaintext to distinct points on an elliptic curve, which makes it resistant to all attacks that the existing schemes are vulnerable to without having a negative effect on its encryption and decryption time, throughput, or power consumption.
APA, Harvard, Vancouver, ISO, and other styles
35

Xiao, Yong, Weibin Lin, Yun Zhao, Chao Cui, and Ziwen Cai. "A High-Speed Elliptic Curve Cryptography Processor for Teleoperated Systems Security." Mathematical Problems in Engineering 2021 (January 22, 2021): 1–8. http://dx.doi.org/10.1155/2021/6633925.

Full text
Abstract:
Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.
APA, Harvard, Vancouver, ISO, and other styles
36

Almajed, Hisham, Ahmad Almogren, and Mohammed Alabdulkareem. "iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography." Sensors 20, no. 23 (November 30, 2020): 6841. http://dx.doi.org/10.3390/s20236841.

Full text
Abstract:
Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.
APA, Harvard, Vancouver, ISO, and other styles
37

Adrian, Yosef, Chikana Friscilla, Nicholas Suardiman, Antoni Wijaya, and Sudimanto. "Analisa Perbandingan Waktu Enkripsi dan Dekripsi pada Algoritma ECC dan RSA." Media Informatika 21, no. 2 (October 3, 2022): 124–32. http://dx.doi.org/10.37595/mediainfo.v21i2.95.

Full text
Abstract:
Munculnya kejahatan cyber dan dapat terjadi pada siapa saja. Salah satu sistem keamanan data adalah kriptografi. Kriptografi adalah teknik merubah pesan yang dapat dimengerti menjadi pesan yang tidak dapat dimengerti, lalu diubah kembali menjadi pesan yang dapat dimengerti. Algoritma yang digunakan pada analisa ini menggunakan algoritma Elliptic Curve Cryptography (ECC) dan Rivest Shamir Adleman (RSA). Data yang digunakan pada analisa diambil dari jurnal International Journal of Applied Engineering Research dengan artikel RSA and ECC: A Comparative Analysis dan jurnal International Journal of Network Security dengan artikel Performance Analysis of RSA and Elliptic Curve Cryptography. Berdasarkan hasil analisa yang dilakukan, algoritma RSA memiliki waktu lebih cepat dalam melakukan enkripsi, sedangkan untuk algoritma ECC lebih cepat dalam melakukan dekripsi. Perbedaan besar kunci yang dimiliki oleh masing-masing algoritma mempengaruhi waktu pada saat enkripsi ataupun melakukan dekripsi.
APA, Harvard, Vancouver, ISO, and other styles
38

Joye, Marc. "Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited." Journal of Mathematical Cryptology 14, no. 1 (August 1, 2020): 254–67. http://dx.doi.org/10.1515/jmc-2019-0030.

Full text
Abstract:
AbstractDue to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attacks. Over the past few years, several techniques for secure implementations have been published. This paper revisits the ring extension method and its adaptation to the elliptic curve setting.
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Ping, Yamin Li, and Huanhuan Chi. "An Elliptic Curve Signcryption Scheme and Its Application." Wireless Communications and Mobile Computing 2022 (May 6, 2022): 1–11. http://dx.doi.org/10.1155/2022/7499836.

Full text
Abstract:
Two basic security requirements in communication are confidentiality and authentication. Signcryption is an ideal technique to transmit encrypted and authenticated data. In view of the shortcomings of existing signcryption schemes and the high security of elliptic curve cryptography (ECC), we design a ECC-based signcryption scheme and evaluate it in terms of security, computational overhead, and communication overhead. Finally, we consider the application of our secure and efficient signcryption scheme in the smart lock key management system and analyze the bit-oriented performance of the designed key management scheme.
APA, Harvard, Vancouver, ISO, and other styles
40

Kanakam, Dr Sivarama Prasad. "ECDSA: The Virtual Signature Set of Rules of a Higher Internet." International Journal of Engineering and Computer Science 10, no. 10 (October 31, 2021): 25408–12. http://dx.doi.org/10.18535/ijecs/v10i10.4630.

Full text
Abstract:
Computerized Currency is an electronic kind of cash. These days, everything is developing into digitization measure. This contains all properties like actual cash and furthermore permits prompt trades which will be reliably executed across the world while partner with upheld contraptions and organizations. In this paper we presented the SHA3-512 bit hashing algorithm and ECDSA algorithm for generation of digital signature. The Elliptic curve cryptography (ECC) is one of the greater promising technology on this area. ECC-enabled TLS is quicker and greater scalable on our servers and presents the equal or higher protection than the default cryptography in use at the web. one of the elliptic curve algorithm, the elliptic curve virtual signature algorithm (ECDSA), may be used to enhance overall performance at the Internet. CloudFlare now helps custom ECDSA certificate for our clients and that’s true for all people the use of the Internet.
APA, Harvard, Vancouver, ISO, and other styles
41

Jimoh, R. G., M. AbdulRaheem, I. R. Salimonu, and O. V. Mejabi. "Elliptic Curve Cryptosystem in securing Communication across Unsecure Channel." Circulation in Computer Science 2, no. 5 (June 20, 2017): 7–12. http://dx.doi.org/10.22632/ccs-2017-251-97.

Full text
Abstract:
In the present day, exchanging information is the essential of successful business in our society. Securing the information from unauthorized individuals as well as unauthorized access is more essential. Cases of hacking bank accounts, stealing credit card numbers and decoding secret information are common occurrence. With the rapid grow of internet technology and increasing computational power of computer, securing privilege information against unauthorized access is a source of concern to the business managers. Different organisation use different methods to secure sensitive information. Most of these methods have not provided the desired result. This paper proposes the use of Elliptic Curve Cryptography (ECC) over finite fields to send and receive information in an unsecure channel without jeopardizing the security of the information. The basisof using ECC is because there is no known technique of finding solution of discrete logarithm problem, in a reasonable time, on a properly chosen elliptic curve. ECC has advantagesof smaller key sizes, faster computations, reductions in processing power, less storage space and low bandwidth rate consumption.In this paper, group theory, elliptic curves, finite fields and ECC encoding were explained.
APA, Harvard, Vancouver, ISO, and other styles
42

Deb, Shomen, and Md Mokammel Haque. "Elliptic curve and pseudo-inverse matrix based cryptosystem for wireless sensor networks." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (October 1, 2019): 4479. http://dx.doi.org/10.11591/ijece.v9i5.pp4479-4492.

Full text
Abstract:
Applying asymmetric key security to wireless sensor network (WSN) has been challenging task for the researcher of this field. One common trade-off is that asymmetric key architecture does provide good enough security than symmetric key but on the other hand, sensor network has some resource limitations to implement asymmetric key approach. Elliptic curve cryptography (ECC) has significant advantages than other asymmetric key system like RSA, D-H etc. The most important feature of ECC is that it has much less bit requirement and at the same time, ensures better security compared to others. Hence, ECC can be a better option for implementing asymmetric key approach for sensor network. We propose a new cryptosystem which is based on Pseudo-inverse matrix and Elliptic Curve Cryptography. We establish a relationship between these two different concepts and evaluate our proposed system on the basis of the results of similar works as well as our own simulation done in TinyOS environment.
APA, Harvard, Vancouver, ISO, and other styles
43

Shohaimay, Fairuz, and Eddie Shahril Ismail. "Improved and Provably Secure ECC-Based Two-Factor Remote Authentication Scheme with Session Key Agreement." Mathematics 11, no. 1 (December 20, 2022): 5. http://dx.doi.org/10.3390/math11010005.

Full text
Abstract:
The remote authentication scheme is a cryptographic protocol incorporated by user–server applications to prevent unauthorized access and security attacks. Recently, a two-factor authentication scheme using hard problems in elliptic curve cryptography (ECC)—the elliptic curve discrete logarithm problem (ECDLP), elliptic curve computational Diffie–Hellman problem (ECCDHP), and elliptic curve factorization problem (ECFP)—was developed, but was unable to address several infeasibility issues while incurring high communication costs. Moreover, previous schemes were shown to be vulnerable to privileged insider attacks. Therefore, this research proposes an improved ECC-based authentication scheme with a session key agreement to rectify the infeasible computations and provide a mechanism for the password change/update phase. The formal security analysis proves that the scheme is provably secure under the random oracle model (ROM) and achieves mutual authentication using BAN logic. Based on the performance analysis, the proposed scheme resists the privileged insider attack and attains all of the security goals while keeping the computational costs lower than other schemes based on the three hard problems. Therefore, the findings suggest the potential applicability of the three hard problems in designing identification and authentication schemes in distributed computer networks.
APA, Harvard, Vancouver, ISO, and other styles
44

Yang, Huiwei. "Application of Hybrid Encryption Algorithm in Hardware Encryption Interface Card." Security and Communication Networks 2022 (May 30, 2022): 1–11. http://dx.doi.org/10.1155/2022/7794209.

Full text
Abstract:
In order to effectively solve the increasingly prominent network security problems, cryptographic algorithm is the key factor affecting the effectiveness of IPSec VPN encryption. Therefore, this paper mainly studies cryptographic algorithms and puts forward the following solutions: briefly analyze the concept and function of IPSec VPN, as well as the basic theoretical knowledge of IPSec Security Protocol and cryptography, and analyze the traditional cryptography, modern cryptography, symmetric cryptographic algorithms and asymmetric algorithms, and their security. At the same time, the executable and security performances of AES and DES algorithms are compared and analyzed. This paper studies the elliptic curve encryption algorithm ECC, expounds the mathematical basis of realizing the algorithm, and compares and analyzes the security performance and execution efficiency of ECC. Based on the above two algorithms, a hybrid encryption algorithm is proposed, and the realization mechanism of the hybrid encryption algorithm is studied and discussed. The hybrid encryption algorithm combines the advantages of ECC and AES. The algorithm selects 128-bit AES and 256-bit ECC. In order to better cover up plaintext C, AES is used to encrypt information. While enhancing security, speed is also considered. The improved encryption, decryption, and signature authentication algorithms are relatively safe and fast schemes. ECC algorithm is improved, and on this basis, ECC algorithm and AES algorithm are combined. Moreover, HMAC message authentication algorithm is added, and the performance of the improved algorithm is significantly improved.
APA, Harvard, Vancouver, ISO, and other styles
45

Singh, Soram Ranbir, and Khan Kumar Ajoy. "Choosing a Suitable Public Cryptosystem for Internet of Things." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 402–8. http://dx.doi.org/10.1166/jctn.2020.8682.

Full text
Abstract:
The Internet of Things (IoT) has ushered in numerous devices in many areas in our life and in industries. It could comprise devices with sensors to gather and broadcast data over the internet. As the devices are IP-based and the media are shared, any user in the network can have an access to the communication contents. The only way to impose access control in the sensor networks is through cryptography. A key is applied to encrypt the communication to prevent from unauthorized access to the network. Choosing a suitable key management scheme is very important in sensor networks as it should satisfy the constraints of the sensors. There are two indispensable public cryptosystems available in the literatures-RSA and Elliptic curve cryptography (ECC). ECC gives strong resistance to cryptanalytic attacks. So, it is used with smaller key sizes than RSA (Valenta, L., et al., 2018. In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild. 2018 IEEE European Symposium on Security and Privacy (EuroS&P), April; IEEE. pp.384–398). The most prettiness of using elliptic curve cryptography over other cryptosystems (i.e., RSA) is that it provides same security strength for a lesser key without breaching the system, thereby consuming less resources and ameliorating performances and fast data throughput of the devices. To choose a suitable public cryptosystem for use in IoT devices like sensor networks, elliptic curve cryptography and RSA are comparatively analyzed in this paper.
APA, Harvard, Vancouver, ISO, and other styles
46

Kumar, L. Ashok, Sumit Srivastava, Balaji S. R., Francis H Shajin, and P. Rajesh. "Hybrid Visual and Optimal Elliptic Curve Cryptography for Medical Image Security in Iot." ECTI Transactions on Computer and Information Technology (ECTI-CIT) 16, no. 3 (August 19, 2022): 324–37. http://dx.doi.org/10.37936/ecti-cit.2022163.246991.

Full text
Abstract:
In this manuscript, a hybridizing visual cryptography with Optimal Elliptic Curve Cryptography is proposed for medical image security in Internet of Things (IoT). The visual cryptography is generally used to send the secure and confidential medical image to the receiver. Here, the medical image is transmitted as shares and all shares of the medical image are collectively loaded to retrieve the original medical image. Moreover, the multiple shares are created interms of pixel values of medical image and this share is extracted and partioned in blocks. The blocks of every share are encrypted with elliptic curve cryptography (ECC) mechanisms and encrypted image is decrypted using ECC decrypts. In hybridizing visual crypto with optimal elliptic curve crypto, the optimal key will be generated using an imperialist competitive algorithm. Finally, the decrypted output image compares to the original image. The proposed system is executed on MATLAB platform and performance is evaluated with existing method like Score-based Key Enumeration Algorithm (SKEA). The proposed ESEA approach reduces the file size as 45.76%, 24.97%, 15.86%, 33% and 33.86%.And higher PSNR as 29.08%, 25.86%, 23.98%, 25.86% and 42.75%. The proposed ESEA approach achieves 6.89% higher security than existing SKEA method. Furthermore, the simulation outcome demonstrates that the proposed technique can be able to find the optimal global solutions efficiently and accurately than the existing techniques.
APA, Harvard, Vancouver, ISO, and other styles
47

Islam, Md Mainul, Md Selim Hossain, Moh Khalid Hasan, Md Shahjalal, and Yeong Min Jang. "Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve." Sensors 20, no. 18 (September 10, 2020): 5148. http://dx.doi.org/10.3390/s20185148.

Full text
Abstract:
With the swift evolution of wireless technologies, the demand for the Internet of Things (IoT) security is rising immensely. Elliptic curve cryptography (ECC) provides an attractive solution to fulfill this demand. In recent years, Edwards curves have gained widespread acceptance in digital signatures and ECC due to their faster group operations and higher resistance against side-channel attacks (SCAs) than that of the Weierstrass form of elliptic curves. In this paper, we propose a high-speed, low-area, simple power analysis (SPA)-resistant field-programmable gate array (FPGA) implementation of ECC processor with unified point addition on a twisted Edwards curve, namely Edwards25519. Efficient hardware architectures for modular multiplication, modular inversion, unified point addition, and elliptic curve point multiplication (ECPM) are proposed. To reduce the computational complexity of ECPM, the ECPM scheme is designed in projective coordinates instead of affine coordinates. The proposed ECC processor performs 256-bit point multiplication over a prime field in 198,715 clock cycles and takes 1.9 ms with a throughput of 134.5 kbps, occupying only 6543 slices on Xilinx Virtex-7 FPGA platform. It supports high-speed public-key generation using fewer hardware resources without compromising the security level, which is a challenging requirement for IoT security.
APA, Harvard, Vancouver, ISO, and other styles
48

Shankar, K., and P. Eswaran. "RGB-Based Secure Share Creation in Visual Cryptography Using Optimal Elliptic Curve Cryptography Technique." Journal of Circuits, Systems and Computers 25, no. 11 (August 14, 2016): 1650138. http://dx.doi.org/10.1142/s0218126616501383.

Full text
Abstract:
Many shares are generated from the secret images that are illogical containing certain message within them in visual cryptography. When all shares are piled jointly, they tend to expose the secret of the image. The multiple shares are used to transfer the secret image by using the encryption and decryption process by means of the elliptic curve cryptography (ECC) technique. In ECC method, the public key is randomly generated in the encryption process and decryption process, the private key ([Formula: see text]) is generated by utilizing the optimization technique and for evaluating the performance of the optimization by using the peak signal to noise ratio (PSNR). From the test results, the PSNR has been exposed to be 65.73057, also the mean square error (MSE) value is 0.017367 and the correlation coefficient (CC) is 1 for the decrypted image without any distortion of the original image and the optimal PSNR value is attained using the cuckoo search (CS) algorithm when compared with the existing works.
APA, Harvard, Vancouver, ISO, and other styles
49

Verma, Usha, and Neelam Sharma. "Security Analysis of Medical Images using ECC over RSA." Journal of University of Shanghai for Science and Technology 23, no. 05 (July 16, 2021): 356–67. http://dx.doi.org/10.51201/jusst/21/05143.

Full text
Abstract:
The security of medical images is very important to maintain the confidentiality and privacy of patient information. Medical practitioners are required to adopt policies for the security of the access of patient’s electronic information. This paper provides the security analysis of the Medical Images based on Elliptic curve cryptography. Elliptic curve cryptography (ECC) is a complex method and involves intense computation which makes it robust for the intruder attack. In this paper, ECC based Medical Image Encryption algorithm is performed on varieties of medical images like MRI, CT scan and X-ray. Security analysis is presented based on Histogram, Entropy, NPCR and UACI measures and compared with traditional method RSA. Histogram after encryption using ECC has uniform distribution which reflects that the information of original medical image is hidden properly. Entropy and NPCR achieved are 7.86 – 7.99 and 99.62 – 99.64 % respectively which are very close to their ideal values. Results reveal that ECC is more powerful and useful for medical image authentication and key distribution. However, it can be used for exchange of secret key rather than encryption.
APA, Harvard, Vancouver, ISO, and other styles
50

Kim, Jongmin, Hyunwook Choo, and DongHwi Lee. "A Comparative Analysis on ECC(Elliptic Curve Cryptography) Operation Algorit hm for Data Protection in Video security System." Jouranl of Information and Security 19, no. 5 (December 31, 2019): 37–45. http://dx.doi.org/10.33778/kcsa.2019.19.5.037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography