To see the other types of publications on this topic, follow the link: Elliptic Curve Cryptography.

Journal articles on the topic 'Elliptic Curve Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Elliptic Curve Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yan, Yuhan. "The Overview of Elliptic Curve Cryptography (ECC)." Journal of Physics: Conference Series 2386, no. 1 (2022): 012019. http://dx.doi.org/10.1088/1742-6596/2386/1/012019.

Full text
Abstract:
Abstract Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography’s development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the applications of ECC; by using a method of literature review. The study’s findings indicate that this factor is responsible for the rapid historical development of cryptography, from the classical passwor
APA, Harvard, Vancouver, ISO, and other styles
2

Shchur, Nataliia, Oleksandra Pokotylo, and Yelyzaveta Bailiuk. "ELLIPTIC CURVE CRYPTOGRAPHY AND ITS PRACTICAL APPLICATION." Cybersecurity: Education, Science, Technique 1, no. 21 (2023): 48–64. http://dx.doi.org/10.28925/2663-4023.2023.21.4864.

Full text
Abstract:
Elliptic curves are one of the most promising tools for constructing modern cryptographic algorithms. The security of elliptic curve cryptography is based on the complexity of solving the discrete logarithm problem in the group of points of the elliptic curve over a finite field. Elliptic curve cryptography enables two parties communicating over public channel using elliptic curve encryption and signing algorithms. Elliptic curves allow to achieve the same level of security with small key sizes than other asymmetric cryptographic algorithms. The article describes the mathematical apparatus of
APA, Harvard, Vancouver, ISO, and other styles
3

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Computation of Trusted Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 2 (2021): 70–88. http://dx.doi.org/10.2478/cait-2021-0020.

Full text
Abstract:
Abstract Short Weierstrass elliptic curves with underlying hard Elliptic Curve Discrete Logarithm Problem (ECDLP) are widely used in cryptographic applications. A notion of security called Elliptic Curve Cryptography (ECC) security is also suggested in literature to safeguard the elliptic curve cryptosystems from their implementation flaws. In this paper, a new security notion called the “trusted security” is introduced for computational method of elliptic curves for cryptography. We propose three additional “trusted security acceptance criteria” which need to be met by the elliptic curves aim
APA, Harvard, Vancouver, ISO, and other styles
4

Michael, Nsikan John, Otobong. G. Udoaka, and Musa Alex. "SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA." GPH - International Journal of Mathematics 06, no. 10 (2023): 01–10. https://doi.org/10.5281/zenodo.10252317.

Full text
Abstract:
<strong>Elliptic Curve Cryptography (ECC) has gained widespread adoption in the field of cryptography due to its efficiency and security properties. Symmetric bilinear pairings on elliptic curves have emerged as a powerful tool in cryptographic protocols, enabling advanced constructions and functionalities. This paper explores the intersection of symmetric bilinear pairings, elliptic curves, and Lie algebras in the context of cryptography. We provide a comprehensive overview of the theoretical foundations, applications, and security considerations of this amalgamation.</strong>
APA, Harvard, Vancouver, ISO, and other styles
5

Tama, Yanuar Bhakti Wira, and Muhammad Firdhausi Fahmi. "Sistem Kriptografi Klasik Dengan Memanfaatkan Orde Dari Grup Titik Pada Kurva Eliptik Bentuk Montgomery." Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi 11, no. 2 (2023): 361–71. http://dx.doi.org/10.37905/euler.v11i2.23009.

Full text
Abstract:
Elliptic curve cryptography is one of the application fields of algebra and number theory concepts. One form of elliptic curve cryptography is Montgomery elliptic curve cryptography. In this paper, a method for a classical cryptographic system be formulated, consisting of encryption and decryption involving twenty-six alphabetical letters which are mapped to points on an elliptic curve by utilizing the order of the point group on the Montgomery elliptic curve. Several examples of implementation in simple cases are given to verify the results.
APA, Harvard, Vancouver, ISO, and other styles
6

Sangeetha, V., T. Anupreethi, and Manju Somanath. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal Of Science And Technology 17, no. 20 (2024): 2074–78. http://dx.doi.org/10.17485/ijst/v17i20.1183.

Full text
Abstract:
Background/Objectives: Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8). Method: The Diffie–Hellman key exchange, named for Whitfield Diffie and
APA, Harvard, Vancouver, ISO, and other styles
7

V, Sangeetha, Anupreethi T, and Somanath Manju. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal of Science and Technology 17, no. 20 (2024): 2074–78. https://doi.org/10.17485/IJST/v17i20.1183.

Full text
Abstract:
Abstract <strong>Background/Objectives:</strong>&nbsp;Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8).&nbsp;<strong>Method:</strong>&nbsp;The Di
APA, Harvard, Vancouver, ISO, and other styles
8

Kapoor, Vivek, Vivek Sonny Abraham, and Ramesh Singh. "Elliptic curve cryptography." Ubiquity 2008, May (2008): 1–8. http://dx.doi.org/10.1145/1386853.1378356.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tsiganov, A. V. "Duffing Oscillator and Elliptic Curve Cryptography." Nelineinaya Dinamika 14, no. 2 (2018): 235–41. http://dx.doi.org/10.20537/nd180207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Alshar’e, Marwan, Sharf Alzu’bi, Ahed Al-Haraizah, Hamzah Ali Alkhazaleh, Malik Jawarneh, and Mohammad Rustom Al Nasar. "Elliptic curve cryptography based light weight technique for information security." Bulletin of Electrical Engineering and Informatics 14, no. 3 (2025): 2300–2308. https://doi.org/10.11591/eei.v14i3.8587.

Full text
Abstract:
Recent breakthroughs in cryptographic technology are being thoroughly scrutinized due to their emphasis on innovative approaches to design, implementation, and attacks. Lightweight cryptography (LWC) is a technological advancement that utilizes a cryptographic algorithm capable of being adjusted to function effectively in various constrained environments. This study provides an in-depth analysis of elliptic curve cryptography (ECC), which is a type of asymmetric cryptographic method known as LWC. This cryptographic approach operates over elliptic curves and has two applications: key exchange a
APA, Harvard, Vancouver, ISO, and other styles
11

Duka, Mariusz. "ELLIPTIC-CURVE CRYPTOGRAPHY (ECC) AND ARGON2 ALGORITHM IN PHP USING OPENSSL AND SODIUM LIBRARIES." Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska 10, no. 3 (2020): 91–94. http://dx.doi.org/10.35784/iapgos.897.

Full text
Abstract:
This paper presents the elliptic-curve cryptography (ECC) and Argon2 algorithm in PHP using OpenSSL and Sodium cryptographic libraries. The vital part of this thesis presents an analysis of the efficiency of elliptic-curve cryptography (ECC) and the Argon2 hashing algorithm in the Sodium library, depending on the variation of initiation parameters.
APA, Harvard, Vancouver, ISO, and other styles
12

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, Nguyen Van Tanh, and Ngo Quang Tri. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734. http://dx.doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigenère symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigenère cryptography. We proposed and implemented our encryption algorithm in an i
APA, Harvard, Vancouver, ISO, and other styles
13

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, et al. "The comparison of several cryptosystems using the elliptic curve: a report." International Journal of Electrical and Computer Engineering (IJECE) 14, no. 5 (2024): 5319. http://dx.doi.org/10.11591/ijece.v14i5.pp5319-5329.

Full text
Abstract:
The elliptic curve cryptosystem (ECC) has several applications in Information Security, especially in cryptography with two main activities including encrypting and decrypting. There were several solutions of different research teams which propose various forms of the elliptic curve cryptosystem on cryptographic sector. In the paper, we proposed a solution for applying the elliptic curve on cryptography which is based on these proposals as well as basic idea about the elliptic curve cryptosystem. We also make comparison between our proposal and other listed solution in the same application of
APA, Harvard, Vancouver, ISO, and other styles
14

Hu, Ruoxi, and Weihong Wu. "Security of elliptic curve cryptosystems over Z_n." Theoretical and Natural Science 12, no. 1 (2023): 38–45. http://dx.doi.org/10.54254/2753-8818/12/20230429.

Full text
Abstract:
Elliptic curves over Galois fields are widely used in modern cryptography. Cryptosystems based on elliptic curves are commonly deemed more secure than RSA for a given key size. However, with the rapid progress of quantum computing, the security of this traditional systems faces unprecedented challenge. To address this concern, this paper explores the resilience of a generalization of traditional elliptic curve cryptography. That is, we explore elliptic curves over non-prime rings (Zn), instead of fields. Elliptic curves over Zn for a composite integer n has been considered by researchers on in
APA, Harvard, Vancouver, ISO, and other styles
15

Mai, Manh Trung, Phe Do Le, Trung Tuan Do, Van Tanh Nguyen, and Quang Tri Ngo. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734–43. https://doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigen&egrave;re symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigen&egrave;re cryptography. We proposed and implemented our encryption alg
APA, Harvard, Vancouver, ISO, and other styles
16

Jebrane, Jihane, Akram Chhaybi, Saiida Lazaar, and Abderrahmane Nitaj. "Elliptic Curve Cryptography with Machine Learning." Cryptography 9, no. 1 (2024): 3. https://doi.org/10.3390/cryptography9010003.

Full text
Abstract:
Elliptic Curve Cryptography (ECC) is a technology based on the arithmetic of elliptic curves used to build strong and efficient cryptosystems and infrastructures. Several ECC systems, such as the Diffie–Hellman key exchange and the Elliptic Curve Digital Signature Algorithm, are deployed in real-life applications to enhance the security and efficiency of digital transactions. ECC has gained even more importance since the introduction of Bitcoin, the peer-to-peer electronic cash system, by Satoshi Nakamoto in 2008. In parallel, the integration of artificial intelligence, particularly machine le
APA, Harvard, Vancouver, ISO, and other styles
17

Cilardo, A., L. Coppolino, N. Mazzocca, and L. Romano. "Elliptic Curve Cryptography Engineering." Proceedings of the IEEE 94, no. 2 (2006): 395–406. http://dx.doi.org/10.1109/jproc.2005.862438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Juhari, Juhari, and Mohamad Febry Andrean. "On the Application of Noiseless Steganography and Elliptic Curves Cryptography Digital Signature Algorithm Methods in Securing Text Messages." CAUCHY: Jurnal Matematika Murni dan Aplikasi 7, no. 3 (2022): 483–92. http://dx.doi.org/10.18860/ca.v7i3.17358.

Full text
Abstract:
Elliptic curve cryptography includes symmetric key cryptography systems that base their security on mathematical problems of elliptic curves. There are several ways that can be used to define the elliptic curve equation that depends on the infinite field used, one of which is the infinite field prima ( where ). Elliptic curve cryptography can be used for multiple protocol purposes, digital signatures, and encryption schemes.The purpose of this study is to determine the process of hiding encrypted messages using the Noiseless Steganography method as well as the generation of private keys and pu
APA, Harvard, Vancouver, ISO, and other styles
19

Obukhov, Vadim, Zulayho Qadamova, Muzaffar Sobirov, Otabek Ergashev, and Ravshanbek Nabijonov. "Methods for using elliptic curves in cryptography." E3S Web of Conferences 508 (2024): 05009. http://dx.doi.org/10.1051/e3sconf/202450805009.

Full text
Abstract:
Elliptic Curve Cryptography (ECC), a significant modern cryptography, is more secure and robust than most others due to its construction using an elliptic curve and the application of mathematical operations for encryption and key generation. Furthermore, ECC based on elliptic curves can continually enhance speed and intensity through improvements in accelerators, scalar multiplication, and order processing speed.
APA, Harvard, Vancouver, ISO, and other styles
20

Abhishek, Kunal, and E. George Dharma Prakash Raj. "Evaluation of Computational Approaches of Short Weierstrass Elliptic Curves for Cryptography." Cybernetics and Information Technologies 21, no. 4 (2021): 105–18. http://dx.doi.org/10.2478/cait-2021-0045.

Full text
Abstract:
Abstract The survey presents the evolution of Short Weierstrass elliptic curves after their introduction in cryptography. Subsequently, this evolution resulted in the establishment of present elliptic curve computational standards. We discuss the chronology of attacks on Elliptic Curve Discrete Logarithm Problem (ECDLP) and investigate their countermeasures to highlight the evolved selection criteria of cryptographically safe elliptic curves. Further, two popular deterministic and random approaches for selection of Short Weierstrass elliptic curve for cryptography are evaluated from computatio
APA, Harvard, Vancouver, ISO, and other styles
21

Umarov, Shohzod Zafar oʻgʻli. "ANALYSIS OF CRYPTOSYSTEMS BASED ON ELLIPTIC CURVES." Multidisciplinary Journal of Science and Technology 3, no. 5 (2023): 176–79. https://doi.org/10.5281/zenodo.10396099.

Full text
Abstract:
Elliptic Curve Cryptography (EECH) is a public-key cryptographic technique that uses the mathematical properties of elliptic curves to secure data transmission over the Internet. EECH is known for providing robust security, providing sufficient tolerance for smaller key lengths compared to traditional cryptographic methods such as RSA or Diffie-Hellman. In general, EECH is relevant in scenarios where security is important and computing resources are limited. This article presents an analysis of various cryptographic algorithms based on EECH
APA, Harvard, Vancouver, ISO, and other styles
22

T. Anupreethi. "Cryptographic Application of Elliptic Curve generated through the formation of Diophantine triples using Hex Numbers and Pronic Numbers." Communications on Applied Nonlinear Analysis 32, no. 9s (2025): 836–40. https://doi.org/10.52783/cana.v32.4017.

Full text
Abstract:
A public-key encryption technique akin to RSA can be referred to as elliptic curve cryptography (ECC). While RSA's security relies on huge prime numbers, ECC leverages the mathematical idea of elliptic curves to offer the same level of security with much smaller keys. In this paper, we will discuss elliptic curves and examine their applications in cryptography. A Diophantine pair of Hex numbers and Pronic numbers is extended to a Diophantine triple with appropriate property, that generates the elliptic curve and perform the encryption-decryption process.
APA, Harvard, Vancouver, ISO, and other styles
23

De Smet, Ruben, Robrecht Blancquaert, Tom Godden, Kris Steenhaut, and An Braeken. "Armed with Faster Crypto: Optimizing Elliptic Curve Cryptography for ARM Processors." Sensors 24, no. 3 (2024): 1030. http://dx.doi.org/10.3390/s24031030.

Full text
Abstract:
Elliptic curve cryptography is a widely deployed technology for securing digital communication. It is the basis of many cryptographic primitives such as key agreement protocols, digital signatures, and zero-knowledge proofs. Fast elliptic curve cryptography relies on heavily optimised modular arithmetic operations, which are often tailored to specific micro-architectures. In this article, we study and evaluate optimisations of the popular elliptic curve Curve25519 for ARM processors. We specifically target the ARM NEON single instruction, multiple data (SIMD) architecture, which is a popular a
APA, Harvard, Vancouver, ISO, and other styles
24

Huque, Md Sirajul, Sk Bhadar Saheb, and Jayaram Boga. "An Approach to Secure Data Aggregation in Wireless Sensor Networks (WSN) using Asymmetric Homomorphic Encryption (Elliptic Curve Cryptography) Scheme." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 7 (2017): 263. http://dx.doi.org/10.23956/ijarcsse/v7i7/0162.

Full text
Abstract:
Wireless sensor networks (WSN) are a collection of autonomous collection of motes. Sensor motes are usually Low computational and low powered. In WSN Sensor motes are used to collect environmental data collection and pass that data to the base station. Data aggregation is a common technique widely used in wireless sensor networks. [2] Data aggregation is the process of collecting the data from multiple sensor nodes by avoiding the redundant data transmission and that collected data has been sent to the base station (BS) in single route. Secured data aggregation deals with Securing aggregated d
APA, Harvard, Vancouver, ISO, and other styles
25

Bernstein, Daniel J., and Tanja Lange. "Hyper-and-elliptic-curve cryptography." LMS Journal of Computation and Mathematics 17, A (2014): 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Full text
Abstract:
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
APA, Harvard, Vancouver, ISO, and other styles
26

Fan, Jing, Xuejun Fan, Ningning Song, and Long Wang. "Hyperelliptic Covers of Different Degree for Elliptic Curves." Mathematical Problems in Engineering 2022 (July 4, 2022): 1–11. http://dx.doi.org/10.1155/2022/9833393.

Full text
Abstract:
In elliptic curve cryptography (ECC) and hyperelliptic curve cryptography (HECC), the size of cipher-text space defined by the cardinality of Jacobian is a significant factor to measure the security level. Counting problems on Jacobians of elliptic curve can be solved in polynomial time by Schoof–Elkies–Atkin (SEA) algorithm. However, counting problems on Jacobians of hyperelliptic curves are solved less satisfactorily than those on elliptic curves. So, we consider the construction of the cover map from the hyperelliptic curves to the elliptic curves to convert point counting problems on hyper
APA, Harvard, Vancouver, ISO, and other styles
27

MORALES-SANDOVAL, M., C. FEREGRINO-URIBE, R. CUMPLIDO, and I. ALGREDO-BADILLO. "A SINGLE FORMULA AND ITS IMPLEMENTATION IN FPGA FOR ELLIPTIC CURVE POINT ADDITION USING AFFINE REPRESENTATION." Journal of Circuits, Systems and Computers 19, no. 02 (2010): 425–33. http://dx.doi.org/10.1142/s0218126610006153.

Full text
Abstract:
A formula for point addition in elliptic curves using affine representation and its implementation in FPGA is presented. The use of this new formula in hardware implementations of scalar multiplications for elliptic curve cryptography has the main advantages of: (i) reducing area for the implementations of elliptic curve point addition, and (ii) increasing the resistance to side channel attacks of the hardware implementation itself. Hardware implementation of scalar multiplication for elliptic curve cryptography using this new formulation requires low area resources while keeping high performa
APA, Harvard, Vancouver, ISO, and other styles
28

Lopez, Maria Isaura, and Ayad Barsoum. "Traditional Public-Key Cryptosystems and Elliptic Curve Cryptography." International Journal of Cyber Research and Education 4, no. 1 (2022): 1–14. http://dx.doi.org/10.4018/ijcre.309688.

Full text
Abstract:
The need to establish safer communication channels in a world where technological development is progressing in leaps and bounds is indispensable. Thus, implementing cryptographic algorithms, which are more complex to compromise, improves the possibilities of securing our sensitive data. In this paper, the authors analyze the algorithmic foundations and perform a comparative analysis of the traditional public-key cryptographic algorithms (e.g., RSA, ElGamal, Schnorr, DSA) and elliptic curve cryptography with NIST recommended curves. In the study, they focus on six different security strengths:
APA, Harvard, Vancouver, ISO, and other styles
29

Maimuţ, Diana, and Alexandru Cristian Matei. "Speeding-Up Elliptic Curve Cryptography Algorithms." Mathematics 10, no. 19 (2022): 3676. http://dx.doi.org/10.3390/math10193676.

Full text
Abstract:
In recent decades there has been an increasing interest in Elliptic curve cryptography (ECC) and, especially, the Elliptic Curve Digital Signature Algorithm (ECDSA) in practice. The rather recent developments of emergent technologies, such as blockchain and the Internet of Things (IoT), have motivated researchers and developers to construct new cryptographic hardware accelerators for ECDSA. Different types of optimizations (either platform dependent or algorithmic) were presented in the literature. In this context, we turn our attention to ECC and propose a new method for generating ECDSA modu
APA, Harvard, Vancouver, ISO, and other styles
30

Zhang, Zhengqi, and Yan Zhao. "Enhanced Elliptic Curve Cryptography (EECC)." Procedia Computer Science 247 (2024): 1324–30. http://dx.doi.org/10.1016/j.procs.2024.10.158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Zahra, Della Annisa, Rini Marwati, and Ririn Sispiyati. "Kriptografi Visual pada Gambar Berwarna (RGB) Menggunakan Algoritma Elliptic Curve Cryptography." Jurnal EurekaMatika 9, no. 2 (2021): 141–50. http://dx.doi.org/10.17509/jem.v9i2.40054.

Full text
Abstract:
Cryptography held an important role in the digital era for securing data from hackers. As technology develops, types of data that can be secured using cryptography is expanding, one of which is securing images using visual cryptography. Visual cryptography is a cryptosystem that splits an image into parts and can only be solved if it has all parts of the image. Another type of cryptography that can be used to secure data is Elliptic Curve Cryptography (ECC). ECC uses a field of prime numbers consists of points on the elliptic curve as a technique to secure data. In this research, a cryptosyste
APA, Harvard, Vancouver, ISO, and other styles
32

Futa, Yuichi, Hiroyuki Okazaki, Daichi Mizushima, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Projective Coordinates." Formalized Mathematics 20, no. 1 (2012): 87–95. http://dx.doi.org/10.2478/v10037-012-0012-2.

Full text
Abstract:
Operations of Points on Elliptic Curve in Projective Coordinates In this article, we formalize operations of points on an elliptic curve over GF(p). Elliptic curve cryptography [7], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security. We prove that the two operations of points: compellProjCo and addellProjCo are unary and binary operations of a point over the elliptic curve.
APA, Harvard, Vancouver, ISO, and other styles
33

Adnan, Mrs.Ansari Afreen Mohammad, Mrs.Ansari Afra Aijaz Ahmed, Mr.Meraj Shabbir Bubere, and Mr.Umer Farooque Khaleel Ahmad. "Elliptic Curve Cryptography: A Mathematical Approach." International Journal of Advance and Applied Research 5, no. 23 (2024): 233–37. https://doi.org/10.5281/zenodo.13622350.

Full text
Abstract:
Abstract:&nbsp;&nbsp;Mathematics consider as Heart of Cryptography, which is a science of securing communication and data. Mathematics underpins the algorithms used to encrypt and decrypt data. For example, public-key cryptography relies on mathematical problems like factoring large numbers RSA (Rivest, Shamir, and Adleman) or solving discrete logarithms (Elliptic Curve Cryptography). Mathematical procedures generate secure keys used in encryption. The strength of these keys is often based on complex mathematical problems that are computationally difficult to solve. Cryptography often requires
APA, Harvard, Vancouver, ISO, and other styles
34

Taqwa, Ainur Rilo, and Danang Haryo Sulaksono. "IMPLEMENTASI KRIPTOGRAFI DENGAN METODE ELLIPTIC CURVE CRYPTOGRAPHY (ECC) UNTUK APLIKASI CHATTING DALAM CLOUD COMPUTING BERBASIS ANDROID." KERNEL: Jurnal Riset Inovasi Bidang Informatika dan Pendidikan Informatika 1, no. 1 (2020): 42–48. http://dx.doi.org/10.31284/j.kernel.2020.v1i1.929.

Full text
Abstract:
in general, information dissemination facilities in the current technological era can be done quicklyand easily through the android application media. One of the most frequently used media forinformation dissemination is chatting. The problem with this research is that the chat application allowssomeone to send messages or files to other users who have access rights, with the risk that the data willbe seen by anyone who has access rights in it. This can happen because in the chat application can seeanything that is shared as long as you have access rights, but sometimes there is some data that
APA, Harvard, Vancouver, ISO, and other styles
35

Jin, Shi Guo, and Guang Jiang Wang. "Design of Digital Signature Scheme Based on Elliptic Curve Cryptosystem." Applied Mechanics and Materials 685 (October 2014): 579–82. http://dx.doi.org/10.4028/www.scientific.net/amm.685.579.

Full text
Abstract:
Digital signature is electronically password technique for electronic document signature. Elliptic curve cryptography is a method of public key cryptography based on elliptic curve mathematical. Digital signature scheme consists of three processes: initialization process, the signature generation process and signature verification process system. This paper analyzes the elliptic curve cryptosystems mathematical principle and technical performance. The paper proposes design of digital signature scheme based on elliptic curve cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
36

Annu. "Algebraic Structures and Their Applications in Modern Cryptography." Innovative Research Thoughts 10, no. 3 (2024): 52–59. http://dx.doi.org/10.36676/irt.v10.i3.1433.

Full text
Abstract:
Modern cryptography relies heavily on the principles of algebraic structures to ensure the security and integrity of data. This paper explores the fundamental algebraic structures that underpin contemporary cryptographic systems, including groups, rings, fields, and lattices. We provide a detailed examination of how these structures are employed in various cryptographic algorithms and protocols, such as public-key cryptography, digital signatures, and hash functions. an overview of basic algebraic concepts and their properties, followed by an in-depth analysis of their applications in cryptogr
APA, Harvard, Vancouver, ISO, and other styles
37

Chochtoula, Despoina, Aristidis Ilias, Yannis C. Stamatiou, and Christos Makris. "Integrating Elliptic Curve Cryptography with the Modbus TCP SCADA Communication Protocol." Future Internet 14, no. 8 (2022): 232. http://dx.doi.org/10.3390/fi14080232.

Full text
Abstract:
SCADA systems monitor critical industrial, energy and other physical infrastructures in order to detect malfunctions, issue alerts and, in many cases, propose or even take remedial actions. However, due to their attachment to the Internet, SCADA systems are, today, vulnerable to attacks such as, among several others, interception of data traffic, malicious modifications of settings and control operations data, malicious modification of measurements and infrastructure data and Denial-of-Service attacks. Our research focuses on strengthening SCADA systems with cryptographic methods and protectio
APA, Harvard, Vancouver, ISO, and other styles
38

Weku, Winsy. "Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik." JURNAL ILMIAH SAINS 12, no. 1 (2012): 65. http://dx.doi.org/10.35799/jis.12.1.2012.404.

Full text
Abstract:
MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi. ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan
APA, Harvard, Vancouver, ISO, and other styles
39

Thanh, Dinh Tien, Nguyen Quoc Toan, Nguyen Van Son, and Nguyen Van Duan. "An algorithm to select a secure twisted elliptic curve in cryptography." Journal of Science and Technology on Information security 1, no. 15 (2022): 17–25. http://dx.doi.org/10.54654/isj.v1i15.832.

Full text
Abstract:
Abstract—Fault attack is a powerful adjacency channel attack technique to break cryptographic schemes. On elliptic curve cryptography (ECC), fault attacks can be divided into three types: safeerror attacks, weak-curve-based attacks, and differential fault attacks. In the paper [1], the author has presented the fault attack on the elliptic curve cryptosystem based on the quadratic twist curve and Proposed criteria to resist elliptic fault attack on the elliptic curve. In this paper, we propose an algorithm to choose a twist secure elliptic curve and evaluate the paths published in cryptographic
APA, Harvard, Vancouver, ISO, and other styles
40

Pocarovsky, Stefan, Martin Koppl, and Milos Orgon. "Flawed implemented cryptographic algorithm in the Microsoft ecosystem." Journal of Electrical Engineering 73, no. 3 (2022): 190–96. http://dx.doi.org/10.2478/jee-2022-0025.

Full text
Abstract:
Abstract With the continuous development in the electronic chip field, the requirements for the security of IT infrastructures are also increasing. The need for ever-increasing key lengths in cryptography to maintain security cannot grow indefinitely. One of the solutions in the field of cryptography for using shorter keys while maintaining security is cryptography based on the principle of elliptic curves. Asymmetric elliptic curve cryptosystems lies in solving the discrete logarithm problem on an elliptic curve. However, not only secure algorithm but also its correct implementation is import
APA, Harvard, Vancouver, ISO, and other styles
41

Miao, Zhe. "Elliptic curve cryptography: Theory, security, and applications in modern network security." Theoretical and Natural Science 51, no. 1 (2024): 114–20. http://dx.doi.org/10.54254/2753-8818/51/2024ch0183.

Full text
Abstract:
Abstract. Due to the swift advancement of Internet and computer technology in the 21st century, the demand for network security is increasing. Classic cryptographic algorithms like Rivest-Shamir-Adleman (RSA) and Digital Signature Algorithm (DSA) are insufficient in the face of modern network environments, while elliptic curve cryptography (ECC) has become a research hotspot due to its high security and high efficiency. The purpose of this paper is to discuss the theoretical basis, security analysis, and practical application cases of elliptic curve cryptography, to provide readers with a comp
APA, Harvard, Vancouver, ISO, and other styles
42

Chillali, Sara, and Lahcen Oughdir. "Construction of a Matrix by an Elliptic Curve for Image Encryption." International Journal of Emerging Technology and Advanced Engineering 12, no. 9 (2022): 122–29. http://dx.doi.org/10.46338/ijetae0922_13.

Full text
Abstract:
— So far, elliptic curves can give very efficient cryptographic systems thanks to the difficulty of the discrete logarithm problem on these curves. For this, in this article I will present a new method of cryptography based on the algebraic structure of such a curve defined on a finite field, where the problem of the discrete logarithm requires an exponential time for its resolution. Elliptic curves are applicable for key size because they allow smaller keys (256-bit) to provide security equivalent to the size of a 1024-bit RSA key that is based on several integer factoring algorithms.
APA, Harvard, Vancouver, ISO, and other styles
43

Shi, Leyi, and Mengting Liu. "A Decentralized Signcryption Scheme Based on CFL." Sensors 25, no. 6 (2025): 1773. https://doi.org/10.3390/s25061773.

Full text
Abstract:
The rapid advancement of quantum computing technology poses a significant threat to conventional public key cryptographic infrastructure. The SM2 (state key cryptography algorithm no. 2) elliptic curve public key cryptographic algorithm, which adopts elliptic curve cryptography, has demonstrated strong resistance to quantum attacks. However, existing signcryption schemes remain vulnerable due to their reliance on a single certification authority (CA) managing all keys. The cryptography fundamental logics (CFL) authentication process eliminates the need for third-party involvement, achieving de
APA, Harvard, Vancouver, ISO, and other styles
44

Venkateswarlu, Ch, and Nirmala Teegala. "Implementation of Elliptic Curve Cryptography Processor for FPGA Applications." International Journal of Science and Research (IJSR) 11, no. 4 (2022): 1295–99. http://dx.doi.org/10.21275/sr22423155851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Jayanti, Sravani, K. Chittibabu, and Chandra Sekhar Akkapeddi. "A Cryptosystem of Skewed Affine Cipher of Multiple Keys." ECS Transactions 107, no. 1 (2022): 15071–80. http://dx.doi.org/10.1149/10701.15071ecst.

Full text
Abstract:
In this era, where communication over technology has become vital, the reliability of the same is of utmost need. Cryptography ensures confidentiality, user authentication, and integrity of data. One of the techniques is the Elliptic Curve Cryptography (ECC). Several classical ciphers are designed based on mathematical backgrounds. In this paper, we focus on combining Affine Cipher and ECC to magnify the security provided by an Affine cipher. Hence a skewed Affine cipher that uses multiple keys over Elliptic curves is proposed. The keys chosen are derived from the points on the specified Ellip
APA, Harvard, Vancouver, ISO, and other styles
46

Futa, Yuichi, Hiroyuki Okazaki, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Affine Coordinates." Formalized Mathematics 27, no. 3 (2019): 315–20. http://dx.doi.org/10.2478/forma-2019-0026.

Full text
Abstract:
Summary In this article, we formalize in Mizar [1], [2] a binary operation of points on an elliptic curve over GF(p) in affine coordinates. We show that the operation is unital, complementable and commutative. Elliptic curve cryptography [3], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security.
APA, Harvard, Vancouver, ISO, and other styles
47

Cheddour, Zakariae, Abdelhakim Chillali, and Ali Mouhib. "Generalized Fibonacci Sequences for Elliptic Curve Cryptography." Mathematics 11, no. 22 (2023): 4656. http://dx.doi.org/10.3390/math11224656.

Full text
Abstract:
The Fibonacci sequence is a well-known sequence of numbers with numerous applications in mathematics, computer science, and other fields. In recent years, there has been growing interest in studying Fibonacci-like sequences on elliptic curves. These sequences have a number of exciting properties and can be used to build new encryption systems. This paper presents a further generalization of the Fibonacci sequence defined on elliptic curves. We also describe an encryption system using this sequence which is based on the discrete logarithm problem on elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
48

M., Kalynovych S., and Golovko V. G. "SPECIFICS OF IMPLEMENTATION OF THE ASYMMETRIC ENCRYPTION ALGORITHM ON ELLIPTIC CURVES." Automation of technological and business processes 15, no. 1 (2023): 11. http://dx.doi.org/10.15673/atbp.v15i1.2484.

Full text
Abstract:
The use of information technologies has become an integral part of the modern world, and the internet has played a vital role in facilitating access to various services, from ordering food to obtaining government services. However, with the increased reliance on the internet, the issue of information protection has become more pressing than ever. In the wake of the COVID-19 pandemic, remote work and online learning have become the norm, which has further emphasized the need for robust information protection mechanisms. One of the primary ways of ensuring information security is through the use
APA, Harvard, Vancouver, ISO, and other styles
49

Mehta, Kinjal, and Dharmesh Patel. "A Survey on Elliptic Curve Cryptography." INTERNATIONAL JOURNAL OF RESEARCH IN ADVANCE ENGINEERING 1, no. 2 (2015): 7. http://dx.doi.org/10.26472/ijrae.v1i2.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Puttmann, C., J. Shokrollahi, M. Porrmann, and U. Rückert. "Hardware Accelerators for Elliptic Curve Cryptography." Advances in Radio Science 6 (May 26, 2008): 259–64. http://dx.doi.org/10.5194/ars-6-259-2008.

Full text
Abstract:
Abstract. In this paper we explore different hardware accelerators for cryptography based on elliptic curves. Furthermore, we present a hierarchical multiprocessor system-on-chip (MPSoC) platform that can be used for fast integration and evaluation of novel hardware accelerators. In respect of two application scenarios the hardware accelerators are coupled at different hierarchy levels of the MPSoC platform. The whole system is implemented in a state of the art 65 nm standard cell technology. Moreover, an FPGA-based rapid prototyping system for fast system verification is presented. Finally, a
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!