To see the other types of publications on this topic, follow the link: Elliptic curve elgamal cryptosystem.

Journal articles on the topic 'Elliptic curve elgamal cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Elliptic curve elgamal cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Kamthawee, Krissanee, and Bhichate Chiewthanakul. "The Construction of ElGamal over Koblitz Curve." Advanced Materials Research 931-932 (May 2014): 1441–46. http://dx.doi.org/10.4028/www.scientific.net/amr.931-932.1441.

Full text
Abstract:
Recently elliptic curve cryptosystems are widely accepted for security applications key generation, signature and verification. Cryptographic mechanisms based on elliptic curves depend on arithmetic involving the points of the curve. it is possible to use smaller primes, or smaller finite fields, with elliptic curves and achieve a level of security comparable to that for much larger integers. Koblitz curves, also known as anomalous binary curves, are elliptic curves defined over F2. The primary advantage of these curves is that point multiplication algorithms can be devised that do not use any point doublings. The ElGamal cryptosystem, which is based on the Discrete Logarithm problem can be implemented in any group. In this paper, we propose the ElGamal over Koblitz Curve Scheme by applying the arithmetic on Koblitz curve to the ElGamal cryptosystem. The advantage of this scheme is that point multiplication algorithms can be speeded up the scalar multiplication in the affine coodinate of the curves using Frobenius map. It has characteristic two, therefore it’s arithmetic can be designed in any computer hardware. Moreover, it has more efficient to employ the TNAF method for scalar multiplication on Koblitz curves to decrease the number of nonzero digits. It’s security relies on the inability of a forger, who does not know a private key, to compute elliptic curve discrete logarithm.
APA, Harvard, Vancouver, ISO, and other styles
2

Ismail, N. H. M., and M. Y. Misro. "Bézier Coefficients Matrix for ElGamal Elliptic Curve Cryptosystem." Malaysian Journal of Mathematical Sciences 16, no. 3 (2022): 483–99. http://dx.doi.org/10.47836/mjms.16.3.06.

Full text
Abstract:
It is well-known that cryptography is a branch of secrecy in science and mathematics, which usually preserves the confidentiality and authenticity of the information, where its growth is parallel with the rapid evolution of the internet and communication. As one of the prominent public key cryptosystems, the Elliptic Curve Cryptosystem (ECC) offers efficiency and complex mathematical operations with a smaller bit compared to other types of public key schemes. Throughout the evolution of cryptography, ElGamal Elliptic Curve Cryptosystem (ElGamal ECC) revolved from ElGamal public key scheme for user efficiency and privacy. In this study, an improved method will be introduced using ElGamal ECC as the foundation with the incorporation of the Bézier curve coefficient matrix, where the ElGamal ECC value is considered as the control point of the Bézier curve during the encryption and decryption processes. The proposed method is designed to develop a robust ciphertext system algorithm for better efficiency and to increase the level of protection in ElGamal ECC. In this paper, the performance of the proposed method is compared with the normal ElGamal ECC. The results of this study show that the proposed method offers no significant difference in terms of the implementation time during the encryption and decryption process. However, it does offer extra layers of protection when operated with complex mathematical operations.
APA, Harvard, Vancouver, ISO, and other styles
3

Luhaib, Qasim Mohsin, and Ruma Kareem K. Ajeena. "Elliptic curve matrices over group ring to improve elliptic curve–discrete logarithm cryptosystems." Journal of Discrete Mathematical Sciences and Cryptography 26, no. 6 (2023): 1699–704. http://dx.doi.org/10.47974/jdmsc-1616.

Full text
Abstract:
An elliptic curve matrix (ECM) is created randomly based on an elliptic curve group to modify the elliptic curve-discrete logarithm (EC-DL) cryptosystems, which are elliptic Diffie-Hellman key exchange (DHKE) and elliptic ElGamal public key cryptosystem (EEPKC), and to increase the security level in comparison with the original EC-DL schemes. In proposed schemes, the keys and ciphertext are computed using the ECMs. The security of trust schemes depended on the difficulty of solving the elliptic curve discrete logarithm problem (ECM-DLP). New experimental results on proposed schemes are discussed. The ECM-DL schemes consider new insights for more secure communications.
APA, Harvard, Vancouver, ISO, and other styles
4

Abdelhakim, Chillali, and M'hammed Boulagouaz. "Methods of encryption keys, example of elliptic curve." Journal of Communications and Computer Engineering 3, no. 1 (2012): 7. http://dx.doi.org/10.20454/jcce.2013.259.

Full text
Abstract:
In this paper we propose an application of public key distribution based on the security depending on the difficulty of elliptic curve discrete logarithm problem. More precisely, we propose an example of Elgamal encryption cryptosystem on the elliptic curve given by the equation:
APA, Harvard, Vancouver, ISO, and other styles
5

Wu, Huangwei. "General analysis on essential mathematical principles of elliptic curve cryptography." Theoretical and Natural Science 10, no. 1 (2023): 123–29. http://dx.doi.org/10.54254/2753-8818/10/20230327.

Full text
Abstract:
Prevalent is the practical application of Elliptic Curve Cryptography (ECC) in the modern public-key cryptosystem, especially the implementation of ECC algorithm in Bitcoin source code. With the thorough introduction of discrete logarithm and Diffie-Hellman key exchange, ECC has gradually progressed to be sophisticated and efficient simultaneously. Therefore, it currently has been widely regarded as the successor of RSA algorithm in terms of inheritance for its shorter lengths of keys, faster speed and higher safety under the same encryption strength. Due to the potential safety and complexity of Elliptic Curve Cryptosystem, it is apparently noticed that there is included a large volume of Maths principles related to the establishment of ECC algorithm. As a consequence, this paper will mainly focus on qualitative research and exemplary analysis to specifically elucidate the general knowledge on essential mathematical principles of ECC, including the Law of Addition, the Elliptic Curve Discrete Logarithm Problems (ECDLP) and the Elliptic Curve ElGamal (EC ElGamal), together with the corresponding applications combined with their deprivation processes.
APA, Harvard, Vancouver, ISO, and other styles
6

Sangeetha, V., T. Anupreethi, and Manju Somanath. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal Of Science And Technology 17, no. 20 (2024): 2074–78. http://dx.doi.org/10.17485/ijst/v17i20.1183.

Full text
Abstract:
Background/Objectives: Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8). Method: The Diffie–Hellman key exchange, named for Whitfield Diffie and Martin Hellman, was developed by Ralph Merkle and is a mathematical technique for safely transferring cryptographic keys over a public channel. Based on the Diffie–Hellman key exchange, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography. The generation of keys, encryption and decryption are the three main operations of the ElGamal cryptosystem. Findings: Given the relative modesty of our objectives, the fundamental algebraic and geometric characteristics of elliptic curves shall be delineated. Then the behaviour of elliptic curves modulo p: ultimately, there is a fairly strong analogy between the structure of the points on an elliptic curve modulo p and the integers modulo n will be studied. In the end, elliptic curve ElGamal encryption analogues of Diffie–Hellman key exchange will be created. Novelty: Elliptic curves are encountered in a multitude of mathematical contexts and have a varied and fascinating history. Elliptic curves are very significant in number theory and are a focus of much recent work. The earlier research works in Elliptic Curve Cryptography has concentrated on computer algorithms and pairing – based algorithms. In this paper, the concept of polygonal numbers and its extension from Diophantine pair to triples is encountered, thus forming an elliptic curve and perform the encryption-decryption process. MSC Classification Number: 11D09, 11D99,11T71,11G05. Keywords: Elliptic curves, Cryptography, Encryption, Decryption, Centered polygonal numbers
APA, Harvard, Vancouver, ISO, and other styles
7

V, Sangeetha, Anupreethi T, and Somanath Manju. "Cryptographic Application of Elliptic Curve Generated through Centered Hexadecagonal Numbers." Indian Journal of Science and Technology 17, no. 20 (2024): 2074–78. https://doi.org/10.17485/IJST/v17i20.1183.

Full text
Abstract:
Abstract <strong>Background/Objectives:</strong>&nbsp;Elliptic Curve Cryptography (ECC) is a public-key encryption method that is similar to RSA. ECC uses the mathematical concept of elliptic curves to achieve the same level of security with significantly smaller keys, whereas RSA's security depends on large prime numbers. Elliptic curves and their applications in cryptography will be discussed in this paper. The elliptic curve is formed by the extension of a Diophantine pair of Centered Hexadecagonal numbers to a Diophantine triple with property D(8).&nbsp;<strong>Method:</strong>&nbsp;The Diffie&ndash;Hellman key exchange, named for Whitfield Diffie and Martin Hellman, was developed by Ralph Merkle and is a mathematical technique for safely transferring cryptographic keys over a public channel. Based on the Diffie&ndash;Hellman key exchange, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography. The generation of keys, encryption and decryption are the three main operations of the ElGamal cryptosystem.&nbsp;<strong>Findings:</strong>&nbsp;Given the relative modesty of our objectives, the fundamental algebraic and geometric characteristics of elliptic curves shall be delineated. Then the behaviour of elliptic curves modulo p: ultimately, there is a fairly strong analogy between the structure of the points on an elliptic curve modulo p and the integers modulo n will be studied. In the end, elliptic curve ElGamal encryption analogues of Diffie&ndash;Hellman key exchange will be created.&nbsp;<strong>Novelty</strong>: Elliptic curves are encountered in a multitude of mathematical contexts and have a varied and fascinating history. Elliptic curves are very significant in number theory and are a focus of much recent work. The earlier research works in Elliptic Curve Cryptography has concentrated on computer algorithms and pairing &ndash; based algorithms. In this paper, the concept of polygonal numbers and its extension from Diophantine pair to triples is encountered, thus forming an elliptic curve and perform the encryption-decryption process. MSC Classification Number: 11D09, 11D99,11T71,11G05. <strong>Keywords:</strong> Elliptic curves, Cryptography, Encryption, Decryption, Centered polygonal numbers
APA, Harvard, Vancouver, ISO, and other styles
8

Sundararajan, Ananiah Durai Durai, and Rajashree R. "A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices." ECS Transactions 107, no. 1 (2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Full text
Abstract:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryptographic technique is reported to be modeled using Vivado tool for various target implementation on FPGA devices. Techniques that enhances throughput, area, and computation time that caters for IoT applications were also reviewed. Design implementations on the advanced FPGA boards for IoT device/similar applications were also analyzed and compared.
APA, Harvard, Vancouver, ISO, and other styles
9

Prabhdeep Kaur and Sheetal Kalra. "On Security Analysis of Recent Password Authentication and Key Agreement Schemes Based on Elliptic Curve Cryptography." Journal of Technology Management for Growing Economies 6, no. 1 (2015): 39–52. http://dx.doi.org/10.15415/jtmge.2015.61004.

Full text
Abstract:
Secure and efficient mutual authentication and key agreement schemes form the basis for any robust network communication system. Elliptic Curve Cryptography (ECC) has emerged as one of the most successful Public Key Cryptosystem that efficiently meets all the security challenges. Comparison of ECC with other Public Key Cryptosystems (RSA, Rabin, ElGamal) shows that it provides equal level of security for a far smaller bit size, thereby substantially reducing the processing overhead. This makes it suitable for constrained environments like wireless networks and mobile devices as well as for security sensitive applications like electronic banking, financial transactions and smart grids. With the successful implementation of ECC in security applications (e-passports, e-IDs, embedded systems), it is getting widely commercialized. ECC is simple and faster and is therefore emerging as an attractive alternative for providing security in lightweight device, which contributes to its popularity in the present scenario. In this paper, we have analyzed some of the recent password based authentication and key agreement schemes using ECC for various environments. Furthermore, we have carried out security, functionality and performance comparisons of these schemes and found that they are unable to satisfy their claimed security goals.
APA, Harvard, Vancouver, ISO, and other styles
10

Lopez, Maria Isaura, and Ayad Barsoum. "Traditional Public-Key Cryptosystems and Elliptic Curve Cryptography." International Journal of Cyber Research and Education 4, no. 1 (2022): 1–14. http://dx.doi.org/10.4018/ijcre.309688.

Full text
Abstract:
The need to establish safer communication channels in a world where technological development is progressing in leaps and bounds is indispensable. Thus, implementing cryptographic algorithms, which are more complex to compromise, improves the possibilities of securing our sensitive data. In this paper, the authors analyze the algorithmic foundations and perform a comparative analysis of the traditional public-key cryptographic algorithms (e.g., RSA, ElGamal, Schnorr, DSA) and elliptic curve cryptography with NIST recommended curves. In the study, they focus on six different security strengths: 80-, 96-, 112-, 128-, 192-, and 256-bit key sizes. Moreover, this study provides a benchmark among different curves (NIST, SEC2, and IEFT Brainpool) that can be used with various security levels. The authors study and compare the characteristics and performance of the traditional asymmetric algorithms and the elliptic curve algorithms for information security. The results obtained in this study will be graphically visualized through statistical graphs and tables with quantification response times.
APA, Harvard, Vancouver, ISO, and other styles
11

Lahraoui, Younes, Saiida Lazaar, Youssef Amal, and Abderrahmane Nitaj. "Securing Data Exchange with Elliptic Curve Cryptography: A Novel Hash-Based Method for Message Mapping and Integrity Assurance." Cryptography 8, no. 2 (2024): 23. http://dx.doi.org/10.3390/cryptography8020023.

Full text
Abstract:
To ensure the security of sensitive data, elliptic curve cryptography (ECC) is adopted as an asymmetric method that balances security and efficiency. Nevertheless, embedding messages into elliptic curve (EC) points poses a significant challenge. The intricacies of this process can greatly affect the overall security and efficiency of the cryptosystem, reflecting security vulnerabilities observed in many existing schemes that utilize ElGamal ECC-based encryption. In this paper, we introduce an innovative hash-based technique for securely embedding messages into EC points before encryption. A random parameter and a shared secret point generated through the EC Diffie–Hellman protocol are used to bolster the scheme’s security. The security of the proposed method is evaluated against various attack models; moreover, the complexity, and sensitivity of the encryption scheme, as well as its inputs, are analyzed. The randomness assessment of the ciphertext was performed using the NIST statistical test suite. Additionally, we propose a mechanism to ensure the integrity of the message by securely appending a tag to the ciphertext. As a consequence, a comprehensive analysis of our scheme demonstrates its effectiveness in maintaining data security and integrity against various attack models. The algorithm also meets more criteria such as the strict avalanche criterion, linear complexity, and operability.
APA, Harvard, Vancouver, ISO, and other styles
12

Dr., C. Porkodi* Dr. R. Arumuganathan. "ELLIPTIC CURVE BASED UNTRACEABLE OFF-LINE ELECTRONIC CASH SYSTEM." Global Journal of Engineering Science and Research Management 6, no. 7 (2019): 25–34. https://doi.org/10.5281/zenodo.3345117.

Full text
Abstract:
Electronic commerce (e-commerce) is a promising and continuously changing field of business management and information technology. The digital cash transfer system is the modern technology used to carry out the financial transactions electronically in banking sectors in a successful way. In this paper an elliptic curve based untraceable off-line electronic cash system is proposed. The popular cryptographic algorithm ECC providing high level security with smaller key size is used in the system. The scheme satisfies the requirements of a digital cash scheme and in particular preserves dual customer detection, anonymity and provides commanding fraud control facilities. ECC is considered to be best suitable for devices with less memory and so that the portability is guaranteed.
APA, Harvard, Vancouver, ISO, and other styles
13

Alsamaraee, Suray, and Ali Salem Ali. "A crypto-steganography scheme for IoT applications based on bit interchange and crypto-system." Bulletin of Electrical Engineering and Informatics 11, no. 6 (2022): 3539–50. http://dx.doi.org/10.11591/eei.v11i6.4194.

Full text
Abstract:
Image steganography and cryptography have been used widely due to the dramatic evolution of the internet of things (IoT) and the simplicity of capturing and transferring digital images. Pressing challenges in the context of a steganography system include security, imperceptibility, and capacity issues. In the existing schemes, fixing one issue has been indicated to affect the other and vice versa. Based on the above challenges, a new scheme has been proposed for the Crypt-steganography scheme. The proposed scheme consists of three main contributions. The first contribution is hybrid additive cryptography (HAC), which is related to encrypting secret messages before the embedding process to ensure security. The HAC depends on ElGamal elliptic curve cryptosystem (ECC) with cubic Bézier curve to achieve text confidentiality. The second contribution is a bit interchange method (BIGM), which is related to the embedding process and solves the image's imperceptibility. The third contribution is a new image partitioning method (IPM). The IPM contribution increases the randomization of selecting the embedding pixels. The IPM proposes a random pixel selection based on three iterations of the Hénon Map function used with IPM. Different parameters are used to evaluate the proposed scheme. Based on the findings, the proposed scheme gives evidence to overcome existing challenges.
APA, Harvard, Vancouver, ISO, and other styles
14

Suray, Alsamaraee, and Salem Ali Ali. "A crypto-steganography scheme for IoT applications based on bit interchange and crypto-system." Bulletin of Electrical Engineering and Informatics 11, no. 6 (2022): 3539~3550. https://doi.org/10.11591/eei.v11i6.4194.

Full text
Abstract:
Image steganography and cryptography have been used widely due to the dramatic evolution of the internet of things (IoT) and the simplicity of capturing and transferring digital images. Pressing challenges in the context of a steganography system include security, imperceptibility, and capacity issues. In the existing schemes, fixing one issue has been indicated to affect the other and vice versa. Based on the above challenges, a new scheme has been proposed for the Crypt-steganography scheme. The proposed scheme consists of three main contributions. The first contribution is hybrid additive cryptography (HAC), which is related to encrypting secret messages before the embedding process to ensure security. The HAC depends on ElGamal elliptic curve cryptosystem (ECC) with cubic B&eacute;zier curve to achieve text confidentiality. The second contribution is a bit interchange method (BIGM), which is related to the embedding process and solves the image&#39;s imperceptibility. The third contribution is a new image partitioning method (IPM). The IPM contribution increases the randomization of selecting the embedding pixels. The IPM proposes a random pixel selection based on three iterations of the H&eacute;non Map function used with IPM. Different parameters are used to evaluate the proposed scheme. Based on the findings, the proposed scheme gives evidence to overcome existing challenges.
APA, Harvard, Vancouver, ISO, and other styles
15

Chowdhary, Chiranji Lal, Pushpam Virenbhai Patel, Krupal Jaysukhbhai Kathrotia, Muhammad Attique, Kumaresan Perumal, and Muhammad Fazal Ijaz. "Analytical Study of Hybrid Techniques for Image Encryption and Decryption." Sensors 20, no. 18 (2020): 5162. http://dx.doi.org/10.3390/s20185162.

Full text
Abstract:
The majority of imaging techniques use symmetric and asymmetric cryptography algorithms to encrypt digital media. Most of the research works contributed in the literature focus primarily on the Advanced Encryption Standard (AES) algorithm for encryption and decryption. This paper propose an analysis for performing image encryption and decryption by hybridization of Elliptic Curve Cryptography (ECC) with Hill Cipher (HC), ECC with Advanced Encryption Standard (AES) and ElGamal with Double Playfair Cipher (DPC). This analysis is based on the following parameters: (i) Encryption and decryption time, (ii) entropy of encrypted image, (iii) loss in intensity of the decrypted image, (iv) Peak Signal to Noise Ratio (PSNR), (v) Number of Pixels Change Rate (NPCR), and (vi) Unified Average Changing Intensity (UACI). The hybrid process involves the speed and ease of implementation from symmetric algorithms, as well as improved security from asymmetric algorithms. ECC and ElGamal cryptosystems provide asymmetric key cryptography, while HC, AES, and DPC are symmetric key algorithms. ECC with AES are perfect for remote or private communications with smaller image sizes based on the amount of time needed for encryption and decryption. The metric measurement with test cases finds that ECC and HC have a good overall solution for image encryption.
APA, Harvard, Vancouver, ISO, and other styles
16

Dr., Joshua J. Tom, Nlerum P. Anebo Dr., Bukola A. Onyekwelu Dr., Wilfred Adigwe, and E. Eyo Richard. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology (IJEAT) 12, no. 5 (2023): 25–38. https://doi.org/10.5281/zenodo.8073526.

Full text
Abstract:
<strong>Abstract: </strong>Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives. We found that Grover&rsquo;s and Shor&rsquo;s quantum-based algorithms actually pose a threat to the continued security of symmetric cryptosystems (e.g. 128-bit AES) and asymmetric (public key) cryptosystems (e.g. RSA, Elgamal, elliptic curve Diffie Hellman (ECDH), etc.) respectively.We discovered that the source of the algorithms&rsquo; cryptanalytic power against the current systems, stems from the fact that they (Grover and Shor) both equipped their respective algorithms with a quantum circuit component that can execute the oracle in parallel by applying a single circuit to all possible states of an n-qubit input. With this exponential level of processing characteristic of quantum computers and quantum-based algorithms, it is easy for the current cryptosystems to be broken since the algorithms can existentially solve the underlying mathematical problems such as integer factorization, discrete logarithm problem and elliptic curve problem, which formed the basis of the security of the affected cryptosystems. Based on this realization and as part of our readiness for a post quantum era, we explored other mathematical structures (lattices, hashes, codes, isogenies, high entropy-based symmetric key resistance, and multivariate quadratic problems) whose hardness could surpass the cryptanalytic nightmare posed by quantum computers and quantum-based algorithms. Our contribution is that, based on the findings of this research work, we can confidently assert that all hope is not lost for organizations heavily relying on protocols and applications like HTTPS, TLS, PGP, Bitcoin, etc., which derived their security from the endangered cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
17

Tom, Dr Joshua J., Dr Nlerum P. Anebo, Dr Bukola A. Onyekwelu, Adigwe Wilfred, and Richard E. Eyo. "Quantum Computers and Algorithms: A Threat to Classical Cryptographic Systems." International Journal of Engineering and Advanced Technology 12, no. 5 (2023): 25–38. http://dx.doi.org/10.35940/ijeat.e4153.0612523.

Full text
Abstract:
Contemporary cryptographic algorithms are resistant to the strongest threats to cybersecurity and high-profile cyber-attacks. In recent times, information security scientists and researchers had developed various cryptographic schemes that defeated attacks using the most sophisticated (in terms of processor speed) classical computer. However, this resistance will soon erode with the arrival of quantum computers. In this paper, we profiled quantum computers and quantum algorithms based on their widely believed threat against currently secure cryptographic primitives. We found that Grover’s and Shor’s quantum-based algorithms actually pose a threat to the continued security of symmetric cryptosystems (e.g. 128-bit AES) and asymmetric (public key) cryptosystems (e.g. RSA, Elgamal, elliptic curve Diffie Hellman (ECDH), etc.) respectively.We discovered that the source of the algorithms’ cryptanalytic power against the current systems, stems from the fact that they (Grover and Shor) both equipped their respective algorithms with a quantum circuit component that can execute the oracle in parallel by applying a single circuit to all possible states of an n-qubit input. With this exponential level of processing characteristic of quantum computers and quantum-based algorithms, it is easy for the current cryptosystems to be broken since the algorithms can existentially solve the underlying mathematical problems such as integer factorization, discrete logarithm problem and elliptic curve problem, which formed the basis of the security of the affected cryptosystems. Based on this realization and as part of our readiness for a post quantum era, we explored other mathematical structures (lattices, hashes, codes, isogenies, high entropy-based symmetric key resistance, and multivariate quadratic problems) whose hardness could surpass the cryptanalytic nightmare posed by quantum computers and quantum-based algorithms. Our contribution is that, based on the findings of this research work, we can confidently assert that all hope is not lost for organizations heavily relying on protocols and applications like HTTPS, TLS, PGP, Bitcoin, etc., which derived their security from the endangered cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
18

Alkfari, Batool Hatem Akar, and Ruma Kareem K. Ajeena. "The Huff curve–ElGamal graphic public key cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 26, no. 6 (2023): 1753–60. http://dx.doi.org/10.47974/jdmsc-1640.

Full text
Abstract:
A new graph for the cryptographic application is presented in this work. This graph is defined using the Huff curve over a prime field. The Huffs curve graph (HCg) considered as an alternative graph of the Edwards curve graph (EdCG).The HCg is used to give another modified Version Public-key cryptosystem ElGamal (EPKC) the proposed HC-ElGamal graphic cryptosystem enhances the secure communication in compare with original EPKC.
APA, Harvard, Vancouver, ISO, and other styles
19

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, et al. "The comparison of several cryptosystems using the elliptic curve: a report." International Journal of Electrical and Computer Engineering (IJECE) 14, no. 5 (2024): 5319. http://dx.doi.org/10.11591/ijece.v14i5.pp5319-5329.

Full text
Abstract:
The elliptic curve cryptosystem (ECC) has several applications in Information Security, especially in cryptography with two main activities including encrypting and decrypting. There were several solutions of different research teams which propose various forms of the elliptic curve cryptosystem on cryptographic sector. In the paper, we proposed a solution for applying the elliptic curve on cryptography which is based on these proposals as well as basic idea about the elliptic curve cryptosystem. We also make comparison between our proposal and other listed solution in the same application of the elliptic curve for designing encryption and decryption algorithms. The comparison results are based on parameters such as time consumption (t), RAM consumption (MB), source code size (Bytes), and computational complexity.
APA, Harvard, Vancouver, ISO, and other styles
20

., Kefa Rabah. "Elliptic Curve ElGamal Encryption and Signature Schemes." Information Technology Journal 4, no. 3 (2005): 299–306. http://dx.doi.org/10.3923/itj.2005.299.306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Trung, Mai Manh, Le Phe Do, Do Trung Tuan, Nguyen Van Tanh, and Ngo Quang Tri. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734. http://dx.doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigenère symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigenère cryptography. We proposed and implemented our encryption algorithm in an integrated development environment named visual studio 2019 to design a safe, secure, and effective cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
22

Dicky, Nofriansyah, Syaref Afzalur, R. Maya Widiarti, Ganefri Ganefri, and Ridwan. "Efficiency of 128-bit Encryption and Decryption Process in Elgamal Method Using Elliptic Curve Cryptography (ECC)." TELKOMNIKA Telecommunication, Computing, Electronics and Control 16, no. 1 (2018): 352–60. https://doi.org/10.12928/TELKOMNIKA.v16i1.6953.

Full text
Abstract:
Cryptography is a growing science of data security. The integrity of a data is an important thing to keep the secrets contained in the data. In this research will be visualized the efficient quantities that use elliptic curves and do not use them. The Elgamal method is an asymmetric cryptographic algorithm whose complexity of processes. It is especially for digital signatures. This research will discuss about the use of ECC to optimize and streamline the Encryption and Decryption process in particular 128-bit Elgamal method. The hope is that by using elliptic curves the timing of the encryption and decryption process can run faster in the computation of Elgamal Method.
APA, Harvard, Vancouver, ISO, and other styles
23

Mai, Manh Trung, Phe Do Le, Trung Tuan Do, Van Tanh Nguyen, and Quang Tri Ngo. "Design a cryptosystem using elliptic curves cryptography and Vigenère symmetry key." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1734–43. https://doi.org/10.11591/ijece.v13i2.pp1734-1743.

Full text
Abstract:
In this paper describes the basic idea of elliptic curve cryptography (ECC) as well as Vigen&egrave;re symmetry key. Elliptic curve arithmetic can be used to develop elliptic curve coding schemes, including key exchange, encryption, and digital signature. The main attraction of elliptic curve cryptography compared to Rivest, Shamir, Adleman (RSA) is that it provides equivalent security for a smaller key size, which reduces processing costs. From the theorical basic, we proposed a cryptosystem using elliptic curves and Vigen&egrave;re cryptography. We proposed and implemented our encryption algorithm in an integrated development environment named visual studio 2019 to design a safe, secure, and effective cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
24

Wright, Marie A. "The elliptic curve cryptosystem: A synopsis." Network Security 1998, no. 10 (1998): 14–17. http://dx.doi.org/10.1016/s1353-4858(00)87603-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Wong, T. J., L. F. Koo, F. H. Naning, A. F. N. Rasedee, M. M. Magiman, and M. H. A. Sathar. "A CUBIC EL-GAMAL ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE AND ELLIPTIC CURVE." Advances in Mathematics: Scientific Journal 10, no. 11 (2021): 3439–47. http://dx.doi.org/10.37418/amsj.10.11.5.

Full text
Abstract:
The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.
APA, Harvard, Vancouver, ISO, and other styles
26

Wong, T. J., L. F. Koo, F. H. Naning, A. F. N. Rasedee, M. M. Magiman, and M. H. A. Sathar. "A CUBIC EL-GAMAL ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE AND ELLIPTIC CURVE." Advances in Mathematics: Scientific Journal 10, no. 11 (2021): 3439–47. http://dx.doi.org/10.37418/amsj.10.111.5.

Full text
Abstract:
The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.
APA, Harvard, Vancouver, ISO, and other styles
27

Chillali, Abdelhakim, Mohammed Elhassani, and Ali Mouhib. "Cryptosystem based on lattice and elliptic curve." Gulf Journal of Mathematics 8, no. 2 (2020): 27–34. http://dx.doi.org/10.56947/gjom.v8i2.362.

Full text
Abstract:
In this work, we propose a new way to use lattice theory to build a public key cryptosystem and digital signature scheme. This cryptosystem based on the approximate closest vector problem and the problem of the discrete logarithm on an elliptic curve defined on a finite local ring. At first, we choose a point on the elliptic curve and we will make the exchange of keys to the Diffie-Hellman. We transform the coordinates of this point into a matrix which gives us the private key which will serve us for encryption and decryption.
APA, Harvard, Vancouver, ISO, and other styles
28

Jin, Shi Guo, and Guang Jiang Wang. "Design of Digital Signature Scheme Based on Elliptic Curve Cryptosystem." Applied Mechanics and Materials 685 (October 2014): 579–82. http://dx.doi.org/10.4028/www.scientific.net/amm.685.579.

Full text
Abstract:
Digital signature is electronically password technique for electronic document signature. Elliptic curve cryptography is a method of public key cryptography based on elliptic curve mathematical. Digital signature scheme consists of three processes: initialization process, the signature generation process and signature verification process system. This paper analyzes the elliptic curve cryptosystems mathematical principle and technical performance. The paper proposes design of digital signature scheme based on elliptic curve cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
29

Kakati, Pankaj, and Nayan Jyoti Bordoloi. "A novel approach for Menezes-Vanstone elliptic curve cryptosystem." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 981–90. https://doi.org/10.47974/jdmsc-2257.

Full text
Abstract:
Cryptographic algorithms are widely used to safeguard data and information over the internet. One of the most efficient technique used for this purpose is the Elliptic Curve Cryptosystem (ECC) which recently gained a lot of interest due to its high performance. It is based upon the hardness of Elliptic Curve Discrete Logarithmic Problem (ECDLP) and till date there is no efficient algorithm that can solve the problem in polynomial time. In this paper an innovative algorithm for ``Menezes-Vanstone Elliptic curve cryptosystem (MVECC)’’ have been proposed to make it more efficient. In comparison to the original algorithm, the proposed algorithm has no inverse operation making it faster and less computationally complex.
APA, Harvard, Vancouver, ISO, and other styles
30

Obaid, Zahraa Kadhim, and Najlae Falah Hameed Al Saffar. "Image encryption based on elliptic curve cryptosystem." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 2 (2021): 1293. http://dx.doi.org/10.11591/ijece.v11i2.pp1293-1302.

Full text
Abstract:
Image encryption based on elliptic curve cryptosystem and reducing its complexity is still being actively researched. Generating matrix for encryption algorithm secret key together with Hilbert matrix will be involved in this study. For a first case we will need not to compute the inverse matrix for the decryption processing cause the matrix that be generated in encryption step was self invertible matrix. While for the second case, computing the inverse matrix will be required. Peak signal to noise ratio (PSNR), and unified average changing intensity (UACI) will be used to assess which case is more efficiency to encryption the grayscale image.
APA, Harvard, Vancouver, ISO, and other styles
31

Sharma, P. L., Shalini Gupta, Kritika Gupta, Ashima, and Sushil Kumar. "Message mapping technique using elliptic curve cryptosystem." Bulletin of Pure & Applied Sciences- Mathematics and Statistics 41e, no. 1 (2022): 104–8. http://dx.doi.org/10.5958/2320-3226.2022.00015.7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Aljamaly, Karrar Taher R., and Ruma Kareem K. Ajeena. "The KR-Elliptic Curve Public Key Cryptosystem." Journal of Physics: Conference Series 1879, no. 3 (2021): 032046. http://dx.doi.org/10.1088/1742-6596/1879/3/032046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Ali. "Polynomial Interpolation in the Elliptic Curve Cryptosystem." Journal of Mathematics and Statistics 7, no. 4 (2011): 326–31. http://dx.doi.org/10.3844/jmssp.2011.326.331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Zahraa, Kadhim Obaidand, and Falah Hameed Al Saffar Najlae. "Image encryption based on elliptic curve cryptosystem." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 2 (2021): 1293–302. https://doi.org/10.11591/ijece.v11i2.pp1293-1302.

Full text
Abstract:
Image encryption based on elliptic curve cryptosystem and reducing its complexity is still being actively researched. Generating matrix for encryption algorithm secret key together with Hilbert matrix will be involved in this study. For a first case we will need not to compute the inverse matrix for the decryption processing cause the matrix that be generated in encryption step was self invertible matrix. While for the second case, computing the inverse matrix will be required. Peak signal to noise ratio (PSNR), and unified average changing intensity (UACI) will be used to assess which case is more efficiency to encryption the grayscale image.
APA, Harvard, Vancouver, ISO, and other styles
35

Ravi Kumar, B., A. Chandra Sekhar, and G. Appala Naidu. "A Novel ElGamal Encryption Scheme of Elliptic Curve Cryptography." International Journal of Computer Trends and Technology 20, no. 2 (2015): 70–73. http://dx.doi.org/10.14445/22312803/ijctt-v20p114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Khan, Sarmadullah, and Rafiullah Khan. "Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids." Energies 11, no. 4 (2018): 759. http://dx.doi.org/10.3390/en11040759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Zhang, Li Hong, and Shu Qian Chen. "Implementation of Embedded Mobile Device Elliptic Curve Algorithm Fast Generating Algorithm." Advanced Materials Research 694-697 (May 2013): 2599–603. http://dx.doi.org/10.4028/www.scientific.net/amr.694-697.2599.

Full text
Abstract:
Elliptic curve cryptosystem is used in the process of embedded systems, the selection and generation algorithm of the elliptic curve will directly affect the efficiency of systems. From Elliptic Curve's selection, Elliptic Curve's structure, Elliptic Curve's generation, this paper discussed the realization of a random elliptic curve method of Embedded Mobile Device, the SEA algorithm and its improved algorithm. The results show that this method can achieve a quick implementation of the elliptic curve method to improve the operating efficiency of embedded systems in the same security guarantees.
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Lihong, Shuqian Chen, and Yanglie Fu. "Fast Elliptic Curve Algorithm of Embedded Mobile Equipment." Open Electrical & Electronic Engineering Journal 7, no. 1 (2013): 138–42. http://dx.doi.org/10.2174/1874129001307010138.

Full text
Abstract:
Selection Algorithm and Generation Algorithm of elliptic curves have been the focus of research and hotspot of the Elliptic Curve Cryptosystem. This paper discusses a random elliptic curve realization method of Embedded Mobile Equipment, the SEA algorithm and its improved algorithm from Elliptic Curve's selection, Elliptic Curve's structure and Elliptic Curve's generation. Ensuring that the embedded system in the security situation goes through invariable situation causes the embedded system to realize a fast elliptic curve realization method, which enhances the efficiency of embedded system.
APA, Harvard, Vancouver, ISO, and other styles
39

Putra, Eko. "Implementation Of Eliptic Curve Cryptography Using The Elgamald Algorithm And Primary Number Generating Method Rabin-Miller For Text File Security." Journal Basic Science and Technology 11, no. 1 (2022): 32–39. http://dx.doi.org/10.35335/jbst.v11i1.1773.

Full text
Abstract:
The biggest weakness of Elliptic Curve Cryptography is the difficulty of points counting in elliptic curve which affects the process time. This paper considers a method of simplifying the counting in Elliptic Curve Cryptography and quickening the process time without decreasing the security level. Using ElGamal Algorithm as method of encryption, the implementation also involves Rabin-Miller Prime Number Generator to generate the public key. The system is tested using five different text files with different sizes and lengths. The result shows that by limiting the value of a and b to 1 in the elliptic curve function and also limiting the prime number down to two digits, successfully quicken the process time, the encryption process also takes only a small amount of time.
APA, Harvard, Vancouver, ISO, and other styles
40

Jiang, Hong Bo, and Xin Yu Feng. "Configurable Core of ECC over GF(2m)." Advanced Materials Research 462 (February 2012): 116–22. http://dx.doi.org/10.4028/www.scientific.net/amr.462.116.

Full text
Abstract:
Elliptic Curve Cryptosystem is a research focus of public key cryptography. The advantage of ECC is described in this paper, on the basis of which the architecture of the Elliptic Curve Cryptosystem is determined. We design hardware and implement addition, square, multiplication and inverse over GF(2m)using Verilog. On the basic operation, we design the scalar multiplication and accomplish the final elliptic curve encryption and decryption function. At last, we test the design in this paper with the verification model and platform are constructed and count coverage metrics ratio for it. The coverage metrics ratio is 100% and verification results is right. The core is synthesized and simulated on timing. The gate-level simulation results is the same to functional results. It’s work frequency is 125MHz.
APA, Harvard, Vancouver, ISO, and other styles
41

Kim, Suhri, Kisoon Yoon, Jihoon Kwon, Seokhie Hong, and Young-Ho Park. "Efficient Isogeny Computations on Twisted Edwards Curves." Security and Communication Networks 2018 (July 15, 2018): 1–11. http://dx.doi.org/10.1155/2018/5747642.

Full text
Abstract:
The isogeny-based cryptosystem is the most recent category in the field of postquantum cryptography. However, it is widely studied due to short key sizes and compatibility with the current elliptic curve primitives. The main building blocks when implementing the isogeny-based cryptosystem are isogeny computations and point operations. From isogeny construction perspective, since the cryptosystem moves along the isogeny graph, isogeny formula cannot be optimized for specific coefficients of elliptic curves. Therefore, Montgomery curves are used in the literature, due to the efficient point operation on an arbitrary elliptic curve. In this paper, we propose formulas for computing 3 and 4 isogenies on twisted Edwards curves. Additionally, we further optimize our isogeny formulas on Edwards curves and compare the computational cost of Montgomery curves. We also present the implementation results of our isogeny computations and demonstrate that isogenies on Edwards curves are as efficient as those on Montgomery curves.
APA, Harvard, Vancouver, ISO, and other styles
42

Elhamam, Moha Ben Taleb, Abdelali Grini, Abdelhakim Chillali, and Lhoussain El Fadil. "El Gamal Cryptosystem on a Montgomery Curves Over Non Local Ring." WSEAS TRANSACTIONS ON MATHEMATICS 21 (March 2, 2022): 85–89. http://dx.doi.org/10.37394/23206.2022.21.13.

Full text
Abstract:
Let Fq be the finite field of q elements, where q is a prime power. In this paper, we study the Montgomery curves over the ring Fq[X]/(X^2−X), denoted by MA,B(Fq[X]/(X^2−X) ); (A,B) ∈ (Fq[X]/(X^2−X))^2. Using the Montgomery equation, we define the Montgomery curves MA,B(Fq[X]/X^2−X) and we give a bijection between this curve and product of two Montgomery curves defined on Fq. Furthermore, we study the addition law of Montgomery curves over the ring Fq[X]/X^2−X. We close this paper by introducing a public key cryptosystem which is a variant of the ElGamal cryptosystem on a Montgomery curves over the same ring.
APA, Harvard, Vancouver, ISO, and other styles
43

Kwadwo, Edward, James Ben, and Frimpong Twum. "An Enhanced Elliptic Curve Cryptosystem for Securing Data." International Journal of Computer Applications 182, no. 9 (2018): 47–53. http://dx.doi.org/10.5120/ijca2018917688.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Al-Khatib, Mohammad, and Wafaa Saif. "Improved Software Implementation for Montgomery Elliptic Curve Cryptosystem." Computers, Materials & Continua 70, no. 3 (2022): 4847–65. http://dx.doi.org/10.32604/cmc.2022.021483.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Ismail, E. S., and W. S. Wan-Daud. "ID-based signature scheme using elliptic curve cryptosystem." Applied Mathematical Sciences 7 (2013): 3615–24. http://dx.doi.org/10.12988/ams.2013.32121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Vincent, O. R., O. Folorunso, and A. D. Akinde. "Improving e-payment security using Elliptic Curve Cryptosystem." Electronic Commerce Research 10, no. 1 (2010): 27–41. http://dx.doi.org/10.1007/s10660-010-9047-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Climent, Joan-Josep, Francisco Ferrández, José-Francisco Vicent, and Antonio Zamora. "A nonlinear elliptic curve cryptosystem based on matrices." Applied Mathematics and Computation 174, no. 1 (2006): 150–64. http://dx.doi.org/10.1016/j.amc.2005.03.032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

AKISHITA, T. "Zero-Value Register Attack on Elliptic Curve Cryptosystem." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E88-A, no. 1 (2005): 132–39. http://dx.doi.org/10.1093/ietfec/e88-a.1.132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Byrne, Andrew, Francis Crowe, William Peter Marnane, Nicolas Meloni, Arnaud Tisserand, and Emanuel M. Popovici. "SPA resistant elliptic curve cryptosystem using addition chains." International Journal of High Performance Systems Architecture 1, no. 2 (2007): 133. http://dx.doi.org/10.1504/ijhpsa.2007.015399.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Jayanti, Sravani, K. Chittibabu, and Chandra Sekhar Akkapeddi. "A Cryptosystem of Skewed Affine Cipher of Multiple Keys." ECS Transactions 107, no. 1 (2022): 15071–80. http://dx.doi.org/10.1149/10701.15071ecst.

Full text
Abstract:
In this era, where communication over technology has become vital, the reliability of the same is of utmost need. Cryptography ensures confidentiality, user authentication, and integrity of data. One of the techniques is the Elliptic Curve Cryptography (ECC). Several classical ciphers are designed based on mathematical backgrounds. In this paper, we focus on combining Affine Cipher and ECC to magnify the security provided by an Affine cipher. Hence a skewed Affine cipher that uses multiple keys over Elliptic curves is proposed. The keys chosen are derived from the points on the specified Elliptic curve, which forms a cyclic group or a cyclic subgroup.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography