TITLE

A public key data encryption based on elliptic curves

pdf PDF

ABSTRACT

The basic Elliptic Curve Cryptosystem used for encryption is Elgamal encryption scheme, it is a public key cryptosystem which is based on the difficulty of the Elliptic Curve Discrete Logarithm Problem (ECDLP). However, this cryptosystem does not guarantee all the security constraints. In this article, we propose a new public key cryptosystem that provides all the security constraints such as confidentiality, integrity, authenticity and non-repudiation of the data using Elliptic Curves.

KEYWORDS

ECC; ECDLP; Elliptic Curve Diffie-Hellman key exchange; Elgamal cryptosystem; public-key encryption; Hash function; man-in-middle attack

REFERENCES

[1] W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory, IT-22: 644-654, Nov 1976.

[2] A. J. Menezes, T. Okamoto, and S.A. Vanstone, “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field”, IEEE Transaction on Information Theory, Vol. 39, No. 5, September 1993.

[3] T. Elgamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transaction on Information Theory, Vol. IT-31, No. 4, July 1985.

[4] N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, Vol. 48, No.177, pp.203-209, Jan 1987.

[5] V.S. Miller, “uses of elliptic curves in cryptography”, In Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, 1985. p. 417-426.

[6] W.Trappe and L.C. Washington, “Introduction to cryptography with codin theory”, 2nd edition. Pearson-Prentice-Hall 2006.

[7] A.S.Haichour and M.Hamadouche, "Elliptic Curve Cryptographic Processor Design using FPGAs", IEEE International Conference on Control, Engineering and Information Technology (CEIT), 2015, p. 1-6. Tlemcen, Algeria.

[8] S. Aifen, L. C.K. Hui, Y. Yixian and K.P. Chow, “Elliptic Curve Cryptography Based Authenticated Key Agreement With PRESHARE Password”, JOURNAL OF ELECTRONICS(CHINA), Vol.22, No.3, p265- 272, May 2005.

[9] A.S.Haichour , M.Hamadouche and A.Khouas, “Hardware Design and Implementation of ElGamal Elliptic Curve Cryptosystem”, Wulfenia Journal, Vol 23, No.2, Feb 2016, pages 62-85.

[10] A. M. Johnston, P. S. Gemmell, “Authenticated Key Exchange Provably Secure against the Man-in-the-Middle Attack”, Journal of Cryptology, Springer, pages 139-148, 2002.

[11] R.L.Rivest,M.E. Hellman, J.C.Anderson, and J.W. Lyons, "Response to NIST’s proposal", Communication of ACM, Vol. 35, No. 7, pp.50–52, 1992.

[12] FIPS-186, the first version of the official DSA specification.

[13] H.Junru, “The improved elliptic curve digital signature algorithm”, in International Conference on Electronic & Mechanical Engineering and Information Technology, Nissa Mehibel, M’hamed Hamadouche International Journal of Mathematical and Computational Methods http://www.iaras.org/iaras/journals/ijmcm pp.257–259, Harbin, China, 12–14 August 2011.

[14] M. K. Chande and C.C Lee, "An improvement of a elliptic curve digital signature algorithm", International Journal of Internet Technology and Secured Transactions, Vol. 6, No.3 pp. 219 – 230, 2016.

[15] W.Diffie, P.C. Van Oorschot and M.J. Wiener “Authentication and Authenticated Key Exchanges”, Dignes, Codes and Cryptography, Springer, Vol. 2, No. 2,pages 107-125, June 1992.

[16] Lv. Xixiang, Li. Hui and B. Wang, “Authenticated asymmetric group key agreement based on certificateless cryptosystem”, International Journal of Computer Mathematics, Vol. 91, No. 3, May 2013.

[17] K. Al_Sultan, M. Saeb and U. A. Badawi, “A New Two-Pass Key Agreement Protocol”, IEEE, pages 509-511, 2014.

[18] K. R Chandrasekhara Pillai1 and M. P Sebastian, “Elliptic Curve based Authenticated Session Key Establishment Protocol for High Security Applications in Constrained Network Environment”, International Journal of Network Security & Its Applications, Vol.2, No.3,pages 144-156, July 2010.

[19] L. Rongxing, L. Xiaodong, C. Zhenfu, Q. Liuquan and L Xiaohui, “A simple deniable authentication protocol based on the Diffie– Hellman algorithm”, International Journal of Computer Mathematics, Vol. 85, No. 9, pages 1315-1323, September 2008.

[20] K. A. Kumari, G. S. Sadasivam and L. Rohini, “An Efficient 3D Elliptic Curve Diffie– Hellman (ECDH) Based Two-Server Password-Only Authenticated Key Exchange Protocol with Provable Security”, IETE Journal of Research, April 2016.

[21] D. S. Kumar, CH. Suneetha and A. Chandrasekhar, “Authentic key transport in symmetric cryptographic protocols using some elliptic curves over finite fields”, International Journal of Mathematical Archive, Vol. 3, No.1, pages 137-142, Junary 2012.

[22] D. S. Kumar, CH. Suneetha and A. Chandrasekhar, “Ecryption of data using elliptic curves over finite fields”, International Journal of Distributed and Parallel Systems, Vol. 3, No.1, pages 301-308, Junary 2012.

[23] N. Mehibel and M. Hamadouche, “A new algorithm for a public key cryptosystem using elliptic curve”, 2017 European Conference on Electrical Engineering and Computer Science, Bern, Switzerland, November 17-19, 2017 to be published.

[24] N. Mehibel and M. Hamadouche. "A new approach of elliptic curve Diffie-Hellman key exchange”, 5th International Conference on Electrical Engineering-Boumerdes (ICEE-B), IEEE, 2017. p. 1-6., Boumerdes, Algeria.

[25] National Institute of Standards and Technology. 2012. Secure Hash Standard. NIST FIPS 180–4.

Cite this paper

Nissa Mehibel, M’hamed Hamadouche. (2017) A public key data encryption based on elliptic curves. International Journal of Mathematical and Computational Methods, 2, 393-401

 

cc.png
Copyright © 2017 Author(s) retain the copyright of this article.
This article is published under the terms of the Creative Commons Attribution License 4.0