Enhanced ECC algorithm over Public Key Cryptography

Similar documents
Key Exchange. Secure Software Systems

Prime Field over Elliptic Curve Cryptography for Secured Message Transaction

Elliptic Curve Cryptography and its Application in the Secure Socket Layer/Transport Layer Security Protocol

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

The Application of Elliptic Curves Cryptography in Embedded Systems

Number Theory and Cryptography

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Public Key Algorithms

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

Java Implementation And Arithmetic Performance Evaluation of Elliptic Curve Cryptography Using MATLAB

Public Key Cryptography

Computer Security: Principles and Practice

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

Issues in Information Systems Volume 18, Issue 2, pp , 2017

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

Introduction to Elliptic Curve Cryptography

COMPLEXITY ACROSS DISCIPLINES

Elliptic Curve Cryptosystem

Provably Secure and Efficient Cryptography

Cryptanalysis of Blind Signature Schemes

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Diffie-Hellman Protocol as a Symmetric Cryptosystem

On the Security of a Certificateless Public-Key Encryption

Key Escrow free Identity-based Cryptosystem

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Lecture 6: Overview of Public-Key Cryptography and RSA

Robust EC-PAKA Protocol for Wireless Mobile Networks

Chapter 9. Public Key Cryptography, RSA And Key Management

Network Security. Chapter 4 Public Key Cryptography. Public Key Cryptography (4) Public Key Cryptography

A SECURED SYMMETRIC KEY ENCRYPTION TECHNIQUE USING IMAGES AS SECRET KEYS

Cryptography Introduction to Computer Security. Chapter 8

Chapter 9 Public Key Cryptography. WANG YANG

International Journal of Scientific Research and Reviews

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Introduction to Cryptography. Vasil Slavov William Jewell College

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

Cryptographic Concepts

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

An Application of Graph Theory in Cryptography

Cryptography and Network Security. Sixth Edition by William Stallings

Elliptic Curve Public Key Cryptography

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Analysis of Cryptography and Pseudorandom Numbers

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

The Beta Cryptosystem

Network Security Issues and Cryptography

An IBE Scheme to Exchange Authenticated Secret Keys

Key Management and Distribution

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Enhanced Asymmetric Public Key Cryptography based on Diffie-Hellman and RSA Algorithm

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Public-key encipherment concept

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

A Data Hiding Model for Image Steganography Using Primes: Towards Data Security

A Simple User Authentication Scheme for Grid Computing

Combine and Multilevel Implementation of Cryptographic and Data Hiding Algorithms to Provide a Hybrid Data-Security Scheme

Enhancing Data Security with Certificateless Signature Scheme in Cloud Computing

Computer Security 3/23/18

PKCS #3: Diffie-Hellman Key-Agreement

Elliptic Curves as Tool for Public Key Cryptography

An improved proxy blind signature scheme based on ECDLP

Cryptography MIS

ANALYSIS OF AES ENCRYPTION WITH ECC

Applied Cryptography and Computer Security CSE 664 Spring 2018

Public Key Cryptography and RSA

PKCS #3: Diffie-Hellman Key- Agreement Standard

Some Stuff About Crypto

New Generation Cryptosystems using Elliptic Curve Cryptography

IMPLEMENTATION OF ELLIPTIC CURVE POINT MULTIPLICATION ALGORITHM USING DSP PROCESSOR 1Prof. Renuka H. Korti, 2Dr. Vijaya C.

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

2.1 Basic Cryptography Concepts

CSC 474/574 Information Systems Security

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

A New Attack with Side Channel Leakage during Exponent Recoding Computations

Channel Coding and Cryptography Part II: Introduction to Cryptography

Cryptography and Network Security

Cryptanalysis of a Markov Chain Based User Authentication Scheme

An overview and Cryptographic Challenges of RSA Bhawana

IEEE Std and IEEE Std 1363a Ashley Butterworth Apple Inc.

C - Cryptography

Hybrid Public Key Cryptosystem Combining RSA & DES Algorithms

Keywords Session key, asymmetric, digital signature, cryptosystem, encryption.

A Simple User Authentication Scheme for Grid Computing

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security

Cipher Suite Configuration Mode Commands

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

BCA III Network security and Cryptography Examination-2016 Model Paper 1

A FAST HANDSHAKE CACHING PROTOCOL WITH CACHING CENTER

SECURE METHOD FOR EMBEDDING PLAINTEXT ON AN ELLIPTIC CURVE USING TDMRC CODE AND KOBLITZ METHOD

KALASALINGAM UNIVERSITY

Transcription:

Enhanced ECC algorithm over Public Key Cryptography 1 2 Miss PrastavanaP P, Mrs. Suraiya PraveenP 1. Student of Jamia Hamdard University, Delhi 2. Assistant Professor in Computer Science Department Abstract Information is suffered from many network hazards; the existing encryption algorithm has been unable to encounter the needs of information security problems. The enhanced ECC algorithm based on information security, the algorithm based on the original ECC algorithm concept.the operation show that the EECC algorithm based on information security increment and safety performance than the existing EEC and RSA algorithm. Keywords: The Enhanced ECC algorithm, information security, Dot product operation, Private Key update, Public key cryptography, RSA, Elliptic curve cryptography algorithm. 1. Introduction This paper study latest existing public key Cryptography techniques and their security issues. Like Define Hellman key exchange, RSA and Elliptic Curve Cryptography, and enhanced existing ECC algorithm based on original ECC algorithm and Cryptography is gaining attraction with their high level of security with low cost, small key size and smaller hardware actualization. The new architecture provides integrated high throughput with high power efficiency. 2. Background Study Cryptography is often known as a black art and science for conversion of readable data into unreadable format and that can be sent across public or private network. Cryptography word come from Greek word crypto which means hidden or secret and graphy means writing. Cryptography probably began in around 2000 B.C. in Egypt, where hieroglyphics were used to decorate the tombs of dead rules and kings. These hieroglyphics told 165

the story of the life of the king and proclaimed the great acts of his life. They were purposefully cryptic but not apparently intended to hide the text. Rather they seem to have been intended to make the text seem more royal and important. Two techniques can be used for transferable readable data into unreadable code like encryption and decryption. Encryption is conversion of data from plain text to cipher text that cannot be easily understood by unauthorized people. Encryption Plain Text Cipher Text And decryption is a process of conversion cipher text to plain text Decryption Cipher Text Plain text 3. Public Key cryptography algorithms 3.1Diffie Hellman key Exchange The Diffie-Hellman key exchange protocol (1976) was the first practical method for establishing a shared secret over an unprotected communication channel. In which agree on a key that two parties can use for a symmetric encryption, in such a way that an opponent cannot obtain the key. Pink (knows p,q,a) 3.2. RSA A Send (g A mod p) A Receives (g B mod p) Blue (knows p,q,b ) Figure 1. Diffie Hellman Algorithm RSA is first public key algorithm invented by Rivest, Shamir and adleman but based on the original work of diffine. RSA uses the key for encryption is different from the key used for decryption. These two public and private keys are functions of a pair of large prime numbers. The keys used for encryption and decryption in RSA algorithm, are generated using random number. The key used for encryption is a 166

public key and the key used for decryption is private key. Public key stored anywhere publicly accessible. The sender of the message encrypts the data using the receiver decrypts it using its own private key. RSA Key ECC Key Length Length 512 106 768 132 1024 160 2048 210 21000 600 Table1. ECC key Length over RSA Figure 2. RSA Algorithm Diffie- Hellman Key Exchange same key strength as RSA. The main problem of conventional public key cryptography systems is that the key size has to be sufficient large in order to meet the highlevel security requirement. This results in lower speed and consumption of more bandwidth. Security RSA Key ECC Key Possible Attacks Bits Length Length 80 512 106 1012 112 768 132 1024 128 1204 160 1028 152 2048 210 1047 256 21000 600 1060 167

Table 2.Problem in PKC 600 500 400 300 200 100 0 ECC DHK RSA Figure 3. Key lengths Solution: Elliptic Curve Cryptography system 3.3 History of ECC Elliptic curves were proposed for use as the basis for discrete logarithm-based cryptosystems almost 20 years ago, independently by Victor Miller of IBM and Neal Koblitz of the University of Washington [2]. At that time, elliptic curves were already being used in various crypto-graphic contexts, such as integer factorization and primarily proving [1]. 3.3.1 Same Security levels Elliptic-curve-based system can be select to be much smaller parameters compare to RSA or mod p systems. For example, an elliptic curve over a 163-bit field currently gives the same level of security as a 1024-bit RSA modulus or Diffie- Hellman prime. The difference becomes even more dramatic as the desired security level increases. For example, 571-bit ECC is currently equivalent in security to 15,360-bit RSA [1]. 3.3.2 Elliptic curve cryptography Elliptic Curve Cryptosystems (ECC) is a public key cryptography. In public key cryptography each user taking part in the communication generally have a pair of keys, a public key and a private key, and a set of operations associated with the Keys to do the cryptographic operations. In which only particular user knows the private key while the public key is distributed to all users in the communication. The mathematical 168

R-1R International Journal of Scientific Engineering and Applied Science (IJSEAS) Volume-2, Issue-5,May 2016 operations of ECC is defined over the elliptic curve y2 = x3 + ax + b, where 4a3 + 27b2 0. Each value of the a and b gives a different elliptic curve. 3.3.4. ECC Algorithm Expansion of Point Product Operation ECC algorithm for encryption and decryption, there will be a lot of dot product operation needs, such as dp = P +... +P This report minimize the dot product operation, the process is as follows: Steps (1) Binary form of d, that is, d = (dk, dk - 1...di...d1).In the formula, di = 0 or 1 k = [log 2 d] +1 (2) Deleting the highest level bit dk from ( dk, dk -1...di...d1 ), can obtain ( dk -1...di...d1 ) Figure 4. ECC Algorithm Steps This algorithm is more secure compare to RSA but in which anti attacks is possible and and another problem in existing ECC is key length so according to my study provide solution for problem is Enhanced ECC Algorithm. 4.Enhanced ECC Algorithm (3)According with the order from high to low in ( drkr...drir...dr1r ), when dri R= 0, calculate 2P. When di =1, calculate 2P + P, and treat calculated results as the initial value of the next operation, i.e., 2P P or 2P + P P. In traditional ECC algorithm, it would need n operations Through minimization strategy proposed in this Report, the average required time 169

TR1R TR2R TR3R T RqR P P R0R P P P P RmodR International Journal of Scientific Engineering and Applied Science (IJSEAS) Volume-2, Issue-5,May 2016 for computation is only 3 / 2[log 2 n], at most 2[log 2 n] times operations, by which reduced the computation time,storage space, bandwidth and Enhanced processing speed. Expansion of the Private Key Updates Transformation It is based on original ECC algorithms, this report proposed a technique of the private key update transformation the user's private key will be constantly changed to ensure the security of the private key. In general, users register to get PK and save the corresponding user private key SK. The effective time of the public key is divided into T time periods respectively denoted as 1, 2,...,T.In the time period 1 of public key, the user's private key is SK1, at the time when the public key is 2, the user's private key is SK2, and so on. Using unidirectional hash function to transform the operation from SKi -1 to SKi, when the conversion of SKi is successful, immediately deleted SKi -1. The updated conversion process is as follows: SKR0R SKR1R SKR2R SKRT UThe specialized process is as follows: Select any two large prime numbers of p and q from the finite field. A user's private key is SKR0R, set the number of updates to be T. The public key is calculated from RPKR R=R SK 2T +1 Rp p and q public, and calculate the user A's public key PK and T. To make large prime numbers p and q public, and calculate the user A's public key PK and T. Users according to the set time period continued to transform the private key to get a new private key, and then delete the old private key. Set j as time period, the method of updating the private key as follows: 170

i. If j = T +1, then SK j is null, i.e. the user private key is due to validity period. ii. If 1<= j< T +1, then calculate the user private key in the next time on the following formula Enhanced elliptic curve cryptography use in various areas like cell phones, web security, E-banking, Wireless Sensor Network, Wireless Mobile Network and Smart card shown in table 4. SKRj+1R = SKRjR P 2 Pmod p -1[5]. Under the same security strength, smaller length the algorithm uses key, its higher safety performance [4]. Based on the same network, this report conducted safety performance test on PKC algorithms like the RSA algorithm, the original ECC and enhanced ECC, the results shown below. Security RSA Key ECC EECC Time Possible to Attacks Length Bits Key Key Length Length Break S.No Area of use EECC used for 1 E-Banking Security 2 Wireless Mobile Network 3 Wireless Sensor Network Handshakes Authentication Key Distribution 4 Cell Phones Authentication 5 Smart Card Signing and 12 80 512 106 96 104 10P 24 112 768 132 118 108 10P 28 128 1204 160 124 101 10P 6 Personal computers Decryption Secure Password, Encryption of Email Messages 47 152 2048 210 156 1020 10P 60 256 21000 600 418 1078 10P 7 Secure-Online handshaking Transaction 8 Web Security Encryption Table 3. Enhanced ECC Key length over Public key Cryptography Table 4. EECC utilization 171

5. Conclusions In this paper shows public key cryptographic algorithms and a new Enhanced ECC algorithm based on information security was proposed, which based on the old ECC algorithms, through minimization of dot product and the private key updates transformation to improve the safety performance of the existing ECC algorithm, operation results show that the enhanced ECC algorithm has higher safety performance than the generally used RSA algorithm and the existing ECC algorithm. References [1] Kristin Lauter, Microsoft corporation the advantage of Elliptic curve Cryptography for wireless securityieee Wireless Communications February 2004 [2] V. S. Miller, Use of Elliptic Curves in Cryptography, H. C. Williams, Ed., Advances in Cryptology CRYPTO, LNCS, vol. 218, 1985, Springer-Verlag, 1986, pp. 417 26. [3]N. Koblitz, Elliptic Curve Cryptosystems, Mathematics of Computation, vol. 48, 1987, pp. 203 9. [4] Vivek Katiyar, Kamlesh Dutta and Syona Gupta A Survey on Elliptic Curve Cryptography for Pervasive Computing Environment International Journal of Computer Applications (0975 8887) Volume 11 No.10, December 2010 [5] Xianmin Wei and Peng Zhang, Research on Improved ECC Algorithm in Network and Information Security International Journal of Security and Its Applications Vol.9, No.2 (2015), [6] Vipul Gupta, Sumit Gupta, Sheueling Chang and DouglasStebila, Performance Analysis of Elliptic Curve Cryptography for SSL, WiSe 02, September 28, 2009. [7] L. Zhao, W. Han and H. Yang, SIMD instruction based ECC attacks Algorithm, Computer Research and Development, vol. 49, no. 7, (2012). [8] J. Xu, Z. Wang and Y.-j. Yan, ECC dedicated instruction processor hardware and software co-design, Computer Engineering and Design, vol. 33, no. 3, (2012). [9] M. You, J. Ling and Y. He, Prediction method of network security situation based on Elman neural network, Computer Science, vol. 39, no. 6, (2012). [10] L. Luo and Z. Zhou, Networkbased intrusion detection security technology of IPV6 study, ECHNOLOGY, vol. 28, no. 4, (2012). [11] L. Chen and H. Pan, Cloud decision network security risk assessment, Computer Applications, vol. 32, no. 2, (2012). [12] Z. Han, F. Lou and L. Li, Based attack from the attack graph optimization method, Computer Engineering and Science, vol. 34, no. 2, (2012). 172

[13]International Journal of Security and Its Applications Vol.9, No.2 (2015) Copyright c 2015 SERSC 35 [14] G. Wang, J.-H. Zhang and N. Wu, Applied Research of network security situation prediction method, Computer simulation, vol. 29, no. 2, (2012). [15] D. Cha, Analysis and Simulation of Network worm propagation model, Computer simulation, vol. 29, no. 2, (2012). 173