SlideShare a Scribd company logo
International Journal of Research in advance Engineering,
Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com
7
A Survey on Elliptic Curve Cryptography
Kinjal Mehta
Assistant Professor (EC)
L D College Of Engineering
Ahmedabad
Dharmesh Patel
M.E.(C.E.), student-
B.V.M.Engineering College
V V Nagar
_____________________________________________________________________________________
ABSTRACT :Elliptic curve cryptography (ECC) is the most efficient public key encryption scheme based on
elliptic curve concepts that can be used to create faster, smaller, and efficient cryptographic keys. ECC
generates keys through the properties of the elliptic curve equation instead of the conventional method of
key generation. This scheme can be used with public key encryption methods, such as RSA, Diffie-Hellman key
exchange and Digital Signature. Review of the four protocols which applies ECC namely Bitcoin, secure
shell (SSH), transport layer security (TLS), and the Austrian e-ID Card describes the high security by using
elliptic curve cryptography.
Keywords: Elliptic Curve Cryptography (ECC), Public Key Infrastructure (PKI), Finite field, Digital Signature,
Elliptic Curve Digital Signature Algorithm (ECDSA)
________________________________________________________________________________________________
I. INTRODUCTION
Rapid development on secure communication in particular is in demand for any kind of communication
network .The main component of secure communications software stack includes key exchange and signatures
which is required for public key algorithms like RSA,DSA and elliptic curve cryptography[1][2] . The discrete
logarithm problem on elliptic curve groups is believed to be more difficult than the corresponding problem in
the underlying finite field [3][4][5].Elliptic Curve Cryptography provides level of security with a 164-bit key that
RSA require a 1,024-bit key to achieve, Because ECC helps to establish equivalent security with lower computing
power and battery resource usage. The ECC covers all primitives of public key cryptography like digital signature ,key
exchange, key transport ,key management .Presently ECC has been commercially adopted by many standardize
organization such as NIST ,ISO ,and ANSI [1] .ECC covers the discipline of mathematics and computer science and
engineering . It can widely use for electronic commerce, secure communication, etc. The security of the Elliptic
Curve Cryptography depends on the difficulty of finding the value of k, given kP where k is a large number and P is a
random point on the elliptic curve[6][7]. This is the Elliptic Curve Discrete Logarithmic Problem. The elliptic curve
parameters for cryptographic schemes should be carefully chosen in order to resist all known attacks of Elliptic
Curve Discrete Logarithmic Problem (ECDLP)[7][8]. Additional to the ECC, this paper presents the collection of the
keys which are implemented in the Bitcoin, Secure Shell (SSH), Transport Layer Security (TLS), and Australian
E-card. Bitcoin addresses are directly derived from elliptic-curve public keys, and transactions are authenticated using
digital signatures. The public keys and signatures are published as part of the publicly available and auditable
block chain to prevent double-spending. Elliptic-curve cipher suites that offer forward secrecy by establishing a session
key using elliptic-curve Diffie-Hellman key exchange [20b] were introduced in 2006 and are growing in popularity for
TLS. This dataset includes the Diffe-Hellman server key exchange messages, as well as public keys and signatures from
servers using ECDSA. Elliptic-curve cipher suites for SSH were introduced in 2009, and are also growing more common
as software support increases. This dataset includes elliptic curve Diffe-Hellman server key exchange messages,
elliptic-curve public host keys, and ECDSA signatures. The Austrian e-ID contains public keys for encryption and
digital signatures, and as of 2009, ECDSA signatures are offered.
II. ECC PRELIMINARIES
The elliptic curve cryptosystem [9, 10] was discovered by Koblitz [11] and then Miller [12] in 1985 to design
public key cryptosystem and presently, it becomes an integral part of the modern cryptography. Let E/Fp denotes an
elliptic curve E over a prime finite field Fp, which can be defined by baxxy  32
, where, a, b are real numbers
and the discriminate 0274 23
 baD , which ensures that elliptic curve does not contain repeated factors.
International Journal of Research in advance Engineering,
Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com
8
Figure 1
Properties:
1. Negative: The negative of a point P = (xP,yP) is its reflection about the x-axis: the point -P is (xP,-yP). For each point
P on an elliptic curve, the point -P is also on the curve.
2. Addition: Suppose that P and Q are two distinct points on an elliptic curve, and P ≠ -Q. To add the points P and Q, a
line is drawn from these two points will intersect the elliptic curve in exactly one more point, call -R. The point -R is
reflected in the x-axis to the point R. The law for addition in an elliptic curve group is P + Q = R.
3. Point at Infinity: The line through P and -P is a vertical line which does not intersect the elliptic curve at a third point.
It is for this reason that the elliptic curve group includes the point at infinity O. By definition, P + (-P) = O. all elliptic
curves have an additive identity.
4. Doubling point P: To add a point P to itself, a tangent line to the curve is drawn at the point P. If yP is not 0, then the
tangent line intersects the elliptic curve at exactly one other point, -R. -R is reflected in the x-axis to R
Figure 2
Key Generation:
ECC is the public key cryptography therefore we have to generate both public key and private key. The sender
will be encrypting the message with receiver‟s public key and the receiver will decrypt its private key.
International Journal of Research in advance Engineering,
Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com
9
Select a number„d‟ within the range of „n‟.
The public key is calculated by Q = d * P
„Q‟ is the public key and„d‟ is the private key. d = The random number that we have selected within the range of (1 to n-1
). P is the point on the curve.
 Encryption
In ECC, the entire message to be sent is represented on the Elliptic curve. Let „m‟ be the message that we are
sending. We have to represent this message on the curve. These have in-depth implementation details. All the advance
research on ECC is done by a company called certicom. Consider „m‟ has the point „M‟ on the curve „E‟. Randomly
select „k‟ from [1 - (n-1)].Two cipher texts will be generated let it be C1 and C2. C1 = k*P and C2 = M + k*Q , where
C1 and C2 will be sent.
 Decryption
We have to get back the message „m‟ that was send to us, M = C2 – d * C1, M is the original message that we had
sent.
III. APPLICATIONS OF ECC
1. Bitcoin
The crypto currency Bitcoin is a distributed peer-to-peer digital currency which allows online payments to be
sent directly from one party to another without going through a financial institution" [13].The (public) Bitcoin block
chain is a journal of all the transactions ever executed. Each block in this journal contains the SHA-256 [14] hash of the
previous block, hereby chaining the blocks together starting from the so-called genesis block. In Bitcoin, User‟s
account‟s unique key is defined by the private key generated by an ECDSA. Thus by Transferring bitcoins, we
are transferring the ownership of bitcoins. When the bitcoins are transferred from user A to user B, digital signature is
attached with the help of user A‟s Private key. At the receiving side, ownership of bitcoins are gained by the hash of the
previous transaction and public key of user B at the end of a new transaction. The signature can be verified with the
help of user A's public key from the previous transaction. Other issues, such as avoiding double-spending, are
discussed in the original document [13].The cryptographic signatures used in Bitcoin are ECDSA signatures. Given
an ECDSA (possibly compressed) public-key K, a Bitcoin address is generated using the cryptographic hash functions
SHA-256 and RIPEMD-160 [15].
The public-key is hashed twice:
HASH160 = RIPEMD-160(SHA-256(K)).
The Bitcoin address is computed directly from this HASH160 value (where k denotes concatenation) as base58 (0x00 ||
HASH160 || [SHA-256(SHA-256(0x00 || HASH160)) =2 ^224]), where base58 is a binary-to-text encoding scheme5.
Currently (October 2013) there are over 11.5 million bitcoins in circulation with an estimated value of over 2 billion
USD. Since it is hard to tell if address reuse is due to the same user reusing their key in Bitcoin (see e.g. [9, 8] regarding
privacy and anonymity in Bitcoin), there is no simple way to check if these duplicate public keys belong to the same or
different owners.
2. Secure Shell (SSH)
Secure Shell (SSH) is a cryptographic network protocol for secure data Communication, remote
command line-login, remote command execution, and other secure network services between two networked computers.
An August 2013 SSH scan collected 1,353,151 valid elliptic curve public keys, of which 854,949 (63%) are unique.
There were 1,246,560 valid elliptic curve public keys in the October 2013 scan data, of which 848,218 (68%) are unique.
We clustered the data by public key. Many of the most commonly repeated keys are from cloud hosting providers. For
these types of hosts, repeated host keys could be due either to shared SSH infrastructure that is accessible via
International Journal of Research in advance Engineering,
Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com
10
multiple IP addresses, in which case the repeated keys would not be a vulnerability, or they could be due to
mistakes during virtual machine deployment that initialize multiple VMs for different customers from a snapshot that
already contains an SSH host key pair. We were also able to identify several types of network devices that appeared
to be responsible for repeated host keys, either due to default keys present in the hardware or poor entropy on boot. We
were able to attribute the repeated keys to these implementations because these devices served login pages over HTTP or
HTTPS which identified the manufacturer and brand. We were unable to easily give an explanation for most of
the repeated keys, as (unlike in the results reported in [16]) many of the clusters of repeated keys appeared to have
almost nothing in common: different SSH versions and operating systems, different ports open, different results using
nmap host identification, different content served over HTTP and HTTPS, and IP blocks belonging to many
different hosting providers or home/small commercial Internet providers. We can speculate that some of these may be
VM images, but in many cases we have no explanation whatsoever. We can rule out Debian weak keys as an
explanation for these hosts, because the Debian bug was reported and fixed in 2008, while OpenSSH (which is
almost universally given in the client version strings for the elliptic curve results) introduced support for elliptic
curve cryptography in 2011. We checked for repeated signature nonces and did not find any. We also checked for
overlap with the set of TLS keys we collected and did not find any.
3. Transport Layer Security (TLS)
Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), are cryptographic protocols
which are designed to provide communication security over the Internet .From a total of over 5.4 million public
keys from ECDH and ECDHE key exchanges, only 5.2 million of these were unique. As observed in [17], OpenSSL's
default behavior is to use ephemeral-static ECDH which might explain some of the observed duplicate keys. We found
120,900 distinct keys that were presented by more than one IP address, with the most common duplicated key presented
by over 2,000 hosts. Many of these duplicated keys appear to be served from a single or small set of subnets, and appear
to serve similarly configured web pages for various URLs, suggesting that these are part of a single shared hosting.
Sometimes one instance of a default key being used on a device sold to different consumers. Several researches
discovered that several hosts duplicated the 32-byte random nonce used in the server hello message. We found 20 distinct
nonces that were used more than once; 19 of which were re-used by more than one IP address. The most
repeated server random was repeated 1 541 times and was simply an ASCII string of 32 f” characters. These devices all
appear to be a UPS power monitor. However, we were unable to successfully establish any TLS sessions with these
devices, either using a browser or OpenSSL. For servers that happen to always duplicate a server random, it is clear
there is an implementation problem to be fixed. However, for servers that only occasionally produce the same server
random, it is indeed more troubling. More investigation is required to find the root cause of these collisions and
determine if the problem extends to cryptographic keys.
4. Austrian e-ID
Of the 477,985 elliptic curve public keys that we extracted from the Austrian Citizen Card certificate
database, 24 126 keys appear multiple times. However, in all but 5961 of these cases, the certificate subjects were equal.
Of the non equal subjects, all but 70 had identical CN" fields. All of these remaining certificates with identical public
keys issued to nonequal names appeared to be due to either minor character encoding or punctuation differences or name
changes. Hence, there appears to be no abnormalities with the ECDSA keys in this dataset.
IV.CONCLUSION
Elliptic Curve Cryptography offers the highest strength-per-key-bit of any known public-key system of first
generation techniques like RSA, Diffie-Hellman. ECC offers the same level of security with smaller key sizes,
computational power is high. There are several major organizations that develop standards like International Standards
Organization (ISO), American National Standards Institute (ANSI), Institute of Electrical and Electronics
Engineers (IEEE), Federal Information Processing Standards (FIPS). We explore the deployment of elliptic curve
cryptography (ECC) in practice by investigating its usage in Bitcoin, SSH, TLS, and the Austrian citizen card.
More than a decade after the first ECC standardization we find that this instantiation of public key cryptography is
gaining in popularity.
International Journal of Research in advance Engineering,
Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com
11
REFERENCES
[1] Dr.R.Shanmugalakshmi, M.Prabu” Research Issues on Elliptic Curve Cryptography and Its applications”
IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.6, June 2009.
[2] F.Amin, A.H.Jahngir and H.Rasifard “Analysis of Public Key Cryptography For Wireless Sensor Networks
Security” World Academy Of Science Engineering And Technoly41 2008.
[3] http://www.certicom.com/index.php/21-elliptic-curve-addition-a-geometric-approach
[4] William stallings “cryptography and network security principles and practice” fifth edition, pearson, 2011.
[5] Behrouz A Forouzan, “cryptography and network security “ 2nd edition. Mc-GrawHill.2008
[6] Mathias Schmalisch, Dirk Timmermann “Comparison of Algorithms for Finite Fields of GF(2m)”, The
IASTED International Conference on Communication, Network, and Information Security. CNIS 2003, December 10-
12, 2003New york, USA.
[7] Moncef Amara, Amar Siad” Elliptic Curve Cryptography And Its Applications“ 2011, 7th international
workshop on systems ,signal processing and their applications(WOSSPA).
[8] Sonali.U.Nimbhorkar, Dr.L.G.Malik” A Survey On Elliptic Curve Cryptography (Ecc)” International Journal of
Advanced Studies in Computers, Science and Engineering (IJASCSE), vol 1 issue1 ISSN 2278-7917 ,5 july2012.
[9] Stallings, W. (2009) “Cryptography and Network Security: Principles and Practices”, Prentice Hall. 4th
Edition, pp 420-430
[10] Hankerson, D., Menezes, A. & Vanstone, S. (2004) “Guide to elliptic curve cryptography”, SpringerVerlag, New
York, USA.
[11] Koblitz, N. (1987) “Elliptic Curve Cryptosystem”, Journal of mathematics computation, Vol. 48, No. 177, pp 203-
209.
[12] Miller, V. (1985) “Use of elliptic curves in cryptography”, Proc. of Advances in CryptologyCRYPTO‟ 85,
LNCS, Vol. 218, pp. 417–426
[13] S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http://bitcoin.org/bitcoin.pdf, 2009.
[14] U.S. Department of Commerce/National Institute of Standards and Technology. Secure Hash Standard (SHS).
FIPS-180-4, 2012. http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf.

More Related Content

What's hot

On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
CSCJournals
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
IOSR Journals
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indy
ManishKumarGiri2
 
Lecture12
Lecture12Lecture12
Lecture12
Hardik Padhy
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
TELKOMNIKA JOURNAL
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
IOSR Journals
 
PUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTIONPUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTION
raf_slide
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher Algorithm
IDES Editor
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
IJNSA Journal
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
Hardik Manocha
 
Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
Mohsin Ali
 
1329 n 9460
1329 n 94601329 n 9460
1329 n 9460
kicknit123
 
Paillier-ElGamal cryptosystem presentation
Paillier-ElGamal cryptosystem presentationPaillier-ElGamal cryptosystem presentation
Paillier-ElGamal cryptosystem presentation
GauthamSK4
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
Dr.Florence Dayana
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
Devakumar Kp
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
IJCERT
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
Zac Darcy
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
karthik kedarisetti
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET Journal
 

What's hot (19)

On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indy
 
Lecture12
Lecture12Lecture12
Lecture12
 
Blind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problemBlind multi-signature scheme based on factoring and discrete logarithm problem
Blind multi-signature scheme based on factoring and discrete logarithm problem
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
PUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTIONPUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTION
 
Image Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher AlgorithmImage Encryption Using Advanced Hill Cipher Algorithm
Image Encryption Using Advanced Hill Cipher Algorithm
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
 
Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
 
1329 n 9460
1329 n 94601329 n 9460
1329 n 9460
 
Paillier-ElGamal cryptosystem presentation
Paillier-ElGamal cryptosystem presentationPaillier-ElGamal cryptosystem presentation
Paillier-ElGamal cryptosystem presentation
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 

Viewers also liked

A B C of Ecommerce
A B C of Ecommerce A B C of Ecommerce
A B C of Ecommerce
Mvigyan
 
91d8904bf0d5cc5635fae7804c000aa1
91d8904bf0d5cc5635fae7804c000aa191d8904bf0d5cc5635fae7804c000aa1
91d8904bf0d5cc5635fae7804c000aa1
dude182182
 
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
Ricardo Eberhardt Correia
 
Mozfest 2015 - Symbols Game 2
Mozfest 2015 - Symbols Game 2Mozfest 2015 - Symbols Game 2
Mozfest 2015 - Symbols Game 2
jacobtomlinson
 
Studie zum Thema Essen im Urlaub
Studie zum Thema Essen im UrlaubStudie zum Thema Essen im Urlaub
Studie zum Thema Essen im Urlaub
LTUR_Presse
 
Cv
CvCv
Twitter Tips & Tricks
Twitter Tips & TricksTwitter Tips & Tricks
Twitter Tips & Tricks
Dom Cushnan
 
Prueba kuder c para elección vocacional (respuestas)
Prueba kuder c para elección vocacional (respuestas)Prueba kuder c para elección vocacional (respuestas)
Prueba kuder c para elección vocacional (respuestas)
Alinedark
 
El teatro gloria y hanny
El teatro gloria y hannyEl teatro gloria y hanny
El teatro gloria y hanny
MrsMendoza
 
Hartland_Web
Hartland_WebHartland_Web
Hartland_Web
Adelya Issa
 
Hai lòng khach voi dich vu giao duc mien phi quan tri marketing
Hai lòng khach voi dich vu giao duc mien phi quan tri marketingHai lòng khach voi dich vu giao duc mien phi quan tri marketing
Hai lòng khach voi dich vu giao duc mien phi quan tri marketing
MyLan2014
 
Scrum luis garcia
Scrum luis garciaScrum luis garcia
Scrum luis garcia
Luis Garcia
 
JLWritingSampleE-TrainingBoxerDogs
JLWritingSampleE-TrainingBoxerDogsJLWritingSampleE-TrainingBoxerDogs
JLWritingSampleE-TrainingBoxerDogsJacqueline Lambert
 
Resume (1)
Resume (1)Resume (1)
Resume (1)
tmanu 696
 
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTSTHOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
Thomas Salzano aka Thomas N Salzano
 
Ipsos Kenya SPEC poll 17 april 2015
Ipsos Kenya SPEC poll 17 april 2015Ipsos Kenya SPEC poll 17 april 2015
Ipsos Kenya SPEC poll 17 april 2015
Ipsos
 
Twt merc spring_sale
Twt merc spring_saleTwt merc spring_sale
Twt merc spring_sale
ronnagr
 
Solar basics for clean future
Solar basics for clean futureSolar basics for clean future
Solar basics for clean future
solarpanelcompany
 
Stb 1122 2010
Stb 1122 2010Stb 1122 2010
Stb 1122 2010
brianthomes841
 

Viewers also liked (19)

A B C of Ecommerce
A B C of Ecommerce A B C of Ecommerce
A B C of Ecommerce
 
91d8904bf0d5cc5635fae7804c000aa1
91d8904bf0d5cc5635fae7804c000aa191d8904bf0d5cc5635fae7804c000aa1
91d8904bf0d5cc5635fae7804c000aa1
 
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
Literal Azul - catalogue 2008-2013 (Ricardo Eberhardt Correia)
 
Mozfest 2015 - Symbols Game 2
Mozfest 2015 - Symbols Game 2Mozfest 2015 - Symbols Game 2
Mozfest 2015 - Symbols Game 2
 
Studie zum Thema Essen im Urlaub
Studie zum Thema Essen im UrlaubStudie zum Thema Essen im Urlaub
Studie zum Thema Essen im Urlaub
 
Cv
CvCv
Cv
 
Twitter Tips & Tricks
Twitter Tips & TricksTwitter Tips & Tricks
Twitter Tips & Tricks
 
Prueba kuder c para elección vocacional (respuestas)
Prueba kuder c para elección vocacional (respuestas)Prueba kuder c para elección vocacional (respuestas)
Prueba kuder c para elección vocacional (respuestas)
 
El teatro gloria y hanny
El teatro gloria y hannyEl teatro gloria y hanny
El teatro gloria y hanny
 
Hartland_Web
Hartland_WebHartland_Web
Hartland_Web
 
Hai lòng khach voi dich vu giao duc mien phi quan tri marketing
Hai lòng khach voi dich vu giao duc mien phi quan tri marketingHai lòng khach voi dich vu giao duc mien phi quan tri marketing
Hai lòng khach voi dich vu giao duc mien phi quan tri marketing
 
Scrum luis garcia
Scrum luis garciaScrum luis garcia
Scrum luis garcia
 
JLWritingSampleE-TrainingBoxerDogs
JLWritingSampleE-TrainingBoxerDogsJLWritingSampleE-TrainingBoxerDogs
JLWritingSampleE-TrainingBoxerDogs
 
Resume (1)
Resume (1)Resume (1)
Resume (1)
 
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTSTHOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
THOMAS SALZANO – EXPLORE BEAUTIFUL CRUISE DESTINATIONS & PORTS
 
Ipsos Kenya SPEC poll 17 april 2015
Ipsos Kenya SPEC poll 17 april 2015Ipsos Kenya SPEC poll 17 april 2015
Ipsos Kenya SPEC poll 17 april 2015
 
Twt merc spring_sale
Twt merc spring_saleTwt merc spring_sale
Twt merc spring_sale
 
Solar basics for clean future
Solar basics for clean futureSolar basics for clean future
Solar basics for clean future
 
Stb 1122 2010
Stb 1122 2010Stb 1122 2010
Stb 1122 2010
 

Similar to A Survey on Elliptic Curve Cryptography

Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
AM Publications,India
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
IJCERT
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
ijcisjournal
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
Editor IJCATR
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
AM Publications
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’s
IDES Editor
 
C0281010016
C0281010016C0281010016
C0281010016
inventionjournals
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
IRJET Journal
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Security
rahulmonikasharma
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
IJTET Journal
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
IOSR Journals
 
E017212836
E017212836E017212836
E017212836
IOSR Journals
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
IJASCSE
 
Low Power Elliptic Curve Digital Signature Design for Constrained Devices
Low Power Elliptic Curve Digital Signature Design for Constrained DevicesLow Power Elliptic Curve Digital Signature Design for Constrained Devices
Low Power Elliptic Curve Digital Signature Design for Constrained Devices
CSCJournals
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET Journal
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
Alexander Decker
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
idescitation
 
Detailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsDetailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocols
Christian Spolaore
 
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
idescitation
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
IJECEIAES
 

Similar to A Survey on Elliptic Curve Cryptography (20)

Implementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve CryptographyImplementation and Secured Authentication Key using Elliptic Curve Cryptography
Implementation and Secured Authentication Key using Elliptic Curve Cryptography
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’s
 
C0281010016
C0281010016C0281010016
C0281010016
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Implementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image SecurityImplementation of ECC and ECDSA for Image Security
Implementation of ECC and ECDSA for Image Security
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
Blind Signature Scheme Based On Elliptical Curve Cryptography (ECC)
 
E017212836
E017212836E017212836
E017212836
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
 
Low Power Elliptic Curve Digital Signature Design for Constrained Devices
Low Power Elliptic Curve Digital Signature Design for Constrained DevicesLow Power Elliptic Curve Digital Signature Design for Constrained Devices
Low Power Elliptic Curve Digital Signature Design for Constrained Devices
 
IRJET- Formulation of a Secure Communication Protocol and its Implementation
IRJET-  	  Formulation of a Secure Communication Protocol and its ImplementationIRJET-  	  Formulation of a Secure Communication Protocol and its Implementation
IRJET- Formulation of a Secure Communication Protocol and its Implementation
 
Ecc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithmEcc cipher processor based on knapsack algorithm
Ecc cipher processor based on knapsack algorithm
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
 
Detailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocolsDetailed cryptographic analysis of contact tracing protocols
Detailed cryptographic analysis of contact tracing protocols
 
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 

Recently uploaded

哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
ihlasbinance2003
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
MIGUELANGEL966976
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
171ticu
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
JamalHussainArman
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
Heat Resistant Concrete Presentation ppt
Heat Resistant Concrete Presentation pptHeat Resistant Concrete Presentation ppt
Heat Resistant Concrete Presentation ppt
mamunhossenbd75
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
Yasser Mahgoub
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
gerogepatton
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
kandramariana6
 
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
HODECEDSIET
 

Recently uploaded (20)

哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
5214-1693458878915-Unit 6 2023 to 2024 academic year assignment (AutoRecovere...
 
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdfBPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
BPV-GUI-01-Guide-for-ASME-Review-Teams-(General)-10-10-2023.pdf
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
Heat Resistant Concrete Presentation ppt
Heat Resistant Concrete Presentation pptHeat Resistant Concrete Presentation ppt
Heat Resistant Concrete Presentation ppt
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
132/33KV substation case study Presentation
132/33KV substation case study Presentation132/33KV substation case study Presentation
132/33KV substation case study Presentation
 
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEMTIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
TIME DIVISION MULTIPLEXING TECHNIQUE FOR COMMUNICATION SYSTEM
 

A Survey on Elliptic Curve Cryptography

  • 1. International Journal of Research in advance Engineering, Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com 7 A Survey on Elliptic Curve Cryptography Kinjal Mehta Assistant Professor (EC) L D College Of Engineering Ahmedabad Dharmesh Patel M.E.(C.E.), student- B.V.M.Engineering College V V Nagar _____________________________________________________________________________________ ABSTRACT :Elliptic curve cryptography (ECC) is the most efficient public key encryption scheme based on elliptic curve concepts that can be used to create faster, smaller, and efficient cryptographic keys. ECC generates keys through the properties of the elliptic curve equation instead of the conventional method of key generation. This scheme can be used with public key encryption methods, such as RSA, Diffie-Hellman key exchange and Digital Signature. Review of the four protocols which applies ECC namely Bitcoin, secure shell (SSH), transport layer security (TLS), and the Austrian e-ID Card describes the high security by using elliptic curve cryptography. Keywords: Elliptic Curve Cryptography (ECC), Public Key Infrastructure (PKI), Finite field, Digital Signature, Elliptic Curve Digital Signature Algorithm (ECDSA) ________________________________________________________________________________________________ I. INTRODUCTION Rapid development on secure communication in particular is in demand for any kind of communication network .The main component of secure communications software stack includes key exchange and signatures which is required for public key algorithms like RSA,DSA and elliptic curve cryptography[1][2] . The discrete logarithm problem on elliptic curve groups is believed to be more difficult than the corresponding problem in the underlying finite field [3][4][5].Elliptic Curve Cryptography provides level of security with a 164-bit key that RSA require a 1,024-bit key to achieve, Because ECC helps to establish equivalent security with lower computing power and battery resource usage. The ECC covers all primitives of public key cryptography like digital signature ,key exchange, key transport ,key management .Presently ECC has been commercially adopted by many standardize organization such as NIST ,ISO ,and ANSI [1] .ECC covers the discipline of mathematics and computer science and engineering . It can widely use for electronic commerce, secure communication, etc. The security of the Elliptic Curve Cryptography depends on the difficulty of finding the value of k, given kP where k is a large number and P is a random point on the elliptic curve[6][7]. This is the Elliptic Curve Discrete Logarithmic Problem. The elliptic curve parameters for cryptographic schemes should be carefully chosen in order to resist all known attacks of Elliptic Curve Discrete Logarithmic Problem (ECDLP)[7][8]. Additional to the ECC, this paper presents the collection of the keys which are implemented in the Bitcoin, Secure Shell (SSH), Transport Layer Security (TLS), and Australian E-card. Bitcoin addresses are directly derived from elliptic-curve public keys, and transactions are authenticated using digital signatures. The public keys and signatures are published as part of the publicly available and auditable block chain to prevent double-spending. Elliptic-curve cipher suites that offer forward secrecy by establishing a session key using elliptic-curve Diffie-Hellman key exchange [20b] were introduced in 2006 and are growing in popularity for TLS. This dataset includes the Diffe-Hellman server key exchange messages, as well as public keys and signatures from servers using ECDSA. Elliptic-curve cipher suites for SSH were introduced in 2009, and are also growing more common as software support increases. This dataset includes elliptic curve Diffe-Hellman server key exchange messages, elliptic-curve public host keys, and ECDSA signatures. The Austrian e-ID contains public keys for encryption and digital signatures, and as of 2009, ECDSA signatures are offered. II. ECC PRELIMINARIES The elliptic curve cryptosystem [9, 10] was discovered by Koblitz [11] and then Miller [12] in 1985 to design public key cryptosystem and presently, it becomes an integral part of the modern cryptography. Let E/Fp denotes an elliptic curve E over a prime finite field Fp, which can be defined by baxxy  32 , where, a, b are real numbers and the discriminate 0274 23  baD , which ensures that elliptic curve does not contain repeated factors.
  • 2. International Journal of Research in advance Engineering, Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com 8 Figure 1 Properties: 1. Negative: The negative of a point P = (xP,yP) is its reflection about the x-axis: the point -P is (xP,-yP). For each point P on an elliptic curve, the point -P is also on the curve. 2. Addition: Suppose that P and Q are two distinct points on an elliptic curve, and P ≠ -Q. To add the points P and Q, a line is drawn from these two points will intersect the elliptic curve in exactly one more point, call -R. The point -R is reflected in the x-axis to the point R. The law for addition in an elliptic curve group is P + Q = R. 3. Point at Infinity: The line through P and -P is a vertical line which does not intersect the elliptic curve at a third point. It is for this reason that the elliptic curve group includes the point at infinity O. By definition, P + (-P) = O. all elliptic curves have an additive identity. 4. Doubling point P: To add a point P to itself, a tangent line to the curve is drawn at the point P. If yP is not 0, then the tangent line intersects the elliptic curve at exactly one other point, -R. -R is reflected in the x-axis to R Figure 2 Key Generation: ECC is the public key cryptography therefore we have to generate both public key and private key. The sender will be encrypting the message with receiver‟s public key and the receiver will decrypt its private key.
  • 3. International Journal of Research in advance Engineering, Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com 9 Select a number„d‟ within the range of „n‟. The public key is calculated by Q = d * P „Q‟ is the public key and„d‟ is the private key. d = The random number that we have selected within the range of (1 to n-1 ). P is the point on the curve.  Encryption In ECC, the entire message to be sent is represented on the Elliptic curve. Let „m‟ be the message that we are sending. We have to represent this message on the curve. These have in-depth implementation details. All the advance research on ECC is done by a company called certicom. Consider „m‟ has the point „M‟ on the curve „E‟. Randomly select „k‟ from [1 - (n-1)].Two cipher texts will be generated let it be C1 and C2. C1 = k*P and C2 = M + k*Q , where C1 and C2 will be sent.  Decryption We have to get back the message „m‟ that was send to us, M = C2 – d * C1, M is the original message that we had sent. III. APPLICATIONS OF ECC 1. Bitcoin The crypto currency Bitcoin is a distributed peer-to-peer digital currency which allows online payments to be sent directly from one party to another without going through a financial institution" [13].The (public) Bitcoin block chain is a journal of all the transactions ever executed. Each block in this journal contains the SHA-256 [14] hash of the previous block, hereby chaining the blocks together starting from the so-called genesis block. In Bitcoin, User‟s account‟s unique key is defined by the private key generated by an ECDSA. Thus by Transferring bitcoins, we are transferring the ownership of bitcoins. When the bitcoins are transferred from user A to user B, digital signature is attached with the help of user A‟s Private key. At the receiving side, ownership of bitcoins are gained by the hash of the previous transaction and public key of user B at the end of a new transaction. The signature can be verified with the help of user A's public key from the previous transaction. Other issues, such as avoiding double-spending, are discussed in the original document [13].The cryptographic signatures used in Bitcoin are ECDSA signatures. Given an ECDSA (possibly compressed) public-key K, a Bitcoin address is generated using the cryptographic hash functions SHA-256 and RIPEMD-160 [15]. The public-key is hashed twice: HASH160 = RIPEMD-160(SHA-256(K)). The Bitcoin address is computed directly from this HASH160 value (where k denotes concatenation) as base58 (0x00 || HASH160 || [SHA-256(SHA-256(0x00 || HASH160)) =2 ^224]), where base58 is a binary-to-text encoding scheme5. Currently (October 2013) there are over 11.5 million bitcoins in circulation with an estimated value of over 2 billion USD. Since it is hard to tell if address reuse is due to the same user reusing their key in Bitcoin (see e.g. [9, 8] regarding privacy and anonymity in Bitcoin), there is no simple way to check if these duplicate public keys belong to the same or different owners. 2. Secure Shell (SSH) Secure Shell (SSH) is a cryptographic network protocol for secure data Communication, remote command line-login, remote command execution, and other secure network services between two networked computers. An August 2013 SSH scan collected 1,353,151 valid elliptic curve public keys, of which 854,949 (63%) are unique. There were 1,246,560 valid elliptic curve public keys in the October 2013 scan data, of which 848,218 (68%) are unique. We clustered the data by public key. Many of the most commonly repeated keys are from cloud hosting providers. For these types of hosts, repeated host keys could be due either to shared SSH infrastructure that is accessible via
  • 4. International Journal of Research in advance Engineering, Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com 10 multiple IP addresses, in which case the repeated keys would not be a vulnerability, or they could be due to mistakes during virtual machine deployment that initialize multiple VMs for different customers from a snapshot that already contains an SSH host key pair. We were also able to identify several types of network devices that appeared to be responsible for repeated host keys, either due to default keys present in the hardware or poor entropy on boot. We were able to attribute the repeated keys to these implementations because these devices served login pages over HTTP or HTTPS which identified the manufacturer and brand. We were unable to easily give an explanation for most of the repeated keys, as (unlike in the results reported in [16]) many of the clusters of repeated keys appeared to have almost nothing in common: different SSH versions and operating systems, different ports open, different results using nmap host identification, different content served over HTTP and HTTPS, and IP blocks belonging to many different hosting providers or home/small commercial Internet providers. We can speculate that some of these may be VM images, but in many cases we have no explanation whatsoever. We can rule out Debian weak keys as an explanation for these hosts, because the Debian bug was reported and fixed in 2008, while OpenSSH (which is almost universally given in the client version strings for the elliptic curve results) introduced support for elliptic curve cryptography in 2011. We checked for repeated signature nonces and did not find any. We also checked for overlap with the set of TLS keys we collected and did not find any. 3. Transport Layer Security (TLS) Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), are cryptographic protocols which are designed to provide communication security over the Internet .From a total of over 5.4 million public keys from ECDH and ECDHE key exchanges, only 5.2 million of these were unique. As observed in [17], OpenSSL's default behavior is to use ephemeral-static ECDH which might explain some of the observed duplicate keys. We found 120,900 distinct keys that were presented by more than one IP address, with the most common duplicated key presented by over 2,000 hosts. Many of these duplicated keys appear to be served from a single or small set of subnets, and appear to serve similarly configured web pages for various URLs, suggesting that these are part of a single shared hosting. Sometimes one instance of a default key being used on a device sold to different consumers. Several researches discovered that several hosts duplicated the 32-byte random nonce used in the server hello message. We found 20 distinct nonces that were used more than once; 19 of which were re-used by more than one IP address. The most repeated server random was repeated 1 541 times and was simply an ASCII string of 32 f” characters. These devices all appear to be a UPS power monitor. However, we were unable to successfully establish any TLS sessions with these devices, either using a browser or OpenSSL. For servers that happen to always duplicate a server random, it is clear there is an implementation problem to be fixed. However, for servers that only occasionally produce the same server random, it is indeed more troubling. More investigation is required to find the root cause of these collisions and determine if the problem extends to cryptographic keys. 4. Austrian e-ID Of the 477,985 elliptic curve public keys that we extracted from the Austrian Citizen Card certificate database, 24 126 keys appear multiple times. However, in all but 5961 of these cases, the certificate subjects were equal. Of the non equal subjects, all but 70 had identical CN" fields. All of these remaining certificates with identical public keys issued to nonequal names appeared to be due to either minor character encoding or punctuation differences or name changes. Hence, there appears to be no abnormalities with the ECDSA keys in this dataset. IV.CONCLUSION Elliptic Curve Cryptography offers the highest strength-per-key-bit of any known public-key system of first generation techniques like RSA, Diffie-Hellman. ECC offers the same level of security with smaller key sizes, computational power is high. There are several major organizations that develop standards like International Standards Organization (ISO), American National Standards Institute (ANSI), Institute of Electrical and Electronics Engineers (IEEE), Federal Information Processing Standards (FIPS). We explore the deployment of elliptic curve cryptography (ECC) in practice by investigating its usage in Bitcoin, SSH, TLS, and the Austrian citizen card. More than a decade after the first ECC standardization we find that this instantiation of public key cryptography is gaining in popularity.
  • 5. International Journal of Research in advance Engineering, Volume -1 Isuue-2, Feb-2015, Available at www.knowledgecuddle.com 11 REFERENCES [1] Dr.R.Shanmugalakshmi, M.Prabu” Research Issues on Elliptic Curve Cryptography and Its applications” IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.6, June 2009. [2] F.Amin, A.H.Jahngir and H.Rasifard “Analysis of Public Key Cryptography For Wireless Sensor Networks Security” World Academy Of Science Engineering And Technoly41 2008. [3] http://www.certicom.com/index.php/21-elliptic-curve-addition-a-geometric-approach [4] William stallings “cryptography and network security principles and practice” fifth edition, pearson, 2011. [5] Behrouz A Forouzan, “cryptography and network security “ 2nd edition. Mc-GrawHill.2008 [6] Mathias Schmalisch, Dirk Timmermann “Comparison of Algorithms for Finite Fields of GF(2m)”, The IASTED International Conference on Communication, Network, and Information Security. CNIS 2003, December 10- 12, 2003New york, USA. [7] Moncef Amara, Amar Siad” Elliptic Curve Cryptography And Its Applications“ 2011, 7th international workshop on systems ,signal processing and their applications(WOSSPA). [8] Sonali.U.Nimbhorkar, Dr.L.G.Malik” A Survey On Elliptic Curve Cryptography (Ecc)” International Journal of Advanced Studies in Computers, Science and Engineering (IJASCSE), vol 1 issue1 ISSN 2278-7917 ,5 july2012. [9] Stallings, W. (2009) “Cryptography and Network Security: Principles and Practices”, Prentice Hall. 4th Edition, pp 420-430 [10] Hankerson, D., Menezes, A. & Vanstone, S. (2004) “Guide to elliptic curve cryptography”, SpringerVerlag, New York, USA. [11] Koblitz, N. (1987) “Elliptic Curve Cryptosystem”, Journal of mathematics computation, Vol. 48, No. 177, pp 203- 209. [12] Miller, V. (1985) “Use of elliptic curves in cryptography”, Proc. of Advances in CryptologyCRYPTO‟ 85, LNCS, Vol. 218, pp. 417–426 [13] S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http://bitcoin.org/bitcoin.pdf, 2009. [14] U.S. Department of Commerce/National Institute of Standards and Technology. Secure Hash Standard (SHS). FIPS-180-4, 2012. http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf.