SlideShare a Scribd company logo
IMPROVED AUTHENTICATION
&
KEY AGREEMENT PROTOCOL
USING ELLIPTIC CURVE CRYPTOGRAPHY
V.R. Rajasekar
Lecturer – IT
Al Musanaa College of Technology
Sultanate of Oman
National Conference on Recent Trends in Information Technology
Ibra College of Technology
Sultanate of Oman
May 2006
PRESENTATION PATH
S1. About ECC…
S2. Existing protocols
S3. Proposed protocol
S4. Implementation related issues
S5. Conclusion and References
S1. About ECC
1. Need for cryptography
"CSI/FBI Computer Crime and Security survey – 2005"
• The total losses for 2005, because of Computer Crime and security
attacks were US$130 Million. (639 Respondents)
• 68% of respondents are using "Encryption for data in transit"
• 46% of respondents are using "Encrypted files“ as the type of
security technology used by their organizations.
• Cryptography plays a major role in the Security mechanism.
• Traditional Public-Key Cryptography algorithms available like
RSA, DSA, DH etc.,
• Elliptic Curve Cryptography (ECC) emerging as attractive
alternative to traditional public-key cryptosystem.
• Recently the NIST (National Institute of Standards and
Technology) approved ECC for use by the U.S government.
• Several standard organizations such as IEEE, ANSI, OMA and
IETF have ongoing efforts to include ECC as recommended
security Mechanism.
2. Why ECC is an alternative for traditional PKCA?
• Offers equivalent security with smaller key sizes.
• Resulting in faster computations, Lower power consumption
as well as memory and Bandwidth savings.
• The use of 1024-bit RSA does not match the 128-bit security
level provided by ECC.
• NIST, "Special Publication 800-57: Recommendation for key
management, Part I: General Guideline", Draft Jan 2003.
says ECC is the best suitable system to transport or
exchange keys for symmetric-key ciphers.
• Every public-key cryptosystem have a hard mathematical problem
that is computationally difficult.
• The relative difficulty of solving that problem determines the
security strength of the corresponding system.
Public-Key System Example
Method of Solving the
problem / Attack
Integer factorization RSA, Rabin-Williams Sub-Exponential
Discrete logarithm
Diffie-Hellman (DH), DSA,
ElGamal
Sub-Exponential
Elliptic Curve Discrete
Logarithm
ECDH, ECDSA Fully exponential
• ECC requires exponential time to attack, for this reason; ECC
can offer equivalent security with substantially smaller key sizes.
S2. Existing protocols
For Key agreement
• Diffie-Hellman Key exchange
• Elliptic Curve Diffie-Hellman (ECDH)
For Authentication
• Elliptic Curve Digital Signature algorithm.
(ECDSA)
1. Diffie-Hellman Key exchange.
• Number of commercial products available
• To enable user to exchange a key securely
• Subsequently used to encrypt messages
• Only for key exchange
Drawbacks of DH.
1. Brute-force attack possible by knowing
Prime number (q), primitive root ( α),
Public key of A and B, the secret key K can
be computed.
2. Reply attacks – An attack in which a
service already authorized and completed is
forged by another duplicated request in an
attempt to repeat authorized commands.
2) Elliptic curve Diffie-Hellman (ECDH)
• This protocol establishes a shared key between two
parties.
• DH is based on the multiplicative group modulo p.
• ECDH is based on the additive elliptic curve group.
Elliptic Curve Diffie-Hellmann
Drawbacks of ECDH
1. Possibility for Brute-force attack will be reduced but
we cannot say it is fully removed.
2. Reply attacks – An attack in which a service already
authorized and completed is forged by another
duplicated request in an attempt to repeat authorized
commands.
3. The Public key of both the User and Server is not
protected.
4. For every transaction both the server and user should
be initiated repeatedly
3. Elliptic Curve Digital Signature Algorithm ( ECDSA)
This protocol consists of three parts.
• ECDSA Key generation
• ECDSA Signature generation
• ECDSA Signature verification
1. Key generation - Used to generate the Public and Private key of
the users.
2. Signature generation - Used by the user to generate the
signature for the message using Secure Hash algorithm.
3. Signature verification - Used by the User B to verify A’s
Signature and Accepts/Rejects the message and vice versa.
Drawbacks of ECDSA.
1. Only for Authentication.
2. Key agreement should be done separately before
authentication.
3. For every transaction both the Key agreement process
and Authentication should be repeated.
4. Suitable only for a Home network.
Consolidating the drawbacks of existing protocols.
• Brute-force attack
• Reply attacks
• The Public key of both the User and Server is not
protected.
• Key agreement and authentication should be
done separately.
• For every transaction both the Key agreement &
Authentication process should be repeated.
• Suitable only for a Home network.
S3. Proposed protocol
Mutual Authentication and key agreement protocol
Need to be executed in real-time.
Immediate key exchange – Whenever service is needed by User or Server.
Send Public Key
Receive Public Key of Server
Generate Mutually agreed Secret Key
Send Public Key
Receive Public Key of User
Generate Mutually agreed Secret Key
USER SERVER
Generate certificate
{Secret Key, Exp Date, Random Number}
Compress [E [Certificate, Secret Key]]
Send to User
Decompress, Decrypt ->
Certificate, Random Number
Checks the validity of the Certificate
[Continue/Abort]
Generate certificate
{Secret Key, Exp Date, Random Number}
Compress [E [Certificate, Secret Key]]
Send to Server
Decompress, Decrypt ->
Certificate, Random Number
Checks the validity of the Certificate
[Continue/Abort]
Verification procedure has been completed by both the sides
User and Server are ready for their communication
Generate the unique Secret Key
using the Mutually agreed key.
Generate the unique Secret Key
using the Mutually agreed key.
For generating the Unique Secret Key – No need to repeat the entire process.
Both Server and User can perform Scalar addition on the random number know to them.
This key can be used for encrypting the data sent through the channel.
For every Communication the Unique Secret Key will be changed.
Encrypt message using Unique Secret Key
Send to Server
Encrypt message using Unique Secret Key
Send to User
S4. Implementation related issues.
• ECC was applied over the finite filed GF(2k
).
• GF(2k
) – Galois field, where k is a composite
number.
• ECC operations like addition, multiplication,
inversion and point doubling operations were
carried over the filed GF(2176
).
• Programs were written in C++ and executed on
the PC with 548 MHz, Pentium II Processor.
Result Comparison with [*].
[*] M. Aydos, E. Savas and C.K. Koc, "Implementing Network Security Protocols based
of Elliptic Curve Cryptography", Proceedings of the fourth symposium on computer
networks, Pages 130 – 139, Istanbul, Turkey, May 20 – 21, 1999.
Operation Proposed-Timings Timings given in [*]
EC Addition 80µsec 80 µsec
EC Doubling 80 µsec 80 µsec
EC Multip. 25 msec 25 msec
Protocols Storage
Proposed 1120 bits
Protocol Proposed in [*] 1440 bits
S5. Conclusion & References
5.1 Conclusion
1. MA-KA Protocol is an improved in performance.
2. Provides all the security services.
3. More effective than existing protocols.
4. Still having some drawbacks – which will be solved in near
future.
5.2 References.
[1] V. Miller, "Uses of elliptic curves in cryptography", Crypto 1985, LNCS218: Advances
in Cryptology, Springer-Verlag, 1986.
[2] N.Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, 48:203-209,
1987.
[3] U.S. Dept of Commerce/NIST, "Digital Signature Standard (DSS)", FIPS PUB 186-2,
Jan. 2000.
[4] A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes", Journal to Cryptology
14 (2001) pp. 255 – 293, Http:/www.cryptosavvy.com/.
[5] NIST, "Special Publication 800-57: Recommendation for Key Management. Part 1:
General Guideline", Draft Jan.2003.
[6] A. Shamir and E. Tromer, "Factoring Large Numbers with the TWIRL Device", Crypto
2003, LNCS 2729, Springer-Verlag, Aug.2003.
[7] B. Kaliski, "TWIRL and RSA Key size", RSA Laboratories Technical Note, May 2003.
http://rsasecurity.com/rsalabs/technotes/twirl.html.
[8] N. Smart, "How secure are elliptic curves over composite extension fields?",
EUROCRYPT 2001, LNCS 2045 Springer-Verlag, pp. 30- 39, 2001.
[9] Certicom Research, "SEC 2: Recommended Elliptic Curve Domain Parameters",
Standards for efficient Cryptography, Version 1.0, Sep. 2000.
[10] IEEE P 1363. Standard Specifications for Public-Key Cryptography. Draft version 7,
September 1998.
[11] M. Aydos, B. Sunar and C.K. Koc, "An Elliptic Curve Cryptography based
Authentication and Key agreement Protocol for wireless communication", 2nd
International workshop on Discrete Algorithms and Methods for Mobile Computing and
Communications, Dallas, Texas, October, 30, 1998.
[12] M. Aydos, E. Savas and C.K. Koc, "Implementing Network Security Protocols based of
Elliptic Curve Cryptography", Proceedings of the fourth symposium on computer
networks, Pages 130 – 139, Istanbul, Turkey, May 20 – 21, 1999.
[13] E. De Win. A. Bosselars, S. Vandenberghe P. De Gersem and J. Vandewalle. A fast
software implementation for arithmetic operations in GF (2n). In K. Kim and T.
Matsumoto, editors, Advances in Cryptology – ASIACRYPT 96, Lecture notes in
computer Science, N0. 1163, Pages 65 – 76. New York, NY: Springer – Verlag, 1996.
Improved authentication & key agreement protocol using elliptic curve cryptography
Improved authentication & key agreement protocol using elliptic curve cryptography

More Related Content

What's hot

Public key cryptography and RSA
Public key cryptography and RSAPublic key cryptography and RSA
Public key cryptography and RSA
Shafaan Khaliq Bhatti
 
Hybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and GoHybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and Go
Eleanor McHugh
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
Kathirvel Ayyaswamy
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
Hardik Manocha
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
Dr. Rupa Ch
 
CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem
Gyanmanjari Institute Of Technology
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
Shafaan Khaliq Bhatti
 
Cryptography
CryptographyCryptography
Cryptography
Deepak Kumar
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
Rajesh Ishida
 
Advanced encryption standard (aes) epul
Advanced encryption standard (aes)   epulAdvanced encryption standard (aes)   epul
Advanced encryption standard (aes) epulAgate Studio
 
Cryptography
CryptographyCryptography
Cryptography
Jens Patel
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
Dr.Florence Dayana
 
Data security in data communication
Data security in data communicationData security in data communication
Data security in data communicationMohd Arif
 
Distribution of public keys and hmac
Distribution of public keys and hmacDistribution of public keys and hmac
Distribution of public keys and hmac
anuragjagetiya
 
Cryptography
CryptographyCryptography
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)
Hardik Manocha
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
Kathirvel Ayyaswamy
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
ArthyR3
 

What's hot (20)

Public key cryptography and RSA
Public key cryptography and RSAPublic key cryptography and RSA
Public key cryptography and RSA
 
Hybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and GoHybrid Cryptography with examples in Ruby and Go
Hybrid Cryptography with examples in Ruby and Go
 
Is case study
Is   case studyIs   case study
Is case study
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
 
CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem CNS - Unit - 4 - Public Key Cryptosystem
CNS - Unit - 4 - Public Key Cryptosystem
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
 
Cryptography
CryptographyCryptography
Cryptography
 
Hybrid encryption
Hybrid encryption Hybrid encryption
Hybrid encryption
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
Advanced encryption standard (aes) epul
Advanced encryption standard (aes)   epulAdvanced encryption standard (aes)   epul
Advanced encryption standard (aes) epul
 
Cryptography
CryptographyCryptography
Cryptography
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
 
Data security in data communication
Data security in data communicationData security in data communication
Data security in data communication
 
Distribution of public keys and hmac
Distribution of public keys and hmacDistribution of public keys and hmac
Distribution of public keys and hmac
 
Cryptography
CryptographyCryptography
Cryptography
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 

Similar to Improved authentication & key agreement protocol using elliptic curve cryptography

IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
ijcisjournal
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
ijcisjournal
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
IJECEIAES
 
Eliptic Curve cryptography based on image
Eliptic Curve cryptography based on imageEliptic Curve cryptography based on image
Eliptic Curve cryptography based on image
4HG20EC020MouneshGow
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
IJTET Journal
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
IJCERT
 
L017136269
L017136269L017136269
L017136269
IOSR Journals
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
IOSR Journals
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
Journal For Research
 
Cryptology - The practice and study of hiding information
Cryptology - The practice and study of hiding informationCryptology - The practice and study of hiding information
Cryptology - The practice and study of hiding information
Bitcoin Association of Australia
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
IJECEIAES
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
IRJET Journal
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
IRJET Journal
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET Journal
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
Janet Robinson
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
inventionjournals
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
IJERA Editor
 

Similar to Improved authentication & key agreement protocol using elliptic curve cryptography (20)

IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Eliptic Curve cryptography based on image
Eliptic Curve cryptography based on imageEliptic Curve cryptography based on image
Eliptic Curve cryptography based on image
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
L017136269
L017136269L017136269
L017136269
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
Cryptology - The practice and study of hiding information
Cryptology - The practice and study of hiding informationCryptology - The practice and study of hiding information
Cryptology - The practice and study of hiding information
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 

More from CAS

CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs CollectionCCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CAS
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
CAS
 
RRB JE Stage 2 Computer and Applications Questions Part 4
RRB JE Stage 2 Computer and Applications Questions Part 4RRB JE Stage 2 Computer and Applications Questions Part 4
RRB JE Stage 2 Computer and Applications Questions Part 4
CAS
 
RRB JE Stage 2 Computer and Applications Questions part 3
RRB JE Stage 2 Computer and Applications Questions part 3RRB JE Stage 2 Computer and Applications Questions part 3
RRB JE Stage 2 Computer and Applications Questions part 3
CAS
 
RRB JE Stage 2 Computer and Applications Questions Part 2
RRB JE Stage 2 Computer and Applications Questions Part 2RRB JE Stage 2 Computer and Applications Questions Part 2
RRB JE Stage 2 Computer and Applications Questions Part 2
CAS
 
RRB JE Stage 2 Computer and Applications Questions Part 1
RRB JE Stage 2 Computer and Applications  Questions Part 1RRB JE Stage 2 Computer and Applications  Questions Part 1
RRB JE Stage 2 Computer and Applications Questions Part 1
CAS
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
CAS
 
Introduction to research methodology
Introduction to research methodologyIntroduction to research methodology
Introduction to research methodology
CAS
 
Can you solve this
Can you solve thisCan you solve this
Can you solve this
CAS
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentiality
CAS
 
Public key cryptography and message authentication
Public key cryptography and message authenticationPublic key cryptography and message authentication
Public key cryptography and message authentication
CAS
 
Malicious software
Malicious softwareMalicious software
Malicious software
CAS
 
Legal and ethical aspects
Legal and ethical aspectsLegal and ethical aspects
Legal and ethical aspects
CAS
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
CAS
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
CAS
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
CAS
 
Human resources security
Human resources securityHuman resources security
Human resources security
CAS
 
Database security
Database securityDatabase security
Database security
CAS
 
Cryptographic tools
Cryptographic toolsCryptographic tools
Cryptographic tools
CAS
 
Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)
CAS
 

More from CAS (20)

CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs CollectionCCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
RRB JE Stage 2 Computer and Applications Questions Part 4
RRB JE Stage 2 Computer and Applications Questions Part 4RRB JE Stage 2 Computer and Applications Questions Part 4
RRB JE Stage 2 Computer and Applications Questions Part 4
 
RRB JE Stage 2 Computer and Applications Questions part 3
RRB JE Stage 2 Computer and Applications Questions part 3RRB JE Stage 2 Computer and Applications Questions part 3
RRB JE Stage 2 Computer and Applications Questions part 3
 
RRB JE Stage 2 Computer and Applications Questions Part 2
RRB JE Stage 2 Computer and Applications Questions Part 2RRB JE Stage 2 Computer and Applications Questions Part 2
RRB JE Stage 2 Computer and Applications Questions Part 2
 
RRB JE Stage 2 Computer and Applications Questions Part 1
RRB JE Stage 2 Computer and Applications  Questions Part 1RRB JE Stage 2 Computer and Applications  Questions Part 1
RRB JE Stage 2 Computer and Applications Questions Part 1
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Introduction to research methodology
Introduction to research methodologyIntroduction to research methodology
Introduction to research methodology
 
Can you solve this
Can you solve thisCan you solve this
Can you solve this
 
Symmetric encryption and message confidentiality
Symmetric encryption and message confidentialitySymmetric encryption and message confidentiality
Symmetric encryption and message confidentiality
 
Public key cryptography and message authentication
Public key cryptography and message authenticationPublic key cryptography and message authentication
Public key cryptography and message authentication
 
Malicious software
Malicious softwareMalicious software
Malicious software
 
Legal and ethical aspects
Legal and ethical aspectsLegal and ethical aspects
Legal and ethical aspects
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Human resources security
Human resources securityHuman resources security
Human resources security
 
Database security
Database securityDatabase security
Database security
 
Cryptographic tools
Cryptographic toolsCryptographic tools
Cryptographic tools
 
Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)Internet security association and key management protocol (isakmp)
Internet security association and key management protocol (isakmp)
 

Recently uploaded

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 

Recently uploaded (20)

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 

Improved authentication & key agreement protocol using elliptic curve cryptography

  • 1. IMPROVED AUTHENTICATION & KEY AGREEMENT PROTOCOL USING ELLIPTIC CURVE CRYPTOGRAPHY V.R. Rajasekar Lecturer – IT Al Musanaa College of Technology Sultanate of Oman National Conference on Recent Trends in Information Technology Ibra College of Technology Sultanate of Oman May 2006
  • 2. PRESENTATION PATH S1. About ECC… S2. Existing protocols S3. Proposed protocol S4. Implementation related issues S5. Conclusion and References
  • 3. S1. About ECC 1. Need for cryptography "CSI/FBI Computer Crime and Security survey – 2005"
  • 4. • The total losses for 2005, because of Computer Crime and security attacks were US$130 Million. (639 Respondents)
  • 5. • 68% of respondents are using "Encryption for data in transit" • 46% of respondents are using "Encrypted files“ as the type of security technology used by their organizations.
  • 6. • Cryptography plays a major role in the Security mechanism. • Traditional Public-Key Cryptography algorithms available like RSA, DSA, DH etc., • Elliptic Curve Cryptography (ECC) emerging as attractive alternative to traditional public-key cryptosystem. • Recently the NIST (National Institute of Standards and Technology) approved ECC for use by the U.S government. • Several standard organizations such as IEEE, ANSI, OMA and IETF have ongoing efforts to include ECC as recommended security Mechanism.
  • 7. 2. Why ECC is an alternative for traditional PKCA? • Offers equivalent security with smaller key sizes. • Resulting in faster computations, Lower power consumption as well as memory and Bandwidth savings. • The use of 1024-bit RSA does not match the 128-bit security level provided by ECC. • NIST, "Special Publication 800-57: Recommendation for key management, Part I: General Guideline", Draft Jan 2003. says ECC is the best suitable system to transport or exchange keys for symmetric-key ciphers.
  • 8. • Every public-key cryptosystem have a hard mathematical problem that is computationally difficult. • The relative difficulty of solving that problem determines the security strength of the corresponding system. Public-Key System Example Method of Solving the problem / Attack Integer factorization RSA, Rabin-Williams Sub-Exponential Discrete logarithm Diffie-Hellman (DH), DSA, ElGamal Sub-Exponential Elliptic Curve Discrete Logarithm ECDH, ECDSA Fully exponential • ECC requires exponential time to attack, for this reason; ECC can offer equivalent security with substantially smaller key sizes.
  • 9. S2. Existing protocols For Key agreement • Diffie-Hellman Key exchange • Elliptic Curve Diffie-Hellman (ECDH) For Authentication • Elliptic Curve Digital Signature algorithm. (ECDSA)
  • 10. 1. Diffie-Hellman Key exchange. • Number of commercial products available • To enable user to exchange a key securely • Subsequently used to encrypt messages • Only for key exchange
  • 11. Drawbacks of DH. 1. Brute-force attack possible by knowing Prime number (q), primitive root ( α), Public key of A and B, the secret key K can be computed. 2. Reply attacks – An attack in which a service already authorized and completed is forged by another duplicated request in an attempt to repeat authorized commands.
  • 12. 2) Elliptic curve Diffie-Hellman (ECDH) • This protocol establishes a shared key between two parties. • DH is based on the multiplicative group modulo p. • ECDH is based on the additive elliptic curve group. Elliptic Curve Diffie-Hellmann
  • 13. Drawbacks of ECDH 1. Possibility for Brute-force attack will be reduced but we cannot say it is fully removed. 2. Reply attacks – An attack in which a service already authorized and completed is forged by another duplicated request in an attempt to repeat authorized commands. 3. The Public key of both the User and Server is not protected. 4. For every transaction both the server and user should be initiated repeatedly
  • 14. 3. Elliptic Curve Digital Signature Algorithm ( ECDSA) This protocol consists of three parts. • ECDSA Key generation • ECDSA Signature generation • ECDSA Signature verification 1. Key generation - Used to generate the Public and Private key of the users. 2. Signature generation - Used by the user to generate the signature for the message using Secure Hash algorithm. 3. Signature verification - Used by the User B to verify A’s Signature and Accepts/Rejects the message and vice versa.
  • 15. Drawbacks of ECDSA. 1. Only for Authentication. 2. Key agreement should be done separately before authentication. 3. For every transaction both the Key agreement process and Authentication should be repeated. 4. Suitable only for a Home network.
  • 16. Consolidating the drawbacks of existing protocols. • Brute-force attack • Reply attacks • The Public key of both the User and Server is not protected. • Key agreement and authentication should be done separately. • For every transaction both the Key agreement & Authentication process should be repeated. • Suitable only for a Home network.
  • 18. Mutual Authentication and key agreement protocol Need to be executed in real-time. Immediate key exchange – Whenever service is needed by User or Server. Send Public Key Receive Public Key of Server Generate Mutually agreed Secret Key Send Public Key Receive Public Key of User Generate Mutually agreed Secret Key USER SERVER Generate certificate {Secret Key, Exp Date, Random Number} Compress [E [Certificate, Secret Key]] Send to User Decompress, Decrypt -> Certificate, Random Number Checks the validity of the Certificate [Continue/Abort]
  • 19. Generate certificate {Secret Key, Exp Date, Random Number} Compress [E [Certificate, Secret Key]] Send to Server Decompress, Decrypt -> Certificate, Random Number Checks the validity of the Certificate [Continue/Abort] Verification procedure has been completed by both the sides User and Server are ready for their communication Generate the unique Secret Key using the Mutually agreed key. Generate the unique Secret Key using the Mutually agreed key. For generating the Unique Secret Key – No need to repeat the entire process. Both Server and User can perform Scalar addition on the random number know to them. This key can be used for encrypting the data sent through the channel. For every Communication the Unique Secret Key will be changed. Encrypt message using Unique Secret Key Send to Server Encrypt message using Unique Secret Key Send to User
  • 20. S4. Implementation related issues. • ECC was applied over the finite filed GF(2k ). • GF(2k ) – Galois field, where k is a composite number. • ECC operations like addition, multiplication, inversion and point doubling operations were carried over the filed GF(2176 ). • Programs were written in C++ and executed on the PC with 548 MHz, Pentium II Processor.
  • 21. Result Comparison with [*]. [*] M. Aydos, E. Savas and C.K. Koc, "Implementing Network Security Protocols based of Elliptic Curve Cryptography", Proceedings of the fourth symposium on computer networks, Pages 130 – 139, Istanbul, Turkey, May 20 – 21, 1999. Operation Proposed-Timings Timings given in [*] EC Addition 80µsec 80 µsec EC Doubling 80 µsec 80 µsec EC Multip. 25 msec 25 msec Protocols Storage Proposed 1120 bits Protocol Proposed in [*] 1440 bits
  • 22. S5. Conclusion & References 5.1 Conclusion 1. MA-KA Protocol is an improved in performance. 2. Provides all the security services. 3. More effective than existing protocols. 4. Still having some drawbacks – which will be solved in near future.
  • 23. 5.2 References. [1] V. Miller, "Uses of elliptic curves in cryptography", Crypto 1985, LNCS218: Advances in Cryptology, Springer-Verlag, 1986. [2] N.Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, 48:203-209, 1987. [3] U.S. Dept of Commerce/NIST, "Digital Signature Standard (DSS)", FIPS PUB 186-2, Jan. 2000. [4] A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes", Journal to Cryptology 14 (2001) pp. 255 – 293, Http:/www.cryptosavvy.com/. [5] NIST, "Special Publication 800-57: Recommendation for Key Management. Part 1: General Guideline", Draft Jan.2003. [6] A. Shamir and E. Tromer, "Factoring Large Numbers with the TWIRL Device", Crypto 2003, LNCS 2729, Springer-Verlag, Aug.2003. [7] B. Kaliski, "TWIRL and RSA Key size", RSA Laboratories Technical Note, May 2003. http://rsasecurity.com/rsalabs/technotes/twirl.html.
  • 24. [8] N. Smart, "How secure are elliptic curves over composite extension fields?", EUROCRYPT 2001, LNCS 2045 Springer-Verlag, pp. 30- 39, 2001. [9] Certicom Research, "SEC 2: Recommended Elliptic Curve Domain Parameters", Standards for efficient Cryptography, Version 1.0, Sep. 2000. [10] IEEE P 1363. Standard Specifications for Public-Key Cryptography. Draft version 7, September 1998. [11] M. Aydos, B. Sunar and C.K. Koc, "An Elliptic Curve Cryptography based Authentication and Key agreement Protocol for wireless communication", 2nd International workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, Dallas, Texas, October, 30, 1998. [12] M. Aydos, E. Savas and C.K. Koc, "Implementing Network Security Protocols based of Elliptic Curve Cryptography", Proceedings of the fourth symposium on computer networks, Pages 130 – 139, Istanbul, Turkey, May 20 – 21, 1999. [13] E. De Win. A. Bosselars, S. Vandenberghe P. De Gersem and J. Vandewalle. A fast software implementation for arithmetic operations in GF (2n). In K. Kim and T. Matsumoto, editors, Advances in Cryptology – ASIACRYPT 96, Lecture notes in computer Science, N0. 1163, Pages 65 – 76. New York, NY: Springer – Verlag, 1996.