SlideShare a Scribd company logo
1 of 5
Download to read offline
©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 568
Volume 3, Issue 11, November-2016, pp. 568-572 ISSN (O): 2349-7084
International Journal of Computer Engineering In Research Trends
Multiple Encryption using ECC and Its Time
Complexity Analysis
Vishal Kumar, Ratnesh Kumar, Mashud A. Barbhuiya and Monjul Saikia
Department of Computer Science and Engineering
North Eastern Regional Institute of Science and Technology
Arunachal Pradesh, INDIA
Abstract- Rapid growth of information technology in present era, secure communication, strong data encryption technique and trusted third party are
considered to be major topics of study. Robust encryption algorithm development to secure sensitive data is of great significance among researchers at
present. The conventional methods of encryption used as of today may not sufficient and therefore new ideas for the purpose are to be design, analyze
and need to be fit into the existing system of security to provide protection of our data from unauthorized access. An effective encryption/ decryption
algorithm design to enhance data security is a challenging task while computation, complexity, robustness etc. are concerned. The multiple encryption
technique is a process of applying encryption over a single encryption process in a number of iteration. Elliptic Curve Cryptography (ECC) is well known
and well accepted cryptographic algorithm and used in many application as of today. In this paper, we discuss multiple encryptions and analyze the
computation overhead in the process and study the feasibility of practical application. In the process we use ECC as a multiple-ECC algorithm and try to
analyze degree of security, encryption/decryption computation time and complexity of the algorithm. Performance measure of the algorithm is evaluated
by analyzing encryption time as well as decryption time in single ECC as well as multiple-ECC are compared with the help of various examples.
Index Terms- ECC, Koblitz Method, Multiple Encryption, Message Encoding, Decryption etc
——————————  ——————————
1. INTRODUCTION
RYPTOGRAPHY deals with hiding information in such
a way that allows information to be sent in a secure
form so that only person able to retrieve hided information
is the intended recipient. In present times, cryptography is
considered as a branch of both mathematics and computer
science, and is affiliated closely with information theory,
information security and engineering technology. Use of
cryptography is growing in various applications where
information security is mainly concerned. Examples include
the ATM transaction security, computer passwords security,
and electronic commerce security, which all depend on
robust cryptographic algorithms.
The basic architecture of Cryptographic system can be
defined as: a message being sent is known as plaintext, the
message is then coded using a cryptographic algorithm
(called encryption) and an encrypted message is known as
ciphertext, is turned back into plaintext at destination by use
of the same cryptographic algorithm (called decryption). The
method for decryption is the same as that for encryption but
in reverse direction. A simple graphical representation of the
architecture of cryptographic system is as shown in figure 1.
Fig.1. Encryption-decryption process
Multiple encryptions are a process of performing
encryption over an already encrypted message several times,
either using the same or a different encryption algorithm.
Similar terms such as cascade encryption, cascade ciphering,
multiple encryption, multiple ciphering etc. been used in the
literature for the same meaning. Under the same key length
and for the same size of the processed data different
cryptographic algorithm requires different computation
time. Well known RSA [3] algorithm is seemed to several
times slower than AES algorithm; triple-DES is about three
times slower than AES. Design of an efficient robust
cryptographic algorithm is a challenging task. In
cryptography, as the complexity increases in the encryption
C
————————————————
 Vishal Kumar, Ratnesh Kumar and Mashud A. Barbhuiya are BTech
Students in Computer science and Engineering Department NERIST,
Arunachal Pradesh.
 Mr. Monjul Saikia is currently Assistant Professor in Computer
science and Engineering Department NERIST, Arunachal Pradesh. E-
mail: monjuls@gmail.com
Encryption Decryption
Plain Text
Cipher Text
Available online at: www.ijcert.org
Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In
Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907.
©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 569
algorithm, execution time may be increased but it enhances
the data security enormously.
2. PROPOSED MULTIPLE ENCRYPTION
TECHNIQUE
The technique of multiple encryption in the proposed
scheme is based on well-established data encryption
algorithm called Elliptic Curve Cryptography
(ECC).Performing the process of encryption several times
enhance the security by minimizing key size by splitting it in
every phase. It enhances security because of performing the
same operation multiple times with different encryption key
at every step. Due to repetitive application of encryption
algorithm increases time complexity but at the same time
splitting the main key into part key reduces time complexity
to some extent. An example of multiple encryption
technique is given below.
Example of Multiple Encryption Technique:
In cryptography, we would expected that by encrypting
a plaintext twice with some block cipher, either with the
same key or by using two different keys, the resultant
encryption to be stronger in almost all circumstances. By
using this process we would expect to achieve more security.
For example, a plaintext ‚CRYPTOGRAPHY‛ is passes
through Caesar cipher encryption, N=3 times at which
multiple encryption gives substantial improvements in
security.
Let original data/ plaintext be CRYPTOGRAPHY
Algorithm: C = ((P + 3) + 3) + 3 …………. + 3) (N Times)
C R Y P T O G R A P H Y Plain Text
F U B S X R J U D S K B
Cipher
Cycle#1
I Y E V A U M Y G V N E
Cipher
Cycle#2
L B H Z D Y P B J Z Q H
Cipher
Cycle#3
This process of multiple encryptions can be performed with
different encryption keys at each phase and process can be
repeated number of times as desired.
3. KEY EXCHANGE BETWEEN USER ALICE AND
BOB
Elliptic curve cryptographic key exchange can be done in
the following way. First a large integer q is chosen randomly,
which is either a prime number p or an integer of the form
2mand elliptic curve parameters a and b for the elliptic curve
equation. This defines the elliptic group of points .
Next, pick a base point in whose order is
very large order value n. The order n of a point G on an
elliptic curve is the smallest positive integer n such that
nG=O. and G are parameters of the cryptosystem
known to all parties.
A key exchange between the intended users can be
accomplished as shown in the figure 2.
1. Alice selects an integer less than n. This is Alice’s
private key. A then generates a public key
; where the public key is a point in .
2. Bob similarly selects a private key and computes a
public key .
3. Alice generates the secret key .Bob
generates the secret key .
These two calculations in step 3 produce the same result
because
To break this scheme, an attacker would need to be able
to compute K for given G and kG, which is assumed hard.
Message Encryption:
Message m is considered as a point Pm with coordinates
(x, y) in the elliptic curve Pm. The point Pm is encrypted as a
ciphertext Cm and subsequently decrypted.
To encrypt and send a message Pm to Bob, Alice chooses a
random positive integer k and produces the ciphertext Cm
consisting of the pair of points:
Note: Alice has used Bob’s public key .
Fig 2: Diffie - Hellman ECC key exchange algorithm.
Message Decryption:
Bob decrypts the ciphertext by multiplying the first
point in the pair by Bob’s secret key and subtracts the result
from the second point:
Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In
Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907.
©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 570
Alice has masked the message Pm by adding kPB to it.
4. KOBLITZ’S METHOD FOR MESSAGE ENCODING
AND DECODING
Let us assume that a text file containing printable
characters has to be encrypted, a user can perform
encryption on the ASCII code of each character. The
sequence of steps to be followed when a message to be
encrypted and decrypted using elliptic Curve Cryptography
is shown in Figure 3.All the points on the elliptic curve can
be directly mapped to an ASCII value, select a curve on
which we will get a minimum of 128 points, so that we fix
each point on the curve to an ASCII value. For example,
ASCII characters of the message ‘ENCRYPT’ can be written
as sequence 69, 78, 67, 82, 89, 80,and 84.The easiest possible
method for embedding a message is to map these values to
fixed points on the elliptic curve. In flowchart 2 we show the
steps to be followed during encoding and decoding.
Fig 3: Flow Chart for Message Encoding and Decoding using
Koblitz’z method
For getting the ASCII values and characters we have
used a look up table as shown below:
Table 1: Look up Table used for Encoding and Decoding
Char Taken Value ASCII Value Char Taken Value ASCII Value
0 0 48 . 75 46
to to to / 76 47
9 9 57 : 76 58
A 10 65 ; 78 59
to to to < 79 60
Z 35 90 = 80 61
a 36 97 > 81 62
to to to ? 82 63
z 61 122 @ 83 64
! 62 33 * 84 91
" 63 34  85 92
# 64 35 + 86 93
$ 65 36 ^ 87 94
% 66 37 _ 88 95
& 67 38 , 89 123
' 68 39 | 90 124
( 69 40 - 91 125
) 70 41 ~ 92 126
* 71 42 space 93 32
+ 72 43 BS 94 10
, 73 44 TAB 95 11
- 74 45 newline 96 12
5. SINGLE ECC ENCRYPTION AND MULTIPLE ECC
TIME COMPLEXITY ANALYSES
Plot of time taken against number of characters in a file in
encryption process and decryption process in case of single
ECC is as shown in figure 4(a). The solid line in the graph
represents encryption time and dashed line represents
decryption time.
Fig 4(a): Time Taken in Single ECC.
Fig 4 (b): Time complexity graph in Single ECC.
Represent
character into
ASCII value
Encode these
values on
Elliptic curve
Encrypt the
points to two
cipher text
points
Decrypt cipher
text points into
original plaintext
points
Decode these
points to its ASCII
value
Convert ASCII
values into
original character
value
Sta
rt
Sto
p
Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In
Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907.
©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 571
Plot of time taken against number of characters in a file in
encryption process and decryption process in case of multiple
ECC is as shown in figure 4(b).
Table 2(a): Time Taken in single ECC.
S.N. No of Char Enc. Time Dec. Time
1 10 1.3728 0.2119
2 50 2.7465 0.6248
3 100 4.9452 1.3264
4 150 6.4428 1.7546
5 200 8.9701 2.6052
6 300 12.4489 3.6054
7 400 15.8965 4.7824
8 500 19.4845 5.8656
9 800 31.5746 9.7813
10 1000 38.5010 11.7001
Single Enc. K=20, p=751, A=-1, B=188
Table 2(b): Time Complexity in Multiple ECC.
S.N. No of Char Enc. Time Dec. Time
1 10 6.2401 1.7316
2 50 18.2521 5.1948
3 100 35.6462 10.9669
4 150 48.3964 15.0385
5 200 69.6765 21.6977
6 300 98.3742 31.2158
7 400 129.0596 40.8099
8 500 159.1678 49.7331
9 800 258.1817 81.7601
10 1000 478.2198 170.1742
Single Enc. K=20, p=751, A=-1, B=188
Multiple enc. k=20, p=2011, A=-1, B=188
platform: Intel core i3 2.4 GHz, 2GB RAM
As we can see in the graphs obtained, the time taken in
Multiple ECC is larger for the same number of characters
input as compared to single encryption. This shows that the
time complexity increases by encrypting ciphertext multiple
times in the encryption technique which in turn enhances
the security of the data.
6. FLOW CHART FOR SINGLE ECC AND
MULTIPLE ECC ENCRYPTION TECHNIQUE
As we can see in figure 5, in Multiple ECC the plaintext is
encrypted to get two ciphertext points and again these two
points are encrypted to get four ciphertext points and the
process is repeated in reverse to get the original plaintext
message. Hence encrypting the plaintext again and again
with same or different key multiple times makes an
encryption technique a multiple encryption technique. This
increases the security as well as complexity and makes it
more and more difficult for an attacker to break the
ciphertext.
Fig 5: Multiple ECC on a single character
Fig 6: Decryption process
Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In
Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907.
©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 572
7. CONCLUSION
In this paper, our work includes implementation of ECC
and the encrypting the cipher text multiple times. It was
observed that in multiple ECC time complexity increases as
the cipher text is encrypted multiple times with the same or
different keys in the process of encryption. The process of
multiple encryption increases security and the scheme is
preferable when high security requirements are needed
excluding the time constraints. The said method can be
further enhanced with help of multiphase encryption where
we have number of phases where in each phase multiple
encryptions can be performed.
ACKNOWLEDGMENT
The authors wish to thank faculty members of Computer
Science and Engineering department of NERIST for valuable
suggestions and comments in preparing this paper.
REFERENCES
[1] Anoop MS ‚Elliptic Curve Cryptography-An
Implementation Guide‛ anoopms@tataelxsi.co.in.
[2] Himanshu Gupta and Vinod Kumar Sharma
"Multiphase Encryption: A New Concept in Modern
Cryptography" IJCTE 2013 Vol.5(4): 638-640 ISSN: 1793-
8201 DOI: 10.7763/IJCTE.2013.V5.765 is referred.
[3] William Stalling ‚Cryptography and Network
Security‛ book (fourth edition).
[4] N. Koblitz. ‚A Course in Number Theory and
Cryptography‛, Springer-Verlag, second edition, 1994.
[5] W. Diffie and M. Hellman, ‚Exhaustive Cryptanalysis
of the NBS Data Encryption Standard‛, June 1977, pp.
74-84.
[6] NIST Special Publication 800-78-2, ‚Cryptographic
Algorithms and Key Sizes for Personal Identity
Verification‛, February 2010.
[7] Darrel Hankerson, Julio Lopez Hernandez, Alfred
Menezes, ‚Software Implementation of Elliptic Curve
Cryptography over Binary Fields‛, 2000
[8] M. Brown, D. Hankerson, J. Lopez, A. Menezes,
‚Software Implementation of the NIST Elliptic Curves
Over Prime Fields‛, 2001
[9] Certicom, ‚Standards for Efficient Cryptography, SEC
1: Elliptic Curve Cryptography‛, Version 1.0,
September 2000
[10] Certicom, ‚Standards for Efficient Cryptography, SEC
2: Recommended Elliptic Curve Domain Parameters‛,
Version 1.0, September 2000,
[11] Alfred J. Menezes, Paul C. van Oorschot and Scott A.
Vanstone, ‚Handbook of Applied Cryptography‛, CRC
Press, 1996
[12] Data Security for e-Transaction. Retrieved on April 12th
2008, from Weblink:
http://www.comp.nus.edu.sg/~jervis /cs3235/set.html
[13] Ralph C. Merkle, Martin E. Hellman, ‚On the Security
of Multiple Encryption, A technical note on
Programming Technique & Data Structure‛ published
in ACM, 1981, Volume 24, Number 7.
[14] M. Saikia, S.J. Bora, Md. A. Hussain ‚A Review on
Applications of Multimedia Encryption‛ in ISBN: 987-
81-8487-088-6 in national conference on Network
Security- issues 2010, Tezpur University
[15] Vandana Thakur, Monjul Saikia "Comprehensive
Survey of Multimedia Encryption Techniques" 26th
National Conv. of Comp. Eng. held at the IEI (India),
Assam February 4, 2012
[16] Boruah, Debabrat; Saikia, Monjul, "Implementation of
ElGamal Elliptic Curve Cryptography over prime field
using C," International Conference on Information
Communication and Embedded Systems (ICICES), 2014,
vol., no., pp.1,7, 27-28 Feb. 2014
[17] Kapoor, Vivek, Vivek Sonny Abraham, and Ramesh
Singh. "Elliptic curve cryptography." Ubiquity 2008.May
(2008): 7.
[18] Merkle, Ralph C., and Martin E. Hellman. "On the
security of multiple encryption." Communications of the
ACM 24.7 (1981): 465-467.
[19] Dahl, Ulf. "Data security system for a database having
multiple encryption levels applicable on a data element
value level." U.S. Patent No. 6,321,201. 20 Nov. 2001.
[20] Zhang, Linhua. "Cryptanalysis of the public key
encryption based on multiple chaotic systems." Chaos,
Solitons & Fractals 37.3 (2008): 669-674.
[21] Raju, G. V. S., and Rehan Akbani. "Elliptic curve
cryptosystem and its applications." Systems, Man and
Cybernetics, 2003. IEEE International Conference on.
Vol. 2. IEEE, 2003.
[22] Önen, Melek, and Refik Molva. "Secure data aggregation
with multiple encryption." European Conference on
Wireless Sensor Networks. Springer Berlin Heidelberg,
2007.
[23] Bhati, Sunita, Anita Bhati, and S. K. Sharma. "A New
Approach towards Encryption Schemes: Byte–Rotation
Encryption Algorithm." Proceedings of the World
Congress on Engineering and Computer Science. Vol. 2.
2012.

More Related Content

What's hot

Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...journalBEEI
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmIjcem Journal
 
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE Mohammed Abdul Lateef
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...CAS
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyCSCJournals
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuIJNSA Journal
 
Symposium on Jainism and Mathematics - presentation : 2020
Symposium on  Jainism and Mathematics  - presentation : 2020 Symposium on  Jainism and Mathematics  - presentation : 2020
Symposium on Jainism and Mathematics - presentation : 2020 Anil Jain
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherAashirwad Kashyap
 
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET Journal
 
Fault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite FieldFault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite Field AJAL A J
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONIJNSA Journal
 
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATION
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATIONAN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATION
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATIONIJCNCJournal
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...editor1knowledgecuddle
 
IRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS TransactionIRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS TransactionIRJET Journal
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 

What's hot (19)

Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
DATA SECURITY WITH AES ENCRYPTION, ELLIPTIC CURVE ENCRYPTION AND SIGNATURE
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Analysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpuAnalysis of rsa algorithm using gpu
Analysis of rsa algorithm using gpu
 
Symposium on Jainism and Mathematics - presentation : 2020
Symposium on  Jainism and Mathematics  - presentation : 2020 Symposium on  Jainism and Mathematics  - presentation : 2020
Symposium on Jainism and Mathematics - presentation : 2020
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
IRJET- Enhancement of Efficiant Data Security Algorithm using Combined AES an...
 
Fault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite FieldFault Detection Scheme for AES Using Composite Field
Fault Detection Scheme for AES Using Composite Field
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
 
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATION
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATIONAN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATION
AN ADAPTIVE PSEUDORANDOM STEGO-CRYPTO TECHNIQUE FOR DATA COMMUNICATION
 
Hybrid AES DES
Hybrid AES DESHybrid AES DES
Hybrid AES DES
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
 
IRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS TransactionIRJET-Triple Layered Security on Android Based SMS Transaction
IRJET-Triple Layered Security on Android Based SMS Transaction
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 

Similar to Multiple Encryption using ECC and Its Time Complexity Analysis

Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...IJCSIS Research Publications
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Jayanth Dwijesh H P
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015Ashish Gupta
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationIRJET Journal
 
A Study On Cryptographic Techniques
A Study On Cryptographic TechniquesA Study On Cryptographic Techniques
A Study On Cryptographic TechniquesStacy Taylor
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...IJECEIAES
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelopeiosrjce
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...IRJET Journal
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidIRJET Journal
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYQualcomm
 

Similar to Multiple Encryption using ECC and Its Time Complexity Analysis (20)

Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...
Caesar Cipher Method Design and Implementation Based on Java, C++, and Python...
 
Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015ijrrest_vol-2_issue-2_015
ijrrest_vol-2_issue-2_015
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit Complementation
 
A Study On Cryptographic Techniques
A Study On Cryptographic TechniquesA Study On Cryptographic Techniques
A Study On Cryptographic Techniques
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
 
J017667582
J017667582J017667582
J017667582
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelope
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...Text Encryption and Decryption Technique using Columnar Transposition and Sub...
Text Encryption and Decryption Technique using Columnar Transposition and Sub...
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on Android
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 

More from IJCERT

Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodParametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodIJCERT
 
Robust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessRobust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessIJCERT
 
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsSoftware Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsIJCERT
 
A Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsA Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsIJCERT
 
An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding   An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding IJCERT
 
Hard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerHard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerIJCERT
 
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and DeduplicationSecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and DeduplicationIJCERT
 
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkHandling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkIJCERT
 
GSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionGSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionIJCERT
 
Efficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodEfficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodIJCERT
 
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetData Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetIJCERT
 
Online Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyOnline Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyIJCERT
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackIJCERT
 
AUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYAUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYIJCERT
 
Implementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetImplementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetIJCERT
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoTIJCERT
 
Secure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentSecure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentIJCERT
 
Real Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueReal Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueIJCERT
 
A Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingA Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingIJCERT
 
IJCERT JOURNAL PUBLICATIONS HOUSE
IJCERT JOURNAL PUBLICATIONS HOUSEIJCERT JOURNAL PUBLICATIONS HOUSE
IJCERT JOURNAL PUBLICATIONS HOUSEIJCERT
 

More from IJCERT (20)

Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi MethodParametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
Parametric Optimization of Rectangular Beam Type Load Cell Using Taguchi Method
 
Robust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization ProcessRobust Resource Allocation in Relay Node Networks for Optimization Process
Robust Resource Allocation in Relay Node Networks for Optimization Process
 
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug ReportsSoftware Engineering Domain Knowledge to Identify Duplicate Bug Reports
Software Engineering Domain Knowledge to Identify Duplicate Bug Reports
 
A Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation MethodsA Survey on: Sound Source Separation Methods
A Survey on: Sound Source Separation Methods
 
An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding   An Image representation using Compressive Sensing and Arithmetic Coding
An Image representation using Compressive Sensing and Arithmetic Coding
 
Hard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling PowerHard starting every initial stage: Study on Less Engine Pulling Power
Hard starting every initial stage: Study on Less Engine Pulling Power
 
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and DeduplicationSecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication
SecCloudPro: A Novel Secure Cloud Storage System for Auditing and Deduplication
 
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc NetworkHandling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
Handling Selfishness in Replica Allocation over a Mobile Ad-Hoc Network
 
GSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault DetectionGSM Based Device Controlling and Fault Detection
GSM Based Device Controlling and Fault Detection
 
Efficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication MethodEfficient Multi Server Authentication and Hybrid Authentication Method
Efficient Multi Server Authentication and Hybrid Authentication Method
 
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data SetData Trend Analysis by Assigning Polynomial Function For Given Data Set
Data Trend Analysis by Assigning Polynomial Function For Given Data Set
 
Online Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual CryptographyOnline Payment System using Steganography and Visual Cryptography
Online Payment System using Steganography and Visual Cryptography
 
Prevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming AttackPrevention of Packet Hiding Methods In Selective Jamming Attack
Prevention of Packet Hiding Methods In Selective Jamming Attack
 
AUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEYAUTOMATIC SPEECH RECOGNITION- A SURVEY
AUTOMATIC SPEECH RECOGNITION- A SURVEY
 
Implementation of Motion Model Using Vanet
Implementation of Motion Model Using VanetImplementation of Motion Model Using Vanet
Implementation of Motion Model Using Vanet
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoT
 
Secure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial EnvironmentSecure Routing for MANET in Adversarial Environment
Secure Routing for MANET in Adversarial Environment
 
Real Time Detection System of Driver Fatigue
Real Time Detection System of Driver FatigueReal Time Detection System of Driver Fatigue
Real Time Detection System of Driver Fatigue
 
A Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data PreprocessingA Survey on Web Page Recommendation and Data Preprocessing
A Survey on Web Page Recommendation and Data Preprocessing
 
IJCERT JOURNAL PUBLICATIONS HOUSE
IJCERT JOURNAL PUBLICATIONS HOUSEIJCERT JOURNAL PUBLICATIONS HOUSE
IJCERT JOURNAL PUBLICATIONS HOUSE
 

Recently uploaded

complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .Satyam Kumar
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 

Recently uploaded (20)

complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
Churning of Butter, Factors affecting .
Churning of Butter, Factors affecting  .Churning of Butter, Factors affecting  .
Churning of Butter, Factors affecting .
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 

Multiple Encryption using ECC and Its Time Complexity Analysis

  • 1. ©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 568 Volume 3, Issue 11, November-2016, pp. 568-572 ISSN (O): 2349-7084 International Journal of Computer Engineering In Research Trends Multiple Encryption using ECC and Its Time Complexity Analysis Vishal Kumar, Ratnesh Kumar, Mashud A. Barbhuiya and Monjul Saikia Department of Computer Science and Engineering North Eastern Regional Institute of Science and Technology Arunachal Pradesh, INDIA Abstract- Rapid growth of information technology in present era, secure communication, strong data encryption technique and trusted third party are considered to be major topics of study. Robust encryption algorithm development to secure sensitive data is of great significance among researchers at present. The conventional methods of encryption used as of today may not sufficient and therefore new ideas for the purpose are to be design, analyze and need to be fit into the existing system of security to provide protection of our data from unauthorized access. An effective encryption/ decryption algorithm design to enhance data security is a challenging task while computation, complexity, robustness etc. are concerned. The multiple encryption technique is a process of applying encryption over a single encryption process in a number of iteration. Elliptic Curve Cryptography (ECC) is well known and well accepted cryptographic algorithm and used in many application as of today. In this paper, we discuss multiple encryptions and analyze the computation overhead in the process and study the feasibility of practical application. In the process we use ECC as a multiple-ECC algorithm and try to analyze degree of security, encryption/decryption computation time and complexity of the algorithm. Performance measure of the algorithm is evaluated by analyzing encryption time as well as decryption time in single ECC as well as multiple-ECC are compared with the help of various examples. Index Terms- ECC, Koblitz Method, Multiple Encryption, Message Encoding, Decryption etc ——————————  —————————— 1. INTRODUCTION RYPTOGRAPHY deals with hiding information in such a way that allows information to be sent in a secure form so that only person able to retrieve hided information is the intended recipient. In present times, cryptography is considered as a branch of both mathematics and computer science, and is affiliated closely with information theory, information security and engineering technology. Use of cryptography is growing in various applications where information security is mainly concerned. Examples include the ATM transaction security, computer passwords security, and electronic commerce security, which all depend on robust cryptographic algorithms. The basic architecture of Cryptographic system can be defined as: a message being sent is known as plaintext, the message is then coded using a cryptographic algorithm (called encryption) and an encrypted message is known as ciphertext, is turned back into plaintext at destination by use of the same cryptographic algorithm (called decryption). The method for decryption is the same as that for encryption but in reverse direction. A simple graphical representation of the architecture of cryptographic system is as shown in figure 1. Fig.1. Encryption-decryption process Multiple encryptions are a process of performing encryption over an already encrypted message several times, either using the same or a different encryption algorithm. Similar terms such as cascade encryption, cascade ciphering, multiple encryption, multiple ciphering etc. been used in the literature for the same meaning. Under the same key length and for the same size of the processed data different cryptographic algorithm requires different computation time. Well known RSA [3] algorithm is seemed to several times slower than AES algorithm; triple-DES is about three times slower than AES. Design of an efficient robust cryptographic algorithm is a challenging task. In cryptography, as the complexity increases in the encryption C ————————————————  Vishal Kumar, Ratnesh Kumar and Mashud A. Barbhuiya are BTech Students in Computer science and Engineering Department NERIST, Arunachal Pradesh.  Mr. Monjul Saikia is currently Assistant Professor in Computer science and Engineering Department NERIST, Arunachal Pradesh. E- mail: monjuls@gmail.com Encryption Decryption Plain Text Cipher Text Available online at: www.ijcert.org
  • 2. Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907. ©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 569 algorithm, execution time may be increased but it enhances the data security enormously. 2. PROPOSED MULTIPLE ENCRYPTION TECHNIQUE The technique of multiple encryption in the proposed scheme is based on well-established data encryption algorithm called Elliptic Curve Cryptography (ECC).Performing the process of encryption several times enhance the security by minimizing key size by splitting it in every phase. It enhances security because of performing the same operation multiple times with different encryption key at every step. Due to repetitive application of encryption algorithm increases time complexity but at the same time splitting the main key into part key reduces time complexity to some extent. An example of multiple encryption technique is given below. Example of Multiple Encryption Technique: In cryptography, we would expected that by encrypting a plaintext twice with some block cipher, either with the same key or by using two different keys, the resultant encryption to be stronger in almost all circumstances. By using this process we would expect to achieve more security. For example, a plaintext ‚CRYPTOGRAPHY‛ is passes through Caesar cipher encryption, N=3 times at which multiple encryption gives substantial improvements in security. Let original data/ plaintext be CRYPTOGRAPHY Algorithm: C = ((P + 3) + 3) + 3 …………. + 3) (N Times) C R Y P T O G R A P H Y Plain Text F U B S X R J U D S K B Cipher Cycle#1 I Y E V A U M Y G V N E Cipher Cycle#2 L B H Z D Y P B J Z Q H Cipher Cycle#3 This process of multiple encryptions can be performed with different encryption keys at each phase and process can be repeated number of times as desired. 3. KEY EXCHANGE BETWEEN USER ALICE AND BOB Elliptic curve cryptographic key exchange can be done in the following way. First a large integer q is chosen randomly, which is either a prime number p or an integer of the form 2mand elliptic curve parameters a and b for the elliptic curve equation. This defines the elliptic group of points . Next, pick a base point in whose order is very large order value n. The order n of a point G on an elliptic curve is the smallest positive integer n such that nG=O. and G are parameters of the cryptosystem known to all parties. A key exchange between the intended users can be accomplished as shown in the figure 2. 1. Alice selects an integer less than n. This is Alice’s private key. A then generates a public key ; where the public key is a point in . 2. Bob similarly selects a private key and computes a public key . 3. Alice generates the secret key .Bob generates the secret key . These two calculations in step 3 produce the same result because To break this scheme, an attacker would need to be able to compute K for given G and kG, which is assumed hard. Message Encryption: Message m is considered as a point Pm with coordinates (x, y) in the elliptic curve Pm. The point Pm is encrypted as a ciphertext Cm and subsequently decrypted. To encrypt and send a message Pm to Bob, Alice chooses a random positive integer k and produces the ciphertext Cm consisting of the pair of points: Note: Alice has used Bob’s public key . Fig 2: Diffie - Hellman ECC key exchange algorithm. Message Decryption: Bob decrypts the ciphertext by multiplying the first point in the pair by Bob’s secret key and subtracts the result from the second point:
  • 3. Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907. ©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 570 Alice has masked the message Pm by adding kPB to it. 4. KOBLITZ’S METHOD FOR MESSAGE ENCODING AND DECODING Let us assume that a text file containing printable characters has to be encrypted, a user can perform encryption on the ASCII code of each character. The sequence of steps to be followed when a message to be encrypted and decrypted using elliptic Curve Cryptography is shown in Figure 3.All the points on the elliptic curve can be directly mapped to an ASCII value, select a curve on which we will get a minimum of 128 points, so that we fix each point on the curve to an ASCII value. For example, ASCII characters of the message ‘ENCRYPT’ can be written as sequence 69, 78, 67, 82, 89, 80,and 84.The easiest possible method for embedding a message is to map these values to fixed points on the elliptic curve. In flowchart 2 we show the steps to be followed during encoding and decoding. Fig 3: Flow Chart for Message Encoding and Decoding using Koblitz’z method For getting the ASCII values and characters we have used a look up table as shown below: Table 1: Look up Table used for Encoding and Decoding Char Taken Value ASCII Value Char Taken Value ASCII Value 0 0 48 . 75 46 to to to / 76 47 9 9 57 : 76 58 A 10 65 ; 78 59 to to to < 79 60 Z 35 90 = 80 61 a 36 97 > 81 62 to to to ? 82 63 z 61 122 @ 83 64 ! 62 33 * 84 91 " 63 34 85 92 # 64 35 + 86 93 $ 65 36 ^ 87 94 % 66 37 _ 88 95 & 67 38 , 89 123 ' 68 39 | 90 124 ( 69 40 - 91 125 ) 70 41 ~ 92 126 * 71 42 space 93 32 + 72 43 BS 94 10 , 73 44 TAB 95 11 - 74 45 newline 96 12 5. SINGLE ECC ENCRYPTION AND MULTIPLE ECC TIME COMPLEXITY ANALYSES Plot of time taken against number of characters in a file in encryption process and decryption process in case of single ECC is as shown in figure 4(a). The solid line in the graph represents encryption time and dashed line represents decryption time. Fig 4(a): Time Taken in Single ECC. Fig 4 (b): Time complexity graph in Single ECC. Represent character into ASCII value Encode these values on Elliptic curve Encrypt the points to two cipher text points Decrypt cipher text points into original plaintext points Decode these points to its ASCII value Convert ASCII values into original character value Sta rt Sto p
  • 4. Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907. ©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 571 Plot of time taken against number of characters in a file in encryption process and decryption process in case of multiple ECC is as shown in figure 4(b). Table 2(a): Time Taken in single ECC. S.N. No of Char Enc. Time Dec. Time 1 10 1.3728 0.2119 2 50 2.7465 0.6248 3 100 4.9452 1.3264 4 150 6.4428 1.7546 5 200 8.9701 2.6052 6 300 12.4489 3.6054 7 400 15.8965 4.7824 8 500 19.4845 5.8656 9 800 31.5746 9.7813 10 1000 38.5010 11.7001 Single Enc. K=20, p=751, A=-1, B=188 Table 2(b): Time Complexity in Multiple ECC. S.N. No of Char Enc. Time Dec. Time 1 10 6.2401 1.7316 2 50 18.2521 5.1948 3 100 35.6462 10.9669 4 150 48.3964 15.0385 5 200 69.6765 21.6977 6 300 98.3742 31.2158 7 400 129.0596 40.8099 8 500 159.1678 49.7331 9 800 258.1817 81.7601 10 1000 478.2198 170.1742 Single Enc. K=20, p=751, A=-1, B=188 Multiple enc. k=20, p=2011, A=-1, B=188 platform: Intel core i3 2.4 GHz, 2GB RAM As we can see in the graphs obtained, the time taken in Multiple ECC is larger for the same number of characters input as compared to single encryption. This shows that the time complexity increases by encrypting ciphertext multiple times in the encryption technique which in turn enhances the security of the data. 6. FLOW CHART FOR SINGLE ECC AND MULTIPLE ECC ENCRYPTION TECHNIQUE As we can see in figure 5, in Multiple ECC the plaintext is encrypted to get two ciphertext points and again these two points are encrypted to get four ciphertext points and the process is repeated in reverse to get the original plaintext message. Hence encrypting the plaintext again and again with same or different key multiple times makes an encryption technique a multiple encryption technique. This increases the security as well as complexity and makes it more and more difficult for an attacker to break the ciphertext. Fig 5: Multiple ECC on a single character Fig 6: Decryption process
  • 5. Vishal Kumar et al. ," Multiple Encryption using ECC and Its Time Complexity Analysis”, International Journal of Computer Engineering In Research Trends, 3(11):568-572,November-2016. DOI:10.22362/ijcert/2016/v3/i11/48907. ©2016, IJCERT All Rights Reserved DOI:10.22362/ijcert/2016/v3/i11/48907 Page | 572 7. CONCLUSION In this paper, our work includes implementation of ECC and the encrypting the cipher text multiple times. It was observed that in multiple ECC time complexity increases as the cipher text is encrypted multiple times with the same or different keys in the process of encryption. The process of multiple encryption increases security and the scheme is preferable when high security requirements are needed excluding the time constraints. The said method can be further enhanced with help of multiphase encryption where we have number of phases where in each phase multiple encryptions can be performed. ACKNOWLEDGMENT The authors wish to thank faculty members of Computer Science and Engineering department of NERIST for valuable suggestions and comments in preparing this paper. REFERENCES [1] Anoop MS ‚Elliptic Curve Cryptography-An Implementation Guide‛ anoopms@tataelxsi.co.in. [2] Himanshu Gupta and Vinod Kumar Sharma "Multiphase Encryption: A New Concept in Modern Cryptography" IJCTE 2013 Vol.5(4): 638-640 ISSN: 1793- 8201 DOI: 10.7763/IJCTE.2013.V5.765 is referred. [3] William Stalling ‚Cryptography and Network Security‛ book (fourth edition). [4] N. Koblitz. ‚A Course in Number Theory and Cryptography‛, Springer-Verlag, second edition, 1994. [5] W. Diffie and M. Hellman, ‚Exhaustive Cryptanalysis of the NBS Data Encryption Standard‛, June 1977, pp. 74-84. [6] NIST Special Publication 800-78-2, ‚Cryptographic Algorithms and Key Sizes for Personal Identity Verification‛, February 2010. [7] Darrel Hankerson, Julio Lopez Hernandez, Alfred Menezes, ‚Software Implementation of Elliptic Curve Cryptography over Binary Fields‛, 2000 [8] M. Brown, D. Hankerson, J. Lopez, A. Menezes, ‚Software Implementation of the NIST Elliptic Curves Over Prime Fields‛, 2001 [9] Certicom, ‚Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography‛, Version 1.0, September 2000 [10] Certicom, ‚Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters‛, Version 1.0, September 2000, [11] Alfred J. Menezes, Paul C. van Oorschot and Scott A. Vanstone, ‚Handbook of Applied Cryptography‛, CRC Press, 1996 [12] Data Security for e-Transaction. Retrieved on April 12th 2008, from Weblink: http://www.comp.nus.edu.sg/~jervis /cs3235/set.html [13] Ralph C. Merkle, Martin E. Hellman, ‚On the Security of Multiple Encryption, A technical note on Programming Technique & Data Structure‛ published in ACM, 1981, Volume 24, Number 7. [14] M. Saikia, S.J. Bora, Md. A. Hussain ‚A Review on Applications of Multimedia Encryption‛ in ISBN: 987- 81-8487-088-6 in national conference on Network Security- issues 2010, Tezpur University [15] Vandana Thakur, Monjul Saikia "Comprehensive Survey of Multimedia Encryption Techniques" 26th National Conv. of Comp. Eng. held at the IEI (India), Assam February 4, 2012 [16] Boruah, Debabrat; Saikia, Monjul, "Implementation of ElGamal Elliptic Curve Cryptography over prime field using C," International Conference on Information Communication and Embedded Systems (ICICES), 2014, vol., no., pp.1,7, 27-28 Feb. 2014 [17] Kapoor, Vivek, Vivek Sonny Abraham, and Ramesh Singh. "Elliptic curve cryptography." Ubiquity 2008.May (2008): 7. [18] Merkle, Ralph C., and Martin E. Hellman. "On the security of multiple encryption." Communications of the ACM 24.7 (1981): 465-467. [19] Dahl, Ulf. "Data security system for a database having multiple encryption levels applicable on a data element value level." U.S. Patent No. 6,321,201. 20 Nov. 2001. [20] Zhang, Linhua. "Cryptanalysis of the public key encryption based on multiple chaotic systems." Chaos, Solitons & Fractals 37.3 (2008): 669-674. [21] Raju, G. V. S., and Rehan Akbani. "Elliptic curve cryptosystem and its applications." Systems, Man and Cybernetics, 2003. IEEE International Conference on. Vol. 2. IEEE, 2003. [22] Önen, Melek, and Refik Molva. "Secure data aggregation with multiple encryption." European Conference on Wireless Sensor Networks. Springer Berlin Heidelberg, 2007. [23] Bhati, Sunita, Anita Bhati, and S. K. Sharma. "A New Approach towards Encryption Schemes: Byte–Rotation Encryption Algorithm." Proceedings of the World Congress on Engineering and Computer Science. Vol. 2. 2012.