Multiple RGB images encryption algorithm based on elliptic curve, improved Diffie Hellman protocol

Author(s):  
Zia Bashir ◽  
M. G. Abbas Malik ◽  
Muhammad Hussain ◽  
Nadeem Iqbal
Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 20 ◽  
Author(s):  
Donghoe Heo ◽  
Suhri Kim ◽  
Kisoon Yoon ◽  
Young-Ho Park ◽  
Seokhie Hong

The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient when recovering the coefficient of the image curve for large degree isogenies. Because the Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) requires odd-degree isogenies up to at least 587, this inefficiency is the main bottleneck of using a Montgomery curve for CSIDH. In this paper, we present a new optimization method for faster CSIDH protocols entirely on Montgomery curves. To this end, we present a new parameter for CSIDH, in which the three rational two-torsion points exist. By using the proposed parameters, the CSIDH moves around the surface. The curve coefficient of the image curve can be recovered by a two-torsion point. We also proved that the CSIDH while using the proposed parameter guarantees a free and transitive group action. Additionally, we present the implementation result using our method. We demonstrated that our method is 6.4% faster than the original CSIDH. Our works show that quite higher performance of CSIDH is achieved while only using Montgomery curves.


2020 ◽  
Author(s):  
Gitanjali Gupta ◽  
Kamlesh Lakhwani

Abstract The data security and privacy have become a critical issue that restricts many cloud applications. One of the major concerns about security and privacy is the fact that cloud operators have the opportunity to access sensitive data. This concern dramatically increases user anxieties and reduces the acceptability of cloud computing in many areas, such as the financial industry and government agencies. This paper focuses on this issue and proposes an intelligent approach to cryptography, which would make it impossible for cloud service operators to reach sensitive data directly. The suggested method divides the file with precision using an intelligent classification technique. An alternative approach is designed to determine whether data packets need splitting to shorten operating time and reduce storage space. Our experimental assessments of both safety and efficiency performance and experimental results show that our approach can effectively address major cloud hazards and that it requires an acceptable computing time using an intelligent machine learning classification technique. We have proposed a novel approach entitled as a model for Security Aware Sensitive Encrypted Storage (SA-SES). In this model, we used our proposed algorithms, including Convolution Neural Network with Logistic Regression (CNN-LR), Elliptic-curve Diffie–Hellman-Shifted Adaption Homomorphism Encryption (ECDH-SAHE) and Elliptic-curve Diffie–Hellman-Shifted Adaption Homomorphism Decryption (ECDH-SAHD) .


Sign in / Sign up

Export Citation Format

Share Document