scholarly journals Asymmetric Cryptosystem Based on Optical Scanning Cryptography and Elliptic Curve Algorithm

Author(s):  
Xiangyu Chang ◽  
Wei Li ◽  
Aimin Yan ◽  
Peter Wai Ming Tsang ◽  
Ting-Chung Poon

Abstract We propose an asymmetric cryptosystem based on optical scanning cryptography (OSC) and elliptic curve cryptography (ECC) algorithm. In the encryption stage of OSC, an object is encrypted to cosine and sine holograms by two pupil functions calculated via ECC algorithm from sender’s biometric image, which is sender’s private key. With the ECC algorithm, these holograms are encrypted to ciphertext, which is sent to the receiver. In the stage of decryption, the ciphered holograms can be decrypted by receiver’s biometric private key which is different from the sender’s private key. The approach is an asymmetric cryptosystem which solves the problem of the management and dispatch of keys in OSC and has more security strength than it. The feasibility of the proposed method has been convincingly verified by numerical and experiment results.

2021 ◽  
Vol 13 (1) ◽  
pp. 51-64
Author(s):  
Cheman Shaik

Presented herein is a User-SpecificKey Scheme based on Elliptic Curve Cryptography that defeats man-inthe-middle attacks on cryptocurrency exchange accounts. In this scheme, a separate public and private key pair is assigned to every account and the public key is shifted either forward or backward on the elliptic curve by a difference of the account user’s password. When a user logs into his account, the server sends the shifted public key of his account. The user computes the actual public key of his account by reverse shifting the shifted public key exactly by a difference of his password. Alternatively, shifting can be applied to the user’s generator instead of the public key. Described in detail is as to how aman-in-the-middle attack takes place and how the proposed scheme defeats the attack. Provided detailed security analysis in both the cases of publickey shifting and generator shifting. Further, compared the effectiveness of another three authentication schemes in defending passwords against MITM attacks.


2021 ◽  
Vol 6 (2) ◽  
pp. 812
Author(s):  
Md Nizam Udin ◽  
Farah Azaliney Mohd Amin ◽  
Aminah Abdul Malek ◽  
Nur Annisa Zulkifili ◽  
Nur Atiqah Ghazali ◽  
...  

Cryptography, along with its various methods is used to serve the security communication purpose. Cryptography is said to be secure if the encryption key is hard to break by the attacker.  Initially, Blom’s Key pre-distribution uses an integer finite field which makes this scheme easy to be intervened by attackers and criminal activists. Hence, this study suggests implementing the Elliptic Curve Cryptography to better enhance the security of the original Blom’s. In this proposed scheme, points generated from the elliptic curve will be appointed as public identifiers to be used in the original scheme. The private key and session key of each user are generated using the addition law mathematical operation with public identifiers assigned. Two users who intend to communicate with each other will obtain a common session key. Overall, the modification of Blom’s Key pre-distribution scheme will be presented in this study.


2018 ◽  
Vol 7 (3.27) ◽  
pp. 421
Author(s):  
M Maheswari ◽  
R A. Karthika ◽  
Anuska Chatterjee

Elliptic Curve Cryptography (ECC) is a form of public-key cryptography. This implies that there is the involvement of a private key and a public key for the purpose of cryptography. ECC can be used for a wide range of applications. The keys used are much smaller than the non-ECC cryptographic algorithms. 256 bit and 384 bit ECC are used by NSA for storage of classified intel as ECC is considered to be a part of suit B cryptography by the NSA. When it comes to normal usage, other versions of ECC are used. So, many of the applications protected by ECC are vulnerable to side channel attacks. So, the objective is to modify the existing method of implementation of ECC is some regular domains like media, smart grid, etc., such that the side-channel attacks [7], [3] vulnerabilities are fixed.  


Author(s):  
Kazuki NAGANUMA ◽  
Takashi SUZUKI ◽  
Hiroyuki TSUJI ◽  
Tomoaki KIMURA

Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Sign in / Sign up

Export Citation Format

Share Document