scholarly journals SURVEI TENTANG ALGORITMA KRIPTOGRAFI ASIMETRIS

2020 ◽  
Vol 6 (2) ◽  
pp. 67-72
Author(s):  
Triyas Hevianto Saputro ◽  
Nur Hidayati Hidayati ◽  
Erik Iman H. Ujianto

Keamanan merupakan salah satu faktor penting dalam penyimpanan dan pengiriman data atau pesan. Salah satu cara untuk mengamankan dokumen adalah dengan menggunakan algoritma kriptografi. Kriptografi berdasarkan jenis kuncinya dibedakan menjadi dua yaitu kriptografi simetris dan asimetris. Algoritma enkripsi asimetris termasuk Rivest–Shamir–Adleman (RSA), Diffie-Hellman, Digital Secure Algorithm (DSA), XTR, Elliptic Curve Cryptography (ECC), dan Elgamal Encryption System (ESS). Dalam makalah ini akan melakukan survei paper terkait algoritma-algoritma enkripsi asimetris. Implementasi kriptografi asimetris dapat dikembangkan menggunakan algoritma-algoritma tersebut.   Kata kunci : cryptography, encryption, decryption, public key

Author(s):  
Manuel Mogollon

For the same level of security that public-key cryptosystems such as RSA have, elliptic curve cryptography (ECC) offers the benefit of smaller key sizes, hence smaller memory and processor requirements. The Diffie-Hellman key exchange, ElGamal encryption, digital signatures, and the Digital Signature Algorithm (DSA) can all be implemented in ECC. This makes ECC a very attractive algorithm for wireless devices such as handhelds and PDAs, which have limited bandwidth and processing power. Running on the same platform, ECC runs more TLS/SSL transactions per second than RSA. This chapter describes the basic concepts and definitions of elliptic curve cryptography.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2013 ◽  
pp. 562-583
Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


Author(s):  
Michael Hutter ◽  
Erich Wenger ◽  
Markus Pelnar ◽  
Christian Pendl

In this chapter, the authors explore the feasibility of Elliptic Curve Cryptography (ECC) on Wireless Identification and Sensing Platforms (WISPs). ECC is a public-key based cryptographic primitive that has been widely adopted in embedded systems and Wireless Sensor Networks (WSNs). In order to demonstrate the practicability of ECC on such platforms, the authors make use of the passively powered WISP4.1DL UHF tag from Intel Research Seattle. They implemented ECC over 192-bit prime fields and over 191-bit binary extension fields and performed a Montgomery ladder scalar multiplication on WISPs with and without a dedicated hardware multiplier. The investigations show that when running at a frequency of 6.7 MHz, WISP tags that do not support a hardware multiplier need 8.3 seconds and only 1.6 seconds when a hardware multiplier is supported. The binary-field implementation needs about 2 seconds without support of a hardware multiplier. For the WISP, ECC over prime fields provides best performance when a hardware multiplier is available; binary-field based implementations are recommended otherwise. The use of ECC on WISPs allows the realization of different public-key based protocols in order to provide various cryptographic services such as confidentiality, data integrity, non-repudiation, and authentication.


2019 ◽  
Vol 20 (2) ◽  
pp. 349-364
Author(s):  
S. Velliangiri ◽  
R. Rajagopal ◽  
P. Karthikeyan

In the Hybrid cloud deployment model, security is essential to restrict access while using resources such as virtual machine, platform, and application. Many protocols were developed to provide security via the cryptography technique, but these protocols rarely considered the trust factor which is an essential factor for cloud security. The existing Elliptic Curve Cryptography and Diffie Hellman key distribution mechanism failed to stress the trust factor, and further, they have provided not only higher complexity but also lower security and reliability. The proposed method comprised two stages: first stage, Group Creation using the trust factor and develop key distribution security protocol. It performs the communication process among the virtual machine communication nodes. Creating several groups based on the cluster and trust factors methods. The second stage, the ECC (Elliptic Curve Cryptography) based distribution security protocol is developed. The proposed Trust Factor Based Key Distribution Protocol reduced error rate, improve the key computation time and maximize resource utilization.


Sign in / Sign up

Export Citation Format

Share Document