scholarly journals Elliptic Curve Cryptosystem for Email Encryption

Author(s):  
Abhijit Mitra ◽  
Saikat Chakrabarty ◽  
Poojarini Mitra

The idea of information security lead to the evolution of cryptography. In other words, cryptography is the science of keeping information secure. It involves encryption and decryption of messages. The core of cryptography lies in the keys involved in encryption and decryption and maintaining the secrecy of the keys. Another important factor is the key strength, i.e. the difficulty in breaking the key and retrieving the plain text. There are various cryptographic algorithms. In this project we use Elliptic Curve Cryptography (ECC) over Galois field. This system has been proven to be stronger than known algorithms like RSA, DSA, etc. Our aim is to build an efficient elliptic curve cryptosystem for secure transmission or exchange of confidential emails over a public network.

2012 ◽  
Vol 462 ◽  
pp. 116-122
Author(s):  
Hong Bo Jiang ◽  
Xin Yu Feng

Elliptic Curve Cryptosystem is a research focus of public key cryptography. The advantage of ECC is described in this paper, on the basis of which the architecture of the Elliptic Curve Cryptosystem is determined. We design hardware and implement addition, square, multiplication and inverse over GF(2m)using Verilog. On the basic operation, we design the scalar multiplication and accomplish the final elliptic curve encryption and decryption function. At last, we test the design in this paper with the verification model and platform are constructed and count coverage metrics ratio for it. The coverage metrics ratio is 100% and verification results is right. The core is synthesized and simulated on timing. The gate-level simulation results is the same to functional results. It’s work frequency is 125MHz.


Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


2016 ◽  
Vol 25 (11) ◽  
pp. 1650138 ◽  
Author(s):  
K. Shankar ◽  
P. Eswaran

Many shares are generated from the secret images that are illogical containing certain message within them in visual cryptography. When all shares are piled jointly, they tend to expose the secret of the image. The multiple shares are used to transfer the secret image by using the encryption and decryption process by means of the elliptic curve cryptography (ECC) technique. In ECC method, the public key is randomly generated in the encryption process and decryption process, the private key ([Formula: see text]) is generated by utilizing the optimization technique and for evaluating the performance of the optimization by using the peak signal to noise ratio (PSNR). From the test results, the PSNR has been exposed to be 65.73057, also the mean square error (MSE) value is 0.017367 and the correlation coefficient (CC) is 1 for the decrypted image without any distortion of the original image and the optimal PSNR value is attained using the cuckoo search (CS) algorithm when compared with the existing works.


2013 ◽  
Vol 385-386 ◽  
pp. 1804-1807
Author(s):  
Shi Ji Yuan ◽  
Ming Feng Sun ◽  
Zhi Hua Liu ◽  
Wen Jing Huang

The classical Montgomery ladder algorithm (MPL) is an effective way to improve the operational efficiency of elliptic curve cryptography. First, an improved MPL is proposed by loop unrolling, and then the Montgomery elliptic curve encryption and decryption process is realized using data parallel and task parallel. The experimental results show that the ratio of acceleration parallel processing efficiency can reach 70%, and the method can effectively improve the speed of elliptic curve encryption algorithm.


Author(s):  
AMANPREET KAUR ◽  
VIKAS GOYAL

Elliptic curve Cryptography with its various protocols implemented in terms of accuracy and fast observation of results for better security solution. ECC applied on two finite fields: prime field and binary field. Because it is public key cryptography so, it also focus on generation of elliptic curve and shows why finite fields are introduced. But for accurate observation we do analysis on category of cryptographic primitives used to solve given security problem. RSA & ECDSA both have basic criteria of production of keys and method of encryption and decryption in basic application as per security and other properties which are authentication, non-repudiation, privacy, integrity.


2018 ◽  
Vol 7 (4.7) ◽  
pp. 311
Author(s):  
M. SandhyaRani ◽  
T. Sivaprasad

In this paper an approach for secured transmission of images and its implementation is being proposed.  The proposed method proves to be better compared to various presently existing cryptographic algorithms. The basic application of this algorithm is to provide secured transmission of digital images for various multimedia usages. These encrypted messages can further be used for compact storage of information of patient details which are very much confidently for patient centric approach. The results of the implementation show that the computation time is faster comparatively and it is highly secured and also efficient method for image transmission. The input for demonstration is taken as Lena image on which the Elliptic Curve Cryptography method is applied. The major advantage of this approach is reduced key size.  


A novel cryptographic algorithm, namely Significant Secure Biometric Key (SSBK) algorithm is proposed.The novel algorithm is compared with the existing cryptographic algorithms like Advanced Encryption Standard (AES), key exchange algorithm like Diffie-Helman and also with Symmetric Random Biometric Key (SRBK) algorithm, and finally we prove the proposed algorithm is superior than existing algorithm based on few parameters. A sample plain text is taken and converted to cipher text and the key from the biometric feature is used for encryption and decryption. In the key generation process, the bi-modal biometrics, namely Ear and Lip features are taken. The concatenated key values obtained from ear and lip can be of minimum 8 bits to the maximum of 1024 bits based on the type of algorithm used.


2021 ◽  
Author(s):  
M. Babenko ◽  
A. Tchernykh ◽  
A. Redvanov ◽  
A. Djurabaev

In today's world, the problem of information security is becoming critical. One of the most common cryptographic approaches is the elliptic curve cryptosystem. However, in elliptic curve arithmetic, the scalar point multiplication is the most expensive compared to the others. In this paper, we analyze the efficiency of the scalar multiplication on elliptic curves comparing Affine, Projective, Jacobian, Jacobi-Chudnovsky, and Modified Jacobian representations of an elliptic curve. For each coordinate system, we compare Fast exponentiation, Nonadjacent form (NAF), and Window methods. We show that the Window method is the best providing lower execution time on considered coordinate systems.


Sign in / Sign up

Export Citation Format

Share Document