scholarly journals A COMPARATIVE ANALYSIS OF ECDSA V/S RSA ALGORITHM

Author(s):  
AMANPREET KAUR ◽  
VIKAS GOYAL

Elliptic curve Cryptography with its various protocols implemented in terms of accuracy and fast observation of results for better security solution. ECC applied on two finite fields: prime field and binary field. Because it is public key cryptography so, it also focus on generation of elliptic curve and shows why finite fields are introduced. But for accurate observation we do analysis on category of cryptographic primitives used to solve given security problem. RSA & ECDSA both have basic criteria of production of keys and method of encryption and decryption in basic application as per security and other properties which are authentication, non-repudiation, privacy, integrity.

Mathematics ◽  
2021 ◽  
Vol 9 (23) ◽  
pp. 3022
Author(s):  
Marta Bellés-Muñoz ◽  
Barry Whitehat ◽  
Jordi Baylina ◽  
Vanesa Daza ◽  
Jose Luis Muñoz-Tapia

Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, the circuits are built connecting wires that carry elements from a large prime field, whose order is determined by the number of elements of the pairing-friendly elliptic curve. In this context, it is important to generate an inner curve using this field, because it allows to create circuits that can verify public-key cryptography primitives, such as digital signatures and encryption schemes. To this purpose, in this article, we present a deterministic algorithm for generating twisted Edwards elliptic curves defined over a given prime field. We also provide an algorithm for checking the resilience of this type of curve against most common security attacks. Additionally, we use our algorithms to generate Baby Jubjub, a curve that can be used to implement elliptic-curve cryptography in circuits that can be validated in the Ethereum blockchain.


2020 ◽  
pp. 39-52
Author(s):  
admin admin ◽  
◽  
◽  
◽  
◽  
...  

In this article, our main focus is to put forward the concept of Cryptography in terms of triangular neutrosophic numbers. This kind of cryptography is really reliable, manual, secure, and based on few simple steps. All the encryption and decryption are easy to proceed (mention below). As we know, Public-key cryptography as an indefatigable defender for human privacy and use as information transfer from the ages. various concepts are available with regard to cryptography e.g. Elliptic curve cryptography. TNNC (Triangular neutrosophic numbers cryptography) is familiar with basic concepts of math as well as applicable in different situations e.g. code cryptography, detailed view cryptography, and Graph cryptography encryption facilitate.


2012 ◽  
Vol 2012 ◽  
pp. 1-14 ◽  
Author(s):  
Lyndon Judge ◽  
Suvarna Mane ◽  
Patrick Schaumont

Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.


Author(s):  
Mohd Javed ◽  
Khaleel Ahmad ◽  
Ahmad Talha Siddiqui

WiMAX is the innovation and upgradation of 802.16 benchmarks given by IEEE. It has numerous remarkable qualities, for example, high information rate, the nature of the service, versatility, security and portability putting it heads and shoulder over the current advancements like broadband link, DSL and remote systems. Though like its competitors the concern for security remains mandatory. Since the remote medium is accessible to call, the assailants can undoubtedly get into the system, making the powerless against the client. Many modern confirmations and encryption methods have been installed into WiMAX; however, regardless it opens with up different dangers. In this paper, we proposed Elliptic curve Cryptography based on Cellular Automata (EC3A) for encryption and decryption the message for improving the WiMAX security


Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Yong Xiao ◽  
Weibin Lin ◽  
Yun Zhao ◽  
Chao Cui ◽  
Ziwen Cai

Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.


2016 ◽  
Vol 25 (11) ◽  
pp. 1650138 ◽  
Author(s):  
K. Shankar ◽  
P. Eswaran

Many shares are generated from the secret images that are illogical containing certain message within them in visual cryptography. When all shares are piled jointly, they tend to expose the secret of the image. The multiple shares are used to transfer the secret image by using the encryption and decryption process by means of the elliptic curve cryptography (ECC) technique. In ECC method, the public key is randomly generated in the encryption process and decryption process, the private key ([Formula: see text]) is generated by utilizing the optimization technique and for evaluating the performance of the optimization by using the peak signal to noise ratio (PSNR). From the test results, the PSNR has been exposed to be 65.73057, also the mean square error (MSE) value is 0.017367 and the correlation coefficient (CC) is 1 for the decrypted image without any distortion of the original image and the optimal PSNR value is attained using the cuckoo search (CS) algorithm when compared with the existing works.


Author(s):  
Abhijit Mitra ◽  
Saikat Chakrabarty ◽  
Poojarini Mitra

The idea of information security lead to the evolution of cryptography. In other words, cryptography is the science of keeping information secure. It involves encryption and decryption of messages. The core of cryptography lies in the keys involved in encryption and decryption and maintaining the secrecy of the keys. Another important factor is the key strength, i.e. the difficulty in breaking the key and retrieving the plain text. There are various cryptographic algorithms. In this project we use Elliptic Curve Cryptography (ECC) over Galois field. This system has been proven to be stronger than known algorithms like RSA, DSA, etc. Our aim is to build an efficient elliptic curve cryptosystem for secure transmission or exchange of confidential emails over a public network.


2013 ◽  
Vol 385-386 ◽  
pp. 1804-1807
Author(s):  
Shi Ji Yuan ◽  
Ming Feng Sun ◽  
Zhi Hua Liu ◽  
Wen Jing Huang

The classical Montgomery ladder algorithm (MPL) is an effective way to improve the operational efficiency of elliptic curve cryptography. First, an improved MPL is proposed by loop unrolling, and then the Montgomery elliptic curve encryption and decryption process is realized using data parallel and task parallel. The experimental results show that the ratio of acceleration parallel processing efficiency can reach 70%, and the method can effectively improve the speed of elliptic curve encryption algorithm.


Sign in / Sign up

Export Citation Format

Share Document