Open Access Open Access  Restricted Access Subscription or Fee Access

A New Approach for Text Encryption Using ECC

Srinivasan Nagaraj, Dr. GSVP Raju, G. Appa Rao

Abstract


In modern world all data transmissions are performed electronically. Cryptography has an important role in the security of data transmission and is required to fulfill the set of basic objectives, like authentication, data integrity, non-repudiation and confidentiality. Cryptography protects our data from attempt of theft or an unauthorized use of data. In this work we proposed a method for which the text data is encrypted and decrypted using "Elliptic Curve Cryptographic algorithm" that can provides data integrity and confidentiality and Digital signature will be added to provide authentication and non-repudiation. This method developed in ad-hoc fashion and it supports text data only .Thus in our proposed method, the data transfer through network is very secure and also reduces the user’s effort for transferring large data. The size of the key required for encryption and digital signatures is surely far less and its performance is good compared to other public cryptographic algorithms.

Keywords


Encryption, Decryption, Digital Signature, ECC

Full Text:

PDF

References


T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, Vol. 31 (1985) pp. 469–472.

G. Frey and H. R¨uck, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, Vol. 62 (1994) pp. 865–874.

R. Gallant, R. Lambert and S. Vanstone, Improving the parallelized Pollard lambda search on binary anomalous curves, to appear in Mathematics of Computation.

G. van der Geer, Codes and elliptic curves, Effective Methods in Algebraic Geometry, Birkh¨auser (1991) pp. 159–168.

S. Goldwasser and J. Kilian, Almost all primes can be quickly certified, Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, (1986) pp. 316–329.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, Vol. 48 (1987) pp. 203–209.

N. Koblitz, Primality of the number of points on an elliptic curve over a finite field, Pacific Journal of Mathematics, Vol. 131 (1988) pp. 157–165.

N. Koblitz, Hyperelliptic cryptosystems, Journal of Cryptology, Vol. 1 (1989) pp. 139–150.

Behrouz A. Forouzan, Cryptography and Network Security, Tata McGraw hill Education, 2nd edition 2008.

Standards for Efficient Cryptography Group (SECG), SEC 1: Elliptic Curve Cryptography, Version 1.0, September 20, 2000.

D. Hankerson, A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004.

Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Soc iety 265, Cambridge University Press, 1999.

Kristin Lauter, "The Advantages of Elliptic Cryptography for Wireless Security", IEEE Wireless Communications, pp. 62- 67, Feb. 2006.

Ray C.C. Cheng, Nicolas Jean-baptiste, Wayne Luk, and Peter Y. K Cheung, "Customizable Elliptic Curve Cryptosystems" , IEEE Trans. On VLSI Systems, vol. 13, no. 9, pp. 1048-1059, Sep. 2005.

Alessandro Cilardo, Luigi Coppolino, Nicola Mazzocca, and Luigi Romano,"Elliptic Curve Cryptography Engineering", Proceedings of the IEEE, Vol. 94, no. 2, pp. 395 - 406, Feb. 2006.

Gang Chen, Guoqiang Bai, and Hongyi Chen, " A High-Performance Elliptic Curve Cryptographic Processor for General Curves Over GF(p) Based on a Systolic Arithmetic Unit" , IEEE Trans. Circuits Syst. - 11: Express Briefs, vol. 54, no. 5, pp. 412- 416, May. 2007.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.