modifjed elgamal elliptic curve cryptosystem using
play

Modifjed ElGamal Elliptic Curve Cryptosystem using Hexadecimal - PDF document

ISSN (Print) : 0974-6846 Indian Journal of Science and Technology, Vol 8(15), 64749 , July 2015 ISSN (Online) : 0974-5645 Modifjed ElGamal Elliptic Curve Cryptosystem using Hexadecimal Representation Ziad E. Dawahdeh 1* , Shahrul N. Yaakob 1 and


  1. ISSN (Print) : 0974-6846 Indian Journal of Science and Technology, Vol 8(15), 64749 , July 2015 ISSN (Online) : 0974-5645 Modifjed ElGamal Elliptic Curve Cryptosystem using Hexadecimal Representation Ziad E. Dawahdeh 1* , Shahrul N. Yaakob 1 and Ali Makki Sagheer 2 1 School of Computer and Communication Engineering, UniMAP University, Malaysia; mziadd@hotmail.com 2 Information System Department, University of Anbar, Anbar, Iraq Abstract Data encryption is an important issue and widely used in recent times to protect the data over internet and ensure security. One of the mostly used in public key cryptographies is the Elliptic Curve Cryptography (ECC). A new modified method has been proposed to encrypt / decrypt data using ECC in this paper. This modification converts each character of the plaintext message to its hexadecimal ASCII value of two digits, then separates the value into two values. After that, the transformation is performed on each value into an affine point on the Elliptic Curve E. This transformation is used to modify ElGamal Elliptic Curve Cryptosystem (EGECC) to encrypt / decrypt the message. In modified method, the number of doubling and adding operations in the encryption process has been reduced. The reduction of this number is a key point in the transfor- mation of each character into an affine point on the EC. In other words, the modified method improved the efficiency of the EGECC algorithm. Moreover, using the hexadecimal ASCII value makes EGECC more secure and complicated to resist the adversaries. Keywords: Decryption, ElGamal Protocol, Elliptic Curve, Elliptic Curve Cryptography, Encryption, Hexadecimal ASCII 1. Introduction communications, portable devices, and e-commerce applications 14 . ECC ofgers the same security level like RSA Elliptic Curve (EC) has been introduced and used for the and ElGamal algorithms with shorter key length which fjrst time in cryptography by Miller 1 and Koblitz 2 . Elliptic makes it works with a little amount of memory and low Curve Cryptography (ECC) depends on the hardness of power 11,12 . As a result of these advantages of elliptic curve, the Elliptic Curve Discrete Logarithm Problem (ECDLP). several studies have been presented by many researchers. So, the adversaries are not able to attack ECC and solve For instance, Williams Stallings in 2011 introduced study ECDLP which is infeasible to be solved and has strength about ECC in his book 5 . Hongqiang in 2013 proposed security against all kinds of attacks. For this reason, most an approach to generate a random number k and sped of the modern cryptographic systems are established up computing the scalar multiplication in the encryp- based on the EC 3,4 . ECC can be defjned over two types tion and decryption processes 6 . An implementation of of fjelds: one is the prime fjeld F p which is suitable for ElGamal ECC for encryption and decryption a message is the sofuware applications and the other is the binary fjeld also proposed by Debabrat Boruah in 2014 7 . Meltem Kurt which is suitable for the hardware applications 5 . ECC has and Tarik Yerlikaya in 2013 presented a modifjed cryp- some advantages that make it widely used these days such tosystem using hexadecimal to encrypt data. Tieir study as small storage capacity, faster computations and reduc- depended on Menezes Vanstone ECC algorithm by adding tion of the power consumption 13 . Tiese advantages make additional features 8 . Maria Celestin and K. Muneeswaran ECC is a more suitable to be used in smart cards, wireless in 2013 used decimal ASCII value to represent the *Author for correspondence

  2. Modifjed ElGamal Elliptic Curve Cryptosystem using Hexadecimal Representation characters. Tiese characters are transformed into points • If p ≠ Q ≠ O with x 1 ≠ x 2 . Tien sum of P and Q in this on the elliptic curve through multiplying their values by a case is defjned by random point on the Elliptic Curve 9,10 . P Q R = ( x , y ) (2) + = In this work, a modifjed method that uses ElGamal 3 3 ECC for encryption and decryption of the plaintext has where been proposed. Tie modifjed method uses the hexadeci- mal ASCII value to represent each character. Tiis repre- ( ) y − y sentation reduces points doubling and addition which are 2 1 λ = (3) ( ) x − x required to transform the characters into points on the 2 1 elliptic curve. As a result, further from speeding up the computations can be achieved. 2 mod p x ≡ ( λ − x − x )( ) (4) 3 1 2 Tiis paper is organized as follows. Section 2 presents a synopsis of the mathematical background to explain y ≡ ( ( λ x − x ) − y )( mod p ) (5) 3 1 3 1 elliptic curve E over prime fjeld. Section 3 briefmy reviews ECC algorithm and ElGamal protocol. Section 4 explains the modifjed cryptosystem for encryption and decryp- • If x 1 = x 2 but y 1 ≠ y 2 then P + Q = O . tion. Section 5 explains a simple example of the proposed method. Tie comparison between the proposed method and Maria method is discussed in the Section 6. Finally, 2.1.2 Point Doubling section 7, displays the conclusion and the advantages of Let p = ( x 1 , y 1 ) be a point lies on E . Adding the point P to the proposed method. itself is called doubling point on an elliptic curve E 17,18 . In other words 2. Introduction to Elliptic Curve over Prime Field 2 ( , ) P P P R x y (6) + = = = 3 3 where Defjnition 2.1 : Let p ≠ 2,3, an elliptic curve E over a prime 2 fjeld F p is defjned by 3 x A + (7) 1 λ = 2 y + ( 1 2 3 ) (1) E y : ≡ x + Ax B mod p 2 ( 2 )( mod p ) x ≡ λ − x (8) , ∈ 3 1 where A B F p and satisfy the condition ≡ ( 3 2 ) 4 A + 27 B ⁄ 0 mod p . Tie set of all points ( x,y ) that y ( ( x x ) y )( mod p ) ≡ λ − − (9) satisfy an elliptic curve Equation 1, with a special point O 3 1 3 1 (that is called a point at infjnity), forms an elliptic curve group E ( F p ) 15,16 . 2.2 Scalar Multiplication (Point Multiplication) 2.1 Arithmetic on Elliptic Curve Suppose k is an integer and p = ( x 1 , y 1 ) is a point lies on E . 2.1.1 Point Addition Tie scalar multiplication can be defjned by Suppose p = ( x 1 , y 1 ) and Q = ( x 2 , y 2 ), where P ≠ Q , are two points lie on an elliptic curve E defjned in Equation 1. (10) Tie sum P + Q results a third point R which is also lies In other words, adding a point P to itself K times 17 . on E . To add two points on E there are some cases on the coordinates of the points P and Q . Tiese cases are given A scalar multiplication kP can be computed using the as follows 8 : point doubling and point addition laws. For example, the 2 Vol 8 (15) | July 2015 | www.indjst.org Indian Journal of Science and Technology

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend