An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock...

6
Copyright © 2011 IJECCE, All right reserved 192 International Journal of Electronics Communication and Computer Engineering Volume 2, Issue 2, ISSN (Online): 2249071X, ISSN (Print): 22784209 An Analysis of Cryptosystems Using Elliptic Curve Cryptography Shipra Shukla 1 , Dharmendra Lal Gupta 2 , Anil Kumar Malviya 3 , Sarvottam Dixit 4 1 Pursuing M.Tech in Deptt. of Computer Science & Engineering ,K N I T, Sultanpur, U.P., India. email: [email protected] 2 Research Scholar, Deptt. of Computer Science & Engineering, Mewar University, Chittorgarh, Rajasthan, India. email: [email protected] 3 Associate Professor, Deptt. of Computer Science & Engineering ,K N I T, Sultanpur, U.P., India email:[email protected] 4 Professor, Mewar University , Chittorgarh, Rajasthan, India email: [email protected] Abstract - The true impact of any public-key cryptosystem can only be evaluated in the context of a security protocol. Secure communication is an intrinsic requirement in any transaction. It is very important to implement cryptosystems securely against the attacks. Elliptic Curve Cryptography (ECC) is coming forth as an attractive public key cryptosystem for mobile/wireless environments compared to traditional cryptosystems like RSA and DSA. ECC fits well for an efficient and secure encryption scheme because it provides better security with smaller key sizes, which results in faster computations, lower power consumption, as well as memory and bandwidth savings. However, the digital signature is the indispensable way to ensure the security of web services and has great significance in practical applications. By using a digital signature algorithm we can provide authenticity and validation to the electronic document. ECDSA and ECDH use the concept of ECC. In this article we present ECC and most popular algorithms such as RSA, ECDH, ECDSA and ECPP and a comparative study of all these algorithms have been done. Keywords Digital Signature, ECDSA, ECDH, ECC, ECPP. I. INTRODUCTION Secure communication is an essential requirement for many popular online transactions such as e-commerce, stock trading and banking. These transactions employ a combination of public-key and symmetric key cryptography to authenticate participants and guarantee the integrity and confidentiality of information in transit. For any new security technology to be widely adopted, it must be integrated into end-user applications like email and web browsing. Interoperable standards, both at the algorithm (ECDH, ECDSA) and protocol levels are essential prerequisites. Most importantly, the new technology must demonstrate a compelling value proposition to offset the cost and inconvenience of migration. Elliptic Curve Cryptography (ECC), proposed independently in 1985 by Neal Koblitz [15] and Victor Miller [3], has been used in cryptographic algorithms for a variety of security purposes such as key exchange and digital signature.ECC is emerging as an attractive alternative to traditional public-key cryptosystems such as RSA, DSA, and DH. Compared to traditional integer based public-key algorithms; ECC algorithms can achieve the same level of security with much shorter keys. For example, 160-bit Elliptic-curve Digital Signature Algorithm (ECDSA) has a security level equivalent to 1024-bit Digital Signature Algorithm (DSA). Because of the shorter key length, ECC algorithms run faster, require less space, and consume less energy. More specially, ECC offers equivalent security with smaller key sizes, in less computation time and with less memory. As a result, ECC offers higher throughput on the server side [7] and smaller implementations on the client side. By saving system resources ECC is particularly well suited for small devices such as mobile phones, PDAs and smart cards. ECC technology is ready for deployment as, in addition to its technical merits, standards have been put in place and reference implementations have been made available. Several standards have been created to specify the use of ECC. The US government has adopted the Elliptic Curve Digital Signature Algorithm (ECDSA, the Elliptic Curve variant of DSA) and recommended a set of curves. Additional curves for commercial use were recommended by the Standards. Now a days various applications such as banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize the operational cost and increasing the services. This need has lead to the development of the new concept of electronic document that can be generated, processed and stored in computers and transmitted over net. The information transmitted over these documents can be sensitive and thus need to be protected by the intruders and malicious third parties. Traditionally in paper document this kind of protection is provided by the written signature and thus it authenticate the document for the communicating parties. For electronic documents this facility is provided by the means of DIGITAL SIGNATURE, by using a digital signature algorithm we can provide authenticity and validation to the electronic document [4]. Authenticity is the process of certifying the sender of the document while verification is the process of certifying the content of the document. Thus digital signature must provide following features: It must be easy to generate and retain the copy of digital signature. It must be computationally infeasible to forge a digital signature. It must authenticate and verified the document It should be accepted by both the communicating parties. It should not be easy to alter the digital signature.

Transcript of An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock...

Page 1: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved192

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

An Analysis of Cryptosystems Using Elliptic CurveCryptography

Shipra Shukla1, Dharmendra Lal Gupta2, Anil Kumar Malviya3, Sarvottam Dixit4

1Pursuing M.Tech in Deptt. of Computer Science & Engineering ,K N I T, Sultanpur, U.P., India. email: [email protected] Scholar, Deptt. of Computer Science & Engineering, Mewar University, Chittorgarh, Rajasthan, India. email: [email protected] Professor, Deptt. of Computer Science & Engineering ,K N I T, Sultanpur, U.P., India email:[email protected], Mewar University , Chittorgarh, Rajasthan, India

email: [email protected]

Abstract - The true impact of any public-key cryptosystemcan only be evaluated in the context of a security protocol.Secure communication is an intrinsic requirement in anytransaction. It is very important to implement cryptosystemssecurely against the attacks. Elliptic Curve Cryptography(ECC) is coming forth as an attractive public keycryptosystem for mobile/wireless environments compared totraditional cryptosystems like RSA and DSA. ECC fits well foran efficient and secure encryption scheme because it providesbetter security with smaller key sizes, which results in fastercomputations, lower power consumption, as well as memoryand bandwidth savings. However, the digital signature is theindispensable way to ensure the security of web services andhas great significance in practical applications. By using adigital signature algorithm we can provide authenticity andvalidation to the electronic document. ECDSA and ECDH usethe concept of ECC. In this article we present ECC and mostpopular algorithms such as RSA, ECDH, ECDSA and ECPPand a comparative study of all these algorithms have beendone.

Keywords – Digital Signature, ECDSA, ECDH, ECC, ECPP.

I. INTRODUCTION

Secure communication is an essential requirement formany popular online transactions such as e-commerce,stock trading and banking. These transactions employ acombination of public-key and symmetric key cryptographyto authenticate participants and guarantee the integrity andconfidentiality of information in transit. For any newsecurity technology to be widely adopted, it must beintegrated into end-user applications like email and webbrowsing. Interoperable standards, both at the algorithm(ECDH, ECDSA) and protocol levels are essentialprerequisites. Most importantly, the new technology mustdemonstrate a compelling value proposition to offset thecost and inconvenience of migration.

Elliptic Curve Cryptography (ECC), proposedindependently in 1985 by Neal Koblitz [15] and VictorMiller [3], has been used in cryptographic algorithms for avariety of security purposes such as key exchange anddigital signature.ECC is emerging as an attractivealternative to traditional public-key cryptosystems such asRSA, DSA, and DH. Compared to traditional integer basedpublic-key algorithms; ECC algorithms can achieve thesame level of security with much shorter keys. For example,160-bit Elliptic-curve Digital Signature Algorithm

(ECDSA) has a security level equivalent to 1024-bit DigitalSignature Algorithm (DSA). Because of the shorter keylength, ECC algorithms run faster, require less space, andconsume less energy. More specially, ECC offers equivalentsecurity with smaller key sizes, in less computation time andwith less memory. As a result, ECC offers higher throughputon the server side [7] and smaller implementations on theclient side. By saving system resources ECC is particularlywell suited for small devices such as mobile phones, PDAsand smart cards.

ECC technology is ready for deployment as, in addition toits technical merits, standards have been put in place andreference implementations have been made available.Several standards have been created to specify the use ofECC. The US government has adopted the Elliptic CurveDigital Signature Algorithm (ECDSA, the Elliptic Curvevariant of DSA) and recommended a set of curves.

Additional curves for commercial use were recommendedby the Standards. Now a day’s various applications such asbanking, sale-purchase and stock trading are increasing dayby day and emphasizing on electronic transaction tominimize the operational cost and increasing the services.This need has lead to the development of the new concept ofelectronic document that can be generated, processed andstored in computers and transmitted over net. Theinformation transmitted over these documents can besensitive and thus need to be protected by the intruders andmalicious third parties. Traditionally in paper document thiskind of protection is provided by the written signature andthus it authenticate the document for the communicatingparties. For electronic documents this facility is provided bythe means of DIGITAL SIGNATURE, by using a digitalsignature algorithm we can provide authenticity andvalidation to the electronic document [4].

Authenticity is the process of certifying the sender of thedocument while verification is the process of certifying thecontent of the document. Thus digital signature mustprovide following features: It must be easy to generate and retain the copy of digitalsignature. It must be computationally infeasible to forge a digitalsignature. It must authenticate and verified the document It should be accepted by both the communicating parties. It should not be easy to alter the digital signature.

Page 2: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved193

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

Since digital signature is just a sequence of zeroes andones must be a bit pattern that depends on the message beingsigned (it must used some information that is unique to thesender) Digital signature can guarantee message integrityand authenticity in an open network [9]. In order to generatethe signature sender first calculate the digest of the messageusing a hash function. In practice instead of using the wholemessage, a hash function is applied to the arbitrary sizedmessage plus some private information held by senderwhich will generate fixed sized output. Commonly usedhashed functions are MD5 and SHA [8]. Then the senderencrypts the digest with his private key to generate thesignature. Receiver first decrypts the sender’s signature intoa digest using the sender’s public key. Then the receivercalculate the digest from the sender’s message and compareit with the decrypted digest if they matches then thismessage is indeed from the sender and unaltered. There arethree types of commonly used digital signature algorithm:RSA, DSA and ECDSA.

The rest of the paper is organized as follows, Section 2describes about related work. In Section 3 ECC have beenshown thoroughly and in section 4 we briefly describe RSA.ECDSA and ECDH relevant algorithms have beendescribed in section 5. ECPP has been described in section6. In Section 7, we have given our observation in ECCalgorithms. Section 8 concludes the article and tells aboutfuture work.

II.RELATED WORK

This section reviews some of the most relevant previouscontributions in implementations of various cryptosystems.The capabilities of cryptosystems such as of RSA andDiffie-Hellman are inadequate due the requirement of largenumber of bits. The cryptosystem based on Elliptic CurveCryptography (ECC) is becoming the recent trend of publickey cryptography.

S. Maria Celestin Vigila et al. [16] have described aboutthe implementation of ECC by first transforming themessage into an affine point on the Elliptic Curve (EC),over the finite field GF(p). The process ofencryption/decryption of a text message has been used. It isalmost infeasible to attempt a brute force attack to break thecryptosystem using ECC.

V. Miller [3] has described about various types of ellipticcurves and their basic implementation. Public key processorsupports both the RSA and ECC cryptosystems and otheralgorithms such as DSA or DH which could be easilysupported through firmware without requiring any hardwaremodifications. The RSA algorithm uses modularexponentiation which can be implemented through repeatedmultiplication and squaring. The equivalent core functionfor the ECC cryptosystem is called point multiplication.

Anoop Ms [10] has provided a significant work on ECC.A double and add algorithm for point multiplications overfields GF(p) and Montgomery Scalar Multiplication [6] forpoint multiplications over fields GF(2m). Projectivecoordinates are used for GF (2m) and mixed coordinates forGF(p)[1].

Bin Yu [18] says that, the cryptosystem of elliptic curvehad been put forward by Miller and Koblitz solely in 1985.The cryptosystem of elliptic curve owns three specialadvantages in terms of recent research: 1.It has largerflexibility when it chooses groups; 2. there wouldn’t be anyeffective sub-index arithmetic to attack it if thecryptosystem of elliptic curve is suitably chosen; 3. it has ashort key

III. OVERVIEW OF ECC

Some public key algorithm may require ‘DomainParameter’ i.e. a set of predefined constants to be known byall the devices taking part in the communication.A. Basic Equation of ECC:

The mathematical operations of ECC are defined over theelliptic curve.y2 = x3 + ax + b, where 4a3 + 27b2 ≠ 0 (1)Each value of the ‘a’ and ‘b’ gives a different elliptic curve.All points (x, y) which satisfies the above equation plus apoint at infinity lies on the elliptic curve. The public key is apoint in the curve and the private key is a random number.The public key is obtained by multiplying the private keywith the generator point G in the curve. The generator pointG, the curve parameters ‘a’ and ‘b’, together with few moreconstants constitutes the domain parameter of ECC.Commonly-used elliptic curves are defined in either a primefield GF (p) or a finite field of characteristic two GF (2m),which is also called a binary field [10].The elliptic curves over binary field are of special interest tocryptography because the operations in a binary field arefaster and easier to implement than those in prime fields.B. Discrete Logarithm Problem:

The security of ECC lies on the difficulty of EllipticCurve Discrete Logarithm Problem. Let P and Q be twopoints on an elliptic curve. Given P and Q, it iscomputationally infeasible to obtain k, if k is sufficientlylarge. The core arithmetic of ECC is Q=kp, which is calledelliptic scalar multiplication. The result Q is a point on theelliptic curve and is the sum of k copies of point P. Ellipticmultiplication can be expressed as a sum of serial ellipticaddition and elliptic doubling. k is the discrete logarithm ofQ to the base P.Hence, the main operation involved in ECC is pointmultiplication that is multiplication of a scalar k with anypoint P on the curve to obtain another point Q on the curve.C. Point multiplication:In point multiplication a point P on the elliptic curve ismultiplied with a scalar k using elliptic curve equation toobtain another point Q on the same elliptic curve i.e. Q=kP.According to Bin Yu [17], If we add the same pointstogether, then we can get P+P+… +P is KP, which is calledMultiple. The fast KP operation is one of the researchhotspots of elliptic curve cryptosystem in recent years.Besides, the multiple operations on the elliptic curvetowards large integer (for example 100 digits) are quite atime consuming task. Therefore, this makes the workingefficiency of the elliptic curve cryptosystem and its realapplied area in reality directly

Page 3: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved194

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

Point multiplication is achieved by two basic elliptic curvesoperations.• Point addition, adding two points S and T to obtainanother point U i.e., U = S + T.• Point doubling, adding a point S to itself to obtain anotherpoint U i.e. U = 2S.Point addition and doubling are explained in sections D andE respectively.D. Point addition:

Point addition is the addition of two points S and T on anelliptic curve to obtain another point U on the same ellipticcurve.

Fig 3.4 Point addition

Geometrical explanation:Consider two points S and T on an elliptic curve as shown infigure 3.4. (a). If T ≠ -S then a line drawn through the points S and T willintersect the elliptic curve at exactly one more point –U. Thereflection of the point –U with respect to x-axis gives thepoint U, which is the result of addition of points S and T.Thus on an elliptic curve U = S + T. If T = -S the line through this point intersect at a point atinfinity O. Hence S + (-S) = O. This is shown in figure 3.4.(b). O is the additive identity of the elliptic curve group. Anegative of a point is the reflection of that pointwith respect to x-axis.E. Point doubling:Point doubling is the addition of a point S on the ellipticcurve to itself to obtain another point U on the same ellipticcurve.Geometrical explanation:To double a point S to get U, i.e. to find U = 2S, consider apoint S on an elliptic curve as shown in figure 3.5. (a). If y coordinate of the point S is not zero then the tangentline at S will intersect the elliptic curve at exactly one morepoint –U. The reflection of the point –U with respect tox-axis gives the point U, which is the result of doubling thepoint S. Thus U = 2S.

If y coordinate of the point S is zero then the tangent atthis point intersects at a point at infinity O. Hence 2S = Owhenys = 0. This is shown in figure 3.5. (b).

Fig 3.5 Point Doubling

F. Finite FieldsThe elliptic curve operations defined above are on realnumbers. Operations over the real numbers are slow andinaccurate due to round-off error. Cryptographic operationsneed to be faster and accurate. To make operations onelliptic curve accurate and more efficient, the curvecryptography is defined over two finite fields. Prime field FP

Binary field F2m

The field is chosen with finitely large number of pointssuited for cryptographic operations. Section G and Hexplains the Elliptic Curve operations on finite field. Theoperations in these sections are defined on affine coordinatesystem.Affine coordinate system is the normal coordinate system[1], that each point in the coordinate system is representedby the vector (x, y)

G. EC on Prime field Fp:The equation of the elliptic curve on a prime field Fp :

y2 mod p= x3 + ax + b mod p, where, 4a3 + 27b2 mod p ≠0 (2)

Here the elements of the finite field are integers between 0and p – 1. All the operations such as addition, substation,division, multiplication involves integers between 0 andp – 1. This is modular arithmetic. The prime number p ischosen such that there is finitely large number of points onthe elliptic curve to make the cryptosystem secure. SECspecifies curves with p ranging between 112-521 bits [5].The graph for this elliptic curve equation is not a smoothcurve. Hence the geometrical explanation of point additionand doubling as in real numbers will not work here.

Page 4: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved195

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

However, the algebraic rules for point addition and pointdoubling can be adapted for elliptic curves over Fp.

H. EC on Binary field F2m

The equation of the elliptic curve on a binary field F2m

y2 + xy = x 3 + ax2 + b, where b ≠ 0 (3)

Here the elements of the finite field are integers of length atmost m bits. These numbers can be considered as a binarypolynomial of degree m – 1.In binary polynomial the coefficients can only be 0 or 1. Allthe operation such as addition, subtraction, division,multiplication involves polynomials of degree m – 1 orlesser. The m is chosen such that there is finitely largenumber of points on the elliptic curve to make thecryptosystem secure. SEC [5] specifies curves with mranging between 113-571 bits.The graph for this equation is not a smooth curve. Hence thegeometrical explanation of point addition and doubling as inreal numbers will not work here. However, the algebraicrules for point addition and point doubling can be adaptedfor elliptic curves over F2

m [6].I. Elliptic Curve Domain parameters:Apart from the curve parameters a and b, there are otherparameters that must be agreed by both parties involved insecured and trusted communication using ECC. These aredomain parameters. The domain parameters for prime fieldsand binary fields are described below. Generally theprotocols implementing the ECC specify the domainparameters to be used.1) Domain parameters for EC over field Fp :The domain parameters for Elliptic curve over Fp are p, a, b,G, n and h, p is the prime number defined for finite field Fp .a and b are the parameters defining the curvey2 mod p= x3 + ax + b mod p (4)

G is the generator point (xG, y G), a point on the ellipticcurve chosen for cryptographic operations. n is the order ofthe elliptic curve. The scalar for point multiplication ischosen as a number between 0 and n – 1.h is the cofactorwhere h = #E (Fp)/n. #E (Fp) is the number of points on anelliptic curve.

2) Domain parameters for EC over field F2m

The domain parameters for elliptic curve over F2m are m,

f(x), a, b, G, n and h. m is an integer defined for finite fieldF2

m.

The elements of the finite field F2m are integers of length at

most m bits. f(x) is the irreducible polynomial of degree mused for elliptic curve operations and a and b are theparameters defining the curve

y2 + xy = x3 + ax2 + b (5)

G is the generator point (xG, yG), a point on the elliptic curvechosen for cryptographic operations, n is the order of theelliptic curve. The scalar for point multiplication is chosenas a number between 0 and n – 1. h is the cofactor where h =#E (F2

m)/n. #E (F2m) is the number of points on an elliptic

curve.

IV. RSA: RIVEST, SHAMIR, ADLEMAN ALGORITHM

RSA operations are modular exponentiations of largeintegers with a typical size of 512 to 2048 bits. RSAencryption generates a cipher text C from a message Mbased on a modular exponentiation C =Me mod n.Decryption regenerates the message by computing M=Cd

mod n. Among the several techniques that can be used toaccelerate RSA, we specially focused on those applicableunder the constraints of 8-bit devices.

V.EC CRYPTOGRAPHY

An overview of EC cryptographic algorithms for keyagreement and digital signature are explained below.A. ECDSA - Elliptic Curve Digital Signature Algorithm:Signature algorithm is used for authenticating a device or amessage sent by the device. For example consider twodevices A and B. To authenticate a message sent by A, thedevice A signs the message using its private key. The deviceA sends the message and the signature to the device B. Thissignature can be verified only by using the public key ofdevice A [2]. Since the device B knows A’s public key, itcan verify whether the message is indeed send by A or not.ECDSA is a variant of the Digital Signature Algorithm(DSA) that operates on elliptic curve groups. For sending asigned message from A to B, both have to agree up onElliptic Curve domain parameters. Sender ‘A’ have a keypair consisting of a private key dA (a randomly selectedinteger less than n, where n is the order of the curve, anelliptic curve domain parameter) and a public key QA = d A *G (G is the generator point, an elliptic curve domainparameter). An overview of ECDSA process is definedbelow in 5.1.A and 5.1.B1) Signature GenerationFor signing a message m by sender A, using A’s private keydA

1. Calculate e= HASH (m), where HASH is acryptographic hash function, such as SHA-1

2. Select a random integer k from [1,n − 1]3. Calculate r = x1 (mod n), where (x1, y1) = k * G. If r=

0, go to step 24. Calculate s= k-1(e +da r)(mod n)5. If s=0, goto step 26. The signature is the pair (r,s)

2) Signature VerificationFor B to authenticate A's signature, B must have A’s publickey QA

1. Verify that r and s are integers in [1, n − 1]. If not, thesignature is invalid.2. Calculate e = HASH (m), where HASH is the same

function used in the signature generation3. Calculate w = s −1 (mod n)4. Calculate u1=ew(modn) and u2= rw(mod n)5. Calculate (x1, y1) = u1G + u2QA

6. The signature is valid if x1 = r(mod n), invalid , otherwiseB. ECDH – Elliptic Curve Diffie Hellman:

Page 5: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved196

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

ECDH is a key agreement protocol that allows two parties toestablish a shared secret key that can be used for private keyalgorithms. Both parties exchange some public informationto each other. Using this public data and their own privatedata these parties calculates the shared secret [8]. Any thirdparty, who doesn’t have access to the private details of eachdevice, will not be able to calculate the shared secret fromthe available public information. An overview of ECDHprocess is defined below for generating a shared secretbetween A and B using ECDH, both have to agree up onElliptic Curve domain parameters. The domain parametersare defined in section 3.9. Both end have a key pairconsisting of a private key d (a randomly selected integerless than n, where n is the order of the curve, an ellipticcurve domain parameter) and a public key. G is thegenerator point, an elliptic curve domain parameter. Q = d *GLet (dA, QA) be the private key - public key pair of A and(dB, QB) be the private key - public key pair of B.1. The end A computes K = (xK, yK) = dA * QB

2. The end B computes L = (xL, yL) = dB * QA

3. Since dAQB= dAdBG=dBdAG=dBQA

4. Therefore K=L and hence xy=xl, Hence the shared secretkey is xK.

Since it is practically impossible to find the private key dA ordB from the public key K or L, it’s not possible to obtain theshared secret for a third party.

VI. ELLIPTIC CURVE PRIMALITY TESTING:

The implementations of several public key cryptosystemsrequire the ability to build large primes as fast as possible.Elliptic curve primality testing technique is among thequickest and most widely used algorithm in primalityproving. One of the most recent algorithms is due to Atkin[14], uses elliptic curve and generalizes most old theoremsof Fermat and primality testing.

The concept of using elliptic curves in factorization hadbeen developed by H.W. Lenstra in 1985 [13], and theimplications for its use in primality testing (and proving)followed quickly.The Atkin algorithm looks as follows.(1) Select a curve C, with an integer m such that:• if indeed n is prime, then m = #C(Z/nZ);• m has a proper divisor q ≥ ( 2 which is probably aprime.(2) Now pick a point P ∈ C (Z/nZ) until (m/q). P hasz-coordinate in (Z/nZ)*

Check that indeed q · m· P = O.(3) Prove recursively that q is prime.

VII. COMPARISION OF ECC WITH OTHERALGORITHM

We know the security of ECC with the 160-bit key size isthe same with that of RSA with 1024-bit key size. Thesecurity of ECC relies on the difficulty of solving theElliptic Curve Discrete Logarithm Problem (ECDLP), i.e.finding k, given P and Q = kP. The problem is

computationally intractable for large values of k. In 2007,Chung et al. [11] proposed an ID-based digital signaturescheme on elliptic curve cryptosystem (ECC). They claimedthat their scheme is secure because it is based upon thedifficulty of elliptic curve discrete logarithm problem(ECDLP)

Among other things, this makes it possible for two entitiesto agree on a shared secret across an insecurecommunication channel without revealing that secret to aneavesdropper. This secret can then be used as a key toencrypt/decrypt sensitive information. Each entity generatesa key pair and sends its public key. Each entity multiplies itsprivate key with the other's public key to compute a sharedsecret.

Based on above algorithms some observations have beenpresented here RSA Algorithm is based on Integerfactorization. The mathematical problem in RSA is we havea given a number N and we find its prime factors. The bestknown method for solving (running time) for RSA isnumber field sieve, exp [1.923(log n)1/3 (log log n)2/3](sub-exponential).

There are two discrete logarithms e.g. DSA and DH.These are based on mathematical problem in which a givena given prime number N and number g and h and we find xsuch that h= gxmodN . The best known method for solving(running time) is number field sieve exp [1.923(log n)1/3 (loglog n)2/3] (Sub-exponential).

Elliptic curve discrete logarithm uses two algorithms i.e.ECDH and ECDSA. The mathematical problem which isused in ECDH and ECDSA is that we have given an ellipticcurve and points P and Q we find k such that Q=kP. The bestknown method for solving (running time) is Pollard rhoalgorithm, and number field sieve is ec√(log p)(log log p)

(fully-exponential).Elliptic curve primality proving can be done by Atkin

algorithm. The basic mathematical problem is in ECPP isthat we have given a number N which can be proved primeby using this algorithm. Complexity of ECPP is O ((log n)5+€) for some €>0. Hence ECC provides better approach aswell as security from any other cryptosystem.

VIII.CONCLUSION AND FUTURE WORK

This article presents the elliptic curve cryptographysystem comparison based on software implementations andtheir running time. We first described the algorithms forECC over binary filed. After comparing these algorithms forthe major field operations that are required in ECC, weidentified a set of efficient method suitable for resourceconstrained systems. We also compared the performance ofthese algorithms for different word sizes. There isconsiderable momentum behind widespread adoption of theAdvanced Encryption Standard (AES) which specifies theuse of 128-bit, 192 bit and 256 bit symmetric keys. Keysizes for public-key cryptosystems used to establish AESkeys will correspondingly need to increase from currentlevels. This would favor the use of ECC over RSA and othercryptosystems.

Page 6: An Analysis of Cryptosystems Using Elliptic Curve Cryptography...banking, sale-purchase and stock trading are increasing day by day and emphasizing on electronic transaction to minimize

Copyright © 2011 IJECCE, All right reserved197

International Journal of Electronics Communication and Computer EngineeringVolume 2, Issue 2, ISSN (Online): 2249–071X, ISSN (Print): 2278–4209

Jen-Ho Yang et al. [12] find that Chung’s scheme has asecurity flaw, and thus a feasible attack is possible on Chunget al.’s [11] scheme. They proposed attack is based on thetechnique for solving the linear Diophantine equation.Using the proposed technique, an attacker can easily obtainthe signer’s secret key without facing the difficulty ofECDLP. There is a wide scope in providing securetransaction by using less no. of bits in keys so that any typeof attack will be very difficult.

REFERENCES

[1] H. Cohen, A. Miyaji, and T. Ono., “Efficient elliptic curveexponentiation using mixed coordinates”. In ASIACRYPT“Advances in Cryptology”, volume 1514 of Lecture Notes inComputer Science, pages 51-65, Springer, 1998.

[2] ANSI X9.62, “Elliptic Curve Digital Signature Algorithm”(ECDSA), American Bankers Association, 1999.

[3] V.Miller, “Use of elliptic curves in Cryptography”, Volume218/1986, Springer, 1986

[4] U.S. Department of Commerce, National Institute of Standardsand Technology, “Digital Signature Standard (DSS)”, FederalInformation Processing Standards Publication FIPS PUB 186-2,January 2000.

[5] Certicom Research, SEC 2: “Recommended Elliptic CurveDomain Parameters”, Standards for Efficient Cryptography,Version 1.0, September 2000.

[6] S. Chang Shantz, “Euclid's GCD to Montgomery Multiplicationto the Great Divide”, Technical report, Sun MicrosystemsLaboratories TR-2001-95, June 2001.

[7] L. Badia, “Real World SSL Benchmarking”, RainbowTechnologies Whitepaper, Available athttp://www.rainbow.com/insights/whitePDF/RealWorldSSLBenchmarking.pdf, Sep. 2001

[8] T. Dierks and C. Allen, “The TLS Protocol - Version 1.0.”, IETFRFC 2246, Available at http://www.ietf.org/rfc/rfc2246.txt,January 1999.

[9] C. Coarfa, P. Druschel and D. Wallach, “Performance Analysis ofTLS Web Servers”, Network and Distributed Systems SecuritySymposium ’02, San Diego, California, Feb. 2002.

[10] Anoop MS, Elliptic Curve Cryptography, “An ImplementationGuide”, Available athttp://hosteddocs.ittoolbox.com/AN1.5.07.pdf, January 2007.

[11] Y. F. Chung, K. H. Huang, F. Lai, and T. S. Chen, “ID basedDigital Signature Scheme on Elliptic Curve Cryptosystem”,Computer Standards and Interfaces, Vol. 29, 2007, pp. 601-604.

[12] Jen-Ho Yang and Chin-Chen Chang, “Cryptanalysis of ID-BasedDigital Signature Scheme on Elliptic Curve Cryptosystem” 8th

International Conference on Intelligent Systems Design andApplications, 2008.

[13] Jr., A. K.; Lenstra and Jr. H. W, “Algorithms in numbertheory”, Handbook of Theoretical Computer Science: Algorithmsand Complexity (Amsterdam and New York: The MIT Press) pp-673–715.

[14] Atkin, A. O. L. and Morain, F. “Elliptic Curves and PrimalityProving” Math. Comput. 61, 29-68, 1993.

[15] N.Koblitz, Elliptic Curve Cryptosystems, Mathematics ofComputation, volA8, 1987, pp.203 -209.

[16] S. Maria Celestin Vigila and K. Muneeswaran “Implementationof Text based Cryptosystem using Elliptic Curve Cryptography”IEEE transaction 2010.

[17] Bin Yu, “Establishment of elliptic curvecryptosystem” Information Theory and Information Security(ICITIS), IEEE International Conference on, 2010.

[18] Bin Yu, “Method to Generate Elliptic Curves Based on CMAlgorithm”, Information Theory and information security, IEEEInternational Conference, 2011.

AUTHOR’S PROFILE

Shipra Shuklawas born in Kanpur, (U.P.), and India. She received theB.Tech. degree in Computer Science and Engineeringin 2010 from Pranveer Singh Institute of Technology,Kanpur, India. She is currently pursuing M.Tech inComputer Science and Engineering from Kamala

Nehru institute of Technology Sultanpur, U.P. India. Her one researchpaper has been published in International Journal.

Dharmendra Lal Guptais currently working as an Assistant Professor in theDepartment of Computer Science & Engineering atKamla Nehru Institute of Technology, Sultanpur(U.P.) India. and he is also pursuing his Ph.D. inComputer Science & Engineering from Mewar

University, Chittorgarh (Rajasthan). He received B.Tech.(1999) fromKamla Nehru Institute of Technology (KNIT) Sultanpur, in ComputerScience & Engineering, M.Tech. Hon’s (2003) in Digital Electronics andSystems from Kamla Nehru Institute of Technology (KNIT) Sultanpur.His research interests are Cryptography and Network Security, SoftwareQuality Engineering, and Software Engineering.

Dr. Anil Kumar Malviyais an Associate Professor in the Computer Science& Engg.Department at Kamla Nehru Institute ofTechnology, (KNIT), Sultanpur. He received hisB.Sc. & M.Sc. both in Computer Science fromBanaras Hindu University, Varanasi respectively in1991 and 1993 and Ph.D. degree in Computer

Science from Dr. B.R. Ambedkar University, Agra in 2006.He is LifeMember of CSI, India. He has published about 25 papers inInternational/National Journals, conferences and seminars. His researchinterests are Data mining, Software Engineering, Cryptography &Network Security.

Dr. Sarvottam Dixitis B.Sc in 1984, M.Sc Electronics in 1986 , MEComputer Science in 2006 and he has also received hisPh.D (Physics) in 1990, from Agra University, Agra.Presently he is Professor in Mewar university,Chittorgarh Rajasthan,India. He has published about

15 research papers in the respective fields,in International /NationalJournals and Confresces and seminars also.