elliptic curve cryptography Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

An efficient secure sum of multi-scalar products protocol base on elliptic curve

The secure scalar product protocol is widely applied to solve practical problems such as privacy-preserving data mining, secure auction, secure electronic voting, privacy-preserving recommendation system, privacy-preserving statistical data analysis, etc.. In this paper, we propose an efficient multi-party secure computation protocol using Elliptic curve cryptography, which allows to compute the sum value of multi-scalar products without revealing about the input vectors. Moreover, theoretical and experimental analysis shows that the proposed method is more efficient than others in both computation and communication.

Elliptic Curve Cryptography Based Authentication Protocol Enabled with Optimized Neural Network Based DoS Mitigation

Elliptic curve cryptography based centralized authentication protocol for fog enabled internet of things, high‐speed parallel reconfigurable f p multipliers for elliptic curve cryptography applications, an analysis of a secure communication for healthcare system using wearable devices based on elliptic curve cryptography, applying lightweight elliptic curve cryptography ecc to smart energy iot platforms based on the coap protocol, a secure three-factor authentication scheme for multi-gateway wireless sensor networks based on elliptic curve cryptography, secured data storage using deduplication in cloud computing based on elliptic curve cryptography, asymmetric cryptosystem based on optical scanning cryptography and elliptic curve algorithm.

Abstract We propose an asymmetric cryptosystem based on optical scanning cryptography (OSC) and elliptic curve cryptography (ECC) algorithm. In the encryption stage of OSC, an object is encrypted to cosine and sine holograms by two pupil functions calculated via ECC algorithm from sender’s biometric image, which is sender’s private key. With the ECC algorithm, these holograms are encrypted to ciphertext, which is sent to the receiver. In the stage of decryption, the ciphered holograms can be decrypted by receiver’s biometric private key which is different from the sender’s private key. The approach is an asymmetric cryptosystem which solves the problem of the management and dispatch of keys in OSC and has more security strength than it. The feasibility of the proposed method has been convincingly verified by numerical and experiment results.

Export Citation Format

Share document.

Captcha Page

We apologize for the inconvenience...

To ensure we keep this website safe, please can you confirm you are a human by ticking the box below.

If you are unable to complete the above request please contact us using the below link, providing a screenshot of your experience.

https://ioppublishing.org/contacts/

IEEE Account

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

Elliptic Curves Cryptography for Lightweight Devices in IoT Systems

  • Conference paper
  • First Online: 03 February 2022
  • Cite this conference paper

research paper elliptic cryptography

  • Ana Simon Francia   ORCID: orcid.org/0000-0001-8738-1480 13 ,
  • Javier Solis-Lastra   ORCID: orcid.org/0000-0003-1971-6108 13 &
  • Erik Alex Papa Quiroz   ORCID: orcid.org/0000-0002-8678-6918 13 , 14  

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 405))

Included in the following conference series:

  • XV Multidisciplinary International Congress on Science and Technology

329 Accesses

2 Citations

To protect data confidentiality, cryptographic methods are widely used, however, traditional methods require a higher level of computational resources to achieve a higher level of security. For this reason, ECC (Elliptic Curves Cryptography) is considered as a promising solution. This paper shows a systematic review about ECC methods for IoT systems. Our research questions were related to find out the principal applications of ECC, criteria for implementing ECC and the appropriate elliptic curves for lightweight devices. The papers were collected from Scopus, Science Direct and SpringerLink and after doing the study, we conclude that IoT is the principal application of ECC, the processing time is the most common implementation criteria and the Koblitz elliptic curve over prime fields are accurate for IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save.

  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

research paper elliptic cryptography

Security for Data in IOT Using a New APS Elliptic Curve Light Weight Cryptography Algorithm

research paper elliptic cryptography

Lightweight Cryptography: A Solution to Secure IoT

research paper elliptic cryptography

A hybrid encryption approach for efficient and secure data transmission in IoT devices

Lara-Nino, C.A., Diaz-Perez, A., Morales-Sandoval, M.: Elliptic curve lightweight cryptography: a survey. IEEE Access 6 , 72514–72550 (2018)

Article   Google Scholar  

Li, R., Song, T., Capurso, N., Yu, J., Couture, J., Cheng, X.: IoT applications on secure smart shopping system. IEEE Internet Things J. 4 (6), 1945–1954 (2017)

Noori, D., Shakeri, H., Niazi Torshiz, M.: Scalable, efficient, and secure RFID with elliptic curve cryptosystem for Internet of Things in healthcare environment. Eurasip J. Inf. Secur. 2020 (13), 1–11 (2020)

Google Scholar  

Goyal, T.K., Sahula, V.: Lightweight security algorithm for low power IoT devices. In: 2016 International Conference in Advance Computing, Communications and Informatics, ICACCI 2016, pp. 1725–1729 (2016)

Narbayeva, S., Bakibayev, T., Abeshev, K., Makarova, I., Shubenkova, K., Paskevich, A.: Blockchain technology on the way of autonomous vehicles development. Transp. Res. Proc. 44 , 168–175 (2020)

Stellios, I., Kotzanikolaou, P., Psarakis, M., Alcaraz, C., Lopez, J.: A survey of IoT-enabled cyberattacks: Assessing attack paths to critical infrastructures and services. IEEE Commun. Surv. Tutor. 20 (4), 3453–3495 (2018)

Zou, Y., Zhu, J., Wang, X., Hanzo, L.: A survey on wireless security: technical challenges, recent advances, and future trends. Proc. IEEE 104 (9), 1727–1765 (2016)

Tewari, A., Gupta, B.B.: A lightweight mutual authentication protocol based on elliptic curve cryptography for IoT devices. Int. J. Adv. Intell. Paradigm 9 (2–3), 111–121 (2017)

Park, J., Kwon, H., Kang, N.: IoT–Cloud collaboration to establish a secure connection for lightweight devices. Wireless Netw. 23 (3), 681–692 (2016). https://doi.org/10.1007/s11276-015-1182-y

Mahto, D., Khan, D.A., Yadav, D.K.: Security analysis of elliptic curve cryptography and RSA. In: Proceeding of the Word Congress on Engineering, WCE 2016, London, U.K, vol. 1 (2016)

Singh, P.K., Vij, P., Vyas, A., Nandi, S.K., Nandi, S.: Elliptic curve cryptography based mechanism for secure Wi-Fi connectivity. In: Fahrnberger, G., Gopinathan, S., Parida, L. (eds.) ICDCIT 2019. LNCS, vol. 11319, pp. 422–439. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-05366-6_35

Chapter   Google Scholar  

Kitchenham, B.A., Charters S.: Guidelines for performing systematic literature reviews in software engineering. EBSE 2007-001. Keele University and Durham University Joint report (2007)

Cano Lengua, M.A., Papa Quiroz, E.A.: A systematic literature review on support vector machines applied to classification. In: Proceedings of the 2020 IEEE Engineering International Research Conference, EIRCON 2020 (2020)

Vargas, P.S.C., Mauricio, D.A.: Review of literature about models and factors of productivity in the software factory. Int. J. Inf. Technol. Syst. Approach 11 (1), 48–71 (2018)

Wong, L.R., Mauricio, D., Rodriguez, G.D.: A systematic literature review about software requirements elicitation. J. Eng. Sci. Technol. 12 (2), 296–317 (2017)

Singh, M., Rajan, M.A., Shivraj, V.L., Balamuralidhar, P.: Secure MQTT for Internet of Things (IoT). In: 2015 Fifth International Conference on Communication Systems and Network Technologies, pp. 746–751 (2015)

Shen, J., Tan, H., Moh, S., Chung, I., Liu, Q., Sun, X.: Enhanced secure sensor association and key management in wireless body area networks. J. Commun. Netw. 17 (5), 453–462 (2015)

Chatzigiannakis, I., Vitaletti, A., Pyrgelis, A.: A privacy-preserving smart parking system using an IoT elliptic curve based security platform. Comput. Commun. 89–90 , 165–177 (2016)

Wang, K.H., Chen, C.M., Fang, W., Wu, T.Y.: A secure authentication scheme for Internet of Things. Perv. Mobile Comput. 42 , 15–26 (2017)

Rao, V., Prema, K.V.: Light-weight hashing method for user authentication in Internet-of-Things. Ad Hoc Netw. 89 , 97–106 (2019)

Santoso, F.K., Vun, N.C.H.: Securing IoT for smart home system. In: 2015 International Symposium on Consumer Electronics, ISCE 2015, pp. 5–6 (2015)

Yao, X., Chen, Z., Tian, Y.: A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 49 , 104–112 (2015)

Liu, Z., Huang, X., Hu, Z., Khan, M.K., Seo, H., Zhou, L.: On emerging family of elliptic curves to secure internet of things: ECC comes of age. IEEE Trans. Depend. Secure Comput. 14 (3), 237–248 (2017)

Odelu, V., Das, A.K., Goswami, A.: A secure biometrics-based multi-server authentication protocol using smart cards. IEEE Trans. Inf. Forensics Secur. 10 (9), 1953–1966 (2015)

Kavitha, S., Alphonse, P.J.A., Reddy, Y.V.: An improved authentication and security on efficient generalized group key agreement using hyper elliptic curve based public key cryptography for IoT health care system. J. Med. Syst. 43 (8), 1–6 (2019)

Vincent, O.R, Okediran, T., Abayomi-Alli, O.A.: An identity‑based elliptic curve cryptography for mobile payment. SN Comput. Sci. 1 , 112 (2020)

He, D., Zeadally, S., Xu, B., Huang, X.: An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 10 (12), 2681–2691 (2015)

SafeCurves Homepage. http://safecurves.cr.yp.to/index.html . Accessed 08 Apr 2021

Download references

Author information

Authors and affiliations.

Universidad Nacional Mayor de San Marcos, Lima, Peru

Ana Simon Francia, Javier Solis-Lastra & Erik Alex Papa Quiroz

Universidad Privada del Norte, Lima, Peru

Erik Alex Papa Quiroz

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Erik Alex Papa Quiroz .

Editor information

Editors and affiliations.

Eindhoven University of Technology, Eindhoven, Noord-Brabant, The Netherlands

Miguel Botto-Tobar

Universidad de las Fuerzas Armadas ESPE, Sangolquí, Ecuador

University of Valencia, Valencia, Spain

Angela Díaz Cadena

International University of Sarajevo, Sarajevo, Bosnia and Herzegovina

Benjamin Durakovic

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Cite this paper.

Simon Francia, A., Solis-Lastra, J., Papa Quiroz, E.A. (2022). Elliptic Curves Cryptography for Lightweight Devices in IoT Systems. In: Botto-Tobar, M., Cruz, H., Díaz Cadena, A., Durakovic, B. (eds) Emerging Research in Intelligent Systems. CIT 2021. Lecture Notes in Networks and Systems, vol 405. Springer, Cham. https://doi.org/10.1007/978-3-030-96043-8_6

Download citation

DOI : https://doi.org/10.1007/978-3-030-96043-8_6

Published : 03 February 2022

Publisher Name : Springer, Cham

Print ISBN : 978-3-030-96042-1

Online ISBN : 978-3-030-96043-8

eBook Packages : Intelligent Technologies and Robotics Intelligent Technologies and Robotics (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Suggestions or feedback?

MIT News | Massachusetts Institute of Technology

  • Machine learning
  • Sustainability
  • Black holes
  • Classes and programs

Departments

  • Aeronautics and Astronautics
  • Brain and Cognitive Sciences
  • Architecture
  • Political Science
  • Mechanical Engineering

Centers, Labs, & Programs

  • Abdul Latif Jameel Poverty Action Lab (J-PAL)
  • Picower Institute for Learning and Memory
  • Lincoln Laboratory
  • School of Architecture + Planning
  • School of Engineering
  • School of Humanities, Arts, and Social Sciences
  • Sloan School of Management
  • School of Science
  • MIT Schwarzman College of Computing

Toward a code-breaking quantum computer

Press contact :.

Quantum computer

Previous image Next image

The most recent email you sent was likely encrypted using a tried-and-true method that relies on the idea that even the fastest computer would be unable to efficiently break a gigantic number into factors.

Quantum computers, on the other hand, promise to rapidly crack complex cryptographic systems that a classical computer might never be able to unravel. This promise is based on a quantum factoring algorithm proposed in 1994 by Peter Shor , who is now a professor at MIT.

But while researchers have taken great strides in the last 30 years, scientists have yet to build a quantum computer powerful enough to run Shor’s algorithm.

As some researchers work to build larger quantum computers, others have been trying to improve Shor’s algorithm so it could run on a smaller quantum circuit. About a year ago, New York University computer scientist Oded Regev proposed a  major theoretical improvement . His algorithm could run faster, but the circuit would require more memory.

Building off those results, MIT researchers have proposed a best-of-both-worlds approach that combines the speed of Regev’s algorithm with the memory-efficiency of Shor’s. This new algorithm is as fast as Regev’s, requires fewer quantum building blocks known as qubits, and has a higher tolerance to quantum noise, which could make it more feasible to implement in practice.

In the long run, this new algorithm could inform the development of novel encryption methods that can withstand the code-breaking power of quantum computers.

“If large-scale quantum computers ever get built, then factoring is toast and we have to find something else to use for cryptography. But how real is this threat? Can we make quantum factoring practical? Our work could potentially bring us one step closer to a practical implementation,” says Vinod Vaikuntanathan, the Ford Foundation Professor of Engineering, a member of the Computer Science and Artificial Intelligence Laboratory (CSAIL), and senior author of a paper describing the algorithm .

The paper’s lead author is Seyoon Ragavan, a graduate student in the MIT Department of Electrical Engineering and Computer Science. The research will be presented at the 2024 International Cryptology Conference.

Cracking cryptography

To securely transmit messages over the internet, service providers like email clients and messaging apps typically rely on RSA, an  encryption scheme invented by MIT researchers Ron Rivest, Adi Shamir, and Leonard Adleman in the 1970s (hence the name “RSA”). The system is based on the idea that factoring a 2,048-bit integer (a number with 617 digits) is too hard for a computer to do in a reasonable amount of time.

That idea was flipped on its head in 1994 when Shor, then working at Bell Labs, introduced an algorithm which proved that a quantum computer could factor quickly enough to break RSA cryptography.

“That was a turning point. But in 1994, nobody knew how to build a large enough quantum computer. And we’re still pretty far from there. Some people wonder if they will ever be built,” says Vaikuntanathan.

It is estimated that a quantum computer would need about 20 million qubits to run Shor’s algorithm. Right now, the largest quantum computers have around 1,100 qubits.

A quantum computer performs computations using quantum circuits, just like a classical computer uses classical circuits. Each quantum circuit is composed of a series of operations known as quantum gates. These quantum gates utilize qubits, which are the smallest building blocks of a quantum computer, to perform calculations.

But quantum gates introduce noise, so having fewer gates would improve a machine’s performance. Researchers have been striving to enhance Shor’s algorithm so it could be run on a smaller circuit with fewer quantum gates.

That is precisely what Regev did with the circuit he proposed a year ago.

“That was big news because it was the first real improvement to Shor’s circuit from 1994,” Vaikuntanathan says.

The quantum circuit Shor proposed has a size proportional to the square of the number being factored. That means if one were to factor a 2,048-bit integer, the circuit would need millions of gates.

Regev’s circuit requires significantly fewer quantum gates, but it needs many more qubits to provide enough memory. This presents a new problem.

“In a sense, some types of qubits are like apples or oranges. If you keep them around, they decay over time. You want to minimize the number of qubits you need to keep around,” explains Vaikuntanathan.

He heard Regev speak about his results at a workshop last August. At the end of his talk, Regev posed a question: Could someone improve his circuit so it needs fewer qubits? Vaikuntanathan and Ragavan took up that question.

Quantum ping-pong

To factor a very large number, a quantum circuit would need to run many times, performing operations that involve computing powers, like 2 to the power of 100.

But computing such large powers is costly and difficult to perform on a quantum computer, since quantum computers can only perform reversible operations. Squaring a number is not a reversible operation, so each time a number is squared, more quantum memory must be added to compute the next square.

The MIT researchers found a clever way to compute exponents using a series of  Fibonacci numbers that requires simple multiplication, which is reversible, rather than squaring. Their method needs just two quantum memory units to compute any exponent.

“It is kind of like a ping-pong game, where we start with a number and then bounce back and forth, multiplying between two quantum memory registers,” Vaikuntanathan adds.

They also tackled the challenge of error correction. The circuits proposed by Shor and Regev require every quantum operation to be correct for their algorithm to work, Vaikuntanathan says. But error-free quantum gates would be infeasible on a real machine.

They overcame this problem using a technique to filter out corrupt results and only process the right ones.

The end-result is a circuit that is significantly more memory-efficient. Plus, their error correction technique would make the algorithm more practical to deploy.

“The authors resolve the two most important bottlenecks in the earlier quantum factoring algorithm. Although still not immediately practical, their work brings quantum factoring algorithms closer to reality,” adds Regev.

In the future, the researchers hope to make their algorithm even more efficient and, someday, use it to test factoring on a real quantum circuit.

“The elephant-in-the-room question after this work is: Does it actually bring us closer to breaking RSA cryptography? That is not clear just yet; these improvements currently only kick in when the integers are much larger than 2,048 bits. Can we push this algorithm and make it more feasible than Shor’s even for 2,048-bit integers?” says Ragavan.

This work is funded by an Akamai Presidential Fellowship, the U.S. Defense Advanced Research Projects Agency, the National Science Foundation, the MIT-IBM Watson AI Lab, a Thornton Family Faculty Research Innovation Fellowship, and a Simons Investigator Award.

Share this news article on:

Related links.

  • Vinod Vaikuntanathan
  • Computer Science and Artificial Intelligence Laboratory
  • Department of Electrical Engineering and Computer Science

Related Topics

  • Quantum computing
  • Cryptography
  • Cybersecurity
  • Computer science and technology
  • Computer Science and Artificial Intelligence Laboratory (CSAIL)
  • Electrical Engineering & Computer Science (eecs)
  • Defense Advanced Research Projects Agency (DARPA)
  • National Science Foundation (NSF)

Related Articles

Peter Shor stands at a microphone, speaking, with an MIT banner behind him.

It’s a weird, weird quantum world

A hand icon clicks on a search box. The search box has garbled letters and a lock icon. Background has medical icons.

A faster way to preserve privacy online

Quantum chip graphic

Explained: Quantum engineering

Abstract drawing of a key on a circuit board

Helping companies prioritize their cybersecurity investments

Previous item Next item

More MIT News

Five square slices show glimpse of LLMs, and the final one is green with a thumbs up.

Study: Transparency is often lacking in datasets used to train large language models

Read full story →

Charalampos Sampalis wears a headset while looking at the camera

How MIT’s online resources provide a “highly motivating, even transformative experience”

A small model shows a wooden man in a sparse room, with dramatic lighting from the windows.

Students learn theater design through the power of play

Illustration of 5 spheres with purple and brown swirls. Below that, a white koala with insets showing just its head. Each koala has one purple point on either the forehead, ears, and nose.

A framework for solving parabolic partial differential equations

Feyisayo Eweje wears lab coat and gloves while sitting in a lab.

Designing better delivery for medical therapies

Saeed Miganeh poses standing in a hallway. A street scene is visible through windows in the background

Making a measurable economic impact

  • More news on MIT News homepage →

Massachusetts Institute of Technology 77 Massachusetts Avenue, Cambridge, MA, USA

  • Map (opens in new window)
  • Events (opens in new window)
  • People (opens in new window)
  • Careers (opens in new window)
  • Accessibility
  • Social Media Hub
  • MIT on Facebook
  • MIT on YouTube
  • MIT on Instagram

IMAGES

  1. (PDF) EFFECTIVENESS OF ELLIPTIC CURVE CRYPTOGRAPHY

    research paper elliptic cryptography

  2. (PDF) Transactions papers a routing-driven Elliptic Curve Cryptography

    research paper elliptic cryptography

  3. Basic structure of Elliptic Curve Cryptography.

    research paper elliptic cryptography

  4. (PDF) Elliptic Curve Lightweight Cryptography: A Survey

    research paper elliptic cryptography

  5. Elliptic Curve Cryptography

    research paper elliptic cryptography

  6. (PDF) Text Message Encoding Based on Elliptic Curve Cryptography and a

    research paper elliptic cryptography

VIDEO

  1. Lecture 2.5 Elliptic Curve Cryptography (ECC) [Blockchain Tech]

  2. Further topics in cryptography: elliptic curve cryptography

  3. Security using Elliptic Curve Cryptography ECC in Cloud

  4. Elliptic Curve Cayley Diagram in 3D (Ubigraph)

  5. Elliptic Curve Cryptography

  6. Cryptography and Network Security

COMMENTS

  1. Elliptic Curve Cryptography; Applications, challenges, recent advances

    Elliptic Curves (ECC) Schemes: Its security is based on the insolvable ECDLP. 4.2. ECC-based encryption. ECC is a form of cryptography that employs p k, which is computationally more difficult to implement but faster and provides superior security compared to the commonly used RSA and AES [150]. ECC encryption is better than AES or RSA due to ...

  2. elliptic curve cryptography Latest Research Papers

    In this paper, we propose an efficient multi-party secure computation protocol using Elliptic curve cryptography, which allows to compute the sum value of multi-scalar products without revealing about the input vectors. Moreover, theoretical and experimental analysis shows that the proposed method is more efficient than others in both ...

  3. Elliptic Curve Cryptography; Applications, challenges, recent advances

    Elliptic curve cryptography (ECC) is extensively utilized and well-suited for use in low-resource environments like smartphone devices. ... He has published more than 40 research papers in Journals and Conferences of International reputes. Muhammad Tanveer Hussain is with the Department of Mathematics, University of Management and Technology ...

  4. PDF Elliptic Curve Cryptography in Practice

    Elliptic Curve Cryptography in Practice Joppe W. Bos1, J. Alex Halderman2, Nadia Heninger3, Jonathan Moore, Michael Naehrig1, and Eric Wustrow2 1 Microsoft Research 2 University of Michigan 3 University of Pennsylvania Abstract. In this paper, we perform a review of elliptic curve cryptography (ECC), as it is

  5. Elliptic Curve Cryptography: Current Status and Research Challenges

    Abstract. Three types of standard public-key cryptographic systems that can be considered secure, efficient, and commercially practical are (i) Integer Factorization Systems (e.g. RSA) (ii) Discrete Logarithm Systems (e.g. DSA) (iii) Elliptic Curve Cryptosystems (ECC). The security of these systems is based on the relative complexity of the ...

  6. Elliptic Curve Lightweight Cryptography: A Survey

    Since it was invented in 1986, elliptic curve cryptography (ECC) has been studied widely in industry and academy from different perspectives. Some of these aspects include mathematical foundations, protocol design, curve generation, security proofs, point representation, algorithms for inherent arithmetic in the underlying algebraic structures, implementation strategies in both software and ...

  7. The Overview of Elliptic Curve Cryptography (ECC)

    Elliptic Curve Cryptography (ECC) is one of the strongest and most efficient cryptographic techniques in modern cryptography. This paper gives the following introduction: The introduction of cryptography's development; the introduction of the elliptic curve; the principle of ECC; the horizontal comparison between ECC and other types of cryptography; the modern breakthrough of ECC; the ...

  8. Elliptic Curve Cryptography in Practice

    Abstract. In this paper we perform a review of elliptic curve cryptography (ECC) as it is used in practice today in order to reveal unique mistakes and vulnerabilities that arise in implementations of ECC. We study four popular protocols that make use of this type of public-key cryptography: Bitcoin, secure shell (SSH), transport layer security ...

  9. Elliptic Curve Cryptography- Status, Challenges and Future trends

    In the modern cryptography, the Elliptic Curve takes large and important part. Elliptic Curve usually uses in wireless environments, mobile network and credit card, because it uses a relatively small key with the rest of the public key algorithms. This paper introduces survey of Elliptic Curve by developed classification depends on the concept of the main objective of the studies and reviewed ...

  10. A systematic review on elliptic curve cryptography algorithm for

    Research Paper: The paper will survey specific research problems related to Elliptic Curve Cryptography for IoT security. Exclusion: Duplicated papers: The identical piece of paper that occurs several times: Non-research papers: This is not a scientific article. It could be editorial notes, remarks, or something else. Non-related papers

  11. (PDF) A Review on Elliptic Curve Cryptography

    The research revealed that elliptic curve cryptography and the advance encryption system (AES) were the techniques that were most frequently used to address security issues in the digital world ...

  12. Elliptic Curve Cryptography

    Elliptic curve cryptography is an approach to public-key cryptography, based on elliptic curves over finite fields. ... For example, in March of 2011, researchers published a paper with the IACR (International Association of Cryptological Research) demonstrating that it is possible to retrieve a TLS private key of a server using OpenSSL using a ...

  13. (PDF) Elliptic Curve Cryptography: Algorithms and Implementation

    November 24, 2014. Abstract — Since the last decade, the growth of computing. power and parallel computing has resulted in significant. needs of efficient cryptosystem. Elliptic Curve ...

  14. ECC's Achilles' Heel: Unveiling Weak Keys in Standardized Curves

    The strength of Elliptic curve cryptography (ECC) relies on curve choice. This work analyzes weak keys in standardized curves, i.e., private keys within small subgroups of the auxiliary group $\\mathbb{Z}^*_p$. We quantify weak key prevalence across standardized curves, revealing a potential vulnerability due to numerous small divisors in auxiliary group orders. To address this, we leverage ...

  15. Elliptic Curve Cryptography and its applications

    The idea of Elliptic Curve Cryptography (ECC), and how it's a better promise for a faster and more secure method of encryption in comparison to the current standards in the Public-Key Cryptographic algorithms of RSA is discussed in this paper. The Elliptic Curve Cryptography covers all relevant asymmetric cryptographic primitives like digital signatures and key agreement algorithms. The ...

  16. PDF INTRODUCTION TO ELLIPTIC CURVE CRYPTOGRAPHY

    In this paper, the mathematics behind the most famous crypto-graphic systems is introduced. These systems are compared in terms of secu- ... Elliptic Curve Cryptography 5 3.1. Elliptic Curve Fundamentals 5 3.2. Elliptic Curves over the Reals 5 3.3. Elliptic Curves over Finite Fields 8 3.4. Computing Large Multiples of a Point 9

  17. The Overview of Elliptic Curve Cryptography (ECC)

    Elliptic Curve. Cryptography (ECC), as one of the most important modern cryptographies, is stronger than most. other cryptographies both in terms of security and strength, because it uses an ...

  18. Image Encryption using Elliptic Curve Cryptography

    The cryptographic technique which we have implemented in this paper is the Elliptic Curve Cryptography (ECC). Various study on ECC has concluded that the difï¬ cultly to solve an Elliptic Curve Discrete Logarithmic Problem is exponentially hard with respect to the key size used. This property makes ECC a very good choice for encryption ...

  19. PDF Elliptic Curve Cryptography in Practice

    Elliptic Curve Cryptography in Practice Joppe W. Bos1, J. Alex Halderman2, Nadia Heninger3, Jonathan Moore, Michael Naehrig1, and Eric Wustrow2 1 Microsoft Research ... Abstract. In this paper, we perform a review of elliptic curve cryptography (ECC), as it is used in practice today, in order to reveal unique mistakes and vulnerabilities that ...

  20. Elliptic Curves Cryptography for Lightweight Devices in IoT Systems

    For this reason, ECC (Elliptic Curves Cryptography) is considered as a promising solution. This paper shows a systematic review about ECC methods for IoT systems. Our research questions were related to find out the principal applications of ECC, criteria for implementing ECC and the appropriate elliptic curves for lightweight devices.

  21. PDF Safe curves for elliptic-curve cryptography

    Abstract. This paper surveys interactions between choices of elliptic curves and the security of elliptic-curve cryptography. Attacks considered include not just discrete-logarithm computations but also attacks exploiting common implementation pitfalls. 1 Introduction In the original 1976 Diffie-Hellman (DH) key-exchange system [91, Section 3],

  22. PDF Performance Based Comparison Study of RSA and Elliptic Curve Cryptography

    RSA is one of the effective public key cryptographic algorithms, which needs time and memory; on the other hand ECC provides a strong alternative with its subtle features. Many research papers have been submitted on this cryptographic algorithm. Each paper has different perspective. Index Terms— Attacks, Cryptography, Symmetric, PKC, RSA, ECC.

  23. A Discussion on Elliptic Curve Cryptography and Its Applications

    Elliptic curve cryptography (ECC) is a kind of public key. cryptosystem like RSA. But it differs from RSA in its. quicker evolving capacity and by providing attractive and. alternative way to ...

  24. Toward a code-breaking quantum computer

    The paper's lead author is Seyoon Ragavan, a graduate student in the MIT Department of Electrical Engineering and Computer Science. ... The research will be presented at the 2024 International Cryptology Conference. Cracking cryptography. To securely transmit messages over the internet, service providers like email clients and messaging apps ...

  25. Elliptic curve cryptography: The serpentine course of a paradigm shift

    This is a natural generalization of the elliptic curve group, which the case g = 1, and it was first proposed for use in cryptography in 1989 [55]. The group order r a hyperelliptic jacobian is approximately q g , that is, the same size as one gets in elliptic curve yptography working over the extension field F q g .

  26. IACR Recognizes CIS Lab Director Brent Waters with Test-of ...

    Waters Wins Sixth Test-of-Time Award; Cryptography & Information Security (CIS) Lab and NTT R&D Deliver 20 Papers at Crypto 2024 More precisely, prior to the Crypto 2009 paper, adaptive security ...