Home   >   CSC-OpenAccess Library   >    Manuscript Information
Improved Authentication and Key Agreement Protocol Using Elliptic Curve Cryptography
A.Chandrasekar, V.R. Rajasekar, V. Vasudevan
Pages - 325 - 333     |    Revised - 21-10-2009     |    Published - 21-10-2009
Volume - 3   Issue - 4    |    Publication Date - October 2009  Table of Contents
MORE INFORMATION
KEYWORDS
Elliptic Curve Cryptosystem , RSA, elliptic curve discrete logarithm problem
ABSTRACT
The Elliptic Curve Cryptosystem (ECC) is an emerging alternative for traditional Public-Key Cryptosystem like RSA, DSA and DH. It provides the highest strength-per-bit of any cryptosystem known today with smaller key sizes resulting in faster computations, lower power consumption and memory. It also provides a methodology for obtaining high-speed, efficient and scalable implementation of protocols for authentication and key agreement. This paper provides an introduction to Elliptic Curves and how they are used to create a secure and powerful cryptosystem. It provides an overview of the three hard mathematical problems that provide the basis for the security of public key cryptosystems used today: the integer factorization problem (IFP), the discrete logarithm problem (DLP), and the elliptic curve discrete logarithm problem (ECDLP). It also explains the proposed protocols which were improved in reducing the storage requirements for establishing a shared secret key between two parties, to sign and verify a document and to establish a mutual authentication between two parties, and the result of implementation.
CITED BY (8)  
1 Mohammadpoor, M., & Mehdizadeh, A. An Efficient ECC-based Authentication and Key Agreement Protocol.
2 ?icleanu, O. A. (2014). Nonlinear analysis on elliptic curves subspaces with cryptographic applications. Annals of the University of Craiova-Mathematics and Computer Science Series, 41(2), 292-299.
3 Imran, K., Mahfooz, S., Rauf, A., & Khusro, S. (2014). Enhanced Authentication Scheme for Proxy Mobile IPv6. Life Science Journal, 11(3s).
4 Eun, H., Lee, H., & Oh, H. (2013). Conditional privacy preserving security protocol for NFC applications. Consumer Electronics, IEEE Transactions on, 59(1), 153-160.
5 Nimbhorkar, S. U., & Malik, L. G. (2012). A survey on Elliptic curve cryptography (ECC). International Journal of Advanced Studies in Computers, Science and Engineering, 1(1), 1.
6 Gkarafli, S., & Economides, A. A. (2011). Comparing the proof by knowledge authentication techniques. International Journal of Computer Science and Security (IJCSS), 149(2), 237.
7 Kane, A. M. (2010). On the use of continued fractions for electronic cash. International Journal of Computer Science and Security, 4(1), 136-148.
8 A. M. Kane, “On the use of Continued Fractions for Electronic Cash”, International Journal of Computer Science and Security (IJCSS), 4(1), pp. 136 – 148, 2010.
1 Google Scholar 
2 Academic Journals Database 
3 ScientificCommons 
4 CiteSeerX 
5 refSeek 
6 iSEEK 
7 Socol@r  
8 ResearchGATE 
9 Libsearch 
10 Bielefeld Academic Search Engine (BASE) 
11 Scribd 
12 WorldCat 
13 SlideShare 
14 PDFCAST 
15 PdfSR 
16 Chinese Directory Of Open Access 
17 Free-Books-Online 
A. Lenstra and E. Verheul, "Selecting Cryptographic Key Sizes", Journal to Cryptology 14 (2001) pp. 255 – 293, http:/www.cryptosavvy.com/
B. Kaliski, "TWIRL and RSA Key size", RSA Laboratories Technical Note, May 2003. http://rsasecurity.com/rsalabs/technotes/twirl.html.
Certicom Research, "SEC 2: Recommended Elliptic Curve Domain Parameters", Standards for efficient Cryptography, Version 1.0, Sep. 2000.
E. De Win. A. Bosselars, S. Vandenberghe P. De Gersem and J. Vandewalle. A fast software implementation for arithmetic operations in GF (2n). In K. Kim and T. Matsumoto, editors, Advances in Cryptology – ASIACRYPT 96, Lecture notes in computer Science, N0. 1163, Pages 65 – 76. New York, NY: Springer – Verlag, 1996.
IEEE P 1363. Standard Specifications for Public-Key Cryptography. Draft version 7, September 1998.
M. Aydos, B. Sunar and C.K. Koc, "An Elliptic Curve Cryptography based Authentication and Key agreement Protocol for wireless communication", 2nd International workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, Dallas, Texas, October, 30, 1998.
M. Aydos, E. Savas and C.K. Koc, "Implementing Network Security Protocols based of Elliptic Curve Cryptography", Proceedings of the fourth symposium on computer networks, Pages 130 – 139, Istanbul, Turkey, May 20 – 21, 1999.
N. Smart, "How secure are elliptic curves over composite extension fields?", EUROCRYPT 2001, LNCS 2045 Springer-Verlag, pp. 30- 39, 2001.
N.Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, 48:203-209, 1987.
NIST, "Special Publication 800-57: Recommendation for Key Management. Part 1: General Guideline", Draft Jan.2003.
U.S. Dept of Commerce/NIST, "Digital Signature Standard (DSS)", FIPS PUB 186-2, Jan. 2000.
V. Miller, "Uses of elliptic curves in cryptography", Crypto 1985, LNCS218: Advances in Cryptology, Springer-Verlag, 1986.
Mr. A.Chandrasekar
- India
Mr. V.R. Rajasekar
- Oman
Professor V. Vasudevan
- India


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS