• No results found

An Efficient Encryption Schemes based on Hyper-Elliptic Curve Cryptosystem

N/A
N/A
Protected

Academic year: 2020

Share "An Efficient Encryption Schemes based on Hyper-Elliptic Curve Cryptosystem"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 5, Issue 3, March 2015)

596

An Efficient Encryption Schemes based on Hyper-Elliptic

Curve Cryptosystem

Md Hussain Ansari

1

, Anup Kumar Keshri

2

1Assistant Professor, Department of Computer Science and Engineering, Guru Gobind Singh Educational Society’s Technical

Campus, Bokaro Steel City, India

2

Assistant Professor, Department of Information Technology, Birla Institute of Technology Mesra, Ranchi, India

Abstract—Encryption requires a better approach in terms of security and size. The main research concern of encryption in public key cryptography is Hyper-Elliptic Curve Cryptography. HECC uses less number of keys, that’s why it becomes more superior in security and efficiency, for example, a 60 bit HECC has the same security strength as 160 bit ECC & 1024 bit RSA. In this paper, we present an Encryption algorithm based on HECC techniques to calculate a point. The calculated point is now determine x and y coordinates by using HEC equation. This point is used for Encryption and Decryption with the help of shared key, which is obtained by Diffie- Hellman Key Exchange algorithm. The designing strategy of point not only reinforces the security and efficiency but also reduces the system overhead regarding size of keys.

KeywordsPublic Key Cryptography, Elliptic Curve Cryptography, Hyper-Elliptic Curve Cryptography, Diffie-Hellman Key Exchange, RSA.

I. INTRODUCTION

In 1985 Neal Koblitz and Victor Miller proposed the Elliptic Curve Cryptosystem (ECC) [1]. The natural expansion of ECC (Elliptic Curves Cryptosystem) is HECC (Hyper-elliptic Curves Cryptosystem) which was first put forward by Neal Koblitz in 1988[2]. Similar to the security of Elliptic Curve Cryptosystem, based on ECDLP (Elliptic Curves Discrete Logarithm Problem) [3,4], hyper-elliptic curves cryptosystem is based on the discrete logarithm problem of hyper-elliptic curves on finite field, i.e. HCDLP (Hyper-elliptic Curves Discrete Logarithm Problem). Hyper- elliptic curve cryptosystem is much superior to the Elliptic Curve Cryptosystem and RSA, such as high efficiency, short key length, and bandwidth [5-8].

Some researcher’s interests have recently fall on Hyper-Elliptic Curve because it offers equal security for a smaller key size. Since, HECC is a typically fast public key cryptosystem and it has superiority and more application efficiency. There are some superiorities of Hyper-Elliptic Curve cryptosystem such as high efficiency, short key length as compared with other public key cryptosystems and they are as follows:

 The security of hyper-elliptic curves cryptosystem is based on HECDLP (Hyper-elliptic Curve Discrete Logarithm Problem) which is more superior than the jacobian group used in ECC.

 For hyper-elliptic curves cryptosystem with genus of 2, if the basic finite field is 60 bits and it is equivalent to 180 bits ECC, and in turn it is far more secure than 1024 bits RSA [9-11].

 Security of Hyper Elliptic Cryptosystem proves to be reliable because the attack algorithm against HECC with low genus g is inapplicable with exponent complexity.

 A relatively smaller basic field can be constructed by a secure Jacobian group with large prime number order in HECC [6,12].

II. THE MATHEMATICAL OVERVIEW

The HEC Cryptosystem makes use of Hyper-Elliptic curve, divisor, reduced divisor and adding divisor to calculate an efficient reduced point. In Hyper-Elliptic Curve coefficient are restricted to elements of a finite field [13].

A hyper elliptic curve H of genus g (g ≥ 2) over a field F is a nonsingular curve that is given by an equation of the following form:

H: v2 + h(u)v = f(u) (in F[u, v]),

Divisors of a hyper-elliptic curve are pairs denoted div (a(u), b(u)), where a(u) and b(u) are polynomials in GF(2n) that satisfy the congruence,

b(u)2 + h(u)b(u) ≡ f(u)(mod a(u)).

(2)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 5, Issue 3, March 2015)

597

If D1= div (a1, b1) and D2 = div (a2, b2) are two reduced

divisors defined over F, then we first add this two divisors with Cantor’s Algorithm and after this we find reduced divisor. From the Cantor’s Algorithm, we find the D3 from

these two divisors D1, D2 [14-15].

A high-genus Hyper-Elliptic Curve computationally simpler than low-genus curves because of a natural choice of small divisors that could be used in its index calculus. Namely elements of the jacobian can be uniquely represented by the certain pairs of polynomials in the form (a(x), b(x)), where deg a ≤ g and deg b < deg a. The elements represented by (a(x), b(x)) with a(x) of small degree can be used for index calculus [16].

III. SCHEME

This scheme uses four basic points, the first one is to use of Diffie-Hellman process to exchange the keys then encoding a message into a sequence of point, encrypted the points and finally decrypted it as shown in Fig 1.

A. Diffie-Hellman Key Exchange.

Using Hyper-Elliptic Curve Diffie-Hellman in the algorithm generates the key which is far secure and efficient than the other algorithm [12]. The key is generated in HECDH as a shared key between two users. Both users A and B have a key pair as a private key and public key. User A choose a random number KA as a private key, User

B also choose a private key KB.

KA × PB= KA × (KB × G) = KB (KA × G) = KB × PA

B.Encoding a Message into a Sequence of Point

Take a plaintext file has to be encrypted to a sequence of point. User A can encrypt the ASCII code of each and every character of the plaintext file [17].

1. Choose a Hyper-Elliptic curve. 2. Take a message for encryption.

3. The characters of message are converted to its ASCII value, m.

4. Now choose an integer k (both users know the value of k).

5. To calculate x = m × k + 1.

6. To obtain y from put the value of x in the Hyper-Elliptic Curve Equation.

We get the point of each character as Pm= (x, y). In this

way, the message becomes a sequence of point.

C. Encryption

After having generated a public key, PB = KB× G. and

base point on the Hyper-Elliptic Curve To encrypt and send a message Pm from User A to user B, A choose a random

positive integer kA as a private key of User A and generates

the cipher text Cm consisting points.

Cm = { Pm + KA PB }

Where,PB-+ = KB×G, is the public key of user B, G is

base point of HEC.

Note that user A has masked the message Pm by adding

KA × PB to it. No one but User A knows the value of kA

because KA is the private key of User A, so nobody can

remove the mask KA × PB. And then User A sends the

Cipher text Cm as an encrypted form to User B. Algorithm:

1. Pm= (x, y). [Pm is a sequence of point on curve]

2. Choose a base point from the Hyper-Elliptic Curve, G = (x1, y1).

3. Then calculate

Cm = (Pm + KA PB)

Where,

Cm= cipher text point on the curve,

KA= private key of user A,

Pm = plaintext point on the curve,

PB= public key of user B.

4. Pm= (x, y); PB = KB × G.

5. Pm + KA × PB= (x, y) + KA × PB. [KA × PB =

Shared Key as a point on curve(x2,y2)]

6. From the above we calculate the adding of two points.

7. Let the two points as (x, y) and (x2, y2).

8. Slope,

S = (y – y2) / (x – x2)

9. X3 = S2 – x – x2; Y3= –y + S(x –x3)

10. Cm = (x3, y3)

11. Repeat step 1 to step 9 until the plaintext point will null.

(3)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 5, Issue 3, March 2015)

598

D. Decryption

Cm is the Cipher text point on the curve, to decrypt the

cipher text point, User B multiply the private key of User B, KB and the public key of User A, PA. And subtract the

result, KB × PA from the Cm, which gives

Pm + KA PB - KB × PA

= Pm + KA× PB - KB × (KA × G)

[PA = KA × G]

= Pm + KA× PB – KA × (KB × G)

= Pm + KA× PB – KA × PB [PB = KB × G]

= Pm

Now we get point Pm. Pm is the plaintext point on the

Hyper-Elliptic Curve. From the coordinates of this point we find the ASCII value of the input character, m. At the final we get the character from its ASCII value, m.

Algorithm:

1. Cm = (x3, y3)

2. We first multiply the private key of user B(KB)with

the public key of user A (PA).

KB × PA

3. (KB × PA) is subtract from the Cm = (x3, y3).

4. Let (KB × PA) = (x2, y2) = (KA × PB)

[from Diffie-Hellman Key Exchange] 5. Subtract (x2, y2) from the (x3, y3).

6. Slope,

S = (y3 + y2) / (x2 – x3)

7. x4 = (S2 – x2 – x3); y4= y2 – S (x2 –x4)

8. We get Pm = (x4, y4) = (x, y).

9. Pm is a plaintext point on the curve.

10. From x coordinate of point Pm, and calculate m.

m = x/k

[image:3.612.313.575.143.592.2]

Finally, we get a character of message from its ASCII value, m.

Figure 1: Flow chart of the algorithm

(KA * G)= PB

USER A Shared key are identical USER B

(KB * G)= PA

Plaintext Message Cipher text Message, Cm

Represent characters to its ASCII value

Encode this value to a point on HEC (Pm)

Encrypt the point using Shared key Cm = (Pm + KA * PB)

Cipher text Message, Cm

Decrypt the Cm to point on HEC with the Shared

key

Decode the point to its ASCII value

Convert ASCII value to its original characters

(4)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 5, Issue 3, March 2015)

599

[image:4.612.63.277.138.331.2]

IV. EXPERIMENTAL RESULT

Table 1.

Comparison Table

Algorithm

Security(bits)

80 112 128 192 256

ECC 160 224 256 384 512

HECC 60 84 96 144 192

ECC and HECC are two public key algorithms. We can comparison these two cryptographic algorithms in key size as same security level as shown in Table 1. HECC required a small parameter than ECC at same security level. In which smaller parameter will makes computing faster, shorter key and the computation speed of HECC is faster than the ECC. For example, ECC key size is 160 bit and HECC key size is 60 bit at the 80 bit of security level, their key size ratio is 1 to 3. When the security level is raised to 256 and their key size ratio is 1 to 3. It means that at any security level the ratio of their key size is always 1 to 3.

HECC algorithm can achieve the same encryption results of the ECC algorithm only by use shorter key, this indicates that HECC’s safety performance is better. In addition, HECC occupy a small storage space. These benefits make HECC widespread used.

B. Performance Evaluation

[image:4.612.321.567.150.569.2]

In this paper, the encryption and decryption algorithm uses HECC instead of ECC. In comparison with ECC, the results of the encryption and decryption times are shown in Tables 2 and 3 respectively, which indicate that encryption and decryption time of HECC are much less than those of ECC at the same security level, i.e. shown in the Table 1 [18].

Table 2

A comparison for encryption time (unit: µs)

Method of Encryption

Key Size (bit)

ECC HECC

40 0.05 0.08

80 0.20 0.25

120 0.29 0.28

160 0.38 0.35

200 0.42 0.40

Table 2

A comparison for decryption time (unit: µs)

Method of Encryption

Key Size (bit)

ECC HECC

40 0.10 0.12

80 0.50 0.54

120 0.80 0.75

160 1.10 1.05

200 1.15 1.08

V. CONCLUSIONS

(5)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 5, Issue 3, March 2015)

600

With the HECC algorithm, the size of key length is small and hence there is no problem in space. On the other hand, it is faster than the other public key cryptosystem such as ECC and RSA because of shorter key length of HECC is needed than the other cryptosystem. The proposed scheme reduced 40% computation cost and increase 2.5 times faster compared to existing encryption with ECC algorithm due to small key size less computation cost and increase bandwidth.

REFERENCES

[1] Stallings, William, 1999. Cryptography and Network Security: Principles and Practice, Second Edition, New Jersey: Prentice Hall Inc.

[2] N. Koblitz, 1989. Hyper-elliptic cryptosystems, Journal of Cryptology Volume 1, Number 3, pages 139-150.

[3] N. Koblitz, 1987. Elliptic curve cryptosystems, Math. Computer, 48(177) 203–209.

[4] R. Schoof, April 1985. Elliptic Curves over Finite Fields and the Computation of Square Roots mod p, Mathematics of Computation, Vol. 44, No. 170, pp. 483-494.

[5] R. M. Avanzi, 2004. Aspects of Hyper-elliptic Curves over Large Prime Fields in Software Implementations [A], International Association for Cryptology Research 2004[C], Berlin, Heidelberg, New York: Springer-Verlag, 148-162.

[6] B. Pfitzmann, M.Waidner, 1997. Anonymous fingerprinting [A], Advances in Cryptology-EUROCRYPT’97[C], Berlin, Heidelberg, New York: Springer-Verlag, 88-102.

[7] M. Abe, M. Ohkubo and K. Suzuki, 2002. 1 out of n Signature from a Variety of Keys [A], Advances in Cryptology-ASIACRYPT 2002[C], Berlin, Heidelberg, New York: Springer-Verlag, 415-423.

[8] X. Zhou, X.Y. Yang, 2007. An Anonymous Digital Fingerprinting Scheme Based on Ring Signature, Computer Engineering, 33(21):152-154.

[9] Z. Peng, J.J. Fang, 2010. Comparing and Implementation of Public Key Cryptography Algorithms on Smart Card, ICCASM, V 12, pp. 508-510.

[10] X. Zhou, 2009. Improved Ring Signature Scheme Based on Hyper-Elliptic Curves, IEEE International Conference on Future Information Technology and Management Engineering, FITME, pp. 373-376.

[11] X. Zhou, X. Yang, P. Wei, 2009. Hyper-elliptic curves based group signature, Control and Decision Conference, CCDC '09, China, pp.2280-2284.

[12] X. Zhou, X. Yang, 2009. Hyper-elliptic Curves Cryptosystem Based Blind Signature, Asia Conference on knowledge Engg. And Soft. Engg, pp. 186-189.

[13] Mumford, D. Tata, 1984. Lectures on Theta. II. Boston, MA: Birkhuser.

[14] T.C. Lee, 2012. A Public Key Generation in an Enhanced Elliptic Curve Cryptosystem over GF(2n), International Journal of Pure and Applied Mathematics, Volume 78 No. 6, 831-848.

[15] D.G. Cantor, 1987. Computing in the Jacobian of a hyper-elliptic curve, Mathematics of Computation 48, 95-101.

[16] A.H. Koblitz, N. Koblitz, A. Menezes, 2011. Elliptic curve cryptography: The serpentine course of a paradigm shift, Journal of Number Theory 131 (781–814).

[17] Padma Bh., D. Chandravathi, P.P. Roja, 2010. Encoding And Decoding of a Message in the Implementation of Elliptic Curve Cryptography using Koblitz’s Method, IJCSE, Vol. 02 No. 05, 1904-1907.

Figure

Figure 1: Flow chart of the algorithm
Table 2 A comparison for encryption time (unit: µs)

References

Related documents

The NVM converter was designed with the goal that any pointer pointing to an object should be converted to a relative pointer. Also, a global array of primitive or non-primitive

nonexpression due to 2-bp insertion 3 stop codon C5 Recurrent neisserial infections CH50, RID, ELISA, C5 function Point mutation 3 stop codon C6 Recurrent neisserial infections

Chapter 2 reviews previous studies on online health services, the current situation of online services offered by Malaysian private hospitals, prior studies on

(iv) To integrate aforementioned data structure, loading algorithm and culling technique with the chosen triangle-based LOD technique into the real-time terrain visualization

From the table it can be proved that the pore with meso size has been formed by delamination process of PREFER to ITQ-6 leads to material with higher external surface.. ITQ- 6

Resonant soft X-ray reflectivity and scattering (R-SoXR and R-SoXS) are used to investi- gate the interfacial and bulk nanomorphology of organic electronics including organic

1 (a) Geometry of SET, (b) Equivalent circuit of SET consisting of tunnel and non-tunnel junctions with ideal voltage sources, (c) SET with double islands.. distribution in

It is this researchers opinion that these standards should address adaptation from face-to-face to cybersupervision standards in the following areas; (a) using effective