Skip to main content

A New Technique to Improve the Security of Elliptic Curve Encryption and Signature Schemes

  • Conference paper
  • First Online:
Future Data and Security Engineering (FDSE 2019)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11814))

Included in the following conference series:

  • 1358 Accesses

Abstract

Elliptic curve encryption and signature schemes are nowadays widely used in public communication channels for network security services. Their security depends on the complexity of solving the Elliptic Curve Discrete Logarithm Problem. But, there are several general attacks that are vulnerable to them. The paper includes how to put into practice of complex number arithmetic in prime field and binary field. Elliptic curve arithmetic is implemented over complex fields to improve the security level of elliptic curve cryptosystems. The paper proposes a new technique to implement elliptic curve encryption and signature schemes by using elliptic curves over complex field. The security of elliptic curve cryptosystems is greatly improved on implementing an elliptic curve over complex field. The proposed technique requires double the memory space to store keys but the security level is roughly squared.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aung, T.M., Hla, N.N.: Implementation of elliptic curve arithmetic operations for prime field and binary field using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT) 6(08), 454–459 (2017). https://doi.org/10.17577/ijertv6is080211

    Article  Google Scholar 

  2. Forouzan, B.A.: Elliptic curve cryptosystems. In: Cryptography and Network Security, International Edition, pp. 321–330. McGraw-Hill Press, Singapore (2008)

    Google Scholar 

  3. Forouzan, B.A.: Mathematics of cryptography. In: Cryptography and Network Security, International Edition, pp. 98–117. McGraw-Hill Press, Singapore (2008)

    Google Scholar 

  4. Hankerson, D., Menezes, A., Vanstone, S.: Elliptic curve arithmetic. In: Guide to Elliptic Curve Cryptography, pp. 75–152. Springer, New York (2004). https://doi.org/10.1007/0-387-21846-7_3

  5. Hla, N.N., Aung, T.M.: Implementation of finite field arithmetic operations for large prime and binary fields using java BigInteger class. Int. J. Eng. Res. Technol. (IJERT) 6(08), 450–453 (2017). https://doi.org/10.17577/ijertv6is080209

    Article  Google Scholar 

  6. Hla, N.N., Aung, T.M.: Attack experiments on elliptic curves of prime and binary fields. In: Abraham, A., Dutta, P., Mandal, J.K., Bhattacharya, A., Dutta, S. (eds.) Emerging Technologies in Data Mining and Information Security. AISC, vol. 755, pp. 667–683. Springer, Singapore (2019). https://doi.org/10.1007/978-981-13-1951-8_60

    Chapter  Google Scholar 

  7. Hla, N.N., Aung, T.M.: Experiments on implementation of elliptic curve arithmetic over complex fields using java BigInteger Class. J. Commun. (JCM) 14(4), 293–300 (2019). https://doi.org/10.12720/jcm.14.4.293-300

    Article  Google Scholar 

  8. Kreyszig, E.: Complex numbers and their geometric representation. In: Advanced Engineering Mathematics, 10th edn, pp. 608–612. Wiley, New York (2011)

    Google Scholar 

  9. Mohamed, E., Elkamchouchi, H.: Elliptic curve cryptography over Gaussian integers. Int. J. Comput. Sci. Netw. Secur. 4(1), 413–416 (2009)

    Google Scholar 

  10. Rosen, K.H.: Number theory and cryptography. In: Discrete Mathematics and its Applications, 7th edn., pp. 237–294. McGraw-Hill Press, New York (2011)

    Google Scholar 

  11. Rabah, K.: Elliptic Curve ElGamal Encryption and Signature Schemes. Inf. Technol. J. 4(3), 299–306 (2005)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Tun Myat Aung or Ni Ni Hla .

Editor information

Editors and Affiliations

Appendices

Appendix 1. Cyclic Group Orders of the Points on the Curve \( E:y^{2} = x^{3} + x + 1 \) Over \( GF(7) \).

Points

Group orders

P

(0, 1)

5

2P

(2, 5)

5

3P

(2, 2)

5

4P

(0, 6)

5

5P

\( O \)

 

Appendix 2. Cyclic Group Orders of the Points on the Curve \( E:y^{2} + xy = x^{3} + x^{2} + 1 \) Over \( GF(f(x)) \) Where \( f(x) = x^{3} + x + 1 \).

Points

Group orders

Points

Group orders

P

(4, 3)

14

8P

(7, 0)

7

2P

(5, 0)

7

9P

(2, 7)

14

3P

(6, 3)

14

10P

(3, 3)

7

4P

(3, 0)

7

11P

(6, 5)

14

5P

(2, 5)

14

12P

(5, 5)

7

6P

(7, 7)

7

13P

(4, 7)

14

7P

(0, 1)

2

14P

\( O \)

 

Appendix 3. Cyclic Group Orders of the Points on the Curve \( E:y^{2} = x^{3} + x + (1 + 5i) \) Over \( Z(GF(7)) \).

Points

Group orders

Points

Group orders

P

\( (5,3 + 2i) \)

47

25P

\( (2 + 4i,1i) \)

47

2P

\( (4i,4 + 1i) \)

47

26P

\( (5 + 1i,6 + 2i) \)

47

3P

\( (5 + 6i,5) \)

47

27P

\( (2 + 6i,3i) \)

47

4P

\( (4 + 2i,3 + 3i) \)

47

28P

\( (2i,4 + 6i) \)

47

5P

\( (4 + 4i,5 + 6i) \)

47

29P

\( (3 + 6i,4 + 6i) \)

47

6P

\( (3 + 3i,6 + 4i) \)

47

30P

\( (1 + 1i,2 + 2i) \)

47

7P

\( (5 + 4i,5i) \)

47

31P

\( (5 + 3i,5 + 1i) \)

47

8P

\( (4 + 5i,5 + 2i) \)

47

32P

\( (6 + 6i,5 + 3i) \)

47

9P

\( (2 + 5i,4 + 1i) \)

47

33P

\( (1 + 6i,1 + 1i) \)

47

10P

\( (4 + 6i,3 + 1i) \)

47

34P

\( (1 + 5i,3 + 2i) \)

47

11P

\( (5 + 5i,3 + 6i) \)

47

35P

\( (1 + 2i,4 + 5i) \)

47

12P

\( (1 + 2i,3 + 2i) \)

47

36P

\( (5 + 5i,4 + 1i) \)

47

13P

\( (1 + 5i,4 + 5i) \)

47

37P

\( (4 + 6i,4 + 6i) \)

47

14P

\( (1 + 6i,6 + 6i) \)

47

38P

\( (2 + 5i,3 + 6i) \)

47

15P

\( (6 + 6i,2 + 4i) \)

47

39P

\( (4 + 5i,2 + 5i) \)

47

16P

\( (5 + 3i,2 + 6i) \)

47

40P

\( (5 + 4i,2i) \)

47

17P

\( (1 + 1i,5 + 5i) \)

47

41P

\( (3 + 3i,1 + 3i) \)

47

18P

\( (3 + 6i,3 + 1i) \)

47

42P

\( (4 + 4i,2 + 1i) \)

47

19P

\( (2i,3 + 1i) \)

47

43P

\( (4 + 2i,4 + 4i) \)

47

20P

\( (2 + 6i,4i) \)

47

44P

\( (5 + 6i,2) \)

47

21P

\( (5 + 1i,1 + 5i) \)

47

45P

\( (4i,3 + 6i) \)

47

22P

\( (2 + 4i,6i) \)

47

46P

\( (5,4 + 5i) \)

47

23P

\( (1 + 3i,1 + 2i) \)

47

47P

\( O \)

 

24P

\( (1 + 3i,6 + 5i) \)

47

   

Appendix 4. Cyclic Group Orders of the Points on the Curve \( E:y^{2} + xy = x^{3} + x^{2} + (1 + 5i) \) Over \( Z(GF(f(x))) \) Where \( f(x) = x^{3} + x + 1 \).

Points

Group orders

P

\( (1,2 + 5i) \)

5

2P

\( (5i,6 + 1i) \)

5

3P

\( (1 + 4i,7 + 5i) \)

5

4P

\( (3 + 2i,6) \)

5

5P

\( O \)

 

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aung, T.M., Hla, N.N. (2019). A New Technique to Improve the Security of Elliptic Curve Encryption and Signature Schemes. In: Dang, T., Küng, J., Takizawa, M., Bui, S. (eds) Future Data and Security Engineering. FDSE 2019. Lecture Notes in Computer Science(), vol 11814. Springer, Cham. https://doi.org/10.1007/978-3-030-35653-8_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35653-8_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35652-1

  • Online ISBN: 978-3-030-35653-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics