Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Secured Public key Exchange Technique for Elliptic Curve Cryptography

Author : A.Vithya Vijayalakshmi 1 A. Dalvin Vinoth Kumar 2 Er. Karthigai Priya Govindrajan 3 Dr. L. Arockiam 4

Date of Publication :13th September 2017

Abstract: Security is the most important factor in Internet of Things (IoT). The public key cryptography systems like RSA, DSA are not suitable for IoT Devices because of the key size and energy consumption. ECC cryptography system is more suitable for IoT lightweight devices. ECC provides same level of security as like RSA with small key size and less energy computation. Key exchange is challengeable task due to Routing transmission attacks like DoS attack. The proposed technique is to enhance key exchange system in ECC based security protocols. The public key is encrypted before shared into network. The path selection algorithm is used to choose two different paths. One is for encrypted public key sharing and another is for unlock-key for encrypted public key sharing. The possibility of attacks during key sharing is investigated; the key size and energy consumption is compared. This technique is suitable for Tmote Sky and MICAz nodes

Reference :

    1. Gonzalez, Enrique, Raul Peña, Cesar Vargas-Rosales, Alfonso Avila, and David Perez-Diaz de Cerio. "Survey of WBSNs for pre-hospital assistance: trends to maximize the network lifetime and video transmission techniques." Sensors, vol. 15, no. 5, 2015, pp. 11993-12021.
    2. Bellare, M., and Hoang, “V. T. Resisting randomness subversion: fast deterministic and hedged public-key encryption in the standard model”, In Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2015, pp. 627-656.
    3. Burnett, Steve and Stephen Paine. “The RSA Security's Official Guide to Cryptography”, McGrawHill, Inc., 2001, pp. 51-53.
    4. Singh, D., Nand, P., Astya, R., and Dixit, “Improved DSA Cryptographic Protocol and its Comparative Study with RSA Protocol”, IEEE, International Conference on Computing, Communication & Automation (ICCCA), 2015, pp. 755-759.
    5. Al Imen Ali, "Comparison and evaluation of digital signature schemes employed in NDN network", International Journal of Embedded systems and Applications (IJESA), vol. 5, no. 2, 2015, pp. 15-29.
    6. Said, Omar, and Mehedi Masud. "Towards Internet of Things: Survey and Future Vision", International Journal of Computer Networks (IJCN), vol. 5, no. 1, 2013, pp. 1- 17.
    7. Dewan, and Surbhi. "Comparative Study of Security Protocols to Enhance Security", Advanced Computing & Communication Technologies (ACCT), 2015, pp. 1-6.
    8. Bernstein, and Daniel J. "Curve25519: new DiffieHellman speed records", International Workshop on Public Key Cryptography, Springer Berlin Heidelberg, 2006, pp. 207-228.
    9. Gueron, Shay, and Vlad Krasnov. "Fast prime field elliptic-curve cryptography with 256-bit primes", Journal of Cryptographic Engineering, vol 5, no 2, 2015, pp. 141- 151.
    10.  Aranha, Diego F., Paulo SLM Barreto, CCF Pereira Geovandro, and Jefferson E. Ricardini. "A note on highsecurity general-purpose elliptic curves", IACR Cryptology ePrint Archive. 2013 pp. 647- 653.
    11. Guerrini, Eleonora, Laurent Imbert, and Théo Winterhalter, "Randomized Mixed-Radix Scalar Multiplication”, https://eprint.iacr.org/2016/1022.pdf, Accessed on: 01.02.2017.
    12. Hemant, Kumar, and Archana Singh. "Internet of Things: A Comprehensive Analysis and Security Implementation through Elliptic Curve Cryptography", International Journal of Current Engineering and Technology, vol. 6, no. 2, 2016, pp. 498-502.
    13. Goyal, Tarun Kumar, and Vineet Sahula, "Lightweight security algorithm for low power IoT devices", Advances in Computing, Communications and Informatics (ICACCI), 2016, pp. 1-7.
    14. Sindhu, B., and R. M. Noorullah. "Secure Elliptic Curve Digital Signature Algorithm for Internet of Things", Global Journal of Computer Science and Technology, vol. 16, no.3, 2016, pp. 1-5.
    15. Liu, Zhe, Xinyi Huang, Zhi Hu, Muhammad Khurram Khan, and Lu Zhou. "On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age", IEEE Transactions on Dependable and Secure Computing, 2016, pp. 1-5.
    16. Anoop, M. S. "Elliptic Curve Cryptography", An Implementation Guide, 2007, pp.51-55.
    17. Souza, E. C. C., and E. N. S. Muccillo. "Effect of Solvent on Physical Properties of samaria-doped ceria prepared by homogeneous precipitation", Journal of Alloys and Compounds, vol. 473, no.1, 2009, pp. 560- 566.
    18. Qin, Ying, Chengxia Li, and ShouZhi Xu. "A fast ECC digital signature based on DSP", IEEE, International Conference on Computer Application and System Modeling (ICCASM), 2010, vol. 7. 2010, pp. 77-83.
    19. Oriol Pinol Piñol, Shahid Raza, Joakim Eriksson and Thiemo Voigt, “BSD-based Elliptic Curve Cryptography for the Open Internet of Things", IEEE, International Conference on New Technologies, Mobility and Security (NTMS), 2015, pp. 1-5.

Recent Article