SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013

Efficient ECC encryption for WSN’s
Ravi Kishore Kodali1, and Prof. Narasimha Sarma, N.V.S.1
1

National Institute of Technology, Warangal
Department of E. and C. E., Warangal, India
Email: ravikkodali@gmail.com
makes use of elliptic curves (EC’s), in which the variables and
coefficients are all restricted to the elements of a finite field.
Moreover, because of the apparent hardness of the underlying
elliptic curve discrete logarithm problem (ECDLP) [4] and [5],
ECC systems are also well suited for applications requiring
security, which need to last longer. Each user taking part in
public key cryptography uses a pair of keys: a public key and
a private key [9]. Only that particular user knows the private
key, whereas the public keys are distributed among all the
users intending to communicate. Some public key algorithms
may require a set of predefined constants to be known by all
the devices taking part in the communication. In ECC, these
predefined constants are also called domain parameters. An
understanding of the ECC needs mathematical background on
EC’s [4].

Abstract— Elliptic Curve Cryptography (ECC) provides a secure
means of key exchange between communicating nodes using the
Diffie-Hellman (DH) Key Exchange algorithm. This work
presents an ECC encryption implementation using of the DH
key exchange algorithm. Both encryption and decryption of text
messages using this algorithm, have been attempted. In ECC,
encoding is carried out by mapping a message character to an
affine point on an elliptic curve. It can be observed from the
comparison of the proposed algorithm and Koblitz’s encoding
method, that the proposed algorithm is as secure as Koblitz’s
encoding method and the proposed algorithm has less
computational complexity as the encoding phase is eliminated
altogether. Hence, energy efficiency of the crypto system is
improved and the same can be used in resource constrained
applications, such as Wireless sensor networks (WSNs). It is
almost infeasible to attempt a brute force attack. The security
strength of the algorithm is proportional to the key length.
However, any increase in the key length results in more
communication overhead due to encryption.

T ABLE I ECC

AND

RSA COMPARISON

Index Terms— ECC, EC-DH, Koblitz encoding

I. INTRODUCTION
Wireless Sensor Networks (WSN’s) have been finding their
applications in various diversified fields ranging from
commercial and industrial to military areas. In certain WSN
applications, while the WSN data is transiting towards the
base station (BS) using multi-hop connectivity comprising of
wireless communication links among the nodes, the same
data need to be sent in a secure manner. To meet this
security requirement, the data need to be encrypted prior to
its transmission by the sending node and the same cipher
messages need to be decrypted upon reception by the receiving
node. The same encryption and decryption can be achieved
by adopting either symmetric key cryptographic (SKC) or
public key cryptographic (PKC) algorithms. In SKC, the same
key needs to be shared between the sender and the receiver
beforehand. Each node, in the multi-hop communication path,
needs to store the corresponding keys of all of its neighboring
nodes. In order to provide better security, a PKC algorithm
such as RSA algorithm is being widely used in most of the
products and standards. However, in WSN applications, the
RSA algorithm cannot be used due to the computational
and energy constraints of the constituent nodes. Elliptic Curve
Cryptography (ECC) is ideal for environments such as smart
cards, WSN’s [2],[3].
ECC offers performance advantage at higher security levels
[6]. The principal advantage of the ECC compared to the RSA, is
that it offers better security at reduced key sizes, as shown in
Table I, thereby reducing processing overheads [7], [8]. ECC
© 2013 ACEEE
DOI: 01.IJNS.4.1. 6_1

y2 = x3 + ax + b,
(1)
where 4a + 27b = 0.
Let E (a, b) consisting of all the points (x, y) satisfying
the equation (1) together with element at infinity O. A group
can be defined based on the set E (a, b) for specific values
of a and b. The heart of ECC is discrete logarithm problem
ECDLP that can be stated as it is computationally infeasible
to find the value k such that Q = kP, where P and Q are
known points on the elliptic curve. However, it should be
relatively easy to find Q, where k and P are known. The first
part of algorithm is to generate public and private keys by
both the parties participating in the communication. Both
the users should select a random base/ generator public
point, G, on the elliptic curve, whose order is a prime, P. Each
user generates a random secret integer less than the order of
G. Public key of a particular user is the scalar multiplication
of the user’s secret integer and the generator point. Next
phase is sharing a key using Diffie-Hellman algorithm, that
provides secure key exchange. Finally, the message is hidden
using this key and thus the message is encrypted. The rest
of the paper is organized as follows: Section II presents
algorithm description of the proposed algorithms, section III
provides an implementation of the proposed algorithms,
section IV gives a comparison of the proposed algorithm
and the Koblitz’s method and section V gives conclusions.
3

49

2
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
II ALGORITHM DESCRIPTION

Algorithm 2 ALGORITHM WITH COMPLEX ENCRYPTION
1. Key Generation
A. Begin
B. Initiate the connection between users, UAlice and UBob
C.UAlice = (PAlice , nAlice) is the key pair for
UAlice.
UBob = (PBob, nBob) is the key pair for UBob.
D. UBob sends the point PBob to UAlice. Similarly UAlice sends
PAlice to UBob.
2. Encryption : Hiding
E. UAlice computes the point, S1, and let S1 = (xs1, ys1)
= nAlice1(PBob1) = nAlice1(PBob2) =S2 Let S2 = (xs2 , ys2)
F. UAlice calculates the distance between S1 and S2. Let it
be D.
G. UAlice calculates V1 = xs1 and
V2 = xs2.Cipher = V1 V2 Message.
H. UAlice sends cipher to UBob.
I. For the next session, Alice changes the values to
V1 = V1 + D, V2 = V2 + D.
3. Decryption
J. UBob computes the point and S2.
K . UBob calculates V1 = xs1 and V2 = xs2.
L. Finally, UBob decrypts the message
using Message = V1
V2
Cipher. M
.
For the next session, Bob changes the values to
V1 = V1 + D, V2 = V2 + D.

The equation defining an elliptic curve over a finite field,
called Galois field, GF(p) [4], is as follows:
y2 mod p = (x3 + ax + b) mod p,
(2)
where 4a3 + 27b2 = 0, (x, y) “ GF (p) and a, b are integers
< p. An elliptic curve, E over GF (p) consists of the solutions
(x, y) defined by equation (2), along with an additional parameter
called O, which is the point of infinity, a point on the EC. The
basic elliptic curve operations are point addition and point
doubling. ECC primitives require scalar point multiplication. Given
a point, P(x, y) on an EC, one needs to compute kP, where k
is a positive integer. This is achieved by carrying out a series
of doubling and addition operations over P.
Example:
If k = 23, then kP = 23 × P = 2(2(2(2P) + P) + P) + P.
The doubling and addition operations are carried out,
depending on a sequence of operations determined for k.
Public keys are generated using scalar multiplication of private
keys with the generator point, which makes use of a series of
doubling and addition operations.
Notation used
1. G is a Generator point with prime order m [10].
2. Key pair {P, n}, where P is a Public key P = n * G and n
is the Private key < m.
3. User Alice - UAlice and User Bob - UBob.
4.
is X - OR operation.
5. L - the no. of bits in the message to be sent at a time
L= [log2(message) + 1], V 1 = V mod2L (first L bits)
A. Correctnes

III. IMPLEMENTATION OF THE PROPOSED ALGORITHM
After defining the EC parameters, we can select a base point
G. G has (x, y) coordinates satisfying the equation (2). The
base point has the smallest x, y values which satisfy the
elliptic curve EC. The ECC method requires that we select a
random integer k, which needs to be kept secret. Then, kG is
evaluated, by a series of addition and doubling operations,
as discussed. For the purpose of this discussion, consider
the source as host Alice, and the destination as host Bob.
The private key of the host Bob is selected and it is nBob.
Bob’s public key is computed using PBob = nBob × G. Similarly,
Alice also computes her public key, PAlice = nAlice × G and both
of these public keys are exchanged and a secret point, S, is
computed by both independently.
A. Simple Encryption
Suppose Alice wants to encrypt and transmit a character
to Bob, she does the following: Assume that host Alice wants to
transmit the character C. Then the ASCII value of the character
‘C’ is used to modify the secret point, thereby encrypting
the message somehow into the secret point. The encryption
process is the x-or operation between the first n” bits of the xcoordinate of a secret point, S, and the message to be transmitted,
where n is the number of bits in the message. Simple encryption
is illustrated in Fig. 1
The Elliptic curve is
y2 mod 1021 = (x3 “ 3x + 16) mod 1021
(8)
The base point G, is selected as (4,33). The base point implies
that it has the largest order and smaller x, y co-ordinates
satisfying the EC equation. The order of G is m = 1058. nA = 83

Encrypting a message in the point plays an important role in
the security of the algorithm.
Algorithm 1 ALGORITHM WITH SIMPLE ENCRYPTION
1. Key Generation
A. Begin
B. Initiate the connection between users, UAlice and UBob
C. UAlice = (PAlice, nAlice) is the key pair for UAlice.
UBob = (PBob, nBob) is the key pair for UBob.
D. UBob sends the point PBob to UAlice. Similarly UAlice
sends PAlice to UBob.
2. Encryption : Hiding
E. UAlice computes the point nAlice(PBob) = S
Let S= (xs, ys).
UAlice calculates Cipher = xs
Message.
UAlice sends cipher to UBob.
3. Decryption
F. UBob computes the point nBob × PAlice, which is same as the
point S = (xs , ys). Finally UBob decrypts the message using
Message = xs

Cipher.
.

© 2013 ACEEE
DOI: 01.IJNS.4.1. 6_1

50
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
D = ((152"11)2 +(422"126)2)2 = 327 = 101000111
D1 = 71 = 01000111
V1 = xs1 = 11 = 00001011
V2 = xs2 = 152 =10011000
Fig. 2 illustrates Complex encryption method.

and nB = 127. PB = 127(4, 33) = (900, 460). The secret point is S
= nA.PB = 83(900, 460). L = 8-bits in message. Therefore, xs =
190 =10111110

Figure 2 : Complex Encryption

Encryption:
Plaintext character is ‘C’, its ASCII value is 67.
Therefore, Message = 67 = 01000011
Cipher = V11
V21 Message = 11010000 = 208 Decryption:
Cipher = 11010000
Message = V11
V21
Cipher = 01000011 = C
For the next session,
V1=V1+D=11+71=82=01010010
V2 = V2 + D = 152 + 71 = 223 = 11011111.
The elliptic curve as shown in Fig. 3 is
y2 mod 487 = (x3 “ 5x + 25) mod 487
(10)
G = (0,5) order, m = 825.

Figure 1 : Simple encryption

SIMPLE ENCYPTION
Encryption:
Plaintext character, ‘C’, its ASCII value is 67.
Therefore, message = 67 = 01000011.
Cipher = xS Message = 01001000 = 72 = H
Decryption:
Cipher = H = 01001000.Message= xS Cipher = 01000011 = C.
Table II provides the cipher values for the sample message,
“DECIPHER” using simple encryption technique.
TABLE II. SIMPLE ENCRYPTION

Figure 3: Elliptic curve, E: y2 = x3 - 5x + 25

B. Complex Encryption
The elliptic Curve is
y2 mod 487 = (x3 “ 5x + 25) mod 487
(9)
G = (2,5). Suppose nAlice1 = 63, nAlice2 = 93, nBob1 = 71, nBob2 = 53.
PAlice1 = 63 × G = (139, 347),
PAlice2 = 93 × G = (486, 121),
PBob1 = 71×G = (302, 57) and
PBob2 = 53×G = (176, 76).
According to the algorithm, S1 = (xs1 , ys1) = (11, 422) and S2 =
(xs2, ys2) = (152, 126)
The distance between these points, S1 and S2 is computed
© 2013 ACEEE
DOI: 01.IJNS.4.1. 6_1

T ABLE III. Complex Hiding

51
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
Suppose, nA1 = 41, nA2 = 79, nB1 = 32, nB2 = 68.
PA1 = 41 × G = (345, 334),
PA2 = 79 × G = (104, 183),
PB1 = 32 × G = (25, 261)
PB2 = 68 × G = (295, 340).
Shared keys, S1 = (25, 226) and S2 = (265, 264).
From the shared keys, S1 and S2,
V1 = 00011001 = 25, V2 = 00001001 = 9,
The distance, D = ((25 “ 265)2 + (226 “ 264)2)1/2 = 243.
A sample sequence of characters “DECIPHER” is sent.
The complex hiding method is illustrated in Table-III with an
example using a series of characters “DECIPHER”. The
encryption of each character involves two 8-bit addition and
two 8-bit X-OR operations. The time elapsed for encryption of
single character or 8-bit data, implemented in MATLAB, is
0.000008 seconds. Therefore, the CPU time elapsed for
encryption of the message DECIPHER is 8"(0.000008)
=0.000064 seconds.
The complex encryption method typically consumes more
power, when compared with simple encryption method,
but less than any of the other ECC encryption techniques,
which make use of an additional encoding process. An example
of such an algorithm is ECC encryption using Koblitz’s method
of encoding [1]. Complex encryption of a message provides
the algorithm with efficient security. It is almost infeasible to
attempt brute force attack. Since encryption involves XOR
operations consuming less computational time, power with
efficient security.

B. Security
Though simple encryption is less secure, when compared
with the complex encryption, but for appropriate prime lengths,
the breaking process by a brute force attack can consume
hundreds of years for completion. It is almost infeasible to
attempt brute force attack in the case of complex encryption
process. In order to break this algorithm, an intruder requires
the knowledge of the three parameters: V1, V2 and D.
Assumption of either of the V1 and V2 values requires
breaking of ECDLP, which is almost infeasible for higher key
lengths. Since D is a step function, tracing points back from
D (if known), is also a difficult task. Also, the change in values
V1 and V2, after each session, adds more security for the
message. It is impossible to realize the above parameters from
any of the known ciphers.
V. SECURITY ANALYSIS
A. Advantages of complex encryption
· Two keys used for encryption results in increased sample
space of cipher text.
· Shared secret key is calculated over elliptic curve and
hence private key cannot be retrieved by attacker because
of elliptic curve discrete logarithmic problem
· Computationally intensive elliptic curve arithmetic
operations are carried out only for key calculation.
Message encoding to elliptic curve is not necessary as
in case of Koblitz’s method.
· Iterative key update assures forward secrecy.
· Simple Ex-OR operation used for encryption and decryption
reduces complexity.
· Distance calculated between two secret keys is non-linear
with keys used for encryption and decryption and hence
improves key update mechanism.

IV. COMPARISON
A. Time and Power consumption
ECC encryption with Koblitz’s method of encoding is one of
the best encryption algorithms that provides reliable security. Such algorithms consume additional power for encoding
and encryption, whereas our process does not consume so
much power. The plot given in Fig. 4 shows the time consumed for encryption for various lengths of primes.

B. Limitations
• Message confidentiality is reduced compared to Koblitz’s
encoding because encryption does not impose elliptic
curve discrete logarithm problem for each encryption.
• Only part of shared secret key calculated over elliptic
curve is used for encryption and decryption. Hence,
security provided by ECDH is not completely utilized.
V. CONCLUSIONS

Figure

A plaintext message DECIPHER is used for implementing
the algorithm proposed in this paper. Each character in the
message is represented by its ASCII value and then encryption
is carried out using both the algorithms. The execution time
for encoding and decoding functions is no more required. The
execution time taken for encryption is constant for different
values of a, b, P for particular key length. Range of message
bits that can be sent per single cipher is equal to the key
length. As the key length increases, the security also increases
exponentially due to the complexity in ECDLP. Since this
algorithm consumes less power for encryption, it can be used
in resource constrained applications, such as, WSN’s. The
energy consumption due to the security overhead can be

4: Comparison between Koblitz encoding [1] and Complex
Encryption algorithm

© 2013 ACEEE
DOI: 01.IJNS.4.1. 6_1

52
Full Paper
ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013
reduced, thereby extending the life of each sensor node.

[6] M. Hasan, “Power analysis attacks and algorithmic approaches
to their countermeasures for koblitz curve cryptosystems,”
Computers, IEEE Transactions on, vol. 50, no. 10, pp. 1071–
1083, 2001.
[7] Q. Qiu and Q. Xiong, “Research on elliptic curve cryptography,”
in Computer Supported Cooperative Work in Design, 2004.
Proceedings. The 8th International Conference on, vol. 2, may
2004, pp. 698 – 701 Vol.2.
[8] M. Khabbazian, T. Gulliver, and V. Bhargava, “Double point
compression with applications to speeding up random point
multiplication,” Computers, IEEE Transactions on, vol. 56,
no. 3, pp. 305–313, 2007.
[9] P. Longa and A. Miri, “Fast and flexible elliptic curve point
arithmetic over prime fields,” Computers, IEEE Transactions
on, vol. 57, no. 3, pp. 289–302, 2008.
[10] R. Ramasamy, M. Prabakar, M. Devi, and M. Suguna,
“Knapsack based ecc encryption and decryption,”
International Journal of Network Security, vol. 9, no. 3, pp.
218–226, 2009.

REFERENCES
[1] B. Padma, D. Chandravathi, and P. Roja, “Encoding and decoding
of a message in the implementation of elliptic curve
cryptography using koblitzs method,” International Journal
on Computer Science and Engineering, vol. 2, pp. 1904–1907,
2010.
[2] K. Lauter, “The advantages of elliptic curve cryptography for
wirelesssecurity,” Wireless Communications, IEEE, vol. 11,
no. 1, pp. 62–67,2004.
[3] X. Tian, D. Wong, and R. Zhu, “Analysis and improvement of
an authenticated key exchange protocol for sensor networks,”
Communications Letters, IEEE, vol. 9, no. 11, pp. 970–972,
2005.
[4] D. Hankerson, A. Menezes, and S. Vanstone, Guide to elliptic
curve cryptography. Springer, 2004.
[5] W. Stallings, Network and internetwork security: principles
and practice. Prentice-Hall, Inc., 2003.

© 2013 ACEEE
DOI: 01.IJNS.4.1. 6_1

53

Weitere ähnliche Inhalte

Was ist angesagt?

Computer security module 1
Computer security module 1Computer security module 1
Computer security module 1Deepak John
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography WorkbookArthyR3
 
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd Iaetsd
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...ijsrd.com
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersIJNSA Journal
 
Error-Correcting codes: Application of convolutional codes to Video Streaming
Error-Correcting codes: Application of convolutional codes to Video StreamingError-Correcting codes: Application of convolutional codes to Video Streaming
Error-Correcting codes: Application of convolutional codes to Video StreamingFacultad de Informática UCM
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network securityArthyR3
 
Convolutional Error Control Coding
Convolutional Error Control CodingConvolutional Error Control Coding
Convolutional Error Control CodingMohammed Abuibaid
 
Information Theory and Coding Question Bank
Information Theory and Coding Question BankInformation Theory and Coding Question Bank
Information Theory and Coding Question Bankmiraclebabu
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
 
Network coding
Network codingNetwork coding
Network codingLishi He
 
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Madhumita Tamhane
 
A method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesA method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesAlexander Decker
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMijcisjournal
 
A Survey on Elliptic Curve Cryptography
A Survey on Elliptic Curve CryptographyA Survey on Elliptic Curve Cryptography
A Survey on Elliptic Curve Cryptographyeditor1knowledgecuddle
 

Was ist angesagt? (18)

Computer security module 1
Computer security module 1Computer security module 1
Computer security module 1
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
 
Lightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoTLightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoT
 
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...Performance Analysis of Encryption Algorithm for Network Security on Parallel...
Performance Analysis of Encryption Algorithm for Network Security on Parallel...
 
40120130406011 2-3
40120130406011 2-340120130406011 2-3
40120130406011 2-3
 
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream CiphersMultiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
Multiple Dimensional Fault Tolerant Schemes for Crypto Stream Ciphers
 
Error-Correcting codes: Application of convolutional codes to Video Streaming
Error-Correcting codes: Application of convolutional codes to Video StreamingError-Correcting codes: Application of convolutional codes to Video Streaming
Error-Correcting codes: Application of convolutional codes to Video Streaming
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
Convolutional Error Control Coding
Convolutional Error Control CodingConvolutional Error Control Coding
Convolutional Error Control Coding
 
Information Theory and Coding Question Bank
Information Theory and Coding Question BankInformation Theory and Coding Question Bank
Information Theory and Coding Question Bank
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
 
Network coding
Network codingNetwork coding
Network coding
 
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
Convolution codes - Coding/Decoding Tree codes and Trellis codes for multiple...
 
A method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codesA method to determine partial weight enumerator for linear block codes
A method to determine partial weight enumerator for linear block codes
 
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEMPEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
PEC - AN ALTERNATE AND MORE EFFICIENT PUBLIC KEY CRYPTOSYSTEM
 
A Survey on Elliptic Curve Cryptography
A Survey on Elliptic Curve CryptographyA Survey on Elliptic Curve Cryptography
A Survey on Elliptic Curve Cryptography
 
Introduction to Network Coding
Introduction to Network CodingIntroduction to Network Coding
Introduction to Network Coding
 

Ähnlich wie Efficient ECC Encryption for WSNs

Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCidescitation
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...Editor IJCATR
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...CSITiaesprime
 
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...idescitation
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12IJASCSE
 
Cryptography using artificial neural network
Cryptography using artificial neural networkCryptography using artificial neural network
Cryptography using artificial neural networkMahira Banu
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...IJNSA Journal
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyAM Publications
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)IISRT
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...pijans
 
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTScsandit
 
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC Codes
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC CodesPerformance Analysis of Steepest Descent Decoding Algorithm for LDPC Codes
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC Codesidescitation
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyIOSR Journals
 
Error control coding techniques
Error control coding techniquesError control coding techniques
Error control coding techniquesDhanashriNandre
 

Ähnlich wie Efficient ECC Encryption for WSNs (20)

Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
A New Security Level for Elliptic Curve Cryptosystem Using Cellular Automata ...
 
Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...Improved authenticated elliptic curve cryptography scheme for resource starve...
Improved authenticated elliptic curve cryptography scheme for resource starve...
 
A03530107
A03530107A03530107
A03530107
 
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
Robust Watermarking Technique using 2D Logistic Map and Elliptic Curve Crypto...
 
icwet1097
icwet1097icwet1097
icwet1097
 
Survey ecc 09june12
Survey ecc 09june12Survey ecc 09june12
Survey ecc 09june12
 
Cryptography using artificial neural network
Cryptography using artificial neural networkCryptography using artificial neural network
Cryptography using artificial neural network
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
 
Implementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve CryptographyImplementation Secure Authentication Using Elliptic Curve Cryptography
Implementation Secure Authentication Using Elliptic Curve Cryptography
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)
 
International Journal of Computational Engineering Research(IJCER)
 International Journal of Computational Engineering Research(IJCER)  International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...
Multilayer Perceptron Guided Key Generation through Mutation with Recursive R...
 
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTSA SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
A SURVEY ON ELLIPTIC CURVE DIGITAL SIGNATURE ALGORITHM AND ITS VARIANTS
 
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC Codes
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC CodesPerformance Analysis of Steepest Descent Decoding Algorithm for LDPC Codes
Performance Analysis of Steepest Descent Decoding Algorithm for LDPC Codes
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Error control coding techniques
Error control coding techniquesError control coding techniques
Error control coding techniques
 

Mehr von IDES Editor

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 

Mehr von IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Kürzlich hochgeladen

Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsManeerUddin
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 

Kürzlich hochgeladen (20)

Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture hons
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 

Efficient ECC Encryption for WSNs

  • 1. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 Efficient ECC encryption for WSN’s Ravi Kishore Kodali1, and Prof. Narasimha Sarma, N.V.S.1 1 National Institute of Technology, Warangal Department of E. and C. E., Warangal, India Email: ravikkodali@gmail.com makes use of elliptic curves (EC’s), in which the variables and coefficients are all restricted to the elements of a finite field. Moreover, because of the apparent hardness of the underlying elliptic curve discrete logarithm problem (ECDLP) [4] and [5], ECC systems are also well suited for applications requiring security, which need to last longer. Each user taking part in public key cryptography uses a pair of keys: a public key and a private key [9]. Only that particular user knows the private key, whereas the public keys are distributed among all the users intending to communicate. Some public key algorithms may require a set of predefined constants to be known by all the devices taking part in the communication. In ECC, these predefined constants are also called domain parameters. An understanding of the ECC needs mathematical background on EC’s [4]. Abstract— Elliptic Curve Cryptography (ECC) provides a secure means of key exchange between communicating nodes using the Diffie-Hellman (DH) Key Exchange algorithm. This work presents an ECC encryption implementation using of the DH key exchange algorithm. Both encryption and decryption of text messages using this algorithm, have been attempted. In ECC, encoding is carried out by mapping a message character to an affine point on an elliptic curve. It can be observed from the comparison of the proposed algorithm and Koblitz’s encoding method, that the proposed algorithm is as secure as Koblitz’s encoding method and the proposed algorithm has less computational complexity as the encoding phase is eliminated altogether. Hence, energy efficiency of the crypto system is improved and the same can be used in resource constrained applications, such as Wireless sensor networks (WSNs). It is almost infeasible to attempt a brute force attack. The security strength of the algorithm is proportional to the key length. However, any increase in the key length results in more communication overhead due to encryption. T ABLE I ECC AND RSA COMPARISON Index Terms— ECC, EC-DH, Koblitz encoding I. INTRODUCTION Wireless Sensor Networks (WSN’s) have been finding their applications in various diversified fields ranging from commercial and industrial to military areas. In certain WSN applications, while the WSN data is transiting towards the base station (BS) using multi-hop connectivity comprising of wireless communication links among the nodes, the same data need to be sent in a secure manner. To meet this security requirement, the data need to be encrypted prior to its transmission by the sending node and the same cipher messages need to be decrypted upon reception by the receiving node. The same encryption and decryption can be achieved by adopting either symmetric key cryptographic (SKC) or public key cryptographic (PKC) algorithms. In SKC, the same key needs to be shared between the sender and the receiver beforehand. Each node, in the multi-hop communication path, needs to store the corresponding keys of all of its neighboring nodes. In order to provide better security, a PKC algorithm such as RSA algorithm is being widely used in most of the products and standards. However, in WSN applications, the RSA algorithm cannot be used due to the computational and energy constraints of the constituent nodes. Elliptic Curve Cryptography (ECC) is ideal for environments such as smart cards, WSN’s [2],[3]. ECC offers performance advantage at higher security levels [6]. The principal advantage of the ECC compared to the RSA, is that it offers better security at reduced key sizes, as shown in Table I, thereby reducing processing overheads [7], [8]. ECC © 2013 ACEEE DOI: 01.IJNS.4.1. 6_1 y2 = x3 + ax + b, (1) where 4a + 27b = 0. Let E (a, b) consisting of all the points (x, y) satisfying the equation (1) together with element at infinity O. A group can be defined based on the set E (a, b) for specific values of a and b. The heart of ECC is discrete logarithm problem ECDLP that can be stated as it is computationally infeasible to find the value k such that Q = kP, where P and Q are known points on the elliptic curve. However, it should be relatively easy to find Q, where k and P are known. The first part of algorithm is to generate public and private keys by both the parties participating in the communication. Both the users should select a random base/ generator public point, G, on the elliptic curve, whose order is a prime, P. Each user generates a random secret integer less than the order of G. Public key of a particular user is the scalar multiplication of the user’s secret integer and the generator point. Next phase is sharing a key using Diffie-Hellman algorithm, that provides secure key exchange. Finally, the message is hidden using this key and thus the message is encrypted. The rest of the paper is organized as follows: Section II presents algorithm description of the proposed algorithms, section III provides an implementation of the proposed algorithms, section IV gives a comparison of the proposed algorithm and the Koblitz’s method and section V gives conclusions. 3 49 2
  • 2. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 II ALGORITHM DESCRIPTION Algorithm 2 ALGORITHM WITH COMPLEX ENCRYPTION 1. Key Generation A. Begin B. Initiate the connection between users, UAlice and UBob C.UAlice = (PAlice , nAlice) is the key pair for UAlice. UBob = (PBob, nBob) is the key pair for UBob. D. UBob sends the point PBob to UAlice. Similarly UAlice sends PAlice to UBob. 2. Encryption : Hiding E. UAlice computes the point, S1, and let S1 = (xs1, ys1) = nAlice1(PBob1) = nAlice1(PBob2) =S2 Let S2 = (xs2 , ys2) F. UAlice calculates the distance between S1 and S2. Let it be D. G. UAlice calculates V1 = xs1 and V2 = xs2.Cipher = V1 V2 Message. H. UAlice sends cipher to UBob. I. For the next session, Alice changes the values to V1 = V1 + D, V2 = V2 + D. 3. Decryption J. UBob computes the point and S2. K . UBob calculates V1 = xs1 and V2 = xs2. L. Finally, UBob decrypts the message using Message = V1 V2 Cipher. M . For the next session, Bob changes the values to V1 = V1 + D, V2 = V2 + D. The equation defining an elliptic curve over a finite field, called Galois field, GF(p) [4], is as follows: y2 mod p = (x3 + ax + b) mod p, (2) where 4a3 + 27b2 = 0, (x, y) “ GF (p) and a, b are integers < p. An elliptic curve, E over GF (p) consists of the solutions (x, y) defined by equation (2), along with an additional parameter called O, which is the point of infinity, a point on the EC. The basic elliptic curve operations are point addition and point doubling. ECC primitives require scalar point multiplication. Given a point, P(x, y) on an EC, one needs to compute kP, where k is a positive integer. This is achieved by carrying out a series of doubling and addition operations over P. Example: If k = 23, then kP = 23 × P = 2(2(2(2P) + P) + P) + P. The doubling and addition operations are carried out, depending on a sequence of operations determined for k. Public keys are generated using scalar multiplication of private keys with the generator point, which makes use of a series of doubling and addition operations. Notation used 1. G is a Generator point with prime order m [10]. 2. Key pair {P, n}, where P is a Public key P = n * G and n is the Private key < m. 3. User Alice - UAlice and User Bob - UBob. 4. is X - OR operation. 5. L - the no. of bits in the message to be sent at a time L= [log2(message) + 1], V 1 = V mod2L (first L bits) A. Correctnes III. IMPLEMENTATION OF THE PROPOSED ALGORITHM After defining the EC parameters, we can select a base point G. G has (x, y) coordinates satisfying the equation (2). The base point has the smallest x, y values which satisfy the elliptic curve EC. The ECC method requires that we select a random integer k, which needs to be kept secret. Then, kG is evaluated, by a series of addition and doubling operations, as discussed. For the purpose of this discussion, consider the source as host Alice, and the destination as host Bob. The private key of the host Bob is selected and it is nBob. Bob’s public key is computed using PBob = nBob × G. Similarly, Alice also computes her public key, PAlice = nAlice × G and both of these public keys are exchanged and a secret point, S, is computed by both independently. A. Simple Encryption Suppose Alice wants to encrypt and transmit a character to Bob, she does the following: Assume that host Alice wants to transmit the character C. Then the ASCII value of the character ‘C’ is used to modify the secret point, thereby encrypting the message somehow into the secret point. The encryption process is the x-or operation between the first n” bits of the xcoordinate of a secret point, S, and the message to be transmitted, where n is the number of bits in the message. Simple encryption is illustrated in Fig. 1 The Elliptic curve is y2 mod 1021 = (x3 “ 3x + 16) mod 1021 (8) The base point G, is selected as (4,33). The base point implies that it has the largest order and smaller x, y co-ordinates satisfying the EC equation. The order of G is m = 1058. nA = 83 Encrypting a message in the point plays an important role in the security of the algorithm. Algorithm 1 ALGORITHM WITH SIMPLE ENCRYPTION 1. Key Generation A. Begin B. Initiate the connection between users, UAlice and UBob C. UAlice = (PAlice, nAlice) is the key pair for UAlice. UBob = (PBob, nBob) is the key pair for UBob. D. UBob sends the point PBob to UAlice. Similarly UAlice sends PAlice to UBob. 2. Encryption : Hiding E. UAlice computes the point nAlice(PBob) = S Let S= (xs, ys). UAlice calculates Cipher = xs Message. UAlice sends cipher to UBob. 3. Decryption F. UBob computes the point nBob × PAlice, which is same as the point S = (xs , ys). Finally UBob decrypts the message using Message = xs Cipher. . © 2013 ACEEE DOI: 01.IJNS.4.1. 6_1 50
  • 3. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 D = ((152"11)2 +(422"126)2)2 = 327 = 101000111 D1 = 71 = 01000111 V1 = xs1 = 11 = 00001011 V2 = xs2 = 152 =10011000 Fig. 2 illustrates Complex encryption method. and nB = 127. PB = 127(4, 33) = (900, 460). The secret point is S = nA.PB = 83(900, 460). L = 8-bits in message. Therefore, xs = 190 =10111110 Figure 2 : Complex Encryption Encryption: Plaintext character is ‘C’, its ASCII value is 67. Therefore, Message = 67 = 01000011 Cipher = V11 V21 Message = 11010000 = 208 Decryption: Cipher = 11010000 Message = V11 V21 Cipher = 01000011 = C For the next session, V1=V1+D=11+71=82=01010010 V2 = V2 + D = 152 + 71 = 223 = 11011111. The elliptic curve as shown in Fig. 3 is y2 mod 487 = (x3 “ 5x + 25) mod 487 (10) G = (0,5) order, m = 825. Figure 1 : Simple encryption SIMPLE ENCYPTION Encryption: Plaintext character, ‘C’, its ASCII value is 67. Therefore, message = 67 = 01000011. Cipher = xS Message = 01001000 = 72 = H Decryption: Cipher = H = 01001000.Message= xS Cipher = 01000011 = C. Table II provides the cipher values for the sample message, “DECIPHER” using simple encryption technique. TABLE II. SIMPLE ENCRYPTION Figure 3: Elliptic curve, E: y2 = x3 - 5x + 25 B. Complex Encryption The elliptic Curve is y2 mod 487 = (x3 “ 5x + 25) mod 487 (9) G = (2,5). Suppose nAlice1 = 63, nAlice2 = 93, nBob1 = 71, nBob2 = 53. PAlice1 = 63 × G = (139, 347), PAlice2 = 93 × G = (486, 121), PBob1 = 71×G = (302, 57) and PBob2 = 53×G = (176, 76). According to the algorithm, S1 = (xs1 , ys1) = (11, 422) and S2 = (xs2, ys2) = (152, 126) The distance between these points, S1 and S2 is computed © 2013 ACEEE DOI: 01.IJNS.4.1. 6_1 T ABLE III. Complex Hiding 51
  • 4. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 Suppose, nA1 = 41, nA2 = 79, nB1 = 32, nB2 = 68. PA1 = 41 × G = (345, 334), PA2 = 79 × G = (104, 183), PB1 = 32 × G = (25, 261) PB2 = 68 × G = (295, 340). Shared keys, S1 = (25, 226) and S2 = (265, 264). From the shared keys, S1 and S2, V1 = 00011001 = 25, V2 = 00001001 = 9, The distance, D = ((25 “ 265)2 + (226 “ 264)2)1/2 = 243. A sample sequence of characters “DECIPHER” is sent. The complex hiding method is illustrated in Table-III with an example using a series of characters “DECIPHER”. The encryption of each character involves two 8-bit addition and two 8-bit X-OR operations. The time elapsed for encryption of single character or 8-bit data, implemented in MATLAB, is 0.000008 seconds. Therefore, the CPU time elapsed for encryption of the message DECIPHER is 8"(0.000008) =0.000064 seconds. The complex encryption method typically consumes more power, when compared with simple encryption method, but less than any of the other ECC encryption techniques, which make use of an additional encoding process. An example of such an algorithm is ECC encryption using Koblitz’s method of encoding [1]. Complex encryption of a message provides the algorithm with efficient security. It is almost infeasible to attempt brute force attack. Since encryption involves XOR operations consuming less computational time, power with efficient security. B. Security Though simple encryption is less secure, when compared with the complex encryption, but for appropriate prime lengths, the breaking process by a brute force attack can consume hundreds of years for completion. It is almost infeasible to attempt brute force attack in the case of complex encryption process. In order to break this algorithm, an intruder requires the knowledge of the three parameters: V1, V2 and D. Assumption of either of the V1 and V2 values requires breaking of ECDLP, which is almost infeasible for higher key lengths. Since D is a step function, tracing points back from D (if known), is also a difficult task. Also, the change in values V1 and V2, after each session, adds more security for the message. It is impossible to realize the above parameters from any of the known ciphers. V. SECURITY ANALYSIS A. Advantages of complex encryption · Two keys used for encryption results in increased sample space of cipher text. · Shared secret key is calculated over elliptic curve and hence private key cannot be retrieved by attacker because of elliptic curve discrete logarithmic problem · Computationally intensive elliptic curve arithmetic operations are carried out only for key calculation. Message encoding to elliptic curve is not necessary as in case of Koblitz’s method. · Iterative key update assures forward secrecy. · Simple Ex-OR operation used for encryption and decryption reduces complexity. · Distance calculated between two secret keys is non-linear with keys used for encryption and decryption and hence improves key update mechanism. IV. COMPARISON A. Time and Power consumption ECC encryption with Koblitz’s method of encoding is one of the best encryption algorithms that provides reliable security. Such algorithms consume additional power for encoding and encryption, whereas our process does not consume so much power. The plot given in Fig. 4 shows the time consumed for encryption for various lengths of primes. B. Limitations • Message confidentiality is reduced compared to Koblitz’s encoding because encryption does not impose elliptic curve discrete logarithm problem for each encryption. • Only part of shared secret key calculated over elliptic curve is used for encryption and decryption. Hence, security provided by ECDH is not completely utilized. V. CONCLUSIONS Figure A plaintext message DECIPHER is used for implementing the algorithm proposed in this paper. Each character in the message is represented by its ASCII value and then encryption is carried out using both the algorithms. The execution time for encoding and decoding functions is no more required. The execution time taken for encryption is constant for different values of a, b, P for particular key length. Range of message bits that can be sent per single cipher is equal to the key length. As the key length increases, the security also increases exponentially due to the complexity in ECDLP. Since this algorithm consumes less power for encryption, it can be used in resource constrained applications, such as, WSN’s. The energy consumption due to the security overhead can be 4: Comparison between Koblitz encoding [1] and Complex Encryption algorithm © 2013 ACEEE DOI: 01.IJNS.4.1. 6_1 52
  • 5. Full Paper ACEEE Int. J. on Network Security , Vol. 4, No. 1, July 2013 reduced, thereby extending the life of each sensor node. [6] M. Hasan, “Power analysis attacks and algorithmic approaches to their countermeasures for koblitz curve cryptosystems,” Computers, IEEE Transactions on, vol. 50, no. 10, pp. 1071– 1083, 2001. [7] Q. Qiu and Q. Xiong, “Research on elliptic curve cryptography,” in Computer Supported Cooperative Work in Design, 2004. Proceedings. The 8th International Conference on, vol. 2, may 2004, pp. 698 – 701 Vol.2. [8] M. Khabbazian, T. Gulliver, and V. Bhargava, “Double point compression with applications to speeding up random point multiplication,” Computers, IEEE Transactions on, vol. 56, no. 3, pp. 305–313, 2007. [9] P. Longa and A. Miri, “Fast and flexible elliptic curve point arithmetic over prime fields,” Computers, IEEE Transactions on, vol. 57, no. 3, pp. 289–302, 2008. [10] R. Ramasamy, M. Prabakar, M. Devi, and M. Suguna, “Knapsack based ecc encryption and decryption,” International Journal of Network Security, vol. 9, no. 3, pp. 218–226, 2009. REFERENCES [1] B. Padma, D. Chandravathi, and P. Roja, “Encoding and decoding of a message in the implementation of elliptic curve cryptography using koblitzs method,” International Journal on Computer Science and Engineering, vol. 2, pp. 1904–1907, 2010. [2] K. Lauter, “The advantages of elliptic curve cryptography for wirelesssecurity,” Wireless Communications, IEEE, vol. 11, no. 1, pp. 62–67,2004. [3] X. Tian, D. Wong, and R. Zhu, “Analysis and improvement of an authenticated key exchange protocol for sensor networks,” Communications Letters, IEEE, vol. 9, no. 11, pp. 970–972, 2005. [4] D. Hankerson, A. Menezes, and S. Vanstone, Guide to elliptic curve cryptography. Springer, 2004. [5] W. Stallings, Network and internetwork security: principles and practice. Prentice-Hall, Inc., 2003. © 2013 ACEEE DOI: 01.IJNS.4.1. 6_1 53