Posted: August 29th, 2022
Elliptic curve cryptosystems (ECC)
Elliptic Curve Cryptosystems (ECC)
1. Introduction
Elliptic curve cryptosystems (ECC) is a new technology used together with various encryption methods, such as Diffie-Hellman and RSA. Today the cryptography model is powerful and highly used across the world. According to the United States National Institute of standards and technology (NIST), various business have developed the Elliptic curve cryptosystems, for instance, the Bitcoin business and electronic businesses used for videos and softwares (Agrawal, and Tiwari, 2020). The Elliptic curve cryptosystems consist of secret key cryptosystems and public-key cryptosystems. Both the sender and the receiver use the secret key while the public key uses different keys for the sender and the receivers, such as ElGamal cryptosystems. The technology was initially invented in 1984 by two scientists known as N. Koblitz and V. Miller. Elliptic curve cryptosystems technology’s a big deal, especially the public key cryptosystems where studies are still carried out since its invention. For example, standardization of public key cryptosystem and security protocols. The article is a research work on Elliptic curve cryptosystems.
2. Elliptic curve cryptosystems (ECC)
The Elliptic curve cryptosystems technology consists of the signature algorithm, key distribution algorithm, and encryption with a unique role in the technology’s operation. The digital signature algorithm (DSA) enhances the integrity of messages and enhances the authentication of the signer. Additionally, the key distribution algorithm shares the secret key, while the encryption algorithm enhances message confidentiality. ECC is used in business to protect every information from customers, especially those connected to HTTPS. The RSA and Diffie-Hellman pubic keys are used to create prime numbers using computation methods (Mahto, and, Yadav, 2018). The encryption technique uses efficient keys and creates Public keys faster than the traditional method used in the past.
2.1 Public key cryptography
The public key cryptography is based on the modern and classical era where the RSA and the Diffie Hellman public keys were introduced. The RSA is the most used compared to the Hellman in the protection of data. The name RSA originated from the inventors, the Leonard Alderman and Rivest, Adi Shamir (Mehibel, and, Hamadouche, 2017). The public encryption key operates differently from a secret encryption key where the public keys are published in large prime numbers, which is secured privately. However, the public key can be used to encrypt messages but only to people authorized and by using the prime numbers to decode the information (Agrawal, and Tiwari, 2020).. RSA goes through the RSA problem hence becoming a slow algorithm not frequently used to encrypt user information.
The RSA public key uses symmetric key cryptography, including plain text and ciphertext, to perform encryption and decryption faster (Mahto, and, Yadav, 2018). On the other hand, the Diffie-Hellman key is used to exchange cryptography keys to the public, which Ralph Merkle invented and later published by Diffie and Hellman in 1976. The Diffie’s public key exchange enables two different parties to use shared secret keys to encrypt confidential communication through the symmetric key cipher, which uses both the same keys for plaintext encryption and ciphertext decryption because the symmetric keys are identical.
Diffie’s primary role is to protect insecure channels that are easily prone to eavesdropping and other internet services, although not strong enough to secure internet security attacks (Mehibel, and, Hamadouche, 2017). Diffie’s key enhances secrecy through the key-agreement protocol in EDH. The Hellman key came before the RSA, an improved and better version of the Hellman key. Public key cryptosystems enhance secure communication between two parties using a shared secret key. However, the public key is released to the public while the secret key is secured privately by the owner. The public cryptosystems are highly secured and cannot be easily compromised by the latest technology. The cryptosystem is used to conduct calculations and interact with the associate key. The fascinating factor about the public key is that the sender can use the receiver’s public key to encrypt without knowing its private key.
Additionally, private keys not only enhance secured public communication but also creates digital signatures. Creating digital signatures is done using the sender’s private key to encrypt messages and verifies the signature by conducting message decryption through the sender’s public key. Public cryptosystems enhance the integrity and correctness of the signatures regardless of the similarity of the received and encrypted message (Mehibel, and, Hamadouche, 2017). Public key cryptosystems are encrypted data and provide digital signatures without disclosing the private key. The public key technology is currently used to enhance privacy, authentication and secure communication over open networks.
2.2 Signature algorithms
An example of a digital signature algorithm includes the ECDSA. The sender uses unique signatures to send a message, and the receiver ensures the signature received is valid (Bi, and Zheng, 2018). The use of digital signature is easier and faster, considering that the sender’s factor uses a signature for a shortened message using the hash to cover for the whole message. The elliptical curve cryptosystems parameters are shared between the sender and the receiver, for instance, prime, the order of the point, elliptic curve and the base point.
2.3The merit of Elliptic curve cryptosystems
Both the Elliptic curve cryptosystems and the public RSA cryptosystem uses shorter keys to provide security. Although compared to ECCS, the RSA systems are faster and use less hardware to provide security (Hsiao, et, al., 2019). The ECC faces a challenge of creating secured parameters, especially where the technology depends on the keys’ parameters and length. Implementation of ECC requires effective and faster elliptic curve parameters.
3. Technology
NIST uses ECC in algorithm to supports and secures the government’s top secrets using the 384-bit keys. ECC is efficient compared to RSA, especially in bit keys, where RSA will require 7680-bit keys. ECC technology is efficient and hence useful in blockchain business in reducing transaction size. ECC uses the algebraic intelligence and trapdoor functions in determining elements of elliptic curves (Dubeuf, Lhermet, and, Loisel, 2017). A trapdoor is used to solve mathematical problems by determining the feasibility of distances. Also, trapdoor functions are used in public-key cryptography. ECC uses the point multiplication concept instead of a prime factorization process. Elliptic curves in ECC should satisfy y^2 = ax^3+ b equation where a and b are constant variables while x and y represent points. The technology creates infinite curves that are used in Ethereum, where the secp256kl curve is used.
Digital signatures in ECC are used in cryptocurrencies where the signatures must attain four major principles. One, the signatures should not be unique and hence not associated with any other signatures, also known as non-repudiable (Agrawal, and Tiwari, 2020). Second, the signatures should be verifiable, third, unforgettable, and infeasible in delivering private keys. The ECC graph consists of the (x, y), the public keys, and the 384-bit are the private keys. The digital signature transaction system does not have to reveal the value of X hence being exceptionally secure.
3.1 Traffic encryption
Elliptic curve cryptosystems are applied in traffic encryption and decryption where traffic is transferred through a shared secret key from a server. The secret key used developed in the asymmetric key cipher through a process known as the asymmetric cryptography, especially in the public keys’ exchange process. Also, the elliptic curve cryptography offers security with minimum computational resources, such as memory and the central processing unit. Due to minimum computational resources internet of things and mobile phones uses less power battery hence being cost and time friendly.
3.2 SSL/TLS
The elliptic curve cryptosystems use the Secure Layer Socket and the Transport Layer Security (SSL/TLS), enhancing data privacy. The security protocols secure the data passing across the server and the client. SSL/TSL protocols are widely used, especially by organizations involved in online business, to safeguard online transactions (Shaikh, et, al., 2017). SSL/TSL promotes mutual authentication and key exchange. The protocols use digital signatures to ensure the parties’ identity through the RSA and the Elliptic Curve Digital Signature Algorithm (ECDSA). Nevertheless, the SSL/TSL handshake enhances key exchange based on Diffie-hellman and RSA. Recently, the advanced elliptic curve algorithm is used to generate special and inbuilt keys.
3.3 Current ECC security attacks
Cryptosystems are developed to enhance the safety of data while at motion and rest. The ECC cryptosystem uses symmetric crypto algorithms, crypto algorithms, hashing and asymmetrical crypto algorithms to secure data. The elliptic curve cryptosystem uses private and public keys known as the asymmetrical algorithm to solve various issues and enhance a secure mode of communication (Agrawal,and, Tiwari, 2020). The technology uses security protocol standards and infrastructures, such as the SSL/TSL, internet key exchange, secure shell, good privacy, and Gnu privacy guard. Apart from having a secured system, ECC security is complex, where various standards and regulations are developed to promote its security. For instance, Standards for Efficient Cryptography Group (SEGG), Electrical and Electronics Engineers’ (IEEE) and the American Standards Institutes (ANSI). The technology consists of various mathematical processes that enhance security and analysis of cryptography. For instance, the quadratic twists, elliptic curve discrete-algorithm and the quantum twist and mechanics.
The elliptic curve consists of several security weaknesses, for instance, the twist-security attack and channel attacks. The security threats affect the process of securing the private keys while other threats such as the side-channel threats affect the implementation process. ECC’s physical implementation may lead to leakage of sensitive information through simple power attack, fault analysis, timing attack and differential power attack (Agrawal,and Tiwari, 2020). The security criminal tends to compromise the secret key during various operations. Various measures are currently used in dealing with side-channel attacks, such as the use of the Montgomery power ladder and the scalar multiplication. The security countermeasures enable faster and secure computation and enhance a fast ECC multiplication. Various organizations use the dummy ads to prevent simple timing attacks while different power analysis attack is secured through the entropy and randomized coordinates.
Twist attacks are the most popular attacks in recent times and require critical intervention. The twist-security compromises the secret public is leading to data leakages. The twist attack is categorized into the invalid-curve attack and small-subgroup attack, which can be easily prevented through the appropriate curve parameters (Agrawal, and Tiwari, 2020).. Special attacks can be identified through special elliptic curves with unique characteristics that are stronger than other attacks.
4. Future Trend
4.1 Secure content-centric network
The future of the Content-Centric Network (CNN) requires the elliptic curve cryptography to enhance business security and efficiency. CNN uses the ECC consumer registration protocol and mutual authentication protocol to enhance security (Adhikari, and, Ray, 2019). The models will enhance business security in the future where consumers’ will be protected from while retrieving public keys. ECC-based consumer registration protocol will enhance security and effectiveness between the consumer and the publisher, encrypt messages, and request registration to acquire the public key certificate. The protocol ensures the process of registration is secured and validates the checks and information retrieved from the client. Additionally, the publisher can develop a password that secures identification and consumer’s secret password through the protocol. The process goes through two processes,
Step one: Consumer →Publisher: {IDCM.CACM ;EKCM IDCM ‖n1 ;ManifestR}
Step two: Publisher →Consumer: IDP;EKCM PWCM ;hPWCM‖n1; ManifestR}
The ECC-based mutual authentication protocol is vital for publishers in accessing and evaluating content followed by an ECC password change protocol that enables the publisher to change passwords to prevent attacks and enhance security and efficiency (Som, Majumder, and, Dutta, 2017). Also, ECC enhances confidentiality for CNN, which is the main concern in communication between the sender and the receiver. Without an ECC security protocol in place, the information transferred between the publisher and the client can be easily compromised (Agrawal, and Tiwari, 2020). Information is protected using a secret content key that encrypts information, such as consumer data and publisher key parts. The ECC consumer password change enhances the development of a new password and enhances confidentiality between the shared data. The business model uses session key attack resilience, perfect forward secrecy, brute attack resilience and impersonation attack resilience.
4.2 Need for new cryptographic algorithm
For a long time, finding a good trapdoor function has been challenging, affecting ECC’s security purpose. Finding the prime numbers up to a specified time limit known as factoring has been a challenge, while is multiplying two prime numbers is the easier part. The advancement in technology has enhanced multiplication and factoring of large numbers, requiring a larger seized key to affect various digital devices (Adhikari, and, Ray, 2019). Digital gadgets using low-power such as mobile phones hence affecting the effectiveness of RSA in the future. According to research, RSA keys can easily be downgrades using padding oracle attacks.
4.3 The future security and Quantum
The future of Elliptic curves cryptosystems revolves around quantum computation. Quantum computing issues include quantum gate issues, state preparation, poor decoherence rates and error correction issues (Som, Majumder, and, Dutta, 2017). Currently, Quantum is theoretic hence expecting several changes and advancement due to the growth of technology. Advancement in Quantum will generate more ECC challenges, especially where quantum computers affect ECC implementation and adoption. The quantum computer will consist of Grover’s and Shor’s algorithms. Shor promotes the factoring process making it easier for the attacker to identify and acquire the secret key. Glovers, on the other hand, will interfere with states and getting inputs used in a specific type of. Shor and Grover will affect the workability of ECC and asymmetrical ma cryptography.
Cryptographers need to work on developing strong and effective cryptosystems that are hard to compromise or break. The systems should be resistant to attacks to intrusions from third parties. Various industries are planning to develop new crypto algorithms for testing against different types of threats and vulnerabilities (Som, Majumder, and, Dutta, 2017). The testing will distinguish which system is best for future operations and neglecting algorithms which are not suitable or strange. To date, 160 bit-prime has remained safe against public compromise. Cryptographers are concerned with the functionality of ASA and Diffie-hellman.
5. Companies’ involved in Elliptic Curve Cryptosystems
Elliptce curve cryptosystes is used in most companies especially companies using internet of things in conducting daily operations. ECC is used in smart home IOT esopecially in creating wireless communication, connecting different machnes and connecting individuals. Both private and public companies have embraced ECC in computation and global communication through the public and private ket cryptosystem. ECC is used by companies thar require critical security , such as financial institutions, health care systes and forensic organizations (Adhikari, and Ray, 2019). Payment methofs have advanced to cloud payment where today, people use smart cards and mobile phones to make payments. Digital signatures are used to offer high security andprovide strength in terms of bits. Smart cards are used in almost everything hence require a critical securitybbsystem and a technology that can solve complex mathematica problems. The systems used, includes, the discrete logarithm systems, Integer factorization and elliptic curve cryptosystems. Electronic payment uses the key exchange protocol which detects aan intrusion from malicious customers. Additonally, other protocols, such as, SSL/TSL are used to detect security vulnerabilities, such as malware detection fraud detection and data breach. Nevertheless, electronic payment used RSA in securing communicatuion between clients and bank officials.
Healthcare industries now use EEC to secure medical information systems. Hospitals consist of very sensitive data, such as patients treatment and disgonosis information. ECC is used to offer top security, for example the use of RFID technology. RFID card enhances secured communication between different healthcare systems, secure patients data and securing the companies network system (Naresh, Reddi, and Murthy, 2020). RFID is cost-effective especially in computation services. The elliptic curve enhances authentication around, RFID, servers and card readers. Elleptic curve cryptosystem offers cost-friendly services and top security protocols.
ECC is used in detecting fanti-forensic attacks especially terrorist attacks. ECC is used by the federal national security in carrying out intelligence investigations. The technology secures the countries top secret through the private keys and communicated with the public or within the system through the public key (Som Majumder, and Dutta, 2017). ECC however protects evidence from damage using the B-tree Huffman Encoding algorithm(BHE), used to store data in packet form. Additionally, the modified elliptic curve cryptosystem is used ot transmit the stored data to receivers. Training has been made easier and faster thrugh the learning Modified Neutal Network(DLMNN)which sends and receives messages in data packets. The sent messages are assessed by ECC protocols to identify security threats.
6. Regulatory Concern
6.1 NSA backdoor
The Dual Elliptic Curve Deterministic Radom Bit Generator (Dual_EC_DRBG) is an area of major concern as most cryptographers believe the random number is designed with a national backdoor institute of standards and technology (Agrawal,and, Tiwari, 2020). According to reports, the number might have been developed using a secret number. The random name generator does not change the concept and the importance of the elliptic curve cryptosystems. The major concern of the backdoor issue has raised questions about the standardization of ECC. The technology is unable to identify the specifications of a backdoor written algorithm. Inserting NSA standards into ECC standards is intimidating to ECC. The future of standardization will ensure the ECC technology uses legit standardization numbers to avoid trust issues.
The regulatory concern has affected trust between cryptographers and NIST. The implemented elliptic curves have been certified by NIST and NSA, making the cryptographers cautious and developing security measures in case of attacks (Som, Majumder, and, Dutta, 2017). There have not been major issues of bad curves, but bad curves exist in the market. Most curves are developed outside NIST regulations, for instance, curve 25519 by Daniel Bernstein.
6.2 Patent Issues
patent issues in elliptic curve cryptosystems have been an issue for a long time. Most elliptic curves have undergone patent; for instance, one hundred and thirty elliptic curves have been used similar to those of blackberry. Also, the curves have been identified to have mathematical weaknesses that only NSA can solve (Agrawal,and, Tiwari, 2020). NSA is responsible for licensing patents, including private organizations. Due to cases of patent, developers are affected and seek to have new and legit patent portfolios.
Nevertheless, the ECDSA digital signature has setbacks compared to RSA, where the digital signature does not have a reliable and better entropy. The public key requires a critical security system to avoid random number generators. The vulnerability exposes the technology to security risks, such as hackers where the secret key may be compromised and affect most bitcoin clients. The regulatory concerns may be due United states Secure Hash Algorithm (SHA1) used to create algorithm parameters.
6.3 Secure Curve Parameter: A secured curve parameter is required to fight and resist special attacks. The secure parameters should be immune, and the order should be prime. The elliptic curve’s safety is determined by the order where the order should align with the requirements, should be chosen randomly, and satisfy the curves criteria. The ICS is suitable for generating the best ECC parameter (Agrawal,and, Tiwari, 2020). The ICS is used to calculate the elliptic curve order. Additionally, a software engineer is generated to handle the prime field and the features of finite fields.
The ICS makes developing ECC systems easier and faster using a hardware engine, per the Digital Signal Processor (DSP). The hardware engine modifies multiplication, enhances the speed of implementation and allows elliptic doubling (Rashidi, 2017). Elliptic doubling is promoted by improved computation, which enhances addition and multiplications. The server systems are advanced according to the latest DSP. A software engine is suitable in dealing with elliptic curve parameters. The engine works faster and performs according to IEEE. The software parameter operates under Pentium pro 200MHz PC and a Window of NT 4.0.
7. Global implications
An elliptic curve is used globally, especially by the government’s National security. The national security uses the ECC to protect the country’s top secrets form terrorists and malicious people. The United States federal government uses the technology in safeguarding internal communication and sensitive information of the government and that of state members. Also, ECC is used in the Bitcoin industry in proving ownership where owners only access funds and other rightful resources (Som, Majumder, and, Dutta, 2017). Bitcoin uses the public key, signatures and private key to safeguard sensitive data, especially funds stored in blockchains. Public keys are compressed or uncompressed, where the keys determine the validity of the signatures.
Companies, such as Apple, use ECC in Apple iMessage services to safeguard DNS information. The use of DNSCurve is important in safeguarding websites, especially in businesses operating online. Additionally, ECC has impacted most businesses online concerning CNN protection. ECC has developed a good relationship built on trust between publishers and clients. DNSCurve is effective compared to SSL/TSL protocols, although the company uses both protocols, especially in securing instant messaging. The advantages and positive implications of ECC outnumber the security issues on the generation of random numbers. The
8. Conclusion
Elliptic curve cryptosystems are advancing and with a promising future, especially on public-key cryptosystems. Elliptic curves are used in most companies, especially the Bitcoin industry and the internet of things companies, such as the technology’s impacts on smart cards. Despite most speculations and suggestions about the elliptic curves, the technology is still secure and working on its security.
Vulnerabilities, such as the quantum attacks and side-channels, are reduced through policy implementation and other techniques. Most attacks experienced by the ECC are easily mitigated, for instance, the twist-security attacks. Testing and implementation of algorithms enhance security and avoid issues of random numbers generators. Implementing a hardware engine and software engine will enhance security through the creation of good ECC parameters and enable easy implementation. The future of ECC is bright, especially with the development of quantum computing. Quantum computing will enhance the factoring of large prime numbers and solve critical mathematical problems. Quantum key distribution might bring positive implications with a critical security system in place.
References
Adhikari, S., & Ray, S. (2019). A Lightweight and secure IoT communication framework in content-centric network using elliptic curve cryptography. In Recent Trends in Communication, Computing, and Electronics (pp. 207-216). Springer, Singapore.
Agrawal, L., & Tiwari, N. (2020). A Review on IoT Security Architecture: Attacks, Protocols, Trust Management Issues, and Elliptic Curve Cryptography. In Social Networking and Computational Intelligence (pp. 457-465). Springer, Singapore.
Bi, W., Jia, X., & Zheng, M. (2018). A secure multiple elliptic curves digital signature algorithm for blockchain. arXiv preprint arXiv:1808.02988
Dubeuf, J., Lhermet, F., & Loisel, Y. Y. R. (2017). U.S. Patent No. 9,716,584. Washington, DC: U.S. Patent and Trademark Office.
Hsiao, T. C., Chen, T. L., Chen, T. S., & Chung, Y. F. (2019). Elliptic curve cryptosystems-based date-constrained hierarchical key management scheme in internet of things. Sensors and Materials, 31(2), 355-364.
Lu, Y., Li, L., Peng, H., & Yang, Y. (2017). An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimedia Tools and Applications, 76(2), 1801-1815.
Mahto, D., & Yadav, D. K. (2018). Performance Analysis of RSA and Elliptic Curve Cryptography. IJ Network Security, 20(4), 625-635.
Mehibel, N., & Hamadouche, M. H. (2017, November). A new algorithm for a public key cryptosystem using elliptic curve. In 2017 European Conference on Electrical Engineering and Computer Science (EECS) (pp. 17-22). IEEE.
Naresh, V. S., Reddi, S., & Murthy, N. V. (2020). Provable secure lightweight multiple shared key agreement based on hyper elliptic curve Diffie–Hellman for wireless sensor networks. Information Security Journal: A Global Perspective, 29(1), 1-13.
Rashidi, B. (2017). A survey on hardware implementations of elliptic curve cryptosystems. arXiv preprint arXiv:1710.08336.
Shaikh, J. R., Nenova, M., Iliev, G., & Valkova-Jarvis, Z. (2017, November). Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained E-commerce applications. In 2017 IEEE International Conference on Microwaves, Antennas, Communications and Electronic Systems (COMCAS) (pp. 1-4). IEEE.
Som, S., Majumder, R., & Dutta, S. (2017, December). Elliptic curve cryptography: A dynamic paradigm. In 2017 International Conference on Infocom Technologies and Unmanned Systems (Trends and Future Directions)(ICTUS) (pp. 427-431). IEEE.
Order | Check Discount
Sample Homework Assignments & Research Topics
Tags:
Elliptic curve cryptosystems (ECC)