Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Ijaerv12n19 140

Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp.

9053-9061
© Research India Publications. http://www.ripublication.com

RSA and ECC: A Comparative Analysis

Dindayal Mahto
Department of Computer Applications, National Institute of Technology Jamshedpur,
Adityapur, Saraikella-Kharsawan, Jharkhand, India.

Orcid Id: 0000-0001-5599-4928

Dilip Kumar Yadav


Department of Computer Applications, National Institute of Technology Jamshedpur,
Adityapur, Saraikella-Kharsawan, Jharkhand, India.

Orcid Id: 0000-0002-1334-7500

Abstract asymmetric-key cryptosystems, however, they suffer from key


distribution and key management problems, whereas,
This paper presents a comparative analysis of RSA (Rivest
asymmetric-key cryptosystems provide an excellent way to
Shamir Adleman) and ECC (Elliptic Curve Cryptography). In
distribute key and to avoid key distribution and key
the current digital world and public-key cryptography
management problems of symmetric-key cryptosystems.
segment, the majority of deployments are fulfilled by the RSA
based cryptosystems. Cryptosystems based on elliptic curves Concerning security of RSA and ECC, the fastest algorithm
emerge as an alternative to the RSA cryptosystems. The (Pollard's rho algorithm) known for solving the ECDLP takes
security of the RSA cryptosystem is based on the integer full exponential time, which has an expected running time of
factorization problem (IFP) whereas the security of ECC is √πn/2. As of 2003, the largest ECDLP instance solved with
based on the elliptic curve discrete logarithm problem Pollard's rho algorithm is an elliptic curve over a 109-bit
(ECDLP). The significant attraction towards ECC is that the prime field. The best known generic factoring method is
best-known algorithm for solving the ECDLP takes full Pollard's general number field sieve (NFS). The heuristic
exponential time while for solving IFP of RSA takes sub- expected runtime needed for the NFS to find a factor of the
exponential time. This analysis suggests that ECC takes less composite number n is L[n] = [1/3, 1.923]. The largest integer
memory than RSA and is better than RSA, especially on factored using the NFS takes sub-exponential time, is
memory-constrained devices. RSA200, a 200-digit number (665 bits) which was factored in
May 2005 [1]. This means that, for the same level of security,
Keywords: RSA, Elliptic Curve Cryptography, ECDLP, IFP,
significantly smaller parameters can be used in ECC than
Public-Key Cryptography.
RSA. For example, to achieve 112 bits of security level, RSA
algorithm needs a key size of 2048 bits, while ECC needs a
key size of 224 bits [2] as shown in Table 1 and Figure 1.
INTRODUCTION
A comparative analysis of RSA and ECC is presented on the
Nowadays we live in a digital world where a majority of our
basis encryption and decryption times for the data of 8 bits, 64
messages or information gets exchanged between
bits, and 256 bits.
communicating users or systems immediately through digital
devices and digital network. However, the Internet, being an
open-ended architecture, has some flaws through which
Table 1: NIST Recommended Security Bit Level
eavesdroppers perform cyber attacks on communicated
message. Using cryptographic techniques, we can curb on Security Bit Level RSA ECC
such type of attacks.
80 1024 160
Cryptography is an art and a science of secret writing. It is of 112 2048 224
two types: symmetric-key/private-key cryptography and
asymmetric-key/public-key cryptography. Symmetric-key 128 3072 256
cryptosystems are encryption/decryption systems which 192 7680 384
provide message confidentiality only. An asymmetric-key 256 15360 512
cryptography technique provides confidentiality, integrity, and
authentication of traveling/storage message. Although
symmetric-key cryptosystems are faster and efficient than

9053
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

systems. Nowadays small devices are playing an important


role in the digital world, which has less memory but needs
security to cope with market demand. In this scenario, RSA
becomes second thoughts.
---------------------------------------------------------------------------
RSA Algorithm
---------------------------------------------------------------------------
Key Generation

Step I. Select p, q p and q both are primes, p ≠ q


Figure 1: NIST Recommended Security Bit Level Step II. Calculate n = pq
Step III. Calculate Φ(n) = (p – 1)(q – 1)

METHODS Step IV. Select integer e gcd(Φ(n), e) = 1; 1 < e < Φ(n)


In the literature, some of the authors have presented the Step V. Calculate d d ≡ e-1 (mod Φ(n) )
comparative/security/performance analysis of RSA and ECC Step VI. Public key PU = {e, n}
with different parameters of measurements. Gura et al. [3]
compared point multiplication operation of an elliptic curve Step VII. Private key PR = {d, n}
over RSA and ECC on two 8-bit processor computer systems
and they found that on both systems, ECC-160 point
multiplication is more efficient than the RSA-1024 private- Encryption
key operation. Bos et al. [4] assess the risk of usage of a key Step I. Plaintext: M<n
on the basis of key length of RSA and ECC, and they
conclude that till 2014, use of 1024-bit RSA provides some Step II. Ciphertext: C=Me mod n
small risk while 160-bit ECC over a prime field may safely be
used for a much more extended period. Kute et al. [5]
concluded RSA is faster than ECC, but security wise ECC Decryption
outperforms RSA. Jansma et al. [6] compare the usages of Step I. Ciphertext: C
digital signatures in RSA and ECC and suggest, RSA may be
a good choice for the applications, where verification of Step II. Plaintext: M=Cd mod n
message is required more than a generation of the signature. ---------------------------------------------------------------------------
Alese et al. [7] suggested that currently, RSA is stronger than
ECC although they also indicated ECC outperforms than RSA Here, key generation is to be done by each party, so that they
in future. Mahto et al. [8, 16-21] demonstrate that ECC can communicate each other securely. In the RSA algorithm,
outperforms regarding operational efficiency and security ‘e’ is for encryption, should be chosen such that gcd(Φ(n), e)
over RSA. is equal to 1. Once ‘e’ is selected, corresponding, ‘d’ that is
for decryption should be generated with the help of finding
the inverse of ‘e’ mod Φ(n).
RSA In encryption process, a sender has to encrypt the message
RSA [9] is considered as the first real life and practical (i.e., in decimal digit) with the help of receiver’s public key,
asymmetric-key cryptosystem. It becomes de facto standard i.e., ‘e’ and ‘n'.
for public-key cryptography. Its security lies with integer In decryption process, the receiver has to decrypt the
factorization problem. RSA’s decryption process is not ciphertext with the help of his private key, i.e., ‘d’ and ‘n’.
efficient as its encryption process. Many researchers have
proposed to improve the efficiency of RSA’s decryption using
Chinese Remainder Theorem (CRT). Verma et al. [22] ECC
proposed a model to improve decryption time of the RSA
using CRT. They also proposed to generate large modulus and An ECC over a prime field is defined by following general
cryptographic keys with small order of a matrix. equation in two variables with coefficients.

For better and stronger security of data, bigger key sizes y2 = x3 + ax + b (1)
require, which means more overhead on the computing where, 4a3 + 27b2 ≠ 0.

9054
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

ECC is other promising asymmetric key cryptosystems, An Illustration of Elliptic Curve Cryptography
independently coined by Miller [10] and Koblitz [11] in the
This illustration presents a data communication security
late 1980s. This type of systems is most suitable for memory
model for a message of 64-bits using ECC.
constraint devices such as Palmtop, Smartphone, Smartcards,
etc. An ECC requires comparatively less or smaller
parameters for encryption and decryption than RSA, but with
Key Exchange using Elliptic Curve Diffie-Hellman
equivalent levels of security.
Algorithm [12]
---------------------------------------------------------------------------
ECC Algorithm
Here, global parameters of ECC are:
---------------------------------------------------------------------------
Global Public Elements
Step I. Eq(a, b) elliptic curve with parameters a, b, and q, Prime number q=8209, a=2, b=7, G=(4, 1313), h=1% of
where q is a prime or integer of the form 2 m. secret key (ie.K(x)), for encoding and decoding of message in
elliptic curve. Based on global parameters, the elliptic curve’s
Step II. G point on elliptic curve whose order is large value n equation becomes:

User Alice Key Generation


y2 mod 8209 = (x3+ 2 x + 7) mod 8209 (2)
Step I. Select private key nA; nA < n
Step II. Calculate public key PA
Step III. PA = nAG Steps for key exchange:
Step I. Private Key of Alice is a random value:
dA=4706
User Bob Key Generation
Step I. Select private key nB; nB < n
Step II. Calculate public key PB Step II. Public Key of Alice is:
Step III. PB = nBG PA(x, y) = dA*G(x, y)
= 4706*(4, 1313)
Calculation of Secret Key by User Alice = (7926, 5458)
Step I. K = nAPB
Step III. Private Key of Bob is a random value:
dB = 4802
Calculation of Secret Key by User Bob
Step I. K = nBPA
Step IV. Public Key of Bob is:

Encryption by Alice using Bob’s Public Key PB(x, y) = dB*G(x, y)


Step I. Alice chooses message Pm and a random positive = 4802*(4, 1313)
integer ‘k’ = (6866, 15)
Step II. Ciphertext: Cm = { kG, Pm + kPB }
Step V. Calculation of secret-key by Alice is:
K(x, y) = dA * PB
Decryption by Bob using his own Private Key
= 4701 * (6866, 15)
Step I. Ciphertext: Cm
Step II. Plaintext: Pm = Pm + kPB - nB (kG) = (1846, 3967)

= Pm + k(nBG) - nB (kG)
--------------------------------------------------------------------------- Step VI. Calculation of secret-key by Bob is:
Here, Pm is a (x,y) point encoded with the help of plaintext K(x, y) = dB * PA
message ‘m’. The Pm is the point used for encryption and
decryption. = 4802 * (7926, 5458)
= (1846, 3967)

9055
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

In this way, both parties get same secret key i.e. Table 3: Cipher points in the elliptic curve
K(x, y) = (1846, 3967). The variable ‘h’ gets rounded value of
1% of K(x) = 18. Cmsg(X) Cmsg(y)
2716 8156
2729 736
Encryption of plain message by Alice (Sender)
2606 515
Steps for encryption 5065 1924
Step I. Alice generates plain message as: ‘32148765’ 4675 7807
Step II. Encoding: 1806 6837
Alice encodes the plain message into encoded message points 3427 896
in the elliptic curve as shown in Table 2 and in the Figure 2. 6647 6331

Step III. Encryption:


Alice encrypts the encoded message points into cipher
message points as shown in Table 3 and in the Figure 3 and
send the same to Alice.
Here the message is passed to do encryption using ECC,
which uses public key of receiver.

Decryption of cipher message points by Bob (receiver)


Steps for decryption of cipher message points
Step I. Decryption: Bob decrypts cipher message points into
encoded message points as shown as in Table 2 and
in the Figure 2.
Step II. Decoding: Bob decodes the encoded points into Figure 2: Plain points
plain message.
Step III. Bob gets plain message as: ‘32148765’.
Different Case Studies of implementation of RSA or/and
ECC in S/W Security, H/W Security, Wireless LAN
Table 2: Plain points in the elliptic curve Security
Implementing Software Security
Pmsg(X) Pmsg(Y)
Public-key cryptography provides two important services of
55 3252 information security. They are as follows:
20 2119 (i) Secrecy of information: It is provided by using
38 3336 encryption and decryption.
(ii) Authentication of information: It is provided by
74 3399
implementing a digital signature.
146 3323
128 3151 Secrecy of Information
110 37 Case Study 1: Comparative Analysis of Public-Key
93 1787 Encryption Schemes by BK Alese et al. [7]
This research work focuses on the comparative analysis of
RSA encryption algorithm, ElGamal Elliptic Curve
Encryption algorithm, and Menezes-Vanstone Elliptic Curve
Encryption algorithm. These elliptic curves analog of
ElGamal encryption scheme were implemented in Java, using

9056
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

classes from the FlexiProvider library of ECC. The RSA Case Study 2: A Secure and Efficient Remote User
algorithm used in the comparison is the FlexiProvider Authentication Scheme for Multi-server Environments Using
implementation. Performance evaluation of the three ECC by Zhang, Junsong, et al. [13]
algorithms based on the time lapse for their key generation,
The requirements of operations are lesser in ECC-based than
encryption, and decryption algorithms, and encrypted data
other related asymmetric-key schemes, in turn, it requires a
size was carried out and compared. The results show that
less computational cost. The demonstration of the paper
their elliptic curve-based implementations are more superior
shows that proposed scheme can solve various types of
to the RSA algorithm on all corresponding parameters.
security problems and is better suitable for memory-
After comparing the RSA and ECC ciphers, it was proved that constrained devices.
ECC involves much fewer overheads compared to RSA. The
ECC has shown to have many advantages due to its ability to
provide the same level of security as RSA yet using shorter Implementing Hardware Security
keys. However, its disadvantage which may even hide its
Case Study 1: Elliptic Curve Cryptosystems by M.J.B.
attractiveness is its lack of maturity, as mathematicians,
Robshaw et al. [14]
believed that enough research has not yet been done in
ECDLP. In their note, they provide a high-level comparison of the RSA
public-key cryptosystem and proposals for public-key
cryptography based on elliptic curves.
There are, however, many issues to consider when making a
choice between applications based on an elliptic curve
cryptosystem and one based on RSA. In their note, they have
presented some of the issues (security, performance,
standards, and interoperability) that are perhaps most pertinent
when making such a choice. The comparisons in this note are
made, however, under the premise that an elliptic curve
cryptosystem over GF(2160) offers the same security as 1024-
bit RSA.

Case Study 2: Comparing Elliptic Curve Cryptography and


RSA on 8-Bit CPUs by Gura, Nils, et al. [3]
They propose a new algorithm to reduce the number of
memory accesses. Implementation and analysis led to three
observations: 1. Public-key cryptography is viable on small
Figure 3: Cipher points devices without hardware acceleration. On an Atmel
ATmega128 at 8 MHz they measured 0.81s for 160-bit ECC
point multiplication and 0.43s for an RSA-1024 operation
Authentication of Information with exponent e=216+1. 2. The relative performance advantage
Case Study 1: Performance Comparison of Elliptic Curve and of ECC point multiplication over RSA modular
RSA Digital Signatures by Nicholas Jansma et al. [6] exponentiation increases with the decrease in processor word
size and the increase in key size. 3. Elliptic curves over fields
This paper compares the performance characteristics of two
using pseudo-Mersenne primes as standardized by NIST and
public key cryptosystems (RSA and ECC) used in digital
SECG allow for high-performance implementations and show
signatures to determine the applicability of each in modern
no performance disadvantage over optimal extension fields or
technological devices and protocols that use such signatures.
prime fields explicitly selected for a particular processor
Their findings suggest that RSA key generation is architecture.
significantly slower than ECC key generation for RSA key of
They compared elliptic curve point multiplication over three
sizes 1024 bits and greater. RSA is comparable to ECC for
SECG/NIST curves secp160r1, secp192r1, and secp224r1
digital signature creation regarding time and is faster than
with RSA-1024 and RSA-2048 on two 8-bit processor
ECC for digital signature verification. Thus, for applications
architectures. On both platforms, ECC-160 point
requiring message verification more often than a signature
multiplication outperforms the RSA-1024 private-key
generation, RSA may be the better choice.
operation by order of magnitude and within a factor of 2 of
the RSA-1024 public-key operation. They presented a novel
multiplication algorithm that significantly reduces the number

9057
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

of memory accesses. This algorithm led to a 25% performance consistently outperforms the traditional option represented by
increase for ECC point multiplication on the Atmel AVR RSA in all the scenarios tested. Additionally, their analytical
platform. Their measurements and analysis led to fundamental model predictions show a reasonable agreement with the
observations: The relative performance of ECC over RSA obtained real data. They proposed a model for the protocol
increases as the word size of the processor decreases. It stems analysis considering the processing time of the cryptographic
from the fact that the complexity of addition, subtraction and operations performed in the Client and the Server during the
optimized reduction based on sparse pseudo-Mersenne primes Negotiation protocol.
grows linearly with the decrease of the word size whereas
Montgomery reduction grows quadratically. As a result, ECC
point multiplication on small devices becomes comparable in Comparative Analysis of RSA and ECC
performance to RSA public-key operations, and they expect it
This paper implements RSA and ECC for secrecy of
to be higher for large key sizes.
information with three sample data inputs of 8 bits, 64 bits,
256 bits and random private keys based on the
recommendation of NIST [2]. The experiments are done on
Wireless LAN Security
MATLAB R2008a on Intel Pentium dual-core processor (1.60
Case Study 1: Comparative Performance Analysis of Public- GHz, 533 MHz, 1 MB L2 cache) with 2GB DDR2 RAM
Key Cryptographic Operations in the WTLS Handshake under Ms-Windows platform. The efficiency of ECC over
Protocol by Rodríguez-Henríquez et al. [15] RSA is shown in Table 4-6 and Figure 4-12. Based on
experimentation, it is observed that RSA is very efficient in
In their paper, an efficient realization of the WTLS (Wireless
encryption but slow in decryption while ECC is slow in
Transport Layer Security) handshake protocol was
encryption but very efficient in decryption. Overall ECC is
implemented on a realistic wireless scenario composed of a
more efficient and secure than RSA as shown in the figures
typical mobile device wirelessly connected with a workstation
Figure [6, 9 and 12].
server. The data gathered in their experiments shows that ECC

Table 4: 8 bits – Encryption, Decryption and Total Time (in seconds)

Input: 8 bits
Encryption Decryption Total Time
Security ECC ECC
Bit Level Enc. RSA Enc. ECC Dec. RSA Dec. Total RSA Total
Time Time Time Time Time Time
80 0.4885 0.0307 1.3267 0.7543 1.8152 0.7850
112 2.2030 0.0299 1.5863 2.7075 3.7893 2.7375
128 3.8763 0.0305 1.7690 6.9409 5.6453 6.9714
144 4.7266 0.0489 2.0022 13.6472 6.7288 13.6962

Table 5: 64 bits – Encryption, Decryption and Total Time (in seconds)

Input: 64 bits
Encryption Decryption Total Time
Security ECC ECC RSA
Bit Level Enc. RSA Enc. ECC Dec. RSA Dec. Total Total
Time Time Time Time Time Time
80 2.1685 0.1366 5.9099 5.5372 8.0784 5.6738
112 9.9855 0.1635 6.9333 20.4108 16.9188 20.5743
128 15.0882 0.1672 7.3584 46.4782 22.4466 46.6454
144 20.2308 0.1385 8.4785 77.7642 28.7093 77.9027

9058
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

Table 6: 256 bits – Encryption, Decryption and Total Time (in seconds)

Input: 256 bits


Encryption Decryption Total Time
Security ECC ECC RSA
Bit Level Enc. RSA Enc. ECC Dec. RSA Dec. Total Total
Time Time Time Time Time Time
80 7.9240 0.5596 22.8851 19.3177 30.8091 19.8772
112 39.7008 0.5815 26.3331 102.0337 66.0339 102.6153
128 58.4386 0.5611 27.4060 209.6086 85.8446 210.1697
144 77.5034 0.5718 32.1522 311.0649 109.6556 311.6368

Figure 4: 8 bits – Encryption Time (in seconds) Figure 6: 8 bits – Total (Encryption and Decryption) Time (in
seconds)

Figure 5: 8 bits – Decryption Time (in seconds)


Figure 7: 64 bits - Encryption Time (in seconds)

9059
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

Figure 8: 64 bits - Decryption Time (in seconds) Figure 11: 256 bits – Decryption Time (in seconds)

Figure 9: 64 bits - Total (Encryption and Decryption) Time Figure 12: 256 bits – Total (Encryption and Decryption)
(in seconds) Time (in seconds)

CONCLUSION
Security of the message is paramount during its transmission
from one user to another user or system. A cryptographic
technique provides a message security. Symmetric-key
cryptography is very good in providing security to the
message but suffers from key distribution and management
problems. To mitigate the key distribution and management
problems and to ensure confidentiality, and integrity of a
message, asymmetric-key cryptography has been invented by
Diffie-Hellmen [12]. This paper presented a comparative
analysis of RSA and ECC. The experimentation was
conducted for finding time lapse during encryption,
decryption by RSA and ECC on three sample input data of 8
Figure 10: 256 bits – Encryption Time (in seconds) bits, 64 bits, 256 bits with random keys based on NIST
recommendation. Based on experimentation, it was found that
ECC outperforms RSA regarding operational efficiency and
security with lesser parameters. An ECC is particularly most
suitable for resource constraint devises.

9060
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 19 (2017) pp. 9053-9061
© Research India Publications. http://www.ripublication.com

ACKNOWLEDGEMENT Scheme for Multi-server Environments Using ECC.


TIIS, 8(8), pp.2930-2947.
We would like to thank our colleagues, Head of Department
of Computer Applications, Dean(R & C) and the Director of [14] Robshaw, M.J.B. and Yin, Y.L., 1997. Elliptic curve
our Institute for supporting directly or indirectly in this cryptosystems. An RSA Laboratories Technical Note,
research work. 1, p.997.
[15] Rodríguez-Henríquez, F., López-Peza, C.E., León-
Chávez, M.A. and Puebla, P., 2004, June.
REFERENCES Comparative performance analysis of public-key
cryptographic operations in the WTLS handshake
[1] Hankerson, D., Menezes, A.J. and Vanstone, S., protocol. In Proceedings of the 1st International
2006. Guide to elliptic curve cryptography. Springer Conference on Electrical and Electronics
Science & Business Media. Engineering (pp. 24-27).
[2] Barker, E., Barker, W., Burr, W., Polk, W. and Smid, [16] Mahto, D. and Yadav, D.K., 2013, January. Network
M., 2012. Recommendation for key management part security using ECC with Biometric. In International
1: General (revision 3). NIST special publication, Conference on Heterogeneous Networking for
800(57), pp.1-147. Quality, Reliability, Security and Robustness (pp.
[3] Gura, N., Patel, A., Wander, A., Eberle, H. and 842-853). Springer, Berlin, Heidelberg.
Shantz, S.C., 2004, August. Comparing elliptic curve [17] Mahto, D. and Yadav, D.K., 2015, February.
cryptography and RSA on 8-bit CPUs. In CHES Enhancing security of one-time password using
(Vol. 4, pp. 119-132). Elliptic Curve Cryptography with biometrics for e-
[4] Bos, J., Kaihara, M., Kleinjung, T., Lenstra, A.K. commerce applications. In Computer,
and Montgomery, P.L., 2009. On the Security of Communication, Control and Information
1024-bit RSA and 160-bit Elliptic Curve Technology (C3IT), 2015 Third International
Cryptography (No. EPFL-REPORT-164549). Conference on (pp. 1-6). IEEE.
[5] Kute, V.B., Paradhi, P.R. and Bamnote, G.R., 2009. [18] Mahto, D. and Yadav, D.K., 2015, March. Enhancing
A software comparison of rsa and ecc. Int. J. security of one-time password using Elliptic Curve
Comput. Sci. Appl, 2(1), pp.43-59. Cryptography with finger-print biometric. In
[6] Jansma, N. and Arrendondo, B., 2004. Performance Computing for Sustainable Global Development
comparison of elliptic curve and rsa digital (INDIACom), 2015 2nd International Conference on
signatures. nicj. net/files. (pp. 1737-1742). IEEE.
[7] Alese, B.K., Philemon, E.D. and Falaki, S.O., 2012. [19] Mahto, D. and Yadav, D.K., 2016. Security
Comparative analysis of public-key encryption Improvement of One-Time Password Using Crypto-
schemes. International Journal of Engineering and Biometric Model. In Proceedings of 3rd
Technology, 2(9), pp.1552-1568. International Conference on Advanced Computing,
[8] Mahto, D., Khan, D.A. and Yadav, D.K., 2016, June. Networking and Informatics (pp. 347-353). Springer,
Security Analysis of Elliptic Curve Cryptography New Delhi.
and RSA. In Proceedings of the World Congress on [20] Mahto, D. and Yadav, D.K., 2017. One-Time
Engineering (Vol. 1). Password Communication Security Improvement
[9] Rivest, R.L., Shamir, A. and Adleman, L., 1978. A using Elliptic Curve Cryptography with Iris
method for obtaining digital signatures and public- Biometric. International Journal of Applied
key cryptosystems. Communications of the ACM, Engineering Research, 12(18), pp.7105-7114.
21(2), pp.120-126. [21] Mahto, D. and Yadav, D.K., 2017, Secure Online
[10] Miller, V.S., 1985, August. Use of elliptic curves in Medical Consultations Using Elliptic Curve
cryptography. In Conference on the Theory and Cryptography with Iris Biometric. International
Application of Cryptographic Techniques (pp. 417- Journal of Control Theory and Applications, 10(13),
426). Springer, Berlin, Heidelberg. pp.169-179.
[11] Koblitz, N., 1987. Elliptic curve cryptosystems. [22] Verma, P., Mahto, D., Jha, S.K. and Yadav, D.K.,
Mathematics of computation, 48(177), pp.203-209. Efficient RSA Cryptosystem with Key Generation
[12] Diffie, W. and Hellman, M., 1976. New directions in using Matrix. International Journal of Control
cryptography. IEEE transactions on Information Theory and Applications, 10(13), pp.221-228.
Theory, 22(6), pp.644-654.
[13] Zhang, J., Ma, J., Li, X. and Wang, W., 2014. A
Secure and Efficient Remote User Authentication

9061

You might also like