Ecc
Ecc
Ecc
ECC Algorithm
ECC algorithm exhibits key generation, encryption, and decryption.
Global Public Elements
Step I. Chooses an elliptic curve Eq(a, b) with parameters a, b, and q, where q is a prime and > 3, or an
integer of the form 2m.
Step II. Selects G(x, y) - a global point on elliptic curve whose order is large value n.
User Alice Key Generation
Step I. Selects a private key, VA; where, VA < n
Step II. Calculates the public key, PA(x, y)
PA(x, y) = VA × G(x, y).
User Bob Key Generation
Step I. Selects a private key, VB; where, VB < n.
Step II. Calculates the public key, PB(x, y); PB(x, y) = VB × G(x, y).
4. CONCLUSION
Security of data communication is very important while data are being transmitted from one user to
another user or system. Cryptography is one of the techniques to provide data communication security. This
paper presented a performance study and an analysis of RSA and ECC. Based on experimentation, it was
found that the elliptic curve discrete logarithm problem makes ECC most efficient.
For better and stronger security of data, bigger key sizes require, which means more overhead on the
computing systems. Nowadays small devices are playing an important role in the digital world, which has
less memory but needs security to cope with market demand. In this scenario, RSA becomes second
thoughts and ECC become first.
A comparative analysis of both the algorithms has been done and observed that RSA is one of the
effective public key cryptographic algorithms, which needs time and memory whereas ECC provides a
strong alternative with smaller key lengths and more secure.
5. FUTURE SCOPE
There is a direct relationship between variable key lengths and level of security in asymmetric
encryption algorithms. The bigger the key size, the more secure the algorithm it is. But in the other hand,
bigger key size requires more computational power and resources. And rationally these prerequisites will
lower the algorithm's performance.
The need to improve the performance ECC can be satisfied by improvement in scalar multiplication
algorithm as the fundamental algorithm in ECC. To achieve this, we need to design an efficient algorithm
that can enhance both scalar arithmetic and point arithmetic. Furthermore, some security measurement
checking need to be performed to ensure the security of algorithm against side channel attacks. This
algorithm hopes to be well-balanced in term of its cost and effectiveness and will surpass the other existing
algorithm in term of efficiency and effectiveness.
ACKNOWLEDGEMENT
We would like to thank our colleagues, Head of Department of Computer Applications, Dean (R & C) and
Director of our Institute for guiding directly or indirectly in this research work.
REFERENCES
1. N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, “Comparing Elliptic Curve Cryptography and
RSA on 8bit cpus,” in Cryptographic Hardware and Embedded Systems - CHES 2004, ser. Lecture
Notes in Computer Science, M. Joye and J. Quisquater, Eds. Springer Berlin Heidelberg, 2004, vol.
3156, pp. 119–132.
2. V. B. Kute, P. Paradhi, and G. Bamnote, “A software comparison of rsa and ecc,” Int. J. Comput. Sci.
Appl, vol.
2, no. 1, pp. 43–59, 2009.
3. B. Alese, E. Philemon, and S. Falaki, “Comparative analysis of publickey encryption schemes,”
International Journal of Engineering and Technology, vol. 2, no. 9, pp. 1552–1568, 2012.
4. J. Bos, M. Kaihara, T. Kleinjung, A. K. Lenstra andP. L. Montgomery,On the Security of 1024-bit
RSAand 160-bit Elliptic Curve Cryptography, TechnicalReport, 2009.
5. D. Hankerson, A. J. Menezes and S. Vanstone,Guideto Elliptic Curve Cryptography, Springer Science
&Business
Media, 2006.
6. D. Mahto, D. A. Khan and D. K. Yadav, “Securityanalysis of elliptic curve cryptography and RSA,”
inProceedings of the World Congress on Engineering,vol. 1, 2016.
7. D. Mahto and D. K. Yadav, “Rsa and ECC: A com-parative analysis,”International Journal of
AppliedEngineering Research, vol. 12, no. 19, pp. 9053–9061,2017.
8. M. J. B. Robshaw and Y. L. Yin, “Elliptic curvecryptosystems,”An RSA Laboratories
TechnicalNote, vol. 1, p. 997, 1997.
9. S. R. Singh, A. K. Khan and S. R. Singh, “Perfor-mance evaluation of RSA and elliptic curve cryp-
tography,” in2nd International Conference on Con-temporary Computing and Informatics (IC3I’16),pp.
302–306, 2016.
10. Dr.M.Gobi, R.Sridevi, R.Rahini priyadharshini, A Comparative Study on the Performance and the
Security of RSA and ECC Algorithm, National Conference on Advanced Networking and Applications,
March 2015.
11. N.,Koblitz. Elliptic curve cryptography, Mathematics of Computation 48: 203-209. 1987.
12. W. Stallings, Cryptography and Network Security: Principles and Practice,Prentice Hall, Sixth Edition,
1998.
13. Maqsood F, Ahmed M, Mumtaz M, Ali M. Cryptography: A Comparative Analysis for Modern
Techniques. Int J Adv Comput Sci Appl. 2017;8(6):442–8.
14. Kak A. Lecture 12 : Public-Key Cryptography and the RSA Algorithm Lecture Notes on “ Computer and
Network Security ” by Avi Kak ( kak@purdue.edu ) Goals : Comput Netw Secur. 2018;1–94.
15. Rivest, R.L., Shamir, A. and Adleman, L., 1978. A method for obtaining digital signatures and public-
key cryptosystems. Communications of the ACM, 21(2), pp.120-126.
16. Jansma, N. and Arrendondo, B., 2004. Performance comparison of elliptic curve and rsa digital
signatures. nicj. net/files.
17. Gura, N., Patel, A., Wander, A., Eberle, H. and Shantz, S.C., 2004, August. Comparing elliptic curve
cryptography
and RSA on 8-bit CPUs. In CHES (Vol. 4, pp. 119-132)