Pairing Based Elliptic Curve Cryptosystem for Message Authentication

Page 1

INTERNATIONAL JOURNAL FOR TRENDS IN ENGINEERING & TECHNOLOGY VOLUME 3 ISSUE 3 – MARCH 2015 – ISSN: 2349 – 9303

Pairing Based Elliptic Curve Cryptosystem for Message Authentication T.Punitha1 1

Sethu Institute of technology, Computer Science & Engineering, tpunitha.cse@gmail.com

2

M.Sindhu2

Sethu Institute of Technology, Computer Science & Engineering, Sindhucse18@gmail.com

Abstract— Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller, and more efficient cryptographic keys. ECC generates keys through the properties of the elliptic curve equation instead of the traditional method of generation as the product of very large prime numbers. Because ECC helps to establish equivalent security with lower computing power and battery resource usage, it is becoming widely used for mobile applications. Recently the bilinear pairing such as Weil Pairing or Tate Pairing on elliptic curves and hyper elliptic curves has been found various applications in cryptography. Several identity-based cryptosystems using bilinear pairings of elliptic curves or hyper elliptic curves were presented. Blind signature and ring signature are very useful to provide the user’s anonymity and the signer’s privacy. The proposed method focuses an IDbased ring signature scheme which is based on the pairings with elliptic curve cryptography. The proposed method is used to reduce the number of computation of the pairing for the verification of the id based signature and also decoding of the id based public key cryptosystems with authentication by factor of 2. Index Terms— Asymmetric Cryptography, Bilinear pairing, Elliptic Curve, Elliptic Curve CryptoSystem(ECC), Secure ID based signature. . ——————————  ——————————

1 INTRODUCTION ECC is a public key encryption technique based on the theory of elliptic curves [1]. It can be used to create faster, smaller and more efficient cryptographic keys. And also it generates keys through the properties of the elliptic curve equation rather than the traditional method of generation, as the product of very large prime numbers [2]. This technology can be used in conjunction with most of the public key encryption methods such as RSA and Diffie-Hellman. ECC can yield a level of security with a 224-bit keys compared with other systems that require a 2,048-bit keys. ECC provides features such as security and computational efficiency [3]. The security of ECC depends on the difficulty of solving the elliptic curve logarithm problem. Cryptography was used to assure only secrecy. Wax seals, signatures, and other physical mechanisms were typically used to assure integrity of the media and authenticity of the sender. With the advent of electronic funds transfer, the applications of cryptography for integrity began to surpass its use for secrecy [4]. The problem with proving properties of protocols under other schemes is that the mathematics is extremely complex for the RSA, and there is no sound mathematical basis for the DES [5]. Public key cryptosystems are constructed by relying on the hardness of mathematical problem. RSA based on Integer Factorization Problem and DH based on the Discrete Logarithm Problem [6]. The main problem of conventional Public key Cryptosystems is that the Key size has to be sufficiently large in order to meet the high level security requirement, resulting in lower speed and consumption of more bandwidth [7].

IJTET©2015

The basic concept of cryptography is very simple. In a typical cryptographic exchange, information that is meant to be hidden for whatever reason is encrypted, or ciphered into a difficult-to-interpret form. This is called conversion, encryption because it involves the change of clear text, or understandable data, into cipher text, or difficult-to-interpret data. The encryption process is one-half of the entire cryptographic exchange [8]. At the other end of the process is decryption, or the conversion of cipher text into clear text. Decryption is not always a part of encryption, however – some algorithms are called ―hashes‖ as they only apply encryption (that is, from clear to cipher text) and have no means of deciphering the information. However, most cryptographic algorithms can theoretically be cracked, but require extraordinary amounts of computational power to do so. A safety message authentication scheme networks using an ID-based signature and verification mechanism. An ID-based technique offers a certificate-less public key verification, while a proxy signature provides flexibilities in message authentication and trust management [1]. Message authentication, to ensure the receiving message is true and coming from the claimed source, the traditional PKI security schemes are not suitable for VANET [9]. Aiding of roadside unit (RSU) make message authentication in VANET easily, but it is still embedded some problems: how to authenticate the message transmitted from different RSU range, and to process the vehicle's message hand-off among the different RSU communication range. A comprehensive message authentication

87


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.