Repository Universitas Pakuan

Detail Karya Ilmiah Dosen

Asep Saepulrohman, Teguh Puja Negara

Judul : Implementation of Elliptic Curve Diffie-Hellman (ECDH) for Encoding Messeges Becomes a Point on the GF(p)
Abstrak :

In data communication systems, the authenticity of data becomes important in the process of exchanging messages on insecure channels. If there is no security in the transmission process, then the possibility that occurs is an intercept from an irresponsible party. The elliptic curve defined in GF(p) is only closed to the sum, the process of adding two points in the elliptic curve always produces a point located on the elliptic curve, in this work using p = 149. The cryptography used by Elliptic Curve Diffe-Hellman (ECDH) to encrypt plaintext by changing the original message using a point on the curve with the help of the Python program. Elliptic Curve Cyptography (ECC) offers a better level of security compared to non-ECC cryptography because it has a shorter key size for example, a 160-bit ECC has a strength equivalent to 1024-bit RSA keys

Tahun : 2020 Media Publikasi : Jurnal Internasional
Kategori : Jurnal No/Vol/Tahun : 6 / 29 / 2020
ISSN/ISBN : 2005-4238
PTN/S : Universitas Pakuan Program Studi : ILMU KOMPUTER
Bibliography :

  1. Shamir, A.  “New directions in croptography.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2162, 159. https://doi.org/10.1007/3-540-44709-1_14, 2001.
  2. Kumar, R., Ravindranath, C. C. “Analysis of Diffie-Hellman Key Exchange Algorithm with Proposed Key Exchange Algorithm.” International Journal of Emerging Trends Technology in Computer Science (IJETTCS), vol. no. 1, p. 40-43, 2015.
  3. Nagaraj, S., Raju, G. S. V. P., Srinadth, V. “Data encryption and authetication using public key approach.” Procedia Computer Science, vol 48, p.126-132. https://doi.org/10.1016/j.procs.2015.04.161, 2015.
  4. Saepulrohman, A., Guritman, S., Silalahi, B. P. “Dekoding Sindrom Kode Gilbert-Varshamov Biner Berjarak Minimum Rendah.” Journal of Mathematics and Its Applications, vol 14, no.1, p. 41-54 https://doi.org/10.29244/jmap.14.1.41-54 , 2015.
  5. Sonnino, A., & Sonnino, G.  “Elliptic-Curves Cryptography on High- Dimensional Surfaces.” International Journal of Advanced Engineering Research and Science (IJAERS), vol. 4, no. 2. https://dx.doi.org/10.22161/ijaers.4.2.28, 2017.
  6. Saudy, N. F., Ali, I. A., Barkouky, R. Al. “Error analysis and detection procedures for elliptic curve cryptography.” Ain Shams Engineering Journal, vol. 10, no. 3, p. 587-597. https://doi.org/10.1016/j.asej.2018.11.007, 2019.
  7. Weng, J., Dou, Y., Ma, C. “Research on attacking a special elliptic curve discrete logarithm problem.“ Mathematica. Problems in Engineeringhttps://doi.org/10.1155/2016/5361695, 2016.
  8. Myasnikov, A. G., Roman Kov, V. “Verbally closed subgroups of free groups.” Journal of Group Theory vol. 17, no. 1, p. 29-40. https://doi.org/10.1515/jgt-2013-0034, 2014.
  9. Susantio, D. R., Muchtadi-Alamsyah, I. “Implementation of Elliptic Curve Cryptography in Binary Field.” Journal of Physics: Conference Series, vol.710, no. 1, https://doi.org/10.1088/1742-6596/710/1/012022, 2016.
  10. Johnson, D., Menezes, A., & Vanstone, S. The Elliptic Curve Digital Signature Algorithm Validation System ( ECDSAVS ). 56. http://cs.ucsb.edu/~koc/ccs130h/notes/ecdsa-cert.pdf, 2004.
  11. Verma, S. K., Ojha, D. B. “A Discussion on Elliptic Curve Cryptography and Its Applications.” International Journal of Computer Science Issues 2012, vol. 9, no. , p. 74-77. 2012.
  12. Bisson, G., Sutherland, A. V. “Computing the endomorphism ring of an ordinary elliptic curve over a finite field.” Journal of Number Theory, vol. 131, no.5, p. 815-831. https://doi.org/10.1016/j.jnt.2009.11.00, 2011.
  13. Kefa R. “Elliptic Curve Cryptography over Binary Finite Field GF(2m).” Information Technology Journal, vol. 5, no.1, p. 204-229. 2006.
  14. Lopez, J., Dahab, R. “Fast multiplication on elliptic curves over GF(2m) without precomputation.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Articial Intelligence and Lecture Notes in Bioinformatics), 1717(107), p. 316-327. https://doi.org/10.1007/3-540-48059-527, 1999.
  15. King, B. “An improved implementation of elliptic curves over gf(2n) when using projective point arithmetic.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Arti_cial Intelligence and Lecture Notes in Bioinformatics),  2259(1), p. 134-150. https://doi.org/10.1007/3-540-45537-x11, 2001.

 

URL : http://sersc.org/journals/index.php/IJAST/article/view/14064

 

Document

 
back