Repository Universitas Pakuan

Detail Karya Ilmiah Dosen

Asep Saepulrohman, Asep Denih, Sukono, Abdul Talib Bon

Judul : Elliptic Curve Diffie-Hellman Cryptosystem for Public Exchange Process
Abstrak :

This paper announces data security cryptosystems using Elliptic Curve Diffie-Hellman (ECDH) with elliptic curve type parameter secp224r1. It discusses key exchanges such as, for example, the process of calculating symmetric keys chosen from elliptic groups by binary  operations, encryption processes, and decryption processes, etc. The proposed cryptosystem that belongs to this site contains a number of materials relating to security, digital forensics, networks, and many other things. Such systems are known to show hidden appeal. We also show that the new cryptosystem has multi-stability and attractiveness that coexist. This implementation uses Elliptic Curve Cryptography (ECC) with JavaScript.

Keywords:

Cryptography, elliptic curve Diffie-Hellman, ECC,  cryptosystems, data security.

Tahun : 2020 Media Publikasi : Prosiding
Kategori : Prosiding No/Vol/Tahun : ID523 / - / 2020
ISSN/ISBN : 2169-8767
PTN/S : Universitas Pakuan Program Studi : ILMU KOMPUTER
Bibliography :

Susantio, D. R., Muchtadi-Alamsyah, I , (2016), “Implementation of Elliptic Curve Cryptography in Binary Field.” Journal of Physics: Conference Series, vol.710, no. 1, https://doi.org/10.1088/1742-6596/710/1/012022.

Kumar, R., Ravindranath, C. C., (2015), “Analysis of Diffie-Hellman Key Exchange Algorithm with Proposed Key Exchange Algorithm.” International Journal of Emerging Trends Technology in Computer Science (IJETTCS), vol. no. 1, p. 40-43.

Saepulrohman, A., & Negara, T. P. (2020), “Implementation of elliptic curve diffie-hellman (Ecdh) for encoding messeges becomes a point on the gf(p)”, International Journal of Advanced Science and Technology, Vol. 29 Iss 6 pp. 3264–3273.

Bisson, G., Sutherland, A. V. , (2011), “Computing the endomorphism ring of an ordinary elliptic curve over a finite field.” Journal of Number Theory, vol. 131, no.5, p. 815-831. https://doi.org/10.1016/j.jnt.2009.11.00.

Saudy, N. F., Ali, I. A., Barkouky, R. Al., (2019), “Error analysis and detection procedures for elliptic curve cryptography.” Ain Shams Engineering Journal, vol. 10, no. 3, p. 587-597. https://doi.org/10.1016/j.asej.2018.11.007.

Myasnikov, A. G., Roman Kov, V., (2014),  “Verbally closed subgroups of free groups.” Journal of Group Theory vol. 17, no. 1, p. 29-40. https://doi.org/10.1515/jgt-2013-0034.

Subramanian, E. K., & Tamilselvan, L. (2020), “Elliptic curve Diffie–Hellman cryptosystem in big data cloud security”, Cluster Computing, 3. https://doi.org/10.1007/s10586-020-03069-3.

Verma, S. K., Ojha, D. B. (2012), “A Discussion on Elliptic Curve Cryptography and Its Applications.” International Journal of Computer Science Issues 2012, vol. 9, no. , p. 74-77.

Ahirwal, R. R., & Ahke, M. (2013),” Elliptic Curve Diffie-Hellman Key Exchange Algorithm for Securing Hypertext Information on Wide Area Network”, International Journal of Computer Science and Information Technologies, 4(2), 363–368.

Valenta, L., Sullivan, N., Sanso, A., & Heninger, N. (2018),” In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild.”, Proceedings - 3rd IEEE European Symposium on Security and Privacy, EURO S and P 2018, 384–398. https://doi.org/10.1109/EuroSP.2018.00034

Fujdiak, R., Misurec, J., Mlynek, P., & Janer, L. (2016),” Cryptograph key distribution with elliptic curve Diffie-Hellman algorithm in low-power devices for power grids”, Revue Roumaine Des Sciences Techniques Serie Electrotechnique et Energetique, 61(1), 84–88.

Certicom Research. (2009),”Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography”, Standards for Efficient Cryptography, 1(Sec 1), 1–22. https://doi.org/10.1002/smj.

Nagaraj, S., Raju, G. S. V. P., Srinadth, V. (2015) “Data encryption and authetication using public key approach.” Procedia Computer Science, vol 48, p.126-132. https://doi.org/10.1016/j.procs.2015.04.161.

Sonnino, A., & Sonnino, G.  (2017), “Elliptic-Curves Cryptography on High- Dimensional Surfaces.” International Journal of Advanced Engineering Research and Science (IJAERS), vol. 4, no. 2. https://dx.doi.org/10.22161/ijaers.4.2.28.

Weng, J., Dou, Y., Ma, C. (2016), “Research on attacking a special elliptic curve discrete logarithm problem“, Mathematica. Problems in Engineering,  https://doi.org/10.1155/2016/5361695.

Johnson, D., Menezes, A., & Vanstone, S. (204),”The Elliptic Curve Digital Signature Algorithm Validation System ( ECDSAVS ). 56. http://cs.ucsb.edu/~koc/ccs130h/notes/ecdsa-cert.pdf.

Kefa R. (2006), “Elliptic Curve Cryptography over Binary Finite Field GF(2m).” Information Technology Journal, vol. 5, no.1, p. 204-229.

Lopez, J., Dahab, R. (1999), “Fast multiplication on elliptic curves over GF(2m) without precomputation.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Articial Intelligence and Lecture Notes in Bioinformatics), 1717(107), p. 316-327. https://doi.org/10.1007/3-540-48059-527.

King, B. (2001), “An improved implementation of elliptic curves over GF(2n) when using projective point arithmetic.” Lecture Notes in Computer Science (Including Subseries Lecture Notes in Arti_cial Intelligence and Lecture Notes in Bioinformatics),  2259(1), p. 134-150. https://doi.org/10.1007/3-540-45537-x11.

Gemalto. (2012). “Benefits of Elliptic Curve Cryptography”, March. http://www.securitydocumentworld.com/creo_files/upload/client_files/gov_wp_ecc1.pdf

Levi, A., & Savas, E. (2003),” Performance evaluation of public-key cryptosystem operations in WTLS protocol.”, Proceedings - IEEE Symposium on Computers and Communications, 1245–1250. https://doi.org/10.1109/ISCC.2003.1214285.

Gupta, V., Gupta, S., Chang, S., & Stebila, D. (2002),”Performance analysis of elliptic curve cryptography for SSL”, Proceedings of the Workshop on Wireless Security, 87–94. https://doi.org/10.1145/570681.570691

Ahmad, I., & Waseem, M. (2016),”Implementation of 163-bit Elliptic Curve Diffie Hellman (ECDH) Key Exchange Protocol Using BigDigits Arithmetic”, International Journal of Advanced Trends in Computer Science and Engineering, 5(4), 65–70.

Washington, L. C. (2008),”Elliptic Curves: Number Theory and Cryptography, Second Edition (Discrete Mathematics and Its Applications)”.

URL : http://www.ieomsociety.org/detroit2020/papers/523.pdf

 

Document

 
back