Skip to main content

Encryption Scheme Based on Hyperelliptic Curve Cryptography

  • Conference paper
  • First Online:
Security, Privacy, and Anonymity in Computation, Communication, and Storage (SpaCCS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10066))

Abstract

In modern times, common man uses small computing devices like mobile phones, RFID systems and embedded systems. Such devices are resource constrained. Hence, algorithms used in such devices must consume less power and should have minimal memory requirements. But, several existing cryptosystems like RSA require more memory and other resources for operation. So, in the proposed work an optimized and secure encryption scheme is developed to ensure confidentiality in communication. This algorithm is developed with reference to Elliptic Curve Integrated Encryption Scheme (ECIES) included in standards from ANSI, IEEE, and also ISO/IEC and is integrated with the concept of hyperelliptic curve cryptography (HECC). The proposed encryption scheme based on HECC makes use of three cryptographic functions viz. key agreement, encryption/decryption algorithms and message authentication code (MAC). The key agreement function generates a l-bit secret key. For this, the existing Diffie Hellman Key Agreement Algorithm is improved suitably so as to defend Man-in-the-Middle (MitM) attack. The encryption/decryption mechanism is developed by improving the RC4 algorithm. The proposed scheme integrates the concept of hyperelliptic curves with the key stream generation process. Finally, the paper presents a proposal for MAC based on HECC.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bafandehkar, M., Md Yasin, S., Mahmod, R.: Comparison of ECC and RSA algorithm in resource constrained devices. In: 2013 International Conference on IT Convergence and Security, pp. 1–3 (2013)

    Google Scholar 

  2. Hosseinzadeh, N.A.: Elliptic curve cryptography, University of Windsor, 31 July 2016. www.vlsi.uwindsor.ca/presentations/hossei1.pdf

  3. Gajbhiye, S., Karmakar, S.: Application of elliptic curve method in cryptography: a literature review. Int. J. Comput. Sci. Inf. Technol. 3, 4499–4503 (2012)

    Google Scholar 

  4. Massey, J., Omura, J.K.: Method and apparatus for maintaining the privacy of digital messages conveyed by public transmission. US Patent 4,567,600, 28 January 1986

    Google Scholar 

  5. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. IT-31(4), 469–472 (1984)

    MathSciNet  MATH  Google Scholar 

  6. Menezes, A.J., Vanstone, S.A.: Elliptic curve cryptosystems and their implementation. J. Cryptol. 6, 209–224 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  7. Brown, D.: Standards for Efficient Cryptography 1 (SEC-1). Standards for Efficient Cryptography, 1 (2009). http://www.secg.org/sec1-v2.pdf. Accessed 10 June 2016

  8. Roy, D.B., Mukhopadhyay, D., Izumi, M., Takahashi, J.: Tile before multiplication: an efficient strategy to optimize DSP multiplier for accelerating prime field ECC for NIST curves. In: 51st Annual Design Automation Conference, pp. 1–6, IEEE Press, New York (2014). doi:10.1145/2593069.2593234

  9. Shoup, V.: A proposal for an ISO standard for public key encryption (v. 2.1), 15 June 2016. http://www.shoup.net/papers/iso-2_1.pdf

  10. Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167–226 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  11. Koblitz, N.: A family of Jacobians suitable for discrete log cryptosystems. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 94–99. Springer, Heidelberg (1990). doi:10.1007/0-387-34799-2_8

    Chapter  Google Scholar 

  12. Pelzl, J., Wollinger, T., Guajardo, J., Paar, C.: Hyperelliptic curve cryptosystems: closing the performance gap to elliptic curves. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 351–365. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45238-6_28

    Chapter  Google Scholar 

  13. Raymond, J.F., Stiglic, A.: Security issues in the Diffie-Hellman key agreement protocol. IEEE Trans. Inf. Theor. 22, 1–17 (2002)

    Google Scholar 

  14. Rivest, R.L.: The RC4 Encryption Algorithm, RSA Data Security, 12 March 1992

    Google Scholar 

  15. Wu, H.: The Misuse of RC4 in Microsoft Word and Excel. IACR Cryptology ePrint Archive (2005)

    Google Scholar 

  16. Sugizaki, H., Matsuo, K., Chao, J., Tsujii, S.: A generalized Harley algorithm for genus two hyperelliptic curves. In: Proceeding of SCIS 2003, IEICE Japan, pp. 917–921 (2003)

    Google Scholar 

  17. (In) Security of the WEP algorithm (2016). Isaac.cs.berkeley.edu, http://www.isaac.cs.berkeley.edu/isaac/wep-faq.html. Accessed 30 June 2016

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Asha Liza John .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

John, A.L., Thampi, S.M. (2016). Encryption Scheme Based on Hyperelliptic Curve Cryptography. In: Wang, G., Ray, I., Alcaraz Calero, J., Thampi, S. (eds) Security, Privacy, and Anonymity in Computation, Communication, and Storage. SpaCCS 2016. Lecture Notes in Computer Science(), vol 10066. Springer, Cham. https://doi.org/10.1007/978-3-319-49148-6_40

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49148-6_40

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49147-9

  • Online ISBN: 978-3-319-49148-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics