Skip to main content

New Password Embedding Technique Using Elliptic Curve Over Finite Field

  • Conference paper
  • First Online:
Emerging Research in Computing, Information, Communication and Applications

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 906))

  • 859 Accesses

Abstract

In the present sophisticated digital era, safe communication of user password from one source to the other is quite difficult in client/server system. Also storing the password as it appears increases the potential risk of the security. Protection of the password is at most important in group communications to avoid the access of the illegal person to group resources. In addition, a roaming user who uses the network from different client terminals requires access to the private key. The present paper explains secure communication of password from one entity to the other. Here the password is encrypted using elliptic curve over finite field, embedded in a large random text at different selected positions, and communicated to the receiver via public channel.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ku, W. C., & Wang, S. D. (2000). Cryptanalysis of modified authenticated key agreement protocol. Electronic Letters, 36(21), 1770–1771.

    Article  Google Scholar 

  2. Aziz, A., & Diffie, W. (1994). A secure communications protocol to prevent unauthorized access: Privacy and authentication for wireless local area networks. In IEEE Personal Communications, pp. 25–31, first quarter.

    Google Scholar 

  3. Aydos, M., Sunar, B., & Koc, C. K. (1998). An elliptic curve cryptography based on authentication and key agreement protocol for wireless communications. http://www.researchgate.net.

  4. Lee, C.-Y., Wang, Z.-H., Harn, L., & Chang, C.-C. (2011). Secure key transfer protocol based on secret sharing for group communications. IEICE Transactions, 94-D(11), 2069–2076.

    Google Scholar 

  5. Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 644–654.

    Google Scholar 

  6. Washington, L. C. (2008). Elliptic curves: Number theory and cryptography (2nd ed.). Boca Raton, FL: Chapman and Hall.

    Book  Google Scholar 

  7. Baalghusun, A. O., Abusalem, O. F., Al Abbas, Z. A., & Kar, J. (2015). Authenticated key agreement protocols: A comparative study. Journal of Information Security, 6, 51–58.

    Article  Google Scholar 

  8. Juels, A., Molnar, D., & Wagner, D. (2005). Security and privacy issues in E-passports. In IEEE SecureComm’05, pp. 74–88.

    Google Scholar 

  9. Black, U. (2009). “Other key security protocols” book. Teach yourself networking in 24 hours, 332p.

    Google Scholar 

  10. Bellare, M., Kilian, J., & Rogaway, P. (2000). The Security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61, 362–399.

    Article  MathSciNet  Google Scholar 

  11. Perrig, A. (1999). Efficient collaborative key management protocols for secure autonomous group communications. http://semanticscholar.org/18a4/025717de52e3981d67dd710a05ba2c926d2.pdf.

  12. Burmster, M., & Desmedt, V.O. (1994). A secure and efficient conference key distribution system. In A. De Santis (Ed.), EUROCRYPT 94, LNCS 950, pp. 275–286.

    Google Scholar 

  13. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics Computation, 48(177), 203–209.

    Article  MathSciNet  Google Scholar 

  14. Miller, V. (1985). Uses of elliptic curves in cryptography. In Advances in Cryptography (CRYPTO 1985), Springer LNCS, Vol. 218, pp. 417–426.

    Google Scholar 

  15. Maurer, U., Menzes, A., & Teske, E. (2002). Analysis of GHS weil decent attack on the ECDLP over characteristic two fields of composite degree. LMS Journal of Computation and Mathematics, 5, 127–174.

    Article  MathSciNet  Google Scholar 

  16. Menzes, A., & Vanstone, S. (1997). Hand book of applied cryptography. In The CRC-Press Series of Discrete Mathematics and its Applications. CRC-Press.

    Google Scholar 

  17. Blumenfeld, A. (2011). Discrete logarithms on elliptic curves.

    Google Scholar 

  18. Miyaji, N., & Takano, S. (2006). Elliptic curves with low embedding degree. Journal of Cryptology, 19(4), 553–562.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to C. H. Suneetha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, D.S., Suneetha, C.H., Sirisha, P. (2019). New Password Embedding Technique Using Elliptic Curve Over Finite Field. In: Shetty, N., Patnaik, L., Nagaraj, H., Hamsavath, P., Nalini, N. (eds) Emerging Research in Computing, Information, Communication and Applications. Advances in Intelligent Systems and Computing, vol 906. Springer, Singapore. https://doi.org/10.1007/978-981-13-6001-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-6001-5_15

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-6000-8

  • Online ISBN: 978-981-13-6001-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics