Skip to main content
Log in

Reconfigurable real number field elliptic curve cryptography to improve the security

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

Elliptic curve cryptography has an advantage of providing stability similar to RSA public key cryptography even when an extremely short key is used, and elliptic curve cryptography studies have been conducted on integer root based on finite field. However, if elliptic curve cryptography can be expanded to real number field, a very effective cryptographic system can be configured by selecting more diverse keys. Accordingly in this paper, a method of configuring cryptographic system using real number field coordinates on an elliptic curve is proposed. In the proposed method, keys can be selected using real number field, as well as finite field. Therefore, as the range of key selection for encryption and decryption can be expanded, there is an advantage of bringing additional improvement on safety from complexity of real number field calculation, while maintaining the advantages of existing elliptic curve cryptographic system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Jo, S.-J., Kwon, Y.-J.: A hardware implementation of the underlying field arithmetic processor based on optimized unit operation components for elliptic curve cryptosystems. J. Korean Inst. Inform. Sci. Eng. Comput. Pract. 8(1), 88–95 (2002)

    Google Scholar 

  2. Chung, B., Lee, S., Hong, S.-M., Yoon, H.: Fast scalar multiplication algorithm on elliptic curve over optimal extension fields. J. Korea Inst. Inform. Secur. Cryptol. 15(3), 65–76 (2005)

    Google Scholar 

  3. Hwang, S., Lee, S.: An efficient digital contents cryptosystem using elliptic curve cryptography algorithm. J. Inform. Technol. Appl. Manag. 11(4), 25–33 (2004)

    Google Scholar 

  4. Lee, K.B., Park, T.H., Lim, J.I.: Security threats and countermeasures according to the environmental changes of smart work. J. Digit. Converg. 9(4), 29–40 (2011)

    Google Scholar 

  5. Lee, H.-Y., Kim, J.-G.: Quality evaluation model for security of DRM Software. J. Digit. Policy Manag. 11(5), 1–11 (2013)

    Google Scholar 

  6. Zoo, H.A., Lee, H.J., Kwak, J.Y., Kim, Y.Y.: Data protection and privacy over the Internet: towards development of an international standard. J. Digit. Policy Manag. 11(4), 57–69 (2013)

    Google Scholar 

  7. Kim, J.K., Jeong, Y.S., Oh, C.S., Kim, J.S.: Study of information security management model in public institution. J. Digi. Policy Manag. 11(2), 43–50 (2013)

    Google Scholar 

  8. Goo, E.-H.: Elliptic Curve Cryptography Over Real Plane. Dankook University, Yongin (2009)

    Google Scholar 

  9. Miller, V.S.: Use of elliptic curves in cryptography. Adv. Cryptol. Crypto ’85 SNCS 218, 417–426 (1986)

    MathSciNet  Google Scholar 

  10. Koblitz, N.: Elliptic curve crypto-systems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  11. Lenstra Jr, H.W.: Factoring integers with elliptic curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  12. Menezes, A.: Elliptic Curve Public Key Cryptosystems, pp. 237–277. Kluwer Academic Publishers, Dordrecht (1993)

    Book  MATH  Google Scholar 

  13. Blake, I.F.: Elliptic curves in cryptography. Lond. Math. Soc. Lect. Note Ser. 265, 69–70 (2000)

    MathSciNet  Google Scholar 

  14. Stallings, W.: Cryptography and Network Security. Prentice-Hall, USA (1999)

    Google Scholar 

  15. Johnson, D., Menezes, A.J., Vanstone, S.A.: The Elliptic Curve Digital Signature Algorithm(ECDSA), Departments of C&O, University of Waterloo, Canada, Technical Report CORR, pp. 31–99 (1999)

  16. Coron, J.S.: Resistance against differential power analysis for elliptic curve cryptosystems. Workshop on Cryptographic Hardware and Embedded System, Springer, pp. 292–302 (1999)

  17. Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite fields. IEEE Trans. Inform. Theory 39(5), 1639–1646 (1993)

  18. Hasegawa, T., Nakajima, J., Matsui, M.: A small and fast software implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer. IEICE Trans. Fundam. E82–A(1), 98–106 (1999)

  19. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inform. Theory IT–22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  20. Robshaw, M.J.B., Yin, Y.L.: Elliptic Curve Cryptosystems. An RSA Laboratories Technical Note (1997)

  21. Solinas, J.A.: Efficient arithmetic on Koblitz cruves. Des. Codes Cryptogr. 19, 195–249 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  22. Certicom Crop.: Elliptic cruve cryptosystem tutorials and white papers. http://www.certicom.com

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seung-Dae Lee.

Additional information

Special Issue: Convergence Security Systems.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Goo, EH., Lee, SD. Reconfigurable real number field elliptic curve cryptography to improve the security. J Comput Virol Hack Tech 11, 123–128 (2015). https://doi.org/10.1007/s11416-014-0233-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-014-0233-8

Keywords

Navigation