Skip to main content
Log in

Cryptanalysis in e-commerce: A novel arrangement procedure using DHEC-SAT upon elliptic curve cryptography

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Cryptanalytic innovations are considered the most economical and useful method for guaranteeing information security across shared networks. Despite the tinier key magnitude of Elliptic Curve Cryptography (ECC) compared to common cryptanalysis schemes, the majority of scholars have employed cryptanalysis methods to deliver data reliability and verification. Besides, the computation attempt needed by Diffie Hellman-Elliptic Curve (DH-EC) for equal key dimensions is similar and delivers extra security advantages. The research offers a novel key arrangement procedure using DH-EC in the secure automatic transactions (SAT) setting (DHEC-SAT) to enhance data safety. The DHEC-SAT procedure effectively applied the keys in the SAT setting for online payment and was employed to decode and encode the validation data. The DHEC-SAT procedure is implemented for an entry of e-commerce payments to deliver great-degree security examination, fast verification, and the safety of the suggested Cryptanalytic scheme. The suggested DHEC-SAT generates highly secure systems regarding data size (168 bytes), computational period (4.34 ms), and communication costs (1271 bits), as contrasted to extant ECC procedures and PIN-enabled key arrangements.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

Data sharing is not relevant because the data analysis results have been presented in this paper.

References

  1. Abduljabbar ZA, Nyangaresi VO, Jasim HM, Ma J, Hussain MA, Hussien ZA, Aldarwish AJ (2023) Elliptic curve cryptography-based scheme for secure signaling and data exchanges in precision agriculture. Sustainability 15(13):10264

    Article  Google Scholar 

  2. Akıl S, Ungan MC (2022) E-commerce logistics service quality: customer satisfaction and loyalty. J Electro Commer Organ (JECO) 20(1):1–19

    Google Scholar 

  3. Chen CM, Xiang B, Wang KH, Yeh KH, Wu TY (2018) A robust mutual authentication with a key agreement scheme for session initiation protocol. Appl Sci 8(10):1789

    Article  Google Scholar 

  4. Chen Y, Chen J (2023) A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography. Multimed Tools Appl 82(11):16009–16032

    Article  Google Scholar 

  5. Hassan A, Omala AA, Ali M, Jin C, Li F (2019) Identity-based user authenticated key agreement protocol for multi-server environment with anonymity. Mob Netw Appl 24(3):890–902

    Article  Google Scholar 

  6. Khatoon S, Rahman SMM, Alrubaian M, Alamri A (2019) Privacy-preserved, provable secure, mutually authenticated key agreement protocol for healthcare in a smart city environment. IEEE Access 7:47962–47971

    Article  Google Scholar 

  7. Kumar V, Ray S, Dasgupta M, Khan MK (2021) A pairing free identity based two party authenticated key agreement protocol using hexadecimal extended ascii elliptic curve cryptography. Wireless Pers Commun 118(4):3045–3061

    Article  Google Scholar 

  8. Li Y, Cheng Q, Li X (2020) Analysis and improvement of a key exchange and authentication protocol in client-server environment. J Ambient Intell Humaniz Comput 11(9):3787–3799

    Article  Google Scholar 

  9. Liu P, Shirazi SH, Liu W, Xie Y (2021) pKAS: A secure password-based key agreement scheme for the edge cloud. Secur Commun Netw 2021:1–10

    Google Scholar 

  10. Lu Y, Xu G, Li L, Yang Y (2019) Anonymous three-factor authenticated key agreement for wireless sensor networks. Wireless Netw 25(4):1461–1475

    Article  Google Scholar 

  11. Mandal S, Mohanty S, Majhi B (2020) CL-AGKA: Certificateless authenticated group key agreement protocol for mobile networks. Wireless Netw 26:3011–3031

    Article  Google Scholar 

  12. Mo J, Chen H (2019) A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur Commun Netw 2019:1–17. https://doi.org/10.1155/2019/2136506

    Article  Google Scholar 

  13. Mo J, Hu Z, Chen H, Shen W (2019) An efficient and provably secure anonymous user authentication and key agreement for mobile cloud computing. Wirel Commun Mob Comput 2019:1–12

    Article  Google Scholar 

  14. Nyangaresi VO, Jasim HM, Mutlaq KAA, Abduljabbar ZA, Ma J, Abduljaleel IQ, Honi DG (2023) A Symmetric Key and Elliptic Curve Cryptography-Based Protocol for Message Encryption in Unmanned Aerial Vehicles. Electronics 12(17):3688

    Article  Google Scholar 

  15. Oruganti R, Shah S, Pavri Y, Prasad N, Churi P (2017) JSSecure: A Secured Encryption Strategy for Payment Gateways in E-Commerce. Circ Comput Sci 2(5):13–17

    Google Scholar 

  16. Ostad-Sharif A, Abbasinezhad-Mood D, Nikooghadam M (2019) An enhanced anonymous and unlinkable user authentication and key agreement protocol for TMIS by utilization of ECC. Int J Commun Syst 32(5):e3913

    Article  Google Scholar 

  17. Ouaissa M, Ouaissa M, Rhattoy A (2019) An efficient and secure authentication and key agreement protocol of LTE mobile network for an IoT system. Int J Intell Eng Syst 12(4):212–222. https://doi.org/10.22266/ijies2019.0831.20

    Article  Google Scholar 

  18. Qi M, Chen J (2019) Anonymous biometrics-based authentication with key agreement scheme for multi-server environment using ECC. Multimed Tools Appl 78(19):27553–27568

    Article  Google Scholar 

  19. Qiao Z, Yang Q, Zhou Y, Zhang M (2021) Improved secure transaction scheme with certificateless cryptographic primitives for iot-based mobile payments. IEEE Syst J 16(2):1842–1850

    Article  Google Scholar 

  20. Qiu S, Xu G, Ahmad H, Xu G, Qiu X, Xu H (2019) An improved lightweight two-factor authentication and key agreement protocol with dynamic identity based on elliptic curve cryptography. KSII Trans Internet Inf Syst (TIIS) 13(2):978–1002

    Google Scholar 

  21. Reddy AG, Das AK, Odelu V, Ahmad A, Shin JS (2019) A privacy preserving three-factor authenticated key agreement protocol for client–server environment. J Ambient Intell Humaniz Comput 10(2):661–680

    Article  Google Scholar 

  22. Taqi SAM, Jalili S (2022) LSPA-SGs: A lightweight and secure protocol for authentication and key agreement based Elliptic Curve Cryptography in smart grids. Energy Rep 8:153–164

    Article  Google Scholar 

  23. Tsobdjou LD, Pierre S, Quintero A (2021) A new mutual authentication and key agreement protocol for mobile client—server environment. IEEE Trans Netw Serv Manag 18(2):1275–1286

    Article  Google Scholar 

  24. Xu D, Zhang S, Chen J, Ma M (2018) A provably secure anonymous mutual authentication scheme with key agreement for SIP using ECC. Peer-to-Peer Netw Appl 11(5):837–847

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fauziyah.

Ethics declarations

Competing interests

The researchers proclaim no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fauziyah, Wang, Z. Cryptanalysis in e-commerce: A novel arrangement procedure using DHEC-SAT upon elliptic curve cryptography. Multimed Tools Appl (2024). https://doi.org/10.1007/s11042-024-19028-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11042-024-19028-8

Keywords

Navigation