Skip to main content
Log in

Enhancing the security in RSA and elliptic curve cryptography based on addition chain using simplified Swarm Optimization and Particle Swarm Optimization for mobile devices

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Security is the major concern in mobile or portable devices because the internet community can do their work at any time at any place at anywhere. Today various cryptographic algorithms like RSA, Elliptic Curve Cryptography (ECC), etc., can be used to protect the information in mobile devices. But, they have some limitations viz., energy, battery power, processing speed, operating systems, screen size, resolution, memory size, etc. Providing security for limited power mobile devices is a challenging task. RSA and ECC are normally used in mobile devices. In RSA, both encryption and decryption are of the form xe mod n and in ECC, the scalar point k[P] where k is a scalar and P is a point in EC plays a vital role in performing encryption and decryption. The point arithmetic involved in ECC is a power starving process. To speed up the operations in both cryptographic algorithms, addition chains (AC) are normally used. If the encryption and decryption time get reduced, it ultimately reduces the power consumption. There are several AC algorithms exist in the literature. But, ACs are generated using Particle Swarm Optimization and Simplified Swarm Optimization are proposed in this paper and they are used in the said processes of RSA and ECC with two android and window emulators. The processing time, power consumption taken for encryption, decryption process and security of the said algorithms are also analysed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Meneses F, Fuertes W, Sancho J, Salvador S, Flores D, Aules H, Castro F, Torres J, Miranda A, Nuela D (2016) RSA encryption algorithm optimization to improve performance and security level of network messages. Int J Comput Sci Netw Secur

  2. Bos JW, Halderman JA, Heninger N, Moore J, Naehrig M, Wustrow E (2014) Elliptic curve cryptography in practice. International conference on financial cryptography and data security. Springer, New York. https://eprint.iacr.org/2013/734.pdf

    Google Scholar 

  3. Renes J, Costello C, Batina L (2016) Complete addition formulas for prime order elliptic curves. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, New York. https://eprint.iacr.org/2015/1060.pdf

  4. Smart NP (2015) Elliptic curves. Cryptography made simple. Springer, New York

    Google Scholar 

  5. Katz NM, Mazur B (2016) Arithmetic moduli of elliptic curves. Annals of Mathematic Studies. Princeton University Press, Princeton

    Google Scholar 

  6. Paul1 T, Steve T (2017) Addition chains: a reSolve lesson. Austr Sr Math J. https://search.informit.com.au/documentSummary;dn=062208249066592;res=IELHSS

  7. Li L, Li S (2017) Fast inversion in GF(2m) with polynomial basis using optimal addition chains. Circuits and systems (ISCAS). IEEE. https://ieeexplore.ieee.org/document/8050627/footnotes#footnotes

  8. Du KL, Swamy MNS (2016) Particle Swarm Optimization. Search and optimization by metaheuristics. Springer, New York

    Book  Google Scholar 

  9. Picek S, Coello CAC, Jakobovic D, Mentens N (2016) Evolutionary algorithms for finding short addition chains: going the distance. Evolutionary computation in combinatorial optimization. Springer, New York. https://link.springer.com/chapter/10.1007/978-3-319-30698-8_9

    Google Scholar 

  10. Picek S, Coello CAC, Jakobovic D, Mentens N (2017) Finding short and implementation-friendly addition chains with evolutionary algorithms. J Heuristics. https://dspace.mit.edu/handle/1721.1/115968

  11. Mani K, Viswambari M (2017) A new method of generating optimal addition chain based on graph. Int J Math Sci Comput MECS

  12. Couceiro M, Ghamisi P (2015) Particle Swarm Optimization. Fractional Order Darwinian Particle Swarm Optimization. Springer, New York

    MATH  Google Scholar 

  13. Yeh WC, Luo CY, Lai CM, Hsu CT, Chung YY, Lin JS (2016) Simplified swarm optimization with modular search for the general multi-level redundancy allocation problem in series-parallel systems. Evolutionary computation (CEC). IEEE. https://www.researchgate.net/publication/311254679

  14. Stallings W (2006) Cryptography and network security principles and practices, 4th edn. Pearson Education Inc.,

  15. Koblitz N (1994) A course in number theory and cryptography. Graduate texts in mathematics, 2nd edn. Springer, New York. https://www.springer.com/gp/book/9780387942933

  16. Koblitz N (1987) Elliptic curve cryptosystems. Mathematics of Computation, vol 48, no 177. http://pages.cs.wisc.edu/~cs812-1/koblitz87.pdf

  17. Miller V (1986) Use of elliptic curves in cryptography. Advances in Cryptology—CRYPTO’85, Lecture Notes in Computer Science. https://link.springer.com/chapter/10.1007/3-540-39799-X_31

  18. Koziel B, Azarderakhsh R, Jao D, Mozaffari-Kermani M (2016) On fast calculation of addition chains for isogeny-based cryptography. Information Security and Cryptology

  19. Acharya S, Shenoy a, Lewis M, Desai N (2016) Analysis and prediction of application usage in android phones. Advances in electrical, electronics, information, communication and bio-informatics. IEEE. https://ieeexplore.ieee.org/document/7538346

  20. Pluhacek M, Janostik J, Senkerik R, Zelinka I, Davendra D (2016) PSO as complex network—capturing the inner dynamics—initial study. In: Proceedings of the Second International Afro-European Conference for Industrial Advancement. Springer, New York. https://www.springerprofessional.de/en/pso-as-complex-network-capturing-the-inner-dynamics-initial-stud/7383416

  21. Meng XB, Gao XZ, Lu L, Liu Y, Zhang H (2016) A new bio-inspired optimisation algorithm: bird Swarm Algorithm. J Exp Theor Artif Intell. https://www.tandfonline.com

  22. Liu Y, Li C, Wu X, Zeng Q, Liu R, Huang T (2016) Particle Swarm Optimizer with full information. Intelligent computing theories and application. Springer, New York

    Google Scholar 

  23. Yeh WC, Lin WT, Lai CM, Lee YC, Chung YY, Lin JS (2016) Application of simplified swarm optimization algorithm in deteriorate supply chain network problem. Evolutionary computation (CEC). IEEE. https://ieeexplore.ieee.org/document/7744127

  24. Mavridis I., Pangalos G (1997) Security issues in mobile computing paradigm. https://link.springer.com/chapter/10.1007/978-0-387-35256-5_5

  25. Olson E, Yu W (2000) Encryption for mobile computing

  26. Chou W (2000) Elliptic curve cryptography and its applications to mobile devices. https://www.semanticscholar.org/paper

  27. Elbaz L (2002) Using public key cryptography in mobile phones. White Paper, Discretix Technologies Ltd., Advanced security solutions for constrained environments. https://www.scribd.com/document/55521438/

  28. Agrawal DP et al (2003) Secure mobile computing. In: Das SR, Das SK (eds) WDC. Springer, LNCS, New York. https://link.springer.com/chapter/10.1007/978-3-540-24604-6_26

    Google Scholar 

  29. Lufei H, Shi W (2006) An adaptive encryption protocol in mobile computing. Wireless/mobile network security. Springer, New York

    MATH  Google Scholar 

  30. Gupta AK (2008) Challenges of mobile computing. In: Proceedings of 2nd National Conference on Challenges & Opportunities in Information Technology RIMT—IET, Mandi Gobindgarth

  31. Rao SKM, Reddy AV (2009) Data dissemination in mobile computing environment, vol 1, no 1. BIJIT, Bharati Vidyapeeth’s Institute of Computer applications and Management (BVICAM), New Delhi. http://bvicam.ac.in/bjit/downloads/pdf/issue1/10.pdf

  32. Doomun MR, Soyjaudah KMS (2009) Analytical comparison of cryptographic techniques for resource-constrained wireless security. Int J Netw Secur 9(1):82–94. http://ijns.jalaxy.com.tw/contents/ijns-v9-n1/ijns-2009-v9-n1-p82-94.pdf

    Google Scholar 

  33. Kar J, Majhi B (2009) An efficient password security of multi-party key exchange protocol based on ECDLP. Int J Comput Sci Secur 1(5):405–413

    Google Scholar 

  34. Kim M et al (2009) Design of cryptographic hardware architecture for mobile computing. J Inf Process Syst 5(4):187–196

    Article  Google Scholar 

  35. Rocha BPS et al (2010) Adaptive security protocol selection for mobile computing. J Netw Comput Appl 33:569–587

    Article  Google Scholar 

  36. Kumar SA (2010) Classification and review of security schemes in mobile computing. Wirel Sens Netw 24:419

    Article  Google Scholar 

  37. Al-Bakri SH, Alam GM et al (2011) Securing peer-to-peer mobile communications using public key cryptography: new security strategy. Int J Phys Sci 6(4):930–938

    Google Scholar 

  38. Afreen R, Mehrotra SC (2011) A review on elliptic curve cryptography for embedded systems. Int J Comput Sci Inf Technol 3(3)

  39. Rifa-Pous H, Herrera-Joancomarti J (2011) Computational and energy costs of cryptographic algorithms on handheld devices. Future Internet. https://doi.org/10.3390/fi3010031. https://www.mdpi.com/1999-5903/3/1/31(ISSN: 1999-5903)

  40. Bhatta J, Pandey LP (2011) Performance evaluation of RSA variants and elliptic curve cryptography on handheld devices. IJCSNS Int J Comput Sci Netw Secur 11(11):8

    Google Scholar 

  41. Kumar KS et al (2012) An experimental study on energy consumption of cryptographic algorithms for mobile hand-held devices. Int J Comput Appl 40(1):1–7

    Google Scholar 

  42. Nosrati M et al (2012) Mobile and operating systems. Comput Princ Dev World Appl Progr 2(7)

  43. Mann RS et al (2012) A comparative evaluation of cryptographic algorithms. Int J Comput Technol Appl 3(5). https://pdfs.semanticscholar.org/9d7a/5ba194b3aafaf55e8db42e699b2a09832a4c.pdf

  44. Giripunje L, Nimbhorkar S (2013) Comprehensive security system for mobile network using elliptic curve cryptography over GF (p). Int J Adv Res Comput Sci Softw Eng 3(5). https://www.semanticscholar.org/paper/

  45. Nayak A (2013) Android mobile platform security and malware survey. IJRET 2(11). https://www.academia.edu/

  46. Pullela S (2013) Security issues in mobile computing. Int J Res Eng Technol 2(11). https://pdfs.semanticscholar.org/2035/f3a467dcc3523c6c2454605c021aff9a353d.pdf

  47. Martinez G, Encinas LH (2013) Implementing ECC with Java Standard Edition 7. Int J Comput Sci Artif Intell 3(4):134. http://www.academicpub.org/ijcsai/paperInfo.aspx?paperid=14496

  48. Khan MW (2013) SMS security in mobile devices: a survey. Int J Adv Netw Appl 5(2):1873

    Google Scholar 

  49. Ahirwal RR, Ahke M (2013) Elliptic curve Diffie-Hellman key exchange algorithm for securing hypertext information on wide area network. Int J Comput Sci Inf Technol 4(2):363–368

    Google Scholar 

  50. Sathish K et al (2014) An asymmetric authentication protocol for mobile hand held devices using ECC over point multiplication method. Int J Adv Res Comput Sci Technol 2:393–399

    Google Scholar 

  51. Khiabani H et al (2014) A review on privacy, security and trust issues in mobile computing. Collaborative outcome of University of Malaysia and MIMOS Berhad, Information Security Cluster

  52. Nakhate SP, Goudar RM (2014) Secure authentication protocol. Int J Comput Netw Commun Secur 2(4)

  53. Vishnu V, Shobha R (2015) Dynamic cluster head (CH) node election and secure data transaction in CWSNs. Int J Eng Res 4(4). https://www.academia.edu/27582814/

  54. Bishoi TK et al (2015) An algorithm on text based security in modern cryptography. J Comput Netw Wirel Mobile Commun 5(1)

  55. Sujithra M et al (2015) Mobile data security: a cryptographic approach by outsourcing mobile data to cloud. Procedia Comput Sci 47:480–485

    Article  Google Scholar 

  56. (2019) Emulator available at: https://www.microsoft.com/en-us/download/details.aspx?id=53424

  57. Bouchkaren S, Lazaar S (2016) A new iterative secret key cryptosystem based on reversible and irreversible cellular automata. Int J Netw Secur 18(2):345–353

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Mullai.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mullai, A., Mani, K. Enhancing the security in RSA and elliptic curve cryptography based on addition chain using simplified Swarm Optimization and Particle Swarm Optimization for mobile devices. Int. j. inf. tecnol. 13, 551–564 (2021). https://doi.org/10.1007/s41870-019-00413-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-019-00413-8

Keywords

Navigation