Skip to main content
Top

2019 | OriginalPaper | Chapter

The New Modified Methodology to Solve ECDLP Based on Brute Force Attack

Authors : Kritsanapong Somsuk, Chalida Sanemueang

Published in: Recent Advances in Information and Communication Technology 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Elliptic curve cryptography (ECC) is one of public key cryptography suitable for the limited storages and low power devices. The reason is that ECC has the same security level with other public key cryptographies, although bits length is very small. However, ECC is based on Elliptic Curve Discrete Logarithm Problem (ECDLP) that is very difficult to be solved. At present, many algorithms were introduced to solve the problem. Nevertheless, the efficiency of each algorithm is based on the characteristic of k, Q = kP, when Q and P are known points on the curve, and type of curve. Deeply, brute force attack is one of techniques to solve ECDLP. This algorithm has very high performance when k is small. However, to find k, 2P, 3P, 4P, ···, (k − 1)P and kP must be computed. Thus, numbers of inversion process are k − 1. Moreover, for traditional brute force attack, y’s points must be computed all loops computation. In this paper, the new method based on brute force attack, is called Resolving Elliptic Curve Discrete Logarithm Problem by Decreasing Inversion Processes and Finding only x’s points (RIX-ECDLP), is proposed. The key is to remove some inversion processes and y’s points out of the computation. In fact, every two point additions can be done with only one inversion process. The experimental results show that RIX-ECDLP can reduce time about 10–20% based on size of k and prime number.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. J. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. J. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef
3.
go back to reference Elbirt, A.J.: Under Standing and Applying Cryptography and Data Security. Auerbach Publications, USA (2009) Elbirt, A.J.: Under Standing and Applying Cryptography and Data Security. Auerbach Publications, USA (2009)
4.
go back to reference Miller, V.S.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) Lecture Notes in Computer Science, vol. 218, pp. 417–428. Springer, Heidelberg (1986) Miller, V.S.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) Lecture Notes in Computer Science, vol. 218, pp. 417–428. Springer, Heidelberg (1986)
5.
go back to reference Amara, M., Siad, A.: Elliptic curve cryptography and its application. In: 7th International Workshop on Systems, Signal Processing and their Applications, Tipaza, Algeria, pp. 247–250 (2011) Amara, M., Siad, A.: Elliptic curve cryptography and its application. In: 7th International Workshop on Systems, Signal Processing and their Applications, Tipaza, Algeria, pp. 247–250 (2011)
6.
go back to reference Subhranil, S., Rana, M., Sandip, D.: Elliptic curve cryptography: a dynamic paradigm. In: International Conference on Infocom Technologies and Unmanned Systems, Dubai, UAE, pp. 427–431 (2017) Subhranil, S., Rana, M., Sandip, D.: Elliptic curve cryptography: a dynamic paradigm. In: International Conference on Infocom Technologies and Unmanned Systems, Dubai, UAE, pp. 427–431 (2017)
7.
go back to reference Singh, L.D., Debbrama, T.: A new approach to Elliptic curve cryptography. In: International Conference on Advanced Communication Control and Computing Technologies, Ramanathapuram, India, pp. 78–82 (2014) Singh, L.D., Debbrama, T.: A new approach to Elliptic curve cryptography. In: International Conference on Advanced Communication Control and Computing Technologies, Ramanathapuram, India, pp. 78–82 (2014)
8.
go back to reference Eisentrager, K., Lauter, K., Montgomery, P.L.: Fast Elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) Lecture Notes in Computer Science, vol. 2612, pp. 343–354. Springer, Heidelberg (2003)CrossRef Eisentrager, K., Lauter, K., Montgomery, P.L.: Fast Elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) Lecture Notes in Computer Science, vol. 2612, pp. 343–354. Springer, Heidelberg (2003)CrossRef
9.
go back to reference Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in Elliptic curve cryptography. J. Des. Codes and Cryptogr. 39(2), 189–206 (2005)MathSciNetCrossRef Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in Elliptic curve cryptography. J. Des. Codes and Cryptogr. 39(2), 189–206 (2005)MathSciNetCrossRef
10.
go back to reference Li, Y., Feng, L.: Overview of scalar multiplication in Elliptic curve cryptography. In: International Conference on Computer Science and Network Technology, Harbin, China, pp. 2670–2673 (2011) Li, Y., Feng, L.: Overview of scalar multiplication in Elliptic curve cryptography. In: International Conference on Computer Science and Network Technology, Harbin, China, pp. 2670–2673 (2011)
Metadata
Title
The New Modified Methodology to Solve ECDLP Based on Brute Force Attack
Authors
Kritsanapong Somsuk
Chalida Sanemueang
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-319-93692-5_25

Premium Partner