Skip to main content

2019 | OriginalPaper | Buchkapitel

New Password Embedding Technique Using Elliptic Curve Over Finite Field

verfasst von : D. Sravana Kumar, C. H. Suneetha, P. Sirisha

Erschienen in: Emerging Research in Computing, Information, Communication and Applications

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the present sophisticated digital era, safe communication of user password from one source to the other is quite difficult in client/server system. Also storing the password as it appears increases the potential risk of the security. Protection of the password is at most important in group communications to avoid the access of the illegal person to group resources. In addition, a roaming user who uses the network from different client terminals requires access to the private key. The present paper explains secure communication of password from one entity to the other. Here the password is encrypted using elliptic curve over finite field, embedded in a large random text at different selected positions, and communicated to the receiver via public channel.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ku, W. C., & Wang, S. D. (2000). Cryptanalysis of modified authenticated key agreement protocol. Electronic Letters, 36(21), 1770–1771.CrossRef Ku, W. C., & Wang, S. D. (2000). Cryptanalysis of modified authenticated key agreement protocol. Electronic Letters, 36(21), 1770–1771.CrossRef
2.
Zurück zum Zitat Aziz, A., & Diffie, W. (1994). A secure communications protocol to prevent unauthorized access: Privacy and authentication for wireless local area networks. In IEEE Personal Communications, pp. 25–31, first quarter. Aziz, A., & Diffie, W. (1994). A secure communications protocol to prevent unauthorized access: Privacy and authentication for wireless local area networks. In IEEE Personal Communications, pp. 25–31, first quarter.
3.
4.
Zurück zum Zitat Lee, C.-Y., Wang, Z.-H., Harn, L., & Chang, C.-C. (2011). Secure key transfer protocol based on secret sharing for group communications. IEICE Transactions, 94-D(11), 2069–2076. Lee, C.-Y., Wang, Z.-H., Harn, L., & Chang, C.-C. (2011). Secure key transfer protocol based on secret sharing for group communications. IEICE Transactions, 94-D(11), 2069–2076.
5.
Zurück zum Zitat Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 644–654. Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 644–654.
6.
Zurück zum Zitat Washington, L. C. (2008). Elliptic curves: Number theory and cryptography (2nd ed.). Boca Raton, FL: Chapman and Hall.CrossRef Washington, L. C. (2008). Elliptic curves: Number theory and cryptography (2nd ed.). Boca Raton, FL: Chapman and Hall.CrossRef
7.
Zurück zum Zitat Baalghusun, A. O., Abusalem, O. F., Al Abbas, Z. A., & Kar, J. (2015). Authenticated key agreement protocols: A comparative study. Journal of Information Security, 6, 51–58.CrossRef Baalghusun, A. O., Abusalem, O. F., Al Abbas, Z. A., & Kar, J. (2015). Authenticated key agreement protocols: A comparative study. Journal of Information Security, 6, 51–58.CrossRef
8.
Zurück zum Zitat Juels, A., Molnar, D., & Wagner, D. (2005). Security and privacy issues in E-passports. In IEEE SecureComm’05, pp. 74–88. Juels, A., Molnar, D., & Wagner, D. (2005). Security and privacy issues in E-passports. In IEEE SecureComm’05, pp. 74–88.
9.
Zurück zum Zitat Black, U. (2009). “Other key security protocols” book. Teach yourself networking in 24 hours, 332p. Black, U. (2009). “Other key security protocols” book. Teach yourself networking in 24 hours, 332p.
10.
Zurück zum Zitat Bellare, M., Kilian, J., & Rogaway, P. (2000). The Security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61, 362–399.MathSciNetCrossRef Bellare, M., Kilian, J., & Rogaway, P. (2000). The Security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61, 362–399.MathSciNetCrossRef
12.
Zurück zum Zitat Burmster, M., & Desmedt, V.O. (1994). A secure and efficient conference key distribution system. In A. De Santis (Ed.), EUROCRYPT 94, LNCS 950, pp. 275–286. Burmster, M., & Desmedt, V.O. (1994). A secure and efficient conference key distribution system. In A. De Santis (Ed.), EUROCRYPT 94, LNCS 950, pp. 275–286.
14.
Zurück zum Zitat Miller, V. (1985). Uses of elliptic curves in cryptography. In Advances in Cryptography (CRYPTO 1985), Springer LNCS, Vol. 218, pp. 417–426. Miller, V. (1985). Uses of elliptic curves in cryptography. In Advances in Cryptography (CRYPTO 1985), Springer LNCS, Vol. 218, pp. 417–426.
15.
Zurück zum Zitat Maurer, U., Menzes, A., & Teske, E. (2002). Analysis of GHS weil decent attack on the ECDLP over characteristic two fields of composite degree. LMS Journal of Computation and Mathematics, 5, 127–174.MathSciNetCrossRef Maurer, U., Menzes, A., & Teske, E. (2002). Analysis of GHS weil decent attack on the ECDLP over characteristic two fields of composite degree. LMS Journal of Computation and Mathematics, 5, 127–174.MathSciNetCrossRef
16.
Zurück zum Zitat Menzes, A., & Vanstone, S. (1997). Hand book of applied cryptography. In The CRC-Press Series of Discrete Mathematics and its Applications. CRC-Press. Menzes, A., & Vanstone, S. (1997). Hand book of applied cryptography. In The CRC-Press Series of Discrete Mathematics and its Applications. CRC-Press.
17.
Zurück zum Zitat Blumenfeld, A. (2011). Discrete logarithms on elliptic curves. Blumenfeld, A. (2011). Discrete logarithms on elliptic curves.
18.
Zurück zum Zitat Miyaji, N., & Takano, S. (2006). Elliptic curves with low embedding degree. Journal of Cryptology, 19(4), 553–562.MathSciNetCrossRef Miyaji, N., & Takano, S. (2006). Elliptic curves with low embedding degree. Journal of Cryptology, 19(4), 553–562.MathSciNetCrossRef
Metadaten
Titel
New Password Embedding Technique Using Elliptic Curve Over Finite Field
verfasst von
D. Sravana Kumar
C. H. Suneetha
P. Sirisha
Copyright-Jahr
2019
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-13-6001-5_15

Neuer Inhalt