iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography

Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.

[1]  Atul M. Gonsai,et al.  Comparative Study of Various Cryptographic Algorithms Used for Text, Image, and Video , 2019 .

[2]  Sonali Chandel,et al.  A Multi-dimensional Adversary Analysis of RSA and ECC in Blockchain Encryption , 2019, Lecture Notes in Networks and Systems.

[3]  Ahmad S. Almogren,et al.  A Resilient Smart Body Sensor Network Through Pyramid Interconnection , 2019, IEEE Access.

[4]  IBRAHIM S. ALKHALIFA,et al.  NSSC: Novel Segment Based Safety Message Broadcasting in Cluster-Based Vehicular Sensor Network , 2020, IEEE Access.

[5]  Ahmad S. Almogren,et al.  Intrusion detection in Edge-of-Things computing , 2020, J. Parallel Distributed Comput..

[6]  Khumanthem Manglem Singh,et al.  Image Encryption using Elliptic Curve Cryptography , 2015 .

[7]  Ahmad S. Almogren,et al.  SE-Enc: A Secure and Efficient Encoding Scheme Using Elliptic Curve Cryptography , 2019, IEEE Access.

[8]  Christof Paar,et al.  Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography , 2015, Journal of Cryptology.

[9]  Siavash Bayat-Sarmadi,et al.  Low-Latency Double Point Multiplication Architecture Using Differential Addition Chain Over $GF(2^m)$ , 2019, IEEE Transactions on Circuits and Systems I: Regular Papers.

[10]  Bin Li,et al.  Group Structure of Special Parabola and Its Application in Cryptography , 2020 .

[11]  Seong Oun Hwang,et al.  Enhancement of a Lightweight Attribute-Based Encryption Scheme for the Internet of Things , 2019, IEEE Internet of Things Journal.

[12]  Zoya Dyka,et al.  Area efficient hardware implementation of elliptic curve cryptography by iteratively applying Karatsuba's method , 2005, Design, Automation and Test in Europe.

[13]  M. Shamim Hossain,et al.  A Security Model for Preserving the Privacy of Medical Big Data in a Healthcare Cloud Using a Fog Computing Facility With Pairing-Based Cryptography , 2017, IEEE Access.

[14]  Ahmad Almogren,et al.  Increasing the Trustworthiness in the Industrial IoT Networks Through a Reliable Cyberattack Detection Model , 2020, IEEE Transactions on Industrial Informatics.

[15]  Areej Alhogail,et al.  Umrah Electronic Guide (Umrah E-Guide) , 2019, 2019 International Conference on Information and Communications Technology (ICOIACT).

[16]  Ahmad Almogren,et al.  An efficient networking protocol for internet of things to handle multimedia big data , 2018, Multimedia Tools and Applications.

[17]  Saru Kumari,et al.  A provably secure biometrics and ECC‐based authentication and key agreement scheme for WSNs , 2019, Int. J. Commun. Syst..

[18]  Yamin Li,et al.  Security Analysis and Improvement of Elliptic Curve Digital Signature Scheme , 2019, ICAIS.

[19]  Nadeem Javaid,et al.  An Innovative Heuristic Algorithm for IoT-Enabled Smart Homes for Developing Countries , 2018, IEEE Access.

[20]  Alfred Menezes,et al.  Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.

[21]  József Solymosi,et al.  The number of rational points of hyperelliptic curves over subsets of finite fields , 2017, ArXiv.

[22]  Dipankar Dasgupta,et al.  A survey of blockchain from security perspective , 2019, J. Bank. Financial Technol..

[23]  Xu An Wang,et al.  Fast elliptic curve scalar multiplication for resisting against SPA , 2018, Int. J. Comput. Sci. Eng..

[24]  Nigel P. Smart,et al.  A comparison of different finite fields for use in elliptic curve cryptosystems , 2000 .

[25]  Sarmad Ullah Khan,et al.  Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids , 2018 .

[26]  Nadeem Javaid,et al.  A Domestic Microgrid with Optimized Home Energy Management System , 2018 .

[27]  Yi Jiang,et al.  An Enhanced Mutual Authentication Scheme Based on ECDH for IoT Devices Using ESP8266 , 2019, 2019 IEEE 11th International Conference on Communication Software and Networks (ICCSN).

[28]  Osama Hosam,et al.  Hybrid design for cloud data security using combination of AES, ECC and LSB steganography , 2019, Int. J. Comput. Sci. Eng..

[29]  Brian King,et al.  Mapping an Arbritrary Message to an Elliptic Curve When Defined over GF(2^n) , 2009, Int. J. Netw. Secur..

[30]  Naveed Islam,et al.  An Energy-Efficient and Secure Routing Protocol for Intrusion Avoidance in IoT-Based WSN , 2019, Energies.

[31]  Nadeem Javaid,et al.  Data Sharing System Integrating Access Control Mechanism using Blockchain-Based Smart Contracts for IoT Devices , 2020, Applied Sciences.

[32]  Chandan Giri,et al.  An Efficient Method for text Encryption using Elliptic Curve Cryptography , 2018, 2018 IEEE 8th International Advance Computing Conference (IACC).

[33]  Raman Kumar,et al.  Cryptanalysis of Protocol for Enhanced Threshold Proxy Signature Scheme Based on Elliptic Curve Cryptography for Known Signers , 2018 .

[34]  Apostolos P. Fournaris,et al.  Design and leakage assessment of side channel attack resistant binary edwards Elliptic Curve digital signature algorithm architectures , 2019, Microprocess. Microsystems.

[35]  Kawther Esaa Abdullah,et al.  Security Improvement in Elliptic Curve Cryptography , 2018 .

[36]  Mohsen Guizani,et al.  5G Vehicular Network Resource Management for Improving Radio Access Through Machine Learning , 2020, IEEE Access.

[37]  Ahmad S. Al-Mogren,et al.  Simple and Effective Secure Group Communications in Dynamic Wireless Sensor Networks , 2019, Sensors.

[38]  Aya Khalid Naji Elliptic Curve Video Encryption in Mobile Phone Based on Multi-Keys and Chaotic Map , 2018 .

[39]  Francisco Rodríguez-Henríquez,et al.  Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level , 2018, Microprocess. Microsystems.

[40]  Sihem Mesnager,et al.  High-Performance Elliptic Curve Cryptography by Using the CIOS Method for Modular Multiplication , 2016, CRiSIS.

[41]  Mohsen Guizani,et al.  PUC: Packet Update Caching for energy efficient IoT-based Information-Centric Networking , 2020, Future Gener. Comput. Syst..

[42]  Ikram Ud Din,et al.  Intrusion Prevention Framework for Secure Routing in WSN-Based Mobile Internet of Things , 2019, IEEE Access.

[43]  Darshana Pritam Shah,et al.  Implementation of Digital Signature Algorithm by using Elliptical Curve p-192 , 2019 .

[44]  Ruomei Wang,et al.  Fast unified elliptic curve point multiplication for NIST prime curves on FPGAs , 2019, Journal of Cryptographic Engineering.

[45]  M. Shamim Hossain,et al.  An efficient key agreement protocol for Sybil-precaution in online social networks , 2017, Future Gener. Comput. Syst..

[46]  Xianghong Hu,et al.  A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p) , 2019 .

[47]  Nadeem Javaid,et al.  An Intelligent Hybrid Heuristic Scheme for Smart Metering based Demand Side Management in Smart Homes , 2017 .

[48]  Nadra Guizani,et al.  Secret Sharing-Based Energy-Aware and Multi-Hop Routing Protocol for IoT Based WSNs , 2019, IEEE Access.

[49]  Wai Keung Wong,et al.  FPGA implementation of a microcoded elliptic curve cryptographic processor , 2000, Proceedings 2000 IEEE Symposium on Field-Programmable Custom Computing Machines (Cat. No.PR00871).

[50]  Fan Wu,et al.  A Robust ECC-Based Provable Secure Authentication Protocol With Privacy Preserving for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[51]  Giancarlo Fortino,et al.  Optimal Selection of Crowdsourcing Workers Balancing Their Utilities and Platform Profit , 2019, IEEE Internet of Things Journal.

[52]  Harsh Durga Tiwari,et al.  Novel Method for DNA-Based Elliptic Curve Cryptography for IoT Devices , 2018 .

[53]  Thomas Icart,et al.  How to Hash into Elliptic Curves , 2009, IACR Cryptol. ePrint Arch..

[54]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[55]  Mohsen Guizani,et al.  NeuroTrust -Artificial Neural Network-based Intelligent Trust Management Mechanism for Large-Scale Internet of Medical Things , 2020 .

[56]  Binglong Chen,et al.  Note on scalar multiplication using division polynomials , 2017, IET Inf. Secur..

[57]  Apurva S. Kittur,et al.  A new batch verification scheme for ECDSA$$^*$$∗ signatures , 2019, Sādhanā.

[58]  Mohsen Guizani,et al.  RobustTrust – A Pro-Privacy Robust Distributed Trust Management Mechanism for Internet of Things , 2019, IEEE Access.

[59]  Chintan Patel,et al.  Cryptanalysis of ecc-based key agreement scheme for generic IoT network model , 2019, 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT).

[60]  Shefalika Ghosh Samaddar,et al.  A Robust Lightweight ECC-Based Three-Way Authentication Scheme for IoT in Cloud , 2019 .

[61]  Nadeem Javaid,et al.  An Optimized Home Energy Management System with Integrated Renewable Energy and Storage Resources , 2017 .

[62]  Omar Reyad Text Message Encoding Based on Elliptic Curve Cryptography and a Mapping Methodology , 2018 .

[63]  Suman Sau,et al.  Binary Field Point Multiplication Implementation in FPGA Hardware , 2021 .

[64]  Kaigui Bian,et al.  Enforcement in Spectrum Sharing: Crowd-sourced Blind Authentication of Co-channel Transmitters , 2018, 2018 IEEE International Symposium on Dynamic Spectrum Access Networks (DySPAN).

[65]  Kaigui Bian,et al.  Crowd-Sourced Authentication for Enforcement in Dynamic Spectrum Sharing , 2019, IEEE Transactions on Cognitive Communications and Networking.

[66]  Ikram Ud Din,et al.  AgriTrust—A Trust Management Approach for Smart Agriculture in Cloud-based Internet of Agriculture Things , 2020, Sensors.

[67]  John Yearwood,et al.  Securing the operations in SCADA-IoT platform based industrial control system using ensemble of deep belief networks , 2018, Appl. Soft Comput..

[68]  Zhang Shao-wu Security Analysis of Elliptic Curve Cryptography-based Combined Public Key Technique , 2008 .

[69]  Utpal Kumar Ray,et al.  Message mapping and reverse mapping in elliptic curve cryptosystem , 2016, Secur. Commun. Networks.

[70]  Fatma Mallouli,et al.  A Survey on Cryptography: Comparative Study between RSA vs ECC Algorithms, and RSA vs El-Gamal Algorithms , 2019, 2019 6th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/ 2019 5th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom).

[71]  Erica Klarreich,et al.  Multiplication hits the speed limit , 2019, Commun. ACM.

[72]  Michele Colajanni,et al.  Fog-based Secure Communications for Low-power IoT Devices , 2019, TOIT.