A new secure and efficient elliptic curve cryptosystem

The design of new elliptic curve cryptosystem is still an interest to community of cryptographers. In this article, we propose a new secure and efficient elliptic curve cryptosystem. The scheme requires a single public and private keys and needs 59���� � �� and 30���� � �� for encryption and decryption algorithm respectively. The communication costs is given by 2||. The estimated computational speed for the encryption is 49.35% and for the decryption is 97.07% .

[1]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[2]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[3]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[4]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[5]  廖宏梓,et al.  On the Elliptic Curve Digital Signature Algorithm , 2006 .

[6]  Min-Shiang Hwang,et al.  Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem , 2004, Comput. Stand. Interfaces.

[7]  Ed Dawson,et al.  PKI, elliptic curve cryptography, and digital signatures , 1999, Comput. Secur..

[8]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[9]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[10]  Kefa Rabah Elliptic Curve ElGamal Encryption and Signature Schemes , 2005 .

[11]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[12]  Yu-Fang Chung,et al.  ID-based digital signature scheme on the elliptic curve cryptosystem , 2007, Comput. Stand. Interfaces.

[13]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[14]  I.I. Ibrahim,et al.  Efficient zero-knowledge identification scheme with secret key exchange , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[15]  Shin-Jia Hwang,et al.  Security of Tzeng-Hwang's authenticated encryption scheme based on elliptic curve discrete logarithm problems , 2005, Appl. Math. Comput..

[16]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[17]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[18]  Joo-Seok Song,et al.  Knowledge-proof based versatile smart card verification protocol , 2000, CCRV.

[19]  C. Popescu,et al.  An identification scheme based on the elliptic curve discrete logarithm problem , 2000, Proceedings Fourth International Conference/Exhibition on High Performance Computing in the Asia-Pacific Region.

[20]  Scott A. Vanstone,et al.  Elliptic curve cryptosystem - The answer to strong, fast public-key cryptography for securing constrained environments , 1997, Inf. Secur. Tech. Rep..

[21]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..