椭圆曲线密码与RSA分析

Q3 Decision Sciences Journal of ICT Standardization Pub Date : 2023-11-22 DOI:10.13052/jicts2245-800X.1142
Mohammad Rafeek Khan;Kamal Upreti;Mohammad Imran Alam;Haneef Khan;Shams Tabrez Siddiqui;Mustafizul Haque;Jyoti Parashar
{"title":"椭圆曲线密码与RSA分析","authors":"Mohammad Rafeek Khan;Kamal Upreti;Mohammad Imran Alam;Haneef Khan;Shams Tabrez Siddiqui;Mustafizul Haque;Jyoti Parashar","doi":"10.13052/jicts2245-800X.1142","DOIUrl":null,"url":null,"abstract":"In today's digital world, the Internet is an essential component of communication networks. It provides a platform for quickly exchanging information among communicating parties. There is a risk of unauthorized persons gaining access to our sensitive information while it is being transmitted. Cryptography is one of the most effective and efficient strategies for protecting our data and it are utilized all around the world. The efficiency of a cryptography algorithm is determined by a number of parameters, one of which is the length of the key. For cryptography, key (public/private) is an essential part. To provide robust security, RSA takes larger key size. If we use larger key size, the processing performance will be slowed. As a result, processing speed will decrease and memory consumption will increase. Due to this, cryptographic algorithms with smaller key size and higher security are becoming more popular. Out of the cryptographic algorithms, Elliptic Curve Cryptography (ECC) provides equivalent level of safety which RSA provides, but it takes smaller key size. On the basis of key size, our work focused on, studied, and compared the efficacy in terms of security among the well-known public key cryptography algorithms, namely ECC (Elliptic Curve Cryptography) and RSA (Rivets Shamir Adelman).","PeriodicalId":36697,"journal":{"name":"Journal of ICT Standardization","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2023-11-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10326103","citationCount":"0","resultStr":"{\"title\":\"Analysis of Elliptic Curve Cryptography & RSA\",\"authors\":\"Mohammad Rafeek Khan;Kamal Upreti;Mohammad Imran Alam;Haneef Khan;Shams Tabrez Siddiqui;Mustafizul Haque;Jyoti Parashar\",\"doi\":\"10.13052/jicts2245-800X.1142\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In today's digital world, the Internet is an essential component of communication networks. It provides a platform for quickly exchanging information among communicating parties. There is a risk of unauthorized persons gaining access to our sensitive information while it is being transmitted. Cryptography is one of the most effective and efficient strategies for protecting our data and it are utilized all around the world. The efficiency of a cryptography algorithm is determined by a number of parameters, one of which is the length of the key. For cryptography, key (public/private) is an essential part. To provide robust security, RSA takes larger key size. If we use larger key size, the processing performance will be slowed. As a result, processing speed will decrease and memory consumption will increase. Due to this, cryptographic algorithms with smaller key size and higher security are becoming more popular. Out of the cryptographic algorithms, Elliptic Curve Cryptography (ECC) provides equivalent level of safety which RSA provides, but it takes smaller key size. On the basis of key size, our work focused on, studied, and compared the efficacy in terms of security among the well-known public key cryptography algorithms, namely ECC (Elliptic Curve Cryptography) and RSA (Rivets Shamir Adelman).\",\"PeriodicalId\":36697,\"journal\":{\"name\":\"Journal of ICT Standardization\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2023-11-22\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10326103\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of ICT Standardization\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10326103/\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"Decision Sciences\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of ICT Standardization","FirstCategoryId":"1085","ListUrlMain":"https://ieeexplore.ieee.org/document/10326103/","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"Decision Sciences","Score":null,"Total":0}
引用次数: 0

摘要

在当今的数字世界中,互联网是通信网络的重要组成部分。它为通信各方之间快速交换信息提供了一个平台。在传输我们的敏感信息时,存在未经授权的人获得访问权限的风险。密码学是保护我们数据的最有效和最有效的策略之一,它在世界各地都被使用。密码算法的效率是由许多参数决定的,其中一个参数就是密钥的长度。对于密码学来说,密钥(公钥/私钥)是一个必不可少的部分。为了提供强大的安全性,RSA采用更大的密钥大小。如果我们使用较大的密钥大小,将会降低处理性能。因此,处理速度会降低,内存消耗会增加。因此,密钥尺寸更小、安全性更高的加密算法越来越受欢迎。在加密算法中,椭圆曲线加密(ECC)提供了与RSA相同的安全级别,但它需要更小的密钥大小。在密钥大小的基础上,我们的工作重点研究和比较了众所周知的公钥加密算法ECC (Elliptic Curve cryptography)和RSA (Rivets Shamir Adelman)在安全性方面的有效性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Analysis of Elliptic Curve Cryptography & RSA
In today's digital world, the Internet is an essential component of communication networks. It provides a platform for quickly exchanging information among communicating parties. There is a risk of unauthorized persons gaining access to our sensitive information while it is being transmitted. Cryptography is one of the most effective and efficient strategies for protecting our data and it are utilized all around the world. The efficiency of a cryptography algorithm is determined by a number of parameters, one of which is the length of the key. For cryptography, key (public/private) is an essential part. To provide robust security, RSA takes larger key size. If we use larger key size, the processing performance will be slowed. As a result, processing speed will decrease and memory consumption will increase. Due to this, cryptographic algorithms with smaller key size and higher security are becoming more popular. Out of the cryptographic algorithms, Elliptic Curve Cryptography (ECC) provides equivalent level of safety which RSA provides, but it takes smaller key size. On the basis of key size, our work focused on, studied, and compared the efficacy in terms of security among the well-known public key cryptography algorithms, namely ECC (Elliptic Curve Cryptography) and RSA (Rivets Shamir Adelman).
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of ICT Standardization
Journal of ICT Standardization Computer Science-Information Systems
CiteScore
2.20
自引率
0.00%
发文量
18
期刊最新文献
Setting Standards for Personal Health Data in the Age of 5G and 6G Networks Research on Task Scheduling for Internet of Things Cloud Computing Based on Improved Chicken Swarm Optimization Algorithm A Continuous Hidden Markov Algorithm-Based Multimedia Melody Retrieval System for Music Education Multi-Path Data Transmission System Based on 5G Communication Technology An Overview of Information and Cyber Security Standards
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1