Abstract

Elliptic curve cryptography (ECC) remains the best approach to asymmetric cryptography when it comes to securing communication among communication partners in low-computing devices such as wireless sensor networks (WSN) and the Internet of Things (IoT) due to its effectiveness in generating small keys with a strong encryption mechanism. The ECC cuts down on power use and improves device performance, so it can be used in a wide range of devices that don't have a lot of resources. However, most of the existing ECC implementations suffer from implementation flaws that make them vulnerable to cryptanalysis attacks. In this study, flaws in the existing implementation of ECC are identified. A new scheme where the identified flaws are remedied was developed. The results of the security analysis show that the new scheme is an indistinguishable authenticated adaptive chosen ciphertext attack (IND-CCA3), resistant to malleability and man-in-the-middle attacks (MIMA). The results of comparative security analysis show that the mapping scheme employed in the new scheme maps any blocks of plaintext to distinct points on an elliptic curve, which makes it resistant to all attacks that the existing schemes are vulnerable to without having a negative effect on its encryption and decryption time, throughput, or power consumption.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call