Abstract

The data everywhere was being transferred for each second using domain of Internet of Things (IoT). To secure data using the Internet of Things (IoT) is a tedious task. When the data is being transferred using Internet of Things (IoT), more security can be provided using elliptic curve cryptography. Asymmetric cryptography is used by most of the applications for providing secure communication between two parties (Weber in Comput Law Secur Rev 26:23–30, 2010). The purpose of this type of cryptography is the requirement of huge amount of computation and storage. This is where the use of elliptic curve cryptography comes into picture, as it needs less storage and can be used in small computational devices. ECC needs smaller key sizes and provides stronger encryption compared to various asymmetric cryptographic algorithms like RSA. The usage of power required is low but the performance of the devices using ECC is high for different types of devices like IoT, sensors, etc. This paper shows how ECC must be implemented strongly for providing communication securely to encode the data on an elliptic curve, in IoT devices. The encryption of the data must be done securely while mapping the data on to the elliptic curve. This paper shows how the data is encrypted and mapped on to the curve securely. The work shows how the data can be encrypted with ECC and how it can be visible to only authorized users. In the field of cryptography, ECC is a method for asymmetric cryptography which is dependent on the algebraic structure of an elliptic curve on the finite field.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.