Sistem Kriptografi Klasik Dengan Memanfaatkan Orde Dari Grup Titik Pada Kurva Eliptik Bentuk Montgomery

Yanuar Bhakti Wira Tama, Muhammad Firdhausi Fahmi

Abstract


Elliptic curve cryptography is one of the application fields of algebra and number theory concepts. One form of elliptic curve cryptography is Montgomery elliptic curve cryptography. In this paper, a method for a classical cryptographic system be formulated, consisting of encryption and decryption involving twenty-six alphabetical letters which are mapped to points on an elliptic curve by utilizing the order of the point group on the Montgomery elliptic curve. Several examples of implementation in simple cases are given to verify the results.

Keywords


Cryptography; Decryption; Elliptic Curve; Encryption; Montgomery

Full Text:

PDF

References


V. S. Miller, “Use of Elliptic Curves in Cryptography,” in LNCS, 1986, pp. 417–426.

N. Koblitz, “Elliptic Curve Cryptosystems,” Math Comput, vol. 48, pp. 203–209, 1987.

B. S. A. Alhayani et al., “Optimized video internet of things using elliptic curve cryptography based encryption and decryption,” Computers and Electrical Engineering, vol. 101, Jul. 2022, doi: 10.1016/j.compeleceng.2022.108022.

E. Hureib, A. Gutub, E. S. Bin Hureib, and A. A. Gutub, “Enhancing Medical Data Security via Combining Elliptic Curve Cryptography and Image Steganography,” IJCSNS International Journal of Computer Science and Network Security, vol. 20, no. 8, 2020, [Online]. Available: https://www.researchgate.net/publication/344311992

R. I. Abdelfatah, “Secure Image Transmission Using Chaotic-Enhanced Elliptic Curve Cryptography,” IEEE Access, vol. 8, pp. 3875–3890, 2020, doi: 10.1109/ACCESS.2019.2958336.

S. Di Matteo, L. Baldanzi, L. Crocetti, P. Nannipieri, L. Fanucci, and S. Saponara, “Secure elliptic curve crypto-processor for real-time iot applications,” Energies (Basel), vol. 14, no. 15, Aug. 2021, doi: 10.3390/en14154676.

M. Alkhatib, “High-Speed and Secure Elliptic Curve Cryptosystem for Multimedia Applications ECC Elliptic Curve Cryptosystem RLA Right to Lift Algorithm SPA Simple Power Attack STA Simple Time Attack SM Sequential Multiplication SA Sequential Addition PM Parallel Multiplier TSM Time-consumption for one sequential multiplication TM Time-consumption for one multiplication operation TKP Time-consumption for scaler multiplication GF Galious Field NAF Non-Adjacent-Form,” (IJACSA) International Journal of Advanced Computer Science and Applications, vol. 11, no. 9, 2020.

P. L. Montgomery, “Speeding the Pollard and Elliptic Curve Methods of Factorization,” Math Comput, vol. 48, pp. 243–264, 1987.

D. J. Bernstein, “Curve25519: new Diffie-Hellman speed records”, in Public Key Cryptography-PKC 2006: 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, 2006, pp. 207–228.

K. Okeya, H. Kurumatani, and K. Sakurai, “Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications,” in Public Key Cryptography: Third International Workshop on Practice and Theory in Public Key Cryptosystems, 2000, pp. 238–257. doi: doi.org/10.1007/978-3-540-46588-1_17.

T. Oliveira, J. López, and F. Rodríguez-Henríquez, “The Montgomery ladder on binary elliptic curves,” J Cryptogr Eng, vol. 8, pp. 241–258, 2018, doi: doi.org/10.1007/s13389-017-0163-8.

I. Muchtadi-Alamsyah, Y. Bhakti, and W. Tama, “Implementation of Elliptic Curve25519 in Cryptography”, in Theorizing STEM Education in the 21st Century, 2020, p. 189. [Online]. Available: www.intechopen.com

D. Basu Roy and D. Mukhopadhyay, “High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves,” IEEE Trans Very Large Scale Integr VLSI Syst, vol. 27, no. 7, pp. 1587–1600, Jul. 2019, doi: 10.1109/TVLSI.2019.2905899.

A. M. Awaludin, H. T. Larasati, and H. Kim, “High-Speed and Unified ECC Processor for Generic Weierstrass Curves over GF(p) on FPGA,” Sensors, vol. 21, no. 4, p. 1451, Feb. 2021, doi: 10.3390/s21041451.

D. J. Bernstein and T. Lange, “Montgomery curves and the Montgomery ladder,” Cryptology ePrint Archive, vol. 293, 2017. Accessed: Nov. 12, 2023. [Online]. Available: http://eprint.iacr.org/2017/293

G. Grigas and A. Juškevičienė, “Letter Frequency Analysis of Languages Using Latin Alphabet,” International Linguistics Research, vol. 1, no. 1, p. p18, Mar. 2018, doi: 10.30560/ilr.v1n1p18.




DOI: https://doi.org/10.37905/euler.v11i2.23009

Refbacks

  • There are currently no refbacks.


Copyright (c) 2023 Yanuar Bhakti Wira Tama, Muhammad Firdhausi Fahmi

Creative Commons License
This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.


Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi has been indexed by:


                         EDITORIAL OFFICE OF EULER : JURNAL ILMIAH MATEMATIKA, SAINS, DAN TEKNOLOGI

 Department of Mathematics, Faculty of Mathematics and Natural Science, Universitas Negeri Gorontalo
Jl. Prof. Dr. Ing. B. J. Habibie, Tilongkabila, Kabupaten Bone Bolango 96554, Gorontalo, Indonesia
 Email: euler@ung.ac.id
 +6287743200854 (Call/SMS/WA)
 Euler : Jurnal Ilmiah Matematika, Sains dan Teknologi (p-ISSN: 2087-9393 | e-ISSN:2776-3706) by Department of Mathematics Universitas Negeri Gorontalo is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.  Powered by Public Knowledge Project OJS.