Please use this identifier to cite or link to this item: http://dspace.dtu.ac.in:8080/jspui/handle/repository/14336
Title: ELLIPTIC CURVE CRYPTOGRAPHY ON AN IMAGE
Authors: CHOUDHARY, MADHU
Keywords: ECC
Series/Report no.: TD-1295;
Abstract: Information Security is an area which is concerned about secured transferring of data over public networks. The technologies usually used for providing security require more number of bits, memory and power, and also requires more time to perform operations. Elliptic Curve Cryptography (ECC) is used to overcome these disadvantages and further improve the characteristics of the digital image. Data encryption is widely used to ensure security in open networks such as the internet. With the fast development of cryptography research and computer technology, the capabilities of cryptosystems such as of RSA and Diffie -Hellman are inadequate due to the requirement of large number of bits. The cryptosystem based on Elliptic Curve Cryptography (ECC) is becoming the recent trend of public key cryptography. This paper presents the implementation of ECC by first transforming the message into an affine point on the Elliptic Curve (EC), over the finite field GF(p). In ECC we normally start with an affine point called Pm(x,y) which lies on the elliptic curve. In recent years, Elliptic Curve Cryptography (ECC) has attracted the attention of researchers and product developers due to its robust mathematical structure and highest security compared to other existing algorithms like RSA (Rivest Adleman and Shameer Public key Algorithm). It is found to give an increased security compared to RSA for the same key-size or same security as RSA with less key size. An elliptic curve over a finite field Fp is defined by the parameters a, b Є Fp where a, b satisfy the relation 4a3+27b2 ≠ 0, consists of the set of points (x, y) Є Fp that satisfying the equation Y2 mod p=X3+aX+b mod p The set of points on E (Fp) also include point O, which is the point at infinity and which is the identity element under addition [17]. Each values of a, b give a different elliptic curves. ECC is a public key cryptography technique so it needs two keys one for encryption and another for decryption these keys are called public and private key respectively. Private Key is any random number and public key is a point lie on elliptic curve that is obtained by multiplying the private key with the generator point G in the curve. The generator point G, and the curve parameters ‘a’ and ‘b’ together with few more constants constitutes the domain parameter of ECC.
URI: http://dspace.dtu.ac.in:8080/jspui/handle/repository/14336
Appears in Collections:M.E./M.Tech. Information Technology

Files in This Item:
File Description SizeFormat 
madhu thesis.pdf4.24 MBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.