public key cryptosystem technique elliptic curve...

5
Public Key Cryptosystem Technique Elliptic Curve Cryptography with Generator g for Image Encryption ABSTRACT This paper present goal of cryptography is the secure communication through insecure channels with the help of an algorithm ‘Elliptic Curve Cryptography with generator g for Image Encryption’. ECC is an efficient technique of transmitting the image securely. It has been shown though the image encryption by ECC to transmits the image secretly and efficiently recovers the same at the receiver end. The scheme comprises of the important algorithms namely encryption algorithm is used to create every 2-D image pixels of the original image into the ECC points in a finite abelian group over m GF 2 ) ( or E ab m (, ). 2 These ECC points convert into cipher image pixels at sender side and decryption algorithm is used to get original image within a very short time with a high level of security at the receiver side. Keywords: Security, Elliptic Curve Cryptography (ECC), The Generator g, RGB color Model, image encryption algorithm at sender side process and Image decryption algorithm at Receiver side process. 1. INTRODUCTION In fact, most of today‟s application of cryptography asks for authentication and secrecy of the data. Secret transmission of data is an important task to preserve the data from the immune to attacks, threats and misuse. The text or data can be encrypt but it is not reliable due to brute force techniques, choose ciphertext attacks etc. but an image cannot be easily decrypt by attackers. Even data can be transmitted more securely by converting it into an image. The most of hardware and software products and standards that use public key technique for encryption and decryption, authentication etc. are based on RSA cryptosystem by using non Conventional algorithms among RSA [1], [2] and ECC. The main attraction of ECC is that it can provide better performance and security for small key size, in comparison of RSA cryptosystem. In ECC a 160-bit key provides the same security as compared to the traditional crypto system RSA with a 1024-bit key, thus in this way it can reduced computational cost or processing cost.ECC was proposed by Miller and Koblitz [1].The security of ECC depends on the difficulty of finding K for the given P and KP. The security level for difference key size of RSA and ECC is given table1. ECC is not easy to understand by attackers. So provides better security through insecure channels. Time to break in MIPS year RSA Key size ECC Key size ECC/RSA Key Size 10 4 10 9 10 11 10 20 10 79 512 768 1024 2048 21000 106 132 160 210 600 5:1 6:1 7:1 10:1 35:1 ECC was proposed by Miller and Koblitz RSA was proposed by Rivest, Shamir and Adleman Table1. Equivalent Security of ECC and RSA for some key size Rest of the paper is organized as follows. Section 2 presented the related work. The Elliptic Curve Cryptosystem has been described in Section 3. In Section 4 and Section 5, we presented a generator g of finite field F and elliptic curve over m GF 2 ). ( In Section 6 and Section 7, we presented RGB colour model and image encryption and decryption techniques .paper is concluded in Section 8. Vinod Kumar Yadav 1 Dr. A.K. Malviya 2 D.L. Gupta 3 Satyendra Singh 4 Ganesh Chandra 5 Dept.of CSE Associate Professor Assistant Professor Dept.of CSE Dept.of CSE Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute Of Engineering Technology of Engineering Technology of Engineering Technology of Engineering Technology of Engineering Technology [email protected] [email protected] [email protected] [email protected] [email protected] Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302 IJCTA | JAN-FEB 2012 Available [email protected] 298 ISSN:2229-6093

Upload: trinhnguyet

Post on 19-Apr-2018

233 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Public Key Cryptosystem Technique Elliptic Curve ...ijcta.com/documents/volumes/vol3issue1/ijcta2012030155.pdfPublic Key Cryptosystem Technique Elliptic Curve Cryptography with Generator

Public Key Cryptosystem Technique Elliptic Curve Cryptography

with Generator g for Image Encryption

ABSTRACT This paper present goal of cryptography is the

secure communication through insecure channels

with the help of an algorithm ‘Elliptic Curve

Cryptography with generator g for Image

Encryption’. ECC is an efficient technique of

transmitting the image securely. It has been shown

though the image encryption by ECC to transmits

the image secretly and efficiently recovers the same

at the receiver end. The scheme comprises of the

important algorithms namely encryption algorithm

is used to create every 2-D image pixels of the

original image into the ECC points in a finite

abelian group over mGF 2 )( or E a bm

( , ).2

These

ECC points convert into cipher image pixels at

sender side and decryption algorithm is used to get

original image within a very short time with a high

level of security at the receiver side.

Keywords: Security, Elliptic Curve Cryptography

(ECC), The Generator g, RGB color Model, image

encryption algorithm at sender side process and

Image decryption algorithm at Receiver side process.

1. INTRODUCTION In fact, most of today‟s application of cryptography

asks for authentication and secrecy of the data. Secret

transmission of data is an important task to preserve

the data from the immune to attacks, threats and

misuse. The text or data can be encrypt but it is not

reliable due to brute force techniques, choose

ciphertext attacks etc. but an image cannot be easily

decrypt by attackers. Even data can be transmitted

more securely by converting it into an image. The

most of hardware and software products and

standards that use public key technique for

encryption and decryption, authentication etc. are

based on RSA cryptosystem by using non

Conventional algorithms among RSA [1], [2] and

ECC. The main attraction of ECC is that it can

provide better performance and security for small key

size, in comparison of RSA cryptosystem. In ECC a

160-bit key provides the same security as compared

to the traditional crypto system RSA with a 1024-bit

key, thus in this way it can reduced computational

cost or processing cost.ECC was proposed by Miller

and Koblitz [1].The security of ECC depends on the

difficulty of finding K for the given P and KP. The

security level for difference key size of RSA and

ECC is given table1. ECC is not easy to understand

by attackers. So provides better security through

insecure channels.

Time to break

in MIPS yearRSA Key

size

ECC

Key sizeECC/RSA Key

Size

104

109

1011

1020

1079

512

768

1024

2048

21000

106

132

160

210

600

5:1

6:1

7:1

10:1

35:1

ECC was proposed by Miller and Koblitz

RSA was proposed by Rivest, Shamir and Adleman

Table1. Equivalent Security of ECC and RSA for some key size

Rest of the paper is organized as follows. Section 2

presented the related work. The Elliptic Curve

Cryptosystem has been described in Section 3. In

Section 4 and Section 5, we presented a generator g

of finite field F and elliptic curve over mGF 2 ).( In

Section 6 and Section 7, we presented RGB colour

model and image encryption and decryption

techniques .paper is concluded in Section 8.

Vinod Kumar Yadav1

Dr. A.K. Malviya2 D.L. Gupta

3 Satyendra Singh

4 Ganesh Chandra

5

Dept.of CSE Associate Professor Assistant Professor Dept.of CSE Dept.of CSE

Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute Kamla Nehru Institute

Of Engineering Technology of Engineering Technology of Engineering Technology of Engineering Technology of Engineering Technology [email protected] [email protected] [email protected] [email protected] [email protected]

Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302

IJCTA | JAN-FEB 2012 Available [email protected]

298

ISSN:2229-6093

Page 2: Public Key Cryptosystem Technique Elliptic Curve ...ijcta.com/documents/volumes/vol3issue1/ijcta2012030155.pdfPublic Key Cryptosystem Technique Elliptic Curve Cryptography with Generator

2. RELATED WORK The use of elliptic curves in public key cryptography

was independently proposed by Koblitz and Miller in

1985 [3] and since then, a lot of work has been done

on elliptic curve cryptography. Various techniques

have been proposed in the literature, many authors

have tried to exploit the features of ECC field to

deploy for security applications. We have outlined

some of the highlights of the relevant work in this

section. M.Ayodos, et al. [4] has presented an

implementation of ECC over the field GF (p) on an

80 MHZ, 32 bit RAM microprocessor along with

results. Kristin Lauter has provided an overview of

ECC for wireless security [5]. To achieve higher

security of digital image RSA scheme with MRF and

ECC proposed for image encryption [6]. This paper

proposed first encrypt original image with XOR

concealed image that generate with MRF using seed

and generate secret image using Elliptic Curve

Cryptography. XORing message again encrypted by

RSA scheme. In [7] ECC scheme was Proposed and

which is based on binary finite GF [2m].This work

describe the basic design principal of ECC protocol

like EC, Diffie-Hellman, EC Elgamal and ECDSA

protocol. The value encryption algorithm was

proposed in [8].The VEA could be applied using

polynomial inversable function defined on GF (2m).

An image encryption for secure internet Multimedia

application was proposed in [9]. This paper presents a

join image compression and encryption scheme for

internet multimedia application. C J. Mclvor , et al.

[10] introduces a novel hardware architecture for

ECC over GF(p).The work presented by Gang Chen

presents a high performance EC cryptography

process for general curves over GF(p) [11]. A simple

tutorial of ECC concept is very well documented and

illustrated in the text authored by Williams Stallings,

et al. [12]. The Mixed image element encryption

using elliptic curve cryptography has been proposed

in [13]. This work proposed highly secured image

element because it gives two level encryption.

Kamlesh Gupta, et al. [14] has been proposed An

Ethical way for Image Encryption using ECC.

Kamlesh Gupta, et al. [15] has been proposed

Performance Analysis for Image Encryption using

ECC. Kamlesh Gupta and Sanjay Silakari [14], [15]

technique was based upon a prime curve over ZP, use

a cubic equation in which the variables and

coefficients all take on values in the set of integers

from 0 through p-1 and in which calculations are

performed modulo p.It was based on equation(1)

2 3y (modp) x ax b(modp)= + + .With the condition

3 24a +27b 0¹ ........................................ (1)

The major drawback in applying equation (1) for

image encryption is described below.

In this scheme the mod taken over GF (p), n

p

with n>1, Operation modulo n

p do not produce a

field. In this paper we use Elliptic curve over mGF 2 )( with

np

elements.

3. ELLIPTIC CURVE CRYPTO-

SYSTEM The most of the hardware and software products and

standards that use public key technique for

encryption, decryption are based on RSA

cryptosystem. The increment in the key length can

increase the security of the RSA cryptosystem, but on

the other hand it requires extra computational,

computational cost. This Extra cost has ramifications,

especially for those commerce sites which conduct

large numbers of secure transactions. Keeping in

view, in the recent year, a new public key

cryptosystem has shown his competency to challenge

RSA. This cryptosystem is Elliptic curve

cryptosystem. The main attraction of ECC is that it

can provide better performance and security for a far

smaller key size, in comparison of RSA

cryptosystem. In this way can reduced computational

cost or processing cost. The mathematics of ECC is

more complex than RSA cryptosystem.

3.1 MATHEMATICS OF ECC In this part, we explain elliptic curves and graph of

the cubic curves. Elliptic curves are cubic equation,

of the form

y x ax bx c2 3 2= + + + ............................. (2)

If we have two points on an elliptic curves and draw

a line through both of them, the line will intersect the

curve on unique third point. In equation (1) a, b, c are

real numbers and x, y are real variable. For our

explanation the following form is sufficient

y x ax b2 3= + + .............................. (3)

3.2 GRAPH OF THE CUBIC CURVE

y x ax b2 3= + +

For the fix value of a, b and for every value of x we

get a value of y. As, we know that if all powers of y

are even then, the curve will symmetric about x-axis,

hence the cubic curve equation (2) , together with a

point O, called zero point or point at affinity. For

notation E (-1, 0) denotes the set of all points,

Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302

IJCTA | JAN-FEB 2012 Available [email protected]

299

ISSN:2229-6093

Page 3: Public Key Cryptosystem Technique Elliptic Curve ...ijcta.com/documents/volumes/vol3issue1/ijcta2012030155.pdfPublic Key Cryptosystem Technique Elliptic Curve Cryptography with Generator

E (-1, 0) = {(0,0),(-1,0),(1,0),(2,√6)............}.which

satisfy the equation y x x2 3= - .Fig.1(a) represent

graph of this cubic curve equation.

-2 -1 2 41 30 5

6

4

2

-2

-4

0

-(P+Q)

(P+Q)

P

Q

Fig.1 (a) 2 3

y x x= -

Similarly, E (1, 1) denotes the curve2 3y x x 1= + + .

Fig.1 (b) 2 3

y x x 1= + +

4. GENERATOR g OF FINITE FIELD F An equivalent technique for defining a finite field of

the form mGF 2 )( Using same irreducible

polynomial, is sometimes more convenient. To begin,

we need two definitions: A generator g of a finite

field F of order q (contains q elements) is an element

whose first (q-1) powers generate all the nonzero

elements of F. That is, the elements of F consist of 0 1 q 2

0,g ,g ,........,g-

.Consider a field F defined by

a polynomial f(x). An element b contained in F is

called a root of the polynomial if f (b) = 0. It can be

shown that a root g of an irreducible polynomial is a

generator of the finite field defined on that

polynomial. The Generator of the finite field defined

on that is given table 2.

Power

Representation

Polynominal

RepresentationBinary

RepresentationDecimal(Hex)

Representation

0

g0

g1

g2

g3

0

1

g

g2

0

1

2

4

3

g4

g5

g6

g +1

g2

g

g2

++

+

g2

+ 1

1

g

000

001

010

100

011

110

111

101

6

7

5

Table 2 .Generator for mGF 2 )( using

3 1x x+ +

In general, for mGF 2 )( with irreducible

polynomial f(x), determine4

g g 1= + . Then

calculate all of the powers of g from n 1

g+

through n

2 -2g .The elements of field correspond to the powers

of 0

g throughn

2 -2g , plus the value 0. For

multiplication of two elements in the field, use the

equality n

k kmod(2 1)g g

-= for any integer k. [12]

5. ELLIPTIC CURVES OVER mGF 2 )(

A finite field mGF 2 )( consists of 2

m elements,

together with addition and multiplication operations

that can be defined over polynomials. The form of

cubic equation appropriate for cryptography

applications for elliptic curves is somewhat

difference for mGF 2 )( than for GF (p). The form is

in this case shown in equation (4).

y xy x ax b2 3 2+ = + + ............................ (4)

Where it is understood that the variables x and y the

coefficients a, b are elements of mGF 2 )( and that

calculations are performed in mGF 2 )( .The elliptic

curve for image is as follows.

In this section we are try to give a novel proposed

scheme for image encryption with finite field mGF 2 )( , where m is any binary digit numbers and

irreducible polynomial f x x x4( ) 1= + +

.This yields a

generator that satisfies f (g) = 0, with a value of

4g g 1= + , or in binary 0010.we can calculate the

powers of g as follows:

Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302

IJCTA | JAN-FEB 2012 Available [email protected]

300

ISSN:2229-6093

Page 4: Public Key Cryptosystem Technique Elliptic Curve ...ijcta.com/documents/volumes/vol3issue1/ijcta2012030155.pdfPublic Key Cryptosystem Technique Elliptic Curve Cryptography with Generator

g0

= 0001

g1

g2

g3

= 0010

= 0100

= 1000

g5

g4

g6

g7

= 0011

= 0110

= 1100

= 1011

g8

g9

g10

g11

= 1110

= 0111

= 1010

= 0101

g15

g14

g13

g12

= 0001

= 1001

= 1101

= 1111

If we want to calculate the value of g5

= g2+g=0110.

Now consider the elliptic curve 2 3 4 2y xy x g x 1+ = + + .In this case a = g

4 and

b=1.One point that satisfies this equation is (g ,g )5 3:

3 2 5 3 5 3 4 5 2(g ) (g ) (g ) (g ) (g )(g ) 1

6 8 15 14g g g g 1

1100 0101 001 1001 1001

1001 1001

+ = + +

+ = + +

+ = + +

=

Similarly others points are shown in fig.2.

Fig.2 Elliptic Curve4

E (g ,1)

24. [12]

6. RGB COLOR MODEL RGB stands for red green blue 24-bit color pixels (8-

bits per color), representing 224

(16, 777, 216)

different colors. RGB Pixel objects have some

special properties and methods.

Fig.3 RGB color model

The RGB color model is an additive color model,

which produces various colors by adding red, green,

and blue light in various ways [16].As shown in fig.3,

colors are represented The RGB color model within a

cubic volume defined by orthogonal Red, Green,

Blue axes [17].

7. IMAGE ENCRYPTION AND

DECRYPTION ECC can be used for encryption and decryption.

Consider the user A want to encrypt a sw image for

the user B, and then the following steps are involved.

Elliptic Curve

Cryptography

with Generator g

sw image Encrypted image

Fig.4 Encryption Model Step1.Take any RGB color image as sw.

Step2. A encodes the sw image as swP (x, y)= =

(g ,g ).5 3 similarly others points are calculated

using equation (4) with generator g.

Step3. A choose a random number K and produce the

ciphertext C [k G,P k P ]sw sw B

= ´ + ´ and

sends this ciphertext swC to B.

Step4. To decrypt the sw image, B computes

Bn k G.´ ´

Step5. B again computes

sw B B sw B BP k P n K G p k(n G) kP+ ´ - ´ ´ = - ´ +

=sw B BP k n k n- ´ + ´ =

swP . In other words, we

can say B picks the first co-ordinate KG ofswC ,

multiply that with his private key and then subtract

this form the second pointsw BP k P+ ´ .

Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302

IJCTA | JAN-FEB 2012 Available [email protected]

301

ISSN:2229-6093

Page 5: Public Key Cryptosystem Technique Elliptic Curve ...ijcta.com/documents/volumes/vol3issue1/ijcta2012030155.pdfPublic Key Cryptosystem Technique Elliptic Curve Cryptography with Generator

8. CONCLUSION AND FUTURE

DIRECTION In this paper, we have presented an application of

ECC with Generator g in image encryption. ECC

points convert into cipher image pixels at sender side

and Decryption algorithm is used to get original

image within a very short time with a high level of

security at the receiver side. Elliptic curves are

believed to provide good security with smaller key

sizes, something that is very useful in many

applications. Smaller key sizes may result in faster

execution timings for the image encryption, which

are beneficial to systems where real time

performance is a critical factor ECC can be used into

a security system such as Video Compression, Face

recognition, Voice recognition, thumb impression,

Sensor network, Industry and Institutions.

REFERENCES

[1] Koblitz N., Menezes A.J., and Vanstone S.A. The state

of elliptic curve cryptography. Design, Codes, and Cryptography. Vol 19, Issue 2-3, 2000, page 173-193.

[2] ElGamal, T., “A public key cryptosystem and a

Signature scheme based on discrete logarithm,” IEEE Trans. Informn, Theory, IT-31, no.4, pp 469-472, July

1985.

[3] N.Koblitz, Elliptic Curve Cryptography, Mathematics of Computation, vol.48, 1987, pp-203-209.

[4] M.Ayodos, T.Yanik and C.K.Kog, “High-speed

implementation of an ECC based wireless authentication protocol on an ARM microprocessor,” IEE Proc Common,

Vol.148, No.5, pp.273-279, October 2001.

[5] Kristin Lauter, “The Advantages of Elliptic Cryptography of Wireless Security,” IEEE Wireless

Communications, pp.62-67, feb.2006.

[6] Chaur - Chin Chen “RSA scheme with MRF and ECC for Data Encryption,” 0-7803-8603-5/04 IEEE, 2004.

[7] Kefa Rabah “Elliptic Curve Cryptography over Binary

Finite Field GF (2m)”. Information Technology Journal 5(1) pp. 204-229, ISSN 1812-5638, 2006.

[8] Luminita Scripcariu and Mircea Daniel Frunza, “A

New Image encryption Algorithm based on Iversiable Functions defined on Galois Fields, ” pp. 243-246l, ISSN

0-7803-9029-6/05, IEEE, 2005.

[9] Philip P. Dang and Paul M. Chau, “Image Encryption for Secure Internet Multimedia Application”, IEEE

Transaction on Consumer Electronics, Vol. 46, No.3 pp.

395-403, Aug.2000.

[10] C.J. Mclvor, M.McLoone, and J. V. McCanny,

“Hardware elliptic curve cryptography processor over GF (p),” IEEE Trans. Circuits Syst.-I: Reg.papers, vol.53, no.9,

pp. 1946-1957, sep. 2006.

[11]Gang Chen, Guoqiang Bai, and hongi Chen, “A High-Performance Elliptic Curve Cryptography Processor for

General Curve over GF (p) Based on a Systolic Arithmetic

Unit,” IEEE Trans. Circuits Syst.-II: Express Briefs, vol.

54, on.5, pp.412-416, May.2007.

[12] William Stallings, Cryptography and Network

Security, Prentice Hall, 4th Edition, 2006.

[13] Guiliang Zhu and Xiuaoqiang Zhang, “Mixed Image

Element Encryption System ,” 9th IEEE International

Conference for young computer Scientists ISSN 978-0-7-

3398, pp. 1995-1600,Aug.2008.

[14] Gupta, K., Silakari, S., “Performance Analysis for

Image Encryption Using ECC,” Computational Intelligence

and Communication Networks (CICN), 2010 International Conference on, vol., no., pp.79-82, 26-28 Nov. 2010.

[15] Gupta, K., Silakari, S., Gupta, R.; Khan, S.A., “An

Ethical Way of Image Encryption Using ECC,” Computational Intelligence, Communication Systems and

Networks, 2009. CICSYN „09‟. First International

Conference on, vol., no., pp.342-345, 23-25 July 2009.

[16] R. C. Gonzalez and R E Woods, Digital Image

Processing. NJ: Prentice Hall, 2002.

[17] B. D. Fu, J. C. Yuan, and C. X. Guo, “Distinguished arithmetic for cotton impurity based on RGB color model,”

Beijing Textile Journal, vol. 26, 2005, pp. 48-51.

Vinod Kumar Yadav et al ,Int.J.Computer Technology & Applications,Vol 3 (1), 298-302

IJCTA | JAN-FEB 2012 Available [email protected]

302

ISSN:2229-6093