1,031
Views
0
CrossRef citations to date
0
Altmetric
Articles

Lightweight authentication scheme based on Elliptic Curve El Gamal

, , &
Pages 231-261 | Received 26 Mar 2023, Accepted 04 Nov 2023, Published online: 14 Nov 2023

References

  • Alamr, A. A., Kausar, F., Kim, J., & Seo, C. (2018). A secure ECC-based RFID mutual authentication protocol for internet of things. The Journal of Supercomputing, 74(9), 4281–4294. https://doi.org/10.1007/s11227-016-1861-1
  • Al-shabi, M. A. (2019). A survey on symmetric and asymmetric cryptography algorithms in information security. International Journal of Scientific and Research Publications (IJSRP), 9(3), 576–589. (ISSN: 2250-3153). http://doi.org/10.29322/IJSRP.9.03.2019.p8779
  • Baccouri, S., Fatrhat, H., Gharbi, N., Tahar, R., Azzabi, T., & Attia, P. R. (2022). Ephemeral encoding message in the elliptic curve cryptography for IoT. In 2022 5th international conference on advanced systems and emergent technologies (IC_ASET) (pp. 172–177). http://doi.org/10.1109/IC_ASET53395.2022.9765938
  • Basu Roy, D., & Mukhopadhyay, D. (2019). High-speed implementation of ECC scalar multiplication in GF(p) for generic montgomery curves. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 27(7), 1587–1600. http://doi.org/10.1109/TVLSI.2019.2905899
  • Benssalah, M., Sarah, I., & Drouiche, K. (2021). An efficient RFID authentication scheme based on elliptic curve cryptography for internet of things. Wireless Personal Communications, 117(3), 2513–2539. http://doi.org/10.1007/s11277-020-07992-x
  • Chen, C. M., Liu, S., Li, X., Kumari, S., & Li, L. (2022). Design and analysis of a provable secure two-factor authentication protocol for internet of things. Security and Communication Networks, 2022. http://doi.org/10.1155/2022/4468301
  • Chien, H.-Y. (2017). Elliptic curve cryptography-based RFID authentication resisting active tracking. Wireless Personal Communications, 94(4), 2925–2936. https://doi.org/10.1007/s11277-016-3756-0
  • Cremers. (2008). The Scyther tool verification, falsification, and analysis of security protocols. In International conference on computer-aided verification (pp. 414–418). Springer.
  • Cremers. (2012). Scyther: Semantics and verification of security protocols. Eindhoven University of Technology.
  • Dinarvand, N., & Barati, H. (2019). An efficient and secure RFID authentication protocol using elliptic curve cryptography. Wireless Networks, 25(1), 415–428. https://doi.org/10.1007/s11276-017-1565-3
  • Elias, E. P., Santhanavijayan, A., Janet, B., & Arul, K. R. J. (2022). OTP system based on ECC key exchange. In 2022 International conference on communication, computing and internet of things (IC3IoT), Chennai, India (pp. 1–6). http://doi.org/10.1109/IC3IOT53935.2022.9768019
  • Fang, W., Zhang, W., Chen, W., Pan, T., Ni, Y., & Yang, Y. (2020). Trust-based attack and defense in wireless sensor networks: A survey. Wireless Communications and Mobile Computing, 2020, 1–20. https://doi.org/10.1155/2020/2643546
  • Hammi, B., Fayad, A., Khatoun, R., Zeadally, S., & Begriche, Y. (2020). A lightweight ECC-based authentication scheme for internet of things (IoT). IEEE Systems Journal, 14(3), 3440–3450. http://doi.org/10.1109/JSYST.2020.2970167
  • Hao, Y., Zhong, S. A., Ma, M., Jiang, R., Huang, S., Zhang, J., & Wang, W. (2022). Lightweight architecture for elliptic curve scalar multiplication over prime field. Electronics, 11(14), 2234. http://doi.org/10.3390/electronics11142234
  • Ibrahim, A., & Dalkılıç, G. (2017). An advanced encryption standard powered mutual authentication protocol based on elliptic curve cryptography for RFID, proven on WISP. Journal of Sensors, 2017, 1–10. http://doi.org/10.1155/2017/2367312
  • Islam, M. M., Hossain, M. S., Hasan, M. K., Shahjalal, M., & Jang, Y. M. (2020). Design and implementation of high-Performance ECC processor with unified point addition on twisted Edwards curve. Sensors (Basel), 20(18), 5148. PMID: 32927594; PMCID: PMC7571177. http://doi.org/10.3390/s20185148
  • Kaur, S., Kaur, G., & Shabaz, M. (2022). A secure two-factor authentication framework in cloud computing. Security and Communication Networks, 2022, 1–9. http://doi.org/10.1155/2022/7540891
  • Khan, M. A., Quasim, M. T., Alghamdi, N. S., & Khan, M. Y. (2020). A secure framework for authentication and encryption using improved ECC for IoT-based medical sensor data. IEEE Access, 8, 52018–52027. http://doi.org/10.1109/ACCESS.2020.2980739
  • Kumari, A., Jangirala, S., Abbasi, M. Y., Kumar, V., & Alam, M. (2019). ESEAP: ECC based secure and efficient mutual authentication protocol using smart card. Journal of Information Security and Applications, 51, 102443. http://doi.org/10.1016/j.jisa.2019.102443
  • Kumari, A., Yahya Abbasi, M., Kumar, V., & Khan, A. A. (2019). A secure user authentication protocol using elliptic curve cryptography. Journal of Discrete Mathematical Sciences and Cryptography, 22(4), 521–530. http://doi.org/10.1080/09720529.2019.1637155
  • Lamrani Alaoui, H., El Ghazi, A., Zbakh, M., Touhafi, A., & Braeken, A. (2021). A highly efficient ECC-based authentication protocol for RFID. Journal of Sensors, 2021, 1–16. http://doi.org/10.1155/2021/8876766
  • Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandoval, M. (2018). Elliptic curve lightweight cryptography: A survey. IEEE Access, 6, 72514–72550. http://doi.org/10.1109/ACCESS.2018.2881444
  • Li, X., Peng, J., Niu, J., Wu, F., Liao, J., & Choo, K. R. (2018, June). A robust and energy efficient authentication protocol for industrial internet of things. IEEE Internet of Things Journal, 5(3), 1606–1615. http://doi.org/10.1109/JIOT.2017.2787800
  • Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Networks, 18, 133–146. https://doi.org/10.1016/j.adhoc.2013.02.004
  • Liu, G., Zhang, H., Kong, F., & Zhang, L. (2018). A novel authentication management RFID protocol based on elliptic curve cryptography. Wireless Personal Communications, 101(3), 1445–1455. https://doi.org/10.1007/s11277-018-5771-9
  • Mahto, D., & Yadav, D. K. (2015). Enhancing security of one-time password using elliptic curve cryptography with biometrics for e-commerce applications. In Proceedings of the 2015 third international conference on computer, communication, control and information technology (C3IT) (pp. 1–6). http://doi.org/10.1109/C3IT.2015.7060172
  • Mahto, D., & Yadav, D. K. (2017). RSA and ECC: A comparative analysis. International Journal of Applied Engineering Research, 12(19), 9053–9061.
  • Mallouli, F., Hellal, A., Saeed, N. S., & Alzahrani, F. A. (2019). A survey on cryptography: Comparative study between RSA vs ECC algorithms, and RSA vs El-Gamal algorithms. In 2019 6th IEEE International conference on cyber security and cloud computing (CSCloud)/ 2019 5th IEEE international conference on edge computing and scalable cloud (EdgeCom) (pp. 173–176). IEEE.
  • Mohamed, M. A. (2014). A survey on elliptic curve cryptography. Applied Mathematical Sciences, 8, 7665–7691. https://doi.org/10.12988/ams.2014.49752
  • Naeem, M., Chaudhry, S. A., Mahmood, K., Karuppiah, M., & Kumari, S. (2020). A scalable and secure RFID mutual authentication protocol using ECC for internet of things. International Journal of Communication Systems, 33(13), e3906. https://doi.org/10.1002/dac.v33.13
  • Nikooghadam, M., & Amintoosi, H. (2019). A secure and robust elliptic curve cryptography–based mutual authentication scheme for session initiation protocol. Security and Privacy, 3(1), e92. http://doi.org/10.1002/spy2.92
  • Noori, D., Shakeri, H., & Niazi Torshiz, M. (2022). An elliptic curve cryptosystem-based secure RFID mutual authentication for internet of things in healthcare environment. EURASIP Journal on Wireless Communications and Networking, 2022(1), 64. http://doi.org/10.1186/s13638-022-02146-y
  • Panja, A., Mondal, S., Islam, K. A., Ghosh, T. K., & Karforma, S. (2022). An efficient and secure fingerprint based authentication scheme using elliptic curve cryptography. Webology (ISSN: 1735-188X), 19(2). https://www.webology.org/.
  • Qiu, S., Xu, G., Ahmad, H., & Guo, Y. (2018). An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy. PLoS One, 13(3), e0194072. PMID: 29547619; PMCID: PMC5856360. http://doi.org/10.1371/journal.pone.0194072
  • Ramasamy, P., Ranganathan, V., Palanisamy, V., & Kadry, S. (2020). Securing one-time password generation using elliptic-curve cryptography with self-portrait photograph for mobile commerce application. Multimedia Tools and Applications, 79(23-24), 17081–17099. http://doi.org/10.1007/s11042-019-7615-3
  • Sadhukhan, D., Ray, S., Biswas, G. P., Khan, M. K., & Dasgupta, M. (2020). A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. The Journal of Supercomputing, 77(2), 1114–1151. https://doi.org/10.1007/S11227-020-03318-7
  • Sadri, M. J., & Asaar, M. R. (2021). An anonymous two-factor authentication protocol for IoT-based applications. Computer Networks, 199, 108460. https://doi.org/10.1016/j.comnet.2021.108460
  • Sowjanya, K., Dasgupta, M., & Ray, S. (2021). Elliptic curve cryptography based authentication scheme for internet of medical things. Journal of Information Security and Applications, 58, 102761. http://doi.org/10.1016/j.jisa.2021.102761
  • Sravana Kumar, Suneetha, ChandrasekhAR (2012). Encryption of data using elliptic curve over finite fields. International Journal of Distributed and Parallel Systems , 3(1).
  • Sridevi, R. (2020). Checking user authentication by biometric one time password generation using elliptic curve cryptography.
  • Standards for efficient cryptography group (2000, September). Recommended elliptic curve domain parameters, SEC 2.
  • Vahdati, Z., Yasin, S., Ghasempour, A., & Salehi, M. (2019). Comparison of ECC and RSA algorithms in loT devices. Journal of Theoretical and Applied Information Technology, 97(16), 4293.
  • VenkataGiri, J., & Murty, A. (2021). Elliptic curve cryptography design principles. In 2021 International conference on recent trends on electronics, information, communication & technology (RTEICT) (pp. 889–893). http://doi.org/10.1109/RTEICT52294.2021.9573662
  • William, S. (2006). Cryptography and network security-principle and practices, elliptic curve cryptography (4th ed., pp. 310–313). PHI Publisher.
  • Xue, K., Ma, C., Hong, P., & Ding, R. (2013). A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J Netw Comput Appl, 36(1), 316–323. https://doi.org/10.1016/j.jnca.2012.05.010
  • Yan, S. C., Wei, A. T., Bong, J. H., Teh, Q. L., Sivalingam, S., Khoo, S. Y., & Nafy, T. M. (2021). Authentication of loT device with the enhancement of one-time password (OTP). Journal of IT in Asia, 9(1), 29–40. http://doi.org/10.33736/jita.3841.2021
  • Zhang, Q. (2021, January). An overview and analysis of hybrid encryption: The combination of symmetric encryption and asymmetric encryption. In 2021 2nd International conference on computing and data science (CDS) (pp. 616–622). IEEE. http://doi.org/10.1109/CDS52072.2021.00111
  • Zhao, Z. (2014). A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem. Journal of Medical Systems, 38(5), 46. https://doi.org/10.1007/s10916-014-0046-9
  • Zheng, J., Wang, X., Yang, Q., Xiao, W., Sun, Y., & Liang, W. (2022). A blockchain-based lightweight authentication and key agreement scheme for internet of vehicles. Connection Science, 34(1), 1430–1453. http://doi.org/10.1080/09540091.2022.2032602