Modified Versions of Menezes-Vanstone Elliptic Curve Cryptography

Authors

  • Mahmoud Hasan College of Information Technology, Alasmarya Islamic University
  • Ibrahim Almerhag Faculty of Information Technology, University of Tripoli, Libya https://orcid.org/0000-0003-3759-8889

Keywords:

Cryptography, Elliptic Curves Cryptography, Discrete Logarithm Problem, Menezes-Vanstone Cryptosystem.

Abstract

Encryption came about as a result of the need for information security. Encryption serves the purpose of secure data storage. It needs to be transmitted, encrypted, then decrypted. Encryption is the process of transforming plain text into cipher text; decryption is the process of obtaining the original message from the cipher text. The key used for both encryption and decryption plays a major role in determining the strength of a cryptosystem. It is the key's size that complicates brute-force attacks. But this also means that the algorithm becomes more sophisticated and demands more computing power. For encryption systems based on elliptic curves, we can employ smaller key sizes to ensure a comparable level of security and improved performance.

This paper compares two modified versions of the Menezes-Vanstone elliptic curve cryptography with the original MVECC algorithm, applying them to different file sizes. Then the time complexity and execution time of the suggested algorithms against MVECC was calculated. The outcomes demonstrated that the suggested algorithms outperformed the original MVECC.

Downloads

Published

2024-06-30

How to Cite

[1]
M. Hasan and I. Almerhag, “Modified Versions of Menezes-Vanstone Elliptic Curve Cryptography”, LJI, vol. 1, no. 01, pp. 37–51, Jun. 2024.

Issue

Section

Articles

Categories

#