MSEC Scheme for Providing Secure Data Transformation Using Coding Technique

  • Authors

    • Ram Kumar.J
    • Veena Avutu
    • Anurag V
    2018-05-31
    https://doi.org/10.14419/ijet.v7i2.32.15581
  • DSA, ECDSA. 1, integer factorization, elliptic curve cryptography, discrete logarithm problem.
  • The MSEC which is the short from of Multiple Signature Elliptic curve Algorithm by using coding tchnique. It can be Digital Signature Algorithm (DSA) elliptic curve analogue. In 1999, the acknowledgement done such as standard of the ANSI. After that in 2000, it again acknowledged like benchmarks of the IEEE as well as NIST. Like this it again acknowledged in the year 1998 in the name of standard of ISO, as well as it was under thought to incorporate in some of other principles of ISO. unlike logarithm of standard discrete problem as well as number of issues of factorization, none of the  calculation of the sub exponential-time can called  to issue of the elliptic bend discrete logarithm. Similarly per-keybit quality can be generously much prominent  if consider the calculation which uses bends of  elliptic. This implemented system if or  executing the ANSI X9.62 ECDSA  on the bend of elliptic P-192, as well as talking regarding the relevant V of the security. Classes A as well as Subject D.4.6v Descriptors  which is Operating Systems: Security as well as Protection – getting  for  controlling, control of the confirmation cryptographic; E.3 [Data]:cryptosystem of the Data Encryption which is the Public key and standards. Algorithms, of the General Terms Security.

     

     

  • References

    1. [1] Vanstone, S. A., 1992. Responses to NIST’s Proposal Com-munications of the ACM, 35, 50-52.

      [2] Vanstone, S. A., 2003. Next generation security for wireless: elliptic curve cryptography. Computers and Security, vol. 22, No. 5.

      [3] Koblitz, N., 1987. Elliptic curve cryptosystems. Mathematics of Computation 48, 203-209.

      [4] Miller, V., 1985. Use of elliptic curves in cryptography. CRYPTO 85.

      [5] Certicom ECC Challenge. 2009. Certicom Research

      [6] Hankerson, D., Menezes, A., Vanstone, S., 2004. Guide to Elliptic Curve Cryptography. Springer.

      [7] Botes, J.J., Penzhorn, W.T., 1994. An implementation of an elliptic curve cryptosystem. Communications and Signal Pro-cessing. COMSIG-94. In Proceedings of the 1994 IEEE South African Symposium, 85 -90.

      [8] An intro to Elliptical Curve Cryptography[On-Line

      [9] Gupta, V., Stebila, D., Fung, S., Shantz, S.C., Gura, N., Eberle, H., 2004. Speeding up Secure Web Transactions Using Elliptic Curve Cryptography. In Proceedings of the 11th Annual Network and Distributed System Security Symposium (NDSS 2004). The Internet Society, 231-239.

      [10] Raju, G.V.S., Akbani, R., 2003. Elliptic Curve Cryptosystem And Its Application. In Proceedings of the 2003 IEEE International Conference on Systems Man and Cybernetics (IEEE-SMC), 1540-1543.

      [11] Johnson, D.B., Menezes, A.J., 2007. Elliptic Curve DSA (ECDSA): An Enhanced DSA. Scientific Commons.

  • Downloads

  • How to Cite

    Kumar.J, R., Avutu, V., & V, A. (2018). MSEC Scheme for Providing Secure Data Transformation Using Coding Technique. International Journal of Engineering & Technology, 7(2.32), 264-268. https://doi.org/10.14419/ijet.v7i2.32.15581