HOME JOURNALS CONTACT

Information Technology Journal

Year: 2005 | Volume: 4 | Issue: 3 | Page No.: 299-306
DOI: 10.3923/itj.2005.299.306
Elliptic Curve ElGamal Encryption and Signature Schemes
Kefa Rabah

Abstract: In this research Elliptic Curve ElGamal (ECEG) cryptosystems was studied. The ElGamal signature algorithm is similar to the encryption algorithm in that the public-key and private-key have the same form; however, encryption is not the same as signature verification, nor is decryption the same as signature creation as in RSA. The DSA is based in part on the ElGamal signature algorithm.

Fulltext PDF

How to cite this article
Kefa Rabah , 2005. Elliptic Curve ElGamal Encryption and Signature Schemes. Information Technology Journal, 4: 299-306.

Keywords: elliptic curve cryptosystems, dlgamal eryptosystems, digital signature, online content, management, wireless, devices and internet security

REFERENCES

  • Rabah, K., 2004. Data security and cryptographic techniques: A review. Inform. Technol. J., 3: 106-132.
    CrossRef    Direct Link    


  • Menezes, A.J., P.C. van Oorschot and S.A. Vanstone, 1997. Handbook of Applied Cryptography. CRC Press, New York, USA


  • Rivest, R.L., A. Shamir and L. Adleman, 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM., 21: 120-126.
    CrossRef    Direct Link    


  • Diffie, W. and M.E. Hellman, 1976. Multi-user cryptographic techniques. Proceedings of the AFIPS National Computer Conference, Jun. 7-10, New York, USA., pp: 109-112.


  • Rabin, M.O., 1979. Digital Signature and Public-Key Functions as Intractable as Factorization. MIT Laboratory of Computer Science, Columbia


  • Elgamal, T., 1985. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory, 31: 469-472.
    Direct Link    


  • Rabah, K., 2005. Theory and implementation of elliptic curve cryptography. J. Applied Sci., 5: 604-633.
    CrossRef    Direct Link    


  • Miller, V.S., 1986. Use of Elliptic Curves in Cryptography. In: Advances in Cryptology-CRYPTO'85, Williams, H.C. (Ed.)., Springer-Verlag, Berlin, Heidelberg, pp: 417-426


  • Koblitz, N., 1987. Elliptic curve cryptosystems. Math. Comput., 48: 203-209.
    Direct Link    


  • Koblitz, N., 1994. A Course in Number Theory and Cryptography. Springer Verlag, New York


  • Menezes, A.J., 1993. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, New York


  • Odlyzko, A., 1984. Discrete Logarithms in Finite Fields and Their Cryptographic Significance. Springer-Verlag, Berline, pp: 224-314


  • Schoof, R., 1998. Elliptic curves over finite fields and computation of square roots mod p. Math. Comput., 44: 483-494.


  • Pohlig, S. and M. Hellman, 1978. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inform. Theory, 24: 106-110.
    CrossRef    Direct Link    


  • Diffie, W., P.V. Oorschot and M. Wiener, 1992. Authentication and authenticated key exchanges. Des. Codes Cryptogr., 2: 107-125.
    Direct Link    


  • Basham, L., D. Johnson and T. Polk, 1999. Representation of elliptic curve digital signature algorithm (ECDSA) keys and signatures in internet X.509 public-key infrastructure certificates. Internet Draft, pp: 252-266.


  • ANSI X9.62, 1999. The Elliptic Curve Digital Signature Algorithm (ECDSA). American Bankers Association, USA


  • Rabah, K., 2004. Steganography-the art of hiding data. Inform. Technol. J., 3: 245-269.
    CrossRef    Direct Link    

  • © Science Alert. All Rights Reserved