Efficiency Analysis of Elliptic Curve Cryptography in Vital Information Infrastructure: Time, Security, and Resilience

Gilang Prakoso, Aulia Khamas Heikmakhtiar, Teddy Mantoro

Abstract


Elliptic Curve Cryptography (ECC) is a contemporary form of asymmetric key cryptography widely employed in critical security domains, including encryption, decryption, and authentication. Its utilization has become increasingly prevalent in the Vital Information Infrastructure (IIV) to ensure secure communication and data exchange over time, driven by technological advancements and the growing size of data. This paper aims to provide a comparative relative efficiency analysis of ECC usage in the IIV, focusing on key aspects such as time efficiency, the relationship between curve size and security strength level, and the resilience of different curve sizes against Brute-Force attacks, Pollard Rho attacks, and Elliptic Curve Discrete Logarithm Problem (ECDLP) attacks. The results demonstrate that SECP521R1 features the largest key size and slowest key exchange time. Notably, SECP521R1 displays the highest level of resistance against various attacks, making it the most robust curve in terms of security.

Keywords


Elliptic Curve Cryptography, Vital Information Infrastructure, Security Strength, Cryptography, Asymmetric Key.

Full Text:

PDF

References


D. R. M. Hromada, System of System Failures, Czech Republic: IntechOpen, 2017.

J. P. P. T. K. K. Steven M. Rinaldi, "Identifying, understanding, and analyzing critical infrastructure interdependencies," IEEE Control Systems Magazine, pp. 11-25, 2001.

B. Rashidi, "A Survey on Hardware Implementations of Elliptic Curve Cryptosystems," pp. 1-61, 2017.

A. K. L. S. Alexandra Tidrea, "Elliptic Curve Cryptography Considerations for Securing Automation and SCADA Systems," 2023.

C. A. J. L. Rodrigo Roman, "The role of Wireless Sensor Networks in the area of Critical Information Infrastructure Protection," Information Security Technical Report, vol. 12, no. 1, pp. 24-31, 2007.

J. R. Shaikh, "Analysis of Standard Elliptic Curves for the Implementation of Elliptic Curve Cryptography in Resource-Constrained E-commerce Applications," IEEE International Conference on Microwaves, Antennas, Communications and Electronic Systems (COMCAS), 2017.

G. I. S. J. R. K. S. B. Maria Nenova, "New techniques for DDoS attacks mitigation in resource-constrained networks," Walter de Gruyter GmbH, 2021.

K. E. Fotiadis G, "More Sparse Families of Pairing-Friendly Elliptic Curves," Proc. Proc. of 13th International Conference on Cryptology and Network Security, Heraklion, Greece, p. 384–399, 2014.

D. S. S. C. S. Vipul Gupta, "Integrating Elliptic Curve Cryptography into the Web’s Security Infrastructure," International World Wide Web Conference, 2004.

N. R. R. Y. V. S. R. Rolla Subrahmanyam, "Authenticated Distributed Group Key Agreement Protocol Using Elliptic Curve Secret Sharing Scheme," vol. 11, pp. 45243 - 45254, 2023.

C. L. Lein Harn, "Efficient group Diffie–Hellman key agreement protocols," Computers & Electrical Engineering, vol. 40, no. 6, pp. 1972-1980, 2014.

M. F. Dan Boneh, "Identity-based cryptosystems based on the Weil pairing," Annual International Cryptology Conference, vol. 32, p. 213–229, 2001.

Government of Canada, "Using encryption to keep your sensitive data secure - ITSAP.40.016," May 2021. [Online]. Available: https://www.cyber.gc.ca/. [Accessed 25 June 2023].

The Mbed TLS Contributors, "Elliptic curve performance: NIST vs. Brainpool," [Online]. Available: https://mbed-tls.readthedocs.io/. [Accessed 25 June 2023].

G. P. B. Sangram Ray, "Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Cryptography," International Journal on Cryptography and Information Security (IJCIS), vol. 3, pp. 25-37, 2013.

B. K. A. A. O. A. O. S. A. Olufunso Alowolodu, "Elliptic Curve Cryptography for Securing Cloud Computing Applications," International Journal of Computer Applications, vol. 66, pp. 10-17, 2013.

W. F. R. J. M. L. A. X. S. Marcos P. C. Medeiros, "Relative Efficiency Calculation of A HPGe Detector Using MCNPX Code," International Nuclear Atlantic Conference - INAC 2015, 2015.

A. A. Hisham AlMajed, "A Secure and Efficient ECC-Based Scheme for Edge Computing and Internet of Things," Science and Technology of Sensors, pp. 1-31, 2020.

Z. Z. J. Z. Mishall Al-Zubaidie, "Efficient and Secure ECDSA Algorithm and its Applications: A Survey," International Journal of Communication Networks and Information Security (IJCNIS), Vols. 11, No 1, pp. 7-35, 2019.

M. C. Kristin Lauter, "The advantages of elliptic curve cryptography for wireless security," IEEE Wireless Communications, pp. 62-67, 2004.




DOI: http://dx.doi.org/10.52155/ijpsat.v42.1.5862

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Gilang Prakoso

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.