Skip to main content
Log in

Cryptosystem design based on Hermitian curves for IoT security

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The ultimate goal of modern cryptography is to protect the information resource and make it absolutely unbreakable and beyond compromise. However, throughout the history of cryptography, thousands of cryptosystems emerged and believed to be invincible and yet attackers were able to break and compromise their security. The main objective of this paper is to design a robust cryptosystem that will be suitable to be implemented in Internet of Things. The proposed cryptosystem is based on algebraic geometric curves, more specifically on Hermitian curves. The new cryptosystem design is called Hermitian-based cryptosystem (HBC). During the development of the HBC design, Kerckhoffs’s desideratum was the main guidance principle, which has been satisfied by choosing the Hermitian curves as the core of the proposed design. The proposed HBC inherits all the advantageous characteristics of Hermitian curve which are large number of points that satisfy the curve and high genus curves. The aforementioned characteristics play a crucial role in generating a large size encryption key for HBC and determine the block size of plaintext. Due to the fact that HBC used algebraic geometric codes over Hermitian curve, it has the ability to perform error correction in addition to data encryption. The error correction is another advantage of HBC compared with many existing cryptosystems such as McEliece cryptosystem. The number of errors that can be corrected by HBC is larger (high data rate) than other algebraic geometric codes such as elliptic and hyperelliptic curves. It also uses non-binary representation which increases its attack resistance. In this paper, the proposed HBC has been mathematically compared with elliptic curve cryptosystem. The results show that HBC has many advantages over the elliptic curves in terms of number of points and genus of the curve.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Hu C, Yang R, Liu P, Li T, Kong F (2019) A countermeasure against cryptographic key leakage in cloud: public-key encryption with continuous leakage and tampering resilience. J Supercomput 75(6):3099–3122. https://doi.org/10.1007/s11227-018-2534-z

    Article  Google Scholar 

  2. Paar C, Pelzl J (2009) Understanding cryptography: a textbook for students and practitioners, 1st edn. Springer, New York

    MATH  Google Scholar 

  3. Rajesh S, Paul V, Menon V, Khosravi M (2019) A secure and efficient lightweight symmetric encryption scheme for transfer of text files between embedded IoT devices. Symmetry 11(2):293–314. https://doi.org/10.3390/sym11020293

    Article  Google Scholar 

  4. Chabaud F (1994) On the security of some cryptosystems based on error-correcting codes, pp 131–139

  5. Pointcheval D, Sanders O, Traoré J (2017) Cut down the tree to achieve constant complexity in divisible E-cash, pp 61–90

  6. Dorgham O, Al-Rahamneh B, Almomani A, Khatatneh KF et al (2018) Enhancing the security of exchanging and storing DICOM medical images on the cloud. Int J Cloud Appl Comput (IJCAC) 8(1):154–172

    Google Scholar 

  7. Nadeem A, Javed MY (2005) A performance comparison of data encryption algorithms, pp 84–89

  8. Wang KH, Chen CM, Fang W, Wu TY (2018) On the security of a new ultra-lightweight authentication protocol in IoT environment for RFID tags. J Supercomput 74(1):65–70. https://doi.org/10.1007/s11227-017-2105-8

    Article  Google Scholar 

  9. Tunstall M, Mukhopadhyay D, Ali S (2011) Differential fault analysis of the advanced encryption standard using a single fault. In: Ardagna CA, Zhou J (eds) Information security theory and practice. security and privacy of mobile devices in wireless communication. Springer, Berlin, pp 224–233

    Google Scholar 

  10. Blakley G, Borosh I (1979) Rivest–Shamir–Adleman public key cryptosystems do not always conceal messages. Comput Math Appl 5:169–178. https://doi.org/10.1016/0898-1221(79)90039-7

    Article  MathSciNet  MATH  Google Scholar 

  11. Tsiounis Y, Yung M (1998) On the security of ElGamal based encryption. In: Imai H, Zheng Y (eds) Public key cryptography. Springer, Berlin, pp 117–134

    Chapter  Google Scholar 

  12. Parrilla L, Álvarez-Bermejo JA, Castillo E, López-Ramos JA, Morales-Santos DP, García A (2019) Elliptic curve cryptography hardware accelerator for high-performance secure servers. J Supercomput 75(3):1107–1122. https://doi.org/10.1007/s11227-018-2317-6

    Article  Google Scholar 

  13. Au S, Eubanks-Turner C, Everson J (2003) The McEliece cryptosystem

  14. Alzubi J, Alzubi O, Chen TM (2014) Forward error correction based on algebraic-geometric theory. Springer, New York

    Book  Google Scholar 

  15. Cohen H, Frey G, Avanzi R et al (2012) Handbook of elliptic and hyperelliptic curve cryptography, 2nd edn. Chapman & Hall/CRC, Boca Raton

    MATH  Google Scholar 

  16. Alzubi O, Chen T, Alzubi J, Rashaideh H, Al-Najdawi N (2016) Secure channel coding schemes based on algebraic-geometric codes over Hermitian curves. J Univ Comput Sci 22:552–566

    MathSciNet  Google Scholar 

  17. Carrasco RA, Johnston M (2009) Non-binary error control coding for wireless communication and data storage. Wiley Publishing, New York

    Google Scholar 

  18. Ganesan R, Gobi M, Kaniappan V (2008) Elliptic and hyper elliptic curve cryptography over finite field Fp. i-manager’s. J Softw Eng 3:43–48 https://doi.org/10.26634/jse.3.2.248

    Article  Google Scholar 

  19. Baldi M, Bianchi M, Chiaraluce F, Rosenthal J, Schipani D (2016) Enhanced public key security for the McEliece cryptosystem. J Cryptol 29:1–27. https://doi.org/10.1007/s00145-014-9187-8

    Article  MathSciNet  MATH  Google Scholar 

  20. Canteaut A, Sendrier N (1998) Cryptanalysis of the original McEliece cryptosystem. In: Ohta K, Pei D (eds) Advances in cryptology–ASIACRYPT’98. Springer, Berlin, pp 187–199

    Google Scholar 

  21. Szczechowiak P, Oliveira LB, Scott M, Collier M, NanoECC Dahab R (2008) Testing the limits of elliptic curve cryptography in sensor networks. In: Verdone R (ed) Wireless sensor networks. Springer, Berlin, pp 305–320

    Chapter  Google Scholar 

  22. Liu A, Ning P (2008) TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks, pp 245–256

  23. Kapoor V, Abraham VS, Singh R (2008) Elliptic curve cryptography. Ubiquity 2008:7:1–7:8. https://doi.org/10.1145/1386853.1378356

    Article  Google Scholar 

  24. Miller VS (2011) Computational aspects of elliptic curves and modular forms, pp 1–2

  25. Meleshko O, Kovalskiy O (2014) Elliptic curve cryptography. Sci Based Technol. https://doi.org/10.18372/2310-5461.22.6815

    Article  Google Scholar 

  26. Singh SR, Khan AK, Singh TS (2016) A critical review on elliptic curve cryptography. In: 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT), pp 13–18. https://doi.org/10.1109/ICACDOT.2016.7877543

  27. Liu Z, Huang X, Hu Z, Khan MK, Seo H, Zhou L (2017) On emerging family of elliptic curves to secure internet of things: ECC comes of age. IEEE Trans Dependable Secur Comput 14:237–248

    Article  Google Scholar 

  28. Kumari S, Karuppiah M, Das X, Wu F, Kumar N (2018) A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers. J Supercomput 74(12):6428–6453. https://doi.org/10.1007/s11227-017-2048-0

    Article  Google Scholar 

  29. Perzynova K (2010) Hyperelliptic curves and their application in cryptography. PhD thesis. BRNO university of technology

  30. Vijayakumar P, Vijayalakshmi V, Zayaraz G (2014) Comparative study of hyperelliptic curve cryptosystem over prime field and its survey

  31. Sghaier A, Zghid M, Machhout M (2015) Proposed efficient arithmetic operations architectures for hyperelliptic curves cryptosystems (HECC), pp 1–5

  32. Asif RA (2016) Efficient computation for hyper elliptic curve based cryptography. PhD thesis. University of Windsor

  33. Rajasekar V, Varadhaganapathy S, Sathya K, Premalatha J (2016) An efficient lightweight cryptographic scheme of signcryption based on hyperelliptic curve, pp 394–397

  34. Calderini M, Faina G (2012) Generalized algebraic geometric codes from maximal curves. IEEE Trans Inf Theory 58(4):2386–2396

    Article  MathSciNet  Google Scholar 

  35. Johnston M (2005) Construction and performance of algebraic-geometric codes over AWGN and fading channels. IEE Proc Commun 15(29):713–722

    Article  Google Scholar 

  36. Jibril M, Tomlinson M, Ahmed MZ, Tjhai CJ (2009) Performance comparison between Hermitian codes and shortened non-binary BCH codes. In: 2009 IEEE International Conference on Microwaves, Communications, Antennas and Electronics Systems, pp 1–5

  37. Lee K, O’Sullivan M (2010) Algebraic soft-decision decoding of Hermitian codes. IEEE Trans Inf Theory 56:2587–2600. https://doi.org/10.1109/TIT.2010.2046208

    Article  MathSciNet  MATH  Google Scholar 

  38. Chen L (2013) Iterative soft-decision decoding of Hermitian codes. IEEE Trans Commun 61(1):33–42

    Article  Google Scholar 

  39. Alzubi OA (2016) An empirical study of irregular ag block turbo codes over fading channels. J Appl Sci Eng Technol. arxiv: abs/1604.00564

  40. ICEMIS ’15: Proceedings of the International Conference on Engineering & MIS 2015 (New York, NY, USA); ACM: 2015

  41. Blake I, Heegard C, Hoholdt T, Wei V (1998) Algebraic-geometry codes. IEEE Trans Inf Theory 44(6):2596–2618. https://doi.org/10.1109/18.720550

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jafar A. Alzubi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alzubi, O.A., Alzubi, J.A., Dorgham, O. et al. Cryptosystem design based on Hermitian curves for IoT security. J Supercomput 76, 8566–8589 (2020). https://doi.org/10.1007/s11227-020-03144-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-020-03144-x

Keywords

Navigation