A Secure and Efficient Authentication Protocol Based on Elliptic Curve Diffie-Hellman Algorithm And Zero Knowledge Property
Manoj Kumar
Manoj Kumar, Department of Mathematics and Statistics, Gurukul Kangri Vishwavidyalaya, Haridwar, Uttrakhand, India.
Manuscript received on October 23, 2013. | Revised Manuscript received on November 01, 2013. | Manuscript published on November 05, 2013. | PP: 137-142 | Volume-3 Issue-5, November 2013. | Retrieval Number: E1934113513/2013©BEIESP
Open Access | Ethics and Policies | Cite
© The Authors. Published By: Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Elliptic curves have been extensively studied for over hundred years, originally pursued mainly for aesthetic reasons; elliptic curves have recently become a tool in several important applied areas, including coding theory, pseudo-random bit generation and number theory algorithms. Actually ECC is an alternative approach for traditional public key cryptography like RSA, DSA and DH. It provides the highest strength-per-bit of any cryptosystem known today with smaller key size resulting in faster computations, lower power assumption and memory. Another advantage is that authentication protocols based on ECC are secure enough even if a small key size is used. It also provides a methodology for obtaining high speed, efficient and scalable implementations of protocols for authentication and key agreement. The present paper consists of an introduction to elliptic curves and an authentication protocol based on ECC and zero knowledge property. The protocol is developed for group communication where every person of the group has a secret information and the communication starts when all this information is put together. If one person is not online, the others cannot communicate.
Keywords: Elliptic Curves, Cryptosystem, Authentication Protocols, Public key Cryptography, Finite Fields.