Full Paper View Go Back

Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography

Domven Lohcwat1 , D.G. Yakubu2 , M.I. Bello3

  1. Dept. of Mathematics, Abubakar Tafawa Balewa University, Bauchi.
  2. Dept. of Mathematics, Abubakar Tafawa Balewa University, Bauchi.
  3. Dept. of Mathematics, Abubakar Tafawa Balewa University, Bauchi.

Section:Research Paper, Product Type: Journal-Paper
Vol.11 , Issue.4 , pp.29-33, Aug-2024


Online published on Aug 31, 2024


Copyright © Domven Lohcwat, D.G. Yakubu, M.I. Bello . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
 

View this paper at   Google Scholar | DPI Digital Library


XML View     PDF Download

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Domven Lohcwat, D.G. Yakubu, M.I. Bello, “Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography,” International Journal of Scientific Research in Mathematical and Statistical Sciences, Vol.11, Issue.4, pp.29-33, 2024.

MLA Style Citation: Domven Lohcwat, D.G. Yakubu, M.I. Bello "Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography." International Journal of Scientific Research in Mathematical and Statistical Sciences 11.4 (2024): 29-33.

APA Style Citation: Domven Lohcwat, D.G. Yakubu, M.I. Bello, (2024). Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography. International Journal of Scientific Research in Mathematical and Statistical Sciences, 11(4), 29-33.

BibTex Style Citation:
@article{Lohcwat_2024,
author = {Domven Lohcwat, D.G. Yakubu, M.I. Bello},
title = {Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography},
journal = {International Journal of Scientific Research in Mathematical and Statistical Sciences},
issue_date = {8 2024},
volume = {11},
Issue = {4},
month = {8},
year = {2024},
issn = {2347-2693},
pages = {29-33},
url = {https://www.isroset.org/journal/IJSRMSS/full_paper_view.php?paper_id=3617},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.isroset.org/journal/IJSRMSS/full_paper_view.php?paper_id=3617
TI - Design and Formulation for Multi-Party Computation in Elliptic Curve Cryptography
T2 - International Journal of Scientific Research in Mathematical and Statistical Sciences
AU - Domven Lohcwat, D.G. Yakubu, M.I. Bello
PY - 2024
DA - 2024/08/31
PB - IJCSE, Indore, INDIA
SP - 29-33
IS - 4
VL - 11
SN - 2347-2693
ER -

40 Views    34 Downloads    13 Downloads
  
  

Abstract :
This article discusses the use of elliptic curve cryptography (ECC) in creating secure communication schemes that do not require a pre-shared secret key. ECC, a type of public key cryptography, supports applications such as key agreement and digital signatures. Traditionally, secure communication necessitates a secret key exchange beforehand, but the paper demonstrates a method where multiple parties can publicly select a key without others being able to determine it. The proposed protocol leverages elliptic curves and secure multiparty computation (MPC) to allow secure communication over insecure channels, even in the presence of adversaries. MPC protocols enable parties to jointly compute functions of their private inputs while only revealing the output, with potential applications in privacy-preserving auctions, private DNA comparisons, private machine learning, and threshold cryptography.

Key-Words / Index Term :
Multiparty Computation, Elliptic Curve, Elliptic Curve Cryptography and Cryptography

References :
[1] N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, pp. 203-209, 1987. [Online]. V. Miller, "Use of elliptic curves in cryptography," in Advances in Cryptology—CRYPTO `85, vol. 218, pp. 417-426, 1986.
[2] J. Pan and J. Dou, "Secure multiparty multisets computation," International Journal of Network Security, vol. 25, no. 3, pp. 425-430, 2023.
[3] D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography. Berlin, Germany: Springer Science & Business Media, 2006.
[4] L. C. Huang and M. S. Hwang, "Two-party authenticated multiple-key agreement based on elliptic curve discrete logarithm problem," International Journal of Smart Home, vol. 7, no. 1, pp. 9-18, 2013.
[5] M. S. Hwang, E. F. Cahyadi, et al., "An improvement of the remote authentication scheme for anonymous users using an elliptic curve cryptosystem," in Proc. IEEE 4th International Conference on Computer and Communications, Chengdu, China, 2018, pp. 1872-1877.
[6] M. S. Hwang, C. C. Lee, J. Z. Lee, and C. C. Yang, "A secure protocol for Bluetooth piconets using elliptic curve cryptography," Telecommunication Systems, vol. 29, no. 3, pp. 165-180, 2005.
[7] M. S. Hwang, S. F. Tzeng, and C. S. Tsai, "Generalization of proxy signature based on elliptic curves," Computer Standards & Interfaces, vol. 26, no. 2, pp. 73-84, 2004.
[8] C. C. Yang, T. Y. Chang, and M. S. Hwang, "A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem," Computer Standards & Interfaces, vol. 25, no. 2, pp. 141-145, 2003.
[9] A. Yao, "Protocols for secure computations," in Proc. 23rd IEEE Symposium on Foundations of Computer Science, Chicago, IL, USA, 1982, pp. 160-164.
[10] S. Goldwasser, "Multi-party computations: past and present," in Proc. 16th Annual ACM Symposium on Principles of Distributed Computing, New York, USA, 1997, pp. 1-6.
[11] L. H. Liu and Z. J. Cao, "Analysis of a privacy preserving ranked multi-keyword search scheme," I.J. Electronics and Information Engineering, vol. 12, no. 2, pp. 76-82, 2022.
[12] Y. G. Peng, L. Wang, et al., "LS-RQ: A lightweight and forward-secure range query on geographically encrypted data," IEEE Trans. Dependable Secur. Comput., vol. 19, no. 1, pp. 388-401, 2022.
[13] Y. G. Guan, R. X. Lu, et al., "Toward oblivious location-based k-nearest neighbor query in smart cities," IEEE Internet Things J., vol. 8, no. 18, pp. 14219-14231, 2021.
[14] S. N. Zhang, R. X. Lu, et al., "Preserving location privacy for outsourced most-frequent item query in mobile crowdsensing," IEEE Internet Things J., vol. 8, no. 11, pp. 9139-9150, 2021.
[15] C. Melissa and M. Peihan, "Private set intersection in the internet setting from lightweight oblivious PRF," in Proc. 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2020, pp. 34-63.
[16] M. Peihan, P. Sarvar, et al., "Two-sided malicious security for private intersection-sum with cardinality," in Proc. 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2020, pp. 3-33.
[17] D. Josep, R. Sara, et al., "Outsourcing scalar products and matrix products on privacy-protected unencrypted data stored in untrusted clouds," Information Science, vol. 436, no. 1, pp. 320-342, 2018.
[18] O. Tatsuaki and T. Katsuyuki, "Adaptively attribute-hiding (hierarchical) inner product encryption," IEICE Trans. Fundam. Electron. Commun. Comput. Sci., vol. 99, no. 1, pp. 92-117, 2016.
[19] S. Y. Yan, Elementary Number Theory. Number Theory for Computing. Berlin, Germany: Springer, , pp.1-172, 2002
[20] J. H. Silverman, The Arithmetic of Elliptic Curves, vol. 106. Berlin, Germany: Springer Science & Business Media, , pp. 1, 11, 36, 39, 40, 2009

Authorization Required

 

You do not have rights to view the full text article.
Please contact administration for subscription to Journal or individual article.
Mail us at  support@isroset.org or view contact page for more details.

Go to Navigation