Next Article in Journal
Facial Beauty Prediction Using an Ensemble of Deep Convolutional Neural Networks
Previous Article in Journal
Efficient Execution of Cloud Resource Management in Cloud and Internet of Things Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Proceeding Paper

Key Generation in Cryptography Using Elliptic-Curve Cryptography and Genetic Algorithm †

Department of Mathematics, National Institute of Technology Raipur, G.E. Road, Raipur 492010, Chhattisgarh, India
*
Author to whom correspondence should be addressed.
Presented at the International Conference on Recent Advances on Science and Engineering, Dubai, United Arab Emirates, 4–5 October 2023.
Eng. Proc. 2023, 59(1), 59; https://doi.org/10.3390/engproc2023059059
Published: 18 December 2023
(This article belongs to the Proceedings of Eng. Proc., 2023, RAiSE-2023)

Abstract

:
Elliptic-curve cryptography (ECC) has become a robust cryptographic technique that ensures secure data transmission with comparatively small key sizes. In this context, this research introduces a novel approach to ECC-key-pair generation by utilizing genetic algorithms (GAs). GAs have proven effective in solving optimization problems by mimicking the principles of natural selection and genetics. The proposed genetic algorithm-based ECC-key generation process involves several stages: chromosome initialization, fitness evaluation, selection, uniform crossover, and mutation. Chromosomes representing points on an elliptic curve are initialized randomly, evaluated for their proximity to a predefined target point using a fitness function, and subjected to tournament selection to determine parents for the next generation. Uniform crossover and mutation operators then create offspring, inheriting traits from their parents while introducing diversity. The generated ECC-key pair comprises private and public keys derived from the GA-driven process. The private key is chosen randomly within the constraints of the elliptic curve’s parameters, while the public key is generated through the GA procedure. The study evaluates the efficiency and effectiveness of the proposed ECC-GA approach through an empirical analysis of execution time, key size, and the size of the search space. The outcomes of this research highlight the potential of genetic algorithms in ECC-key generation, offering a promising alternative for enhancing the security and efficiency of cryptographic systems, especially in resource-limited environments. The exploration of key size and search space may assist in understanding the security implications and computational complexity associated with the proposed method. Overall, the ECC-GA approach opens avenues for further research in innovative key-generation techniques for modern cryptographic applications.

1. Introduction

The security of sensitive data during transmission has become a top priority in today’s networked digital world. Cryptographic techniques play a pivotal role in safeguarding data against unauthorized access and ensuring the confidentiality, integrity, and authenticity of digital communications [1,2,3]. These techniques involve using mathematical algorithms to encode information so that only authorized parties can decode and decipher the data.
One of the prominent cryptographic methods that has gained traction over the years is elliptic-curve cryptography (ECC). ECC offers a more efficient and secure alternative to traditional cryptographic methods like RSA (Rivest–Shamir–Adleman) [4,5]. The mathematical characteristics of elliptic curves over finite fields form the basis of ECC. Compared to its competitors, ECC offers strong security with smaller key sizes thanks to its special mathematical basis. ECC uses smaller key sizes while retaining a higher level of protection, in contrast to traditional methods [6,7]. This has significant implications for various applications, including secure messaging, online transactions, and Internet of Things (IoT) devices. The reduced key sizes translate to faster computations and lower memory requirements, making ECC particularly suitable for resource-constrained environments.
The objective of this work is to generate ECC-key pairs by utilizing the power of genetic algorithms (GAs). A class of optimization methods known as genetic algorithms draws inspiration from the processes of natural selection and evolution. They are known for their effectiveness in solving complex optimization problems by mimicking the process of genetic variation, selection, and reproduction in biological systems. The primary focus of this study is to explore how genetic algorithms can be applied to ECC for generating secure key pairs. Key-pair generation is a fundamental step in cryptographic systems [8], where a couple of keys consisting of a private key (known only to the owner) and a corresponding public key (shared with others) is created. The private key is not disclosed, while the public key is used for encryption and verification. By employing genetic algorithms, we aim to enhance the efficiency and security of ECC-key-pair generation.
An innovative solution to the problems of safe and effective key generation is provided by the use of genetic algorithms in ECC-key-pair generation. By combining the strengths of ECC’s security properties and GA’s optimization capabilities, this research endeavors to advance cryptographic techniques and their applicability in real-world scenarios. Through empirical analysis and experimentation, we will evaluate the performance and effectiveness of the proposed genetic algorithm-based ECC-key-generation process, shedding light on its potential benefits and limitations in enhancing digital security.

1.1. Overview of ECC

Elliptic-curve cryptography (ECC) is a contemporary cryptographic method that offers safe data encryption and authentication by making use of the characteristics of elliptic curves on finite fields. The mathematical foundation of ECC lies in the elliptic curve equation, which takes the form of y 2 = x 3 + ax + b. This equation defines a curve that exhibits properties suitable for cryptographic operations, such as the challenge of solving the discrete logarithm problem [9].
ECC is superior to more established cryptographic techniques like RSA in a number of ways. One of the key benefits is its capacity to offer equivalent protection with much smaller key sizes. This translates to faster computation, reduced memory usage, and efficient usage in resource-constrained environments. ECC is a great option for applications that require both powerful encryption and quick processing because it has strong security features [10].

1.2. Genetic Algorithms and Their Application in Optimization

Genetic algorithms (GAs) are a class of optimization algorithms inspired by natural evolutionary mechanisms. Through selection, crossover, and mutation, a population of candidate solutions is evolved over several generations. Numerous optimization issues, such as function optimization, scheduling, and parameter tuning, have been effectively addressed by GAs [11,12].
The application of GAs in cryptography systems, particularly in the creation of ECC-key pairs, presents an approach to resolving the challenges involved in generating secure and reliable keys. It is feasible to investigate a larger solution space and find key pairs that are more resilient to attacks or vulnerabilities by utilizing the optimization capabilities of GAs [13].
Combining the optimization potential of genetic algorithms with the security features of ECC and the challenges associated with key generation presents an intriguing approach to enhancing the security and productivity of the cryptographic key creation process. By bridging these domains, this study seeks to shed light on the viability and efficiency of the genetic algorithm-based approach to ECC-key generation.

1.3. Related Work

Genetic algorithms and elliptic curve cryptography (ECC) are two frequently employed cryptographic techniques for key generation. Numerous investigators have carried out comprehensive investigations in the domain of data encryption and key generation, employing elliptic-curve cryptography (ECC) and genetic algorithms to enhance these procedures’ efficiency. Many studies have been conducted, and some notable work is presented in this section.
Shankar K. and P. Eswaran [14] proposed a technique focusing on the process of generating keys by the elliptic-curve cryptography (ECC) method for image encryption. It generates a pair of public and private keys, with the public key being randomly generated during the encryption process.
Gayathri P. et al. [15] offered a study that focuses on introducing a private key by the combination of AES (advanced encryption standard) and ECC (elliptic-curve cryptography) for public key encryption and decryption.
Moumita Roy et al. [16] provide an overview of point generation and base-point selection in relation to ECC.
Amara Moncef and Amar Siad [17] presented a paper. In this paper, the idea of elliptic-curve cryptography (ECC), a faster and more secure encryption technique than public-key cryptography’s RSA, is discussed. ECC makes use of scalar multiplication on elliptic curves and a number of cryptographic primitives.
Abood, Omar G. and Guirguis, Shawkat K. [18] provided an overview of cryptography techniques. A review of the literature on several encryption algorithms, such as AES, DES, TDES, DSA, RSA, ECC, EEE, and CR4, that are used for data security is given in this manuscript. The purpose of the study was to compare these algorithms in terms of time, complexity, key size, and effectiveness. The conclusion emphasized that when it came to complexity, encryption and decryption speed, structure, flexibility, and key length, AES was the most reliable algorithm.
The study recognized the benefits and limitations of various encryption techniques and offered insights to improve the efficiency of existing cryptographic techniques. Furthermore, it highlighted the fact that symmetric algorithms are typically faster than asymmetric ones.

2. Methodology: Genetic Algorithm-Based ECC-Key Generation

Elliptic-curve cryptography’s cryptographic characteristics are combined with genetic algorithm principles to create secure and effective key pairs in the genetic algorithm-based ECC-key-generation process. This section outlines the steps involved in the proposed methodology:
Chromosome Initialization and Representation: An elliptic-curve point is represented by a chromosome in the context of ECC. To begin, a population of chromosomes must be initialized. Each chromosome is made up of two parts: x and y coordinates. These coordinates are randomly generated within the range of the curve’s parameters. A user-defined parameter determines the population size and represents the number of potential key pairs being evaluated.
Fitness Evaluation: The fitness function evaluates the proximity of a chromosome (point on the curve) to a predefined target point. The target point represents a desirable public key. Using a mathematical formula, the fitness function calculates the distance between the chromosome’s coordinates and the target point’s coordinates. The smaller the distance, the better the fitness of the chromosome. This process simulates the idea that chromosomes that are closer to the target point are more likely to represent desirable key pairs.
Selection Mechanisms: Tournament selection is employed to determine which chromosomes (individuals) will be selected as parents for the next generation. A small subset of the population (tournament) is randomly chosen, and the chromosome with the lowest fitness (shortest distance to the target) is chosen to be a parent. This process is repeated for each parent needed for the next generation.
Uniform Crossover and Mutation: Mutation and crossover operators are crucial to maintaining diversity and exploring new solutions. In uniform crossover, each gene (coordinate) of the offspring chromosome is inherited from either parent with a 50% probability. This promotes the exchange of genetic material while introducing variability. Mutation introduces randomness by occasionally altering genes in a chromosome. For each gene, there is a predefined mutation rate. If a random value falls below this rate, the gene is mutated to a new random value within the range of the curve’s parameters. Mutation prevents premature convergence to suboptimal solutions and adds exploration to the solution space.
Parameters: Several parameters play a crucial role in shaping the genetic algorithm’s behavior during ECC-key generation:
  • Population Size: Determines the number of chromosomes in each generation.
  • Mutation Rate: Sets the probability of a gene mutating during reproduction.
  • Tournament Size: Specifies the number of chromosomes participating in each tournament selection.
The values chosen for these parameters significantly influence the algorithm’s convergence speed, diversity, and exploration capacity.
Interactions between ECC and GA: The interaction between ECC and GA occurs through the fitness function. ECC provides the curve parameters, the target point, and the fitness function’s definition. The GA generates potential key pairs (chromosomes) and evaluates their fitness using the ECC-defined fitness function. GAs drive the exploration and exploitation process, iteratively evolving the population to discover key pairs that align with the target point.
The genetic algorithm-based ECC-key-generation methodology, leverages the principles of evolution to optimize the creation of secure key pairs. By iteratively evolving populations of chromosomes, each representing a point on the elliptic curve, the algorithm strives to identify points that closely resemble the desired target point. Through fitness evaluation, selection, crossover, and mutation, the genetic algorithm balances exploitation and exploration to enhance the efficiency and security of ECC-key-pair generation.

3. Results

3.1. ECC-Curve Parameters

The experiments are conducted using a specific elliptic curve defined by its parameters [19]. These parameters include the prime number p, which represents the finite field over which the curve operates, coefficients a and b that determine the curve’s shape, and other constants required for ECC operations. The choice of curve parameters is critical to the security and efficiency of ECC. For instance, the curve’s order should be significant to resist attacks according to the discrete logarithm problem. The experiments were performed on a standard desktop computer with 8 GB RAM and a 2.8 GHz processor. We implemented the ECC-GA algorithm using Python 2.7.

3.2. Empirical Results

The empirical evaluation of the genetic algorithm-based ECC-key-generation process yields valuable insights into its performance and effectiveness. Several metrics are examined to assess different aspects of the approach.
  • Execution Time: The duration time needed for the genetic algorithm to converge and generate a satisfactory key pair is critical. Shorter execution times signify better efficiency, which is particularly important for real-time applications. The execution time is influenced by parameters like population size, mutation rate, and the complexity of the fitness function [20]. We measured the key generation times of ECC-GA for various security levels. For instance, at a security level of 256 bits, the key-generation time for ECC-GA was approximately 1.44 s, while RSA took 679.06 s. The key-generation times at different security levels are shown in Table 1.
  • Key Size: The size of the generated ECC-key pair in bits reflects the amount of security it provides. A larger key size generally offers higher security but implies longer computation times. Comparing the key size with traditional ECC-key-generation methods or other cryptographic schemes provides insights into the ECC-GA approach’s security level. We compared the key sizes of ECC-GA and RSA/DSA for comparable degrees of security. The results demonstrated that ECC-GA generally required smaller key sizes compared to RSA/DSA to achieve the same degree of protection. For instance, at a security level of 256 bits, the key size for ECC-GA was 520 bytes, while RSA required 15,360 bytes. Experimental results are shown in Table 1.
  • Search-Space Size: The number of possible key combinations within the ECC curve’s parameters determines the search-space size. A larger search space implies a more significant computational effort to find suitable key pairs. We evaluated ECC-GA’s key search-space size at different security levels ranging from 80 bits to 256 bits. The results showed that ECC-GA consistently had a significantly larger key search space at different security levels. For example, at a security level of 256 bits, the key search space of ECC-GA was approximately 1.31 × 10294, while RSA had key search spaces of 1.66 × 1077.

3.3. Robustness of ECC-GA Approach against Cryptographic Attacks

The robustness of any cryptographic approach is crucial in ensuring the security and integrity of sensitive data. The genetic algorithm-based ECC (ECC-GA) approach introduces a novel dimension to key generation, and it is essential to evaluate its resilience against common cryptographic attacks and vulnerabilities. Here, we discuss the potential robustness of the ECC-GA approach:
  • Brute Force Attacks: Brute force attacks involve exhaustively trying all possible key combinations. The ECC-GA approach can enhance robustness against such attacks due to its ability to explore a broader solution space efficiently.
  • Randomness Vulnerabilities: Generating secure key pairs relies on the randomness of private keys. ECC-GA introduces a stochastic process through the genetic algorithm, which can enhance the randomness of generated keys.
  • Key Enumeration Attacks: Key enumeration attacks exploit patterns in key generation to reduce the effective search space. ECC-GA’s exploration capabilities can make it more difficult for attackers to predict key patterns and, thus, counter key enumeration attacks.

3.4. Comparison with Existing Methods

A comparison is made with existing methods to gauge the effectiveness of the genetic algorithm-based ECC-key-generation approach. Traditional ECC-key generation, deterministic methods, and other optimization techniques might serve as benchmarks. The comparison considers factors such as key-generation time, key size, and key search-space size at different security levels, which are shown in Table 2, Table 3 and Table 4, and Figure 1.
Implementing the genetic algorithm-based ECC (ECC-GA) approach within real-world cryptographic systems involves considerations beyond theoretical advantages. Integrating ECC-GA into cryptographic systems necessitates ensuring compatibility with hardware, software, and communication protocols. ECC-GA should adhere to established cryptographic standards and interoperability protocols. Interoperability is vital for cross-platform communication, especially when multiple devices or systems are involved. Customization and parameter tuning, security assurance, and performance profiling are potential challenges.

3.5. Implications and Trade-Offs

The empirical results have implications for both the effectiveness and efficiency of the GA-based approach. If the execution time is significantly shorter while maintaining similar security levels to existing methods, the approach demonstrates its practicality and efficiency. However, there could be trade-offs between security and computational complexity. A key pair that is generated relatively quickly might sacrifice some security guarantees. It is crucial to find a balance that aligns with the application’s specific requirements.
Furthermore, the results impact adopting the GA-based approach in different contexts. For resource-constrained environments, a faster execution time could make the approach more appealing, even if it involves some compromise on key size. On the other hand, applications that demand the utmost security might prioritize larger key sizes and accept longer computation times.
The empirical results provide a comprehensive understanding of the genetic algorithm-based ECC-key-generation approach. By presenting execution times, key sizes, and search-space sizes, the research offers insights into the efficiency, security, and scalability of the approach. Comparisons with existing methods help position the GA-based approach in the broader ECC-key-generation techniques landscape. The discussion of implications and trade-offs underscores the considerations that researchers and practitioners should weigh when choosing a key-generation method based on the specific requirements of their applications.

4. Discussion

4.1. Security Implications of Using GAs

Incorporating genetic algorithms (GAs) into elliptic-curve cryptography (ECC) key generation introduces security implications. GAs are primarily known for their optimization capabilities, which can enhance the efficiency of key-pair generation. However, evaluating the security aspects that arise from their use is crucial.
One security consideration is the randomness of the generated key pairs. The effectiveness of ECC relies on the difficulty of solving the discrete logarithm problem, and a significant portion of its security is attributed to the random selection of private keys. If the GA-based process fails to generate sufficiently random private keys, it might open avenues for attacks exploiting patterns in the generated keys.

4.2. Potential Vulnerabilities and Countermeasures

The GA-based ECC-key-generation process could be susceptible to vulnerabilities if not implemented and configured properly. For instance, if the mutation rate is set too high, it might disrupt the randomness of the chromosome values, leading to less secure keys. An attacker might exploit these deviations to reduce the search space and increase the probability of finding a matching private key. Countermeasures can be employed to mitigate potential vulnerabilities. Proper parameter tuning, such as the setting of appropriate mutation rates and population sizes, is essential to ensure randomness and diversity. Additionally, cryptographic mechanisms like secure random number generation can be integrated into the GA process to enhance the security of generated keys.

4.3. Scalability and Practicality

The scalability and practicality of the GA-based ECC-key-generation method play a pivotal role in its real-world applicability. As ECC-GA involves repeated computations and fitness evaluations, its scalability depends on the computational resources available. Larger population sizes and search spaces require more processing power, impacting execution times.
In practical scenarios, the suitability of the approach depends on the application’s requirements. A GA-based method that generates acceptable key pairs quickly could be preferable for resource-constrained environments. However, in scenarios demanding the highest levels of security, the trade-off between speed and security should be carefully considered.
The practicality of the ECC-GA approach extends to its ease of integration into existing systems. Real-world applications often have constraints such as memory limitations and hardware compatibility. The feasibility of implementing the approach should be assessed in light of these constraints.
The security implications of employing genetic algorithms in ECC-key generation warrant careful consideration. Addressing potential vulnerabilities through parameter tuning and cryptographic enhancements is essential to ensure the security of generated key pairs. The scalability and practicality of the approach determine its viability for various applications. The right balance between safety and efficiency is critical for realizing the benefits of the GA-based ECC-key-generation approach in practice.

5. Conclusions

The research on genetic algorithm-based key generation for elliptic-curve cryptography (ECC-GA) presents a comprehensive exploration of an innovative ECC-key-pair generation approach. By combining the optimization capabilities of genetic algorithms with the cryptographic properties of ECC, this study has shed light on the potential benefits and challenges of this novel approach.

5.1. Main Findings and Contributions

The investigation has revealed several significant findings. The empirical results demonstrated the ECC-GA approach’s efficiency in execution time, especially in resource-constrained environments. The approach has showcased the ability to generate key pairs with reduced key sizes while maintaining a reasonable level of security. The trade-offs between security and computational complexity were identified, offering valuable insights for decision-making in different application contexts.

5.2. Advantages and Limitations of the Proposed ECC-GA Approach

The proposed ECC-GA key-generation approach offers several advantages. It leverages genetic algorithms to enhance the efficiency and security of ECC-key pairs. By evolving populations of chromosomes, the approach explores a broader solution space, potentially leading to improved key pairs. The utilization of GAs introduces a new perspective on ECC-key generation, providing opportunities for optimizing key-pair creation for diverse cryptographic applications.
One critical aspect is the impact of the chosen ECC parameters on the performance of the genetic algorithm (GA) and, consequently, on the effectiveness of ECC-GA. Several limitations could arise: parameter sensitivity, the trade-off between exploration and exploitation, curve parameter selection, fitness function design, impact on convergence rate, and security considerations.
While the ECC-GA approach offers innovation and potential advantages, the limitations arising from the impact of the chosen ECC parameters must be addressed for successful implementation. A well-informed and systematic approach to parameter selection, security analysis, and fitness function design is crucial to harnessing the full potential of ECC-GA for secure and efficient key generation.

5.3. Future Research and Improvements

The research opens avenues for further exploration and improvements in the ECC-GA technique. Future studies could delve deeper into parameter tuning to find optimal configurations for different scenarios. Investigating the impact of various fitness functions and crossover/mutation strategies on key-pair quality could lead to refined approaches. Moreover, the security aspects of ECC-GA warrant thorough analysis. Additional research could focus on assessing the randomness of generated keys and developing enhanced cryptographic mechanisms to ensure robust security. The scalability of ECC-GA can be addressed by exploring parallel processing techniques or hybrid approaches that combine GAs with other optimization methods.
The genetic algorithm-based ECC-key-generation approach has the potential to revolutionize ECC by offering a promising alternative for efficient and secure key-pair generation. By addressing challenges, evaluating trade-offs, and envisioning future enhancements, this research contributes to the evolving landscape of cryptographic techniques. It opens doors to innovative solutions in the realm of digital security.

Author Contributions

Both authors contributed to the study conception and design. Material preparation and analysis were performed by S.K. The first draft of the manuscript was written by S.K. Supervision, reviewing and editing were carried out by D.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data can be obtained from the corresponding author on request.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ullah, S.; Zheng, J.; Din, N.; Hussain, M.T.; Ullah, F.; Yousaf, M. Elliptic curve cryptography: Applications, challenges, recent advances, and future trends: A comprehensive survey. Comput. Sci. Rev. 2023, 47, 100530. [Google Scholar] [CrossRef]
  2. Sharma, D.K.; Singh, N.C.; Noola, D.A.; Doss, A.N.; Sivakumar, J. A review on various cryptographic techniques & algorithms. Mater. Today Proc. 2022, 51, 104–109. [Google Scholar]
  3. Jirwan, N.; Singh, A.; Vijay, S. Review and analysis of cryptography techniques. Int. J. Sci. Eng. Res. 2013, 4, 1–6. [Google Scholar]
  4. Fujisaki, E.; Okamoto, T.; Pointcheval, D.; Stern, J. RSA-OAEP is secure under the RSA assumption. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2001; pp. 260–274. [Google Scholar]
  5. Li, V.C. On engineered cementitious composites (ECC) a review of the material and its applications. J. Adv. Concr. Technol. 2003, 1, 215–230. [Google Scholar] [CrossRef]
  6. Thangavel, M.; Varalakshmi, P.; Murrali, M.; Nithya, K. An enhanced and secured RSA key generation scheme (esrkgs). J. Inf. Secur. Appl. 2015, 20, 3–10. [Google Scholar] [CrossRef]
  7. Bansal, M.; Gupta, S.; Mathur, S. Comparison of ECC and RSA algorithm with DNA encoding for IOT security. In Proceedings of the 2021 6th International Conference on Inventive Computation Technologies (ICICT), Coimbatore, India, 20–22 January 2021; pp. 1340–1343. [Google Scholar]
  8. Wu, L.; Liu, X.; Yuan, S.; Xiao, P. A novel key generation cryptosystem based on face features. In Proceedings of the IEEE 10th International Conference on Signal Processing Proceedings, Beijing, China, 24–28 October 2010; pp. 1675–1678. [Google Scholar]
  9. Shemanske, T.R. Modern Cryptography and Elliptic Curves; American Mathematical Society: Providence, RI, USA, 2017; Volume 83. [Google Scholar]
  10. Vidhya, E.; Sivabalan, S.; Rathipriya, R. Hybrid key generation for RSA and ECC. In Proceedings of the 2019 International Conference on Communication and Electronics Systems (ICCES), Coimbatore, India, 17–19 July 2019; pp. 35–40. [Google Scholar]
  11. Sivanandam, S.N.; Deepa, S.N.; Sivanandam, S.N.; Deepa, S.N. Genetic Algorithms; Springer: Berlin/Heidelberg, Germany, 2008; pp. 15–37. [Google Scholar]
  12. Mirjalili, S.; Mirjalili, S. Genetic algorithm: Evolutionary Algorithms and Neural Networks. Theory Appl. 2019, 780, 43–55. [Google Scholar]
  13. Katoch, S.; Chauhan, S.S.; Kumar, V. A review on genetic algorithm: Past, present, and future. Multimed. Tools Appl. 2021, 80, 8091–8126. [Google Scholar] [CrossRef] [PubMed]
  14. Shankar, K.; Eswaran, P. An efficient image encryption technique based on optimized key generation in ECC using genetic algorithm. In Artificial Intelligence and Evolutionary Computations in Engineering Systems: Proceedings of ICAIECES 2015; Springer: Berlin/Heidelberg, Germany, 2016; pp. 705–714. [Google Scholar]
  15. Gayathri, P.; Umar, S.; Sridevi, G.; Bashwanth, N.; Srikanth, R. Hybrid cryptography for random-key generation based on ECC algorithm. Int. J. Electr. Comput. Eng. 2017, 7, 1293. [Google Scholar] [CrossRef]
  16. Roy, M.; Deb, N.; Kumar, A.J. Point generation and base point selection in ECC: An overview. Int. J. Adv. Res. Comput. Commun. Eng. 2014, 3, 6711–6713. [Google Scholar]
  17. Amara, M.; Siad, A. Elliptic curve cryptography and its applications. In Proceedings of the International Workshop on Systems, Signal Processing and Their Applications, WOSSPA, Tipaza, Algeria, 9–11 May 2011; pp. 247–250. [Google Scholar]
  18. Abood, O.G.; Guirguis, S.K. A survey on cryptography algorithms. Int. J. Sci. Res. Publ. 2018, 8, 495–516. [Google Scholar] [CrossRef]
  19. Elliptic Curve Cryptography (ECC). Brainpool Standard Curves and Curve Generation. pp. 373–382. Available online: https://tools.ietf.org/html/rfc5639/ (accessed on 20 February 2021).
  20. Longa, P.; Gebotys, C. Efficient techniques for high-speed elliptic curve cryptography. In Cryptographic Hardware and Embedded Systems, CHES 2010. Proceedings of the 12th International Workshop, Santa Barbara, CA, USA, 17–20 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; Volume 12, pp. 80–94. [Google Scholar]
  21. Guruprakash, J.; Koppu, S. Ec-elgamal and genetic algorithm-based enhancement for lightweight scalable blockchain in iot domain. IEEE Access 2020, 8, 141269–141281. [Google Scholar] [CrossRef]
Figure 1. (a) Key-size comparison; (b) key-generation time comparison.
Figure 1. (a) Key-size comparison; (b) key-generation time comparison.
Engproc 59 00059 g001
Table 1. ECC-GA key-generation time and key size at different security levels.
Table 1. ECC-GA key-generation time and key size at different security levels.
Security Level (Bits)Key-Generation TimeECC-GA Key Size (Bits)
800.08159
1120.18223
1280.27255
1920.64383
2561.44520
Table 2. Key-generation time comparison.
Table 2. Key-generation time comparison.
Security Level (Bits)RSA Key-Generation Time [21]ECC-GA Key-Generation Time
80 0.160.015
1127.470.017
1289.800.020
192133.900.023
256679.060.027
Table 3. Key size comparison.
Table 3. Key size comparison.
Security Level (Bits)RSA Key Size (Bits) [21]ECC-GA Key Size (Bits)
80 1024159
1122240223
1283072255
1927680383
25615,360520
Table 4. Key search-space comparison.
Table 4. Key search-space comparison.
Security Level (Bits)RSA Key Search-Space Size ECC-GA Key Search-Space Size
80 1.21 × 10 24 1.03 × 10 96
1125.19 × 10 33 6.28 × 10 134
1283.40 × 10 37 1.14 × 10 154
1926.28 × 10 57 1.31 × 10 231
2561.66 × 10 77 1.31 × 10 294
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kumar, S.; Sharma, D. Key Generation in Cryptography Using Elliptic-Curve Cryptography and Genetic Algorithm. Eng. Proc. 2023, 59, 59. https://doi.org/10.3390/engproc2023059059

AMA Style

Kumar S, Sharma D. Key Generation in Cryptography Using Elliptic-Curve Cryptography and Genetic Algorithm. Engineering Proceedings. 2023; 59(1):59. https://doi.org/10.3390/engproc2023059059

Chicago/Turabian Style

Kumar, Sanjay, and Deepmala Sharma. 2023. "Key Generation in Cryptography Using Elliptic-Curve Cryptography and Genetic Algorithm" Engineering Proceedings 59, no. 1: 59. https://doi.org/10.3390/engproc2023059059

Article Metrics

Back to TopTop