CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

A Secure Money Transaction Scheme (Identification Scheme) using Elliptic Curves

by Atul Chaturvedi, Varun Shukla
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 39 - Number 5
Year of Publication: 2012
Authors: Atul Chaturvedi, Varun Shukla
10.5120/4814-7051

Atul Chaturvedi, Varun Shukla . A Secure Money Transaction Scheme (Identification Scheme) using Elliptic Curves. International Journal of Computer Applications. 39, 5 ( February 2012), 6-8. DOI=10.5120/4814-7051

@article{ 10.5120/4814-7051,
author = { Atul Chaturvedi, Varun Shukla },
title = { A Secure Money Transaction Scheme (Identification Scheme) using Elliptic Curves },
journal = { International Journal of Computer Applications },
issue_date = { February 2012 },
volume = { 39 },
number = { 5 },
month = { February },
year = { 2012 },
issn = { 0975-8887 },
pages = { 6-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume39/number5/4814-7051/ },
doi = { 10.5120/4814-7051 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:25:38.166808+05:30
%A Atul Chaturvedi
%A Varun Shukla
%T A Secure Money Transaction Scheme (Identification Scheme) using Elliptic Curves
%J International Journal of Computer Applications
%@ 0975-8887
%V 39
%N 5
%P 6-8
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Identification protocols have an important role for building secure communications amongst two or more entities over the internet. In this paper we introduce a new identification scheme (or money transaction protocol) based on the elliptic curve Diffie - Hellman problem. We show that our protocol meets the security attributes under the assumption that the elliptic curve discrete logarithm problem is secure.

References
  1. ANSI X 9.63, 1999. Elliptic curve key agreement and key transport protocols, American Bankers Association.
  2. Debiao He, Sahadeo Padhye and Jianhua Chen. An efficient certificateless two-party authenticated key agreement protocol, http://eprint.iacr.org/2011/478
  3. Debiao He, Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications, http://eprint.iacr.org/2011/336
  4. N. Koblitz, 1987. Elliptic curve cryptosystems, Mathematics of Computation, 48, 203 – 209.
  5. N. Koblitz, 1992. CM – Curves with good cryptographic properties, Proceedings of crypto’ 91, Santa Barbara, USA.
  6. L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, 1998. An efficient Protocol for authenticated key Agreement, Technical Report CORR 98 – 05, Department of CO, University of Waterloo.
  7. V. Miller, 1986. Use of elliptic curves in cryptography, Proceedings of Crypto’ 85, Santa Barbara, USA, 417 – 426.
Index Terms

Computer Science
Information Sciences

Keywords

Identification schemes elliptic curve Diffie – Hellman problem secure communication discrete logarithm problem