iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography

Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the plat...

Full description

Bibliographic Details
Main Authors: Hisham Almajed, Ahmad Almogren, Mohammed Alabdulkareem
Format: Article
Language:English
Published: MDPI AG 2020-11-01
Series:Sensors
Subjects:
Online Access:https://www.mdpi.com/1424-8220/20/23/6841
_version_ 1797546198424354816
author Hisham Almajed
Ahmad Almogren
Mohammed Alabdulkareem
author_facet Hisham Almajed
Ahmad Almogren
Mohammed Alabdulkareem
author_sort Hisham Almajed
collection DOAJ
description Recently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.
first_indexed 2024-03-10T14:26:41Z
format Article
id doaj.art-eced460dac854f96aed312bee3d94b49
institution Directory Open Access Journal
issn 1424-8220
language English
last_indexed 2024-03-10T14:26:41Z
publishDate 2020-11-01
publisher MDPI AG
record_format Article
series Sensors
spelling doaj.art-eced460dac854f96aed312bee3d94b492023-11-20T22:57:00ZengMDPI AGSensors1424-82202020-11-012023684110.3390/s20236841iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve CryptographyHisham Almajed0Ahmad Almogren1Mohammed Alabdulkareem2Department of Computer Science, College of Computer and Information Sciences, King Saud University, Riyadh 11633, Saudi ArabiaDepartment of Computer Science, College of Computer and Information Sciences, King Saud University, Riyadh 11633, Saudi ArabiaDepartment of Computer Science, College of Computer and Information Sciences, King Saud University, Riyadh 11633, Saudi ArabiaRecently, many platforms have outsourced tasks to numerous smartphone devices known as Mobile Crowd-sourcing System (MCS). The data is collected and transferred to the platform for further analysis and processing. These data needs to maintain confidentiality while moving from smartphones to the platform. Moreover, the limitations of computation resources in smartphones need to be addressed to balance the confidentiality of the data and the capabilities of the devices. For this reason, elliptic curve cryptography (ECC) is accepted, widespread, and suitable for use in limited resources environments such as smartphone devices. ECC reduces energy consumption and maximizes devices’ efficiency by using small crypto keys with the same strength of the required cryptography of other cryptosystems. Thus, ECC is the preferred approach for many environments, including the MCS, Internet of Things (IoT) and wireless sensor networks (WSNs). Many implementations of ECC increase the process of encryption and/or increase the space overhead by, for instance, incorrectly mapping points to EC with extra padding bits. Moreover, the wrong mapping method used in ECC results in increasing the computation efforts. This study provides comprehensive details about the mapping techniques used in the ECC mapping phase, and presents performance results about widely used elliptic curves. In addition, it suggests an optimal enhanced mapping method and size of padding bit to secure communications that guarantee the successful mapping of points to EC and reduce the size of padding bits.https://www.mdpi.com/1424-8220/20/23/6841concatenation methodelliptic curve cryptographyencoding phasemapping phasemobile crowed-sourcing systemsprobability method
spellingShingle Hisham Almajed
Ahmad Almogren
Mohammed Alabdulkareem
iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
Sensors
concatenation method
elliptic curve cryptography
encoding phase
mapping phase
mobile crowed-sourcing systems
probability method
title iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
title_full iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
title_fullStr iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
title_full_unstemmed iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
title_short iTrust—A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography
title_sort itrust a trustworthy and efficient mapping scheme in elliptic curve cryptography
topic concatenation method
elliptic curve cryptography
encoding phase
mapping phase
mobile crowed-sourcing systems
probability method
url https://www.mdpi.com/1424-8220/20/23/6841
work_keys_str_mv AT hishamalmajed itrustatrustworthyandefficientmappingschemeinellipticcurvecryptography
AT ahmadalmogren itrustatrustworthyandefficientmappingschemeinellipticcurvecryptography
AT mohammedalabdulkareem itrustatrustworthyandefficientmappingschemeinellipticcurvecryptography