You are on page 1of 13

Comparison between the

implementation of
Diffie-Hellman and El-Gamal
algorithms
in traditional cryptography and
with a usage of elliptic curves

Anna Piunova,
Anton Gerasimov

PFUR, 2015

The

need for data encryption has arisen at


the dawn of human civilization.
At the root of cryptography were Egypt,
China and other ancient civilizations . In
ancient Judea used Bashi , encryption
method substitution, in which the first
letter of the alphabet was replaced last
second - the penultimate , and so on .

The origin of cryptography

Plain text

key

cipher

Gronsfields cipher

Symmetric encryption

Cryptography

(or cryptology; from


Greek krypts, "hidden,
secret";
and graphein, "writing", or -logia, "study", respectively)
is the practice and study of techniques
for secure communication in the presence
of third parties (called adversaries).

Modern

cryptography is heavily based


on mathematical theory and
computer science practice;
Cryptographic algorithms are
designed around computational
hardness assumptions, making such
algorithms hard to break in practice
by any adversary. It is theoretically
possible to break such a system, but
it is infeasible to do so by any known
practical means.

In

1976, Diffie and Hellman mathematicians


have developed a new method of
encryption , does not imply a preliminary
supply sides of the keys. The thing is that
the new method ( asymmetric encryption )
suggested the presence of two keys. One
key is used for encryption, the second - to
decrypt , with one of the keys does not give
any information about the other.

Asymmetric encryption

DiffieHellman key exchange (DH) is a


specific method of securely
exchanging cryptographic keys over a
public channel and was the first published
by Whitfield Diffie and Martin
Hellman in 1976.

The El-Gamal
encryption system is
an asymmetric key
encryption algorithm
for public-key
cryptography which is
based
on the DiffieHellman
key exchange.
It was described
by Taher El-Gamal in
1985.

Early

public-key systems are secure


assuming that it is difficult to factor a large
integer composed of two or more large
prime factors.
For elliptic-curve-based protocols, it is
assumed that finding the discrete logarithm
of a random elliptic curve element with
respect to a publicly known base point is
infeasible: this is the "elliptic curve
discrete logarithm problem" or ECDLP.

Due

to the rapid development of IT


industry , personal computers are
becoming more productive, and
probably in the near future hacking
information system using the
conventional cryptography will
become a matter of minutes.

Elliptic curves appear to be a reliable alternative


Advantages:
Much smaller key length compared to the
"classical" asymmetric cryptography.
Speed algorithms for elliptic much higher than
the classical .This is due to the size of the field,
and the use of computers closer to the
structure of the binary finite field .
Due to the small length of the key and highspeed operation , the asymmetric algorithms
elliptic curve cryptography can be used in
smart cards and other devices with limited
computing resources.

The

fastest methods developed for finite fields are


useless in the case of elliptic curves.
So to solve the discrete logarithm there are quite fast
algorithms with complexity, where c and d - constants,
and p - the size of the field.
Such algorithms are called subexponential and makes
it relatively easy to open the discrete logarithm in a
finite field if the field size is not selected very large, of
the order of 21024.
At the same time the fastest methods for solving the
discrete logarithm on elliptic curve have complexity,
where q - the number of points of an elliptic curve.

Security level

You might also like