首页 | 本学科首页   官方微博 | 高级检索  
     


Secure and Light Weight Elliptic Curve Cipher Suites in SSL/TLS
Authors:B. Arunkumar  G. Kousalya
Affiliation:Coimbatore Institute of Technology, Coimbatore, 641014, India
Abstract:In the current circumstance, e-commerce through an online banking system plays a significant role. Customers may either buy goods from E-Commerce websites or use online banking to move money to other accounts. When a user participates in these types of behaviors, their sensitive information is sent to an untrustworthy network. As a consequence, when transmitting data from an internal browser to an external E-commerce web server using the cryptographic protocol SSL/TLS, the E-commerce web server ensures the security of the user’s data. The user should be pleased with the confidentiality, authentication, and authenticity properties of the SSL/TLS on both the user’s web browser and the remote E-commerce web server. E-Commerce web servers should choose the best SSL/TLS cipher suites for negotiating the user in order to attain such optimistic scenarios, as the cipher suite used in SSL/TLS plays an important role in securing E-Commerce web servers. The paper primarily focuses on analyzing the SSL/TLS cipher and elliptic curves. The paper also recommends the best elliptic curve cipher suites for E-Commerce and online banking servers, based on their power consumption, handshake execution time, and key exchange and signature verification time.
Keywords:Elliptic curve  cipher suites  secp256r1  curve25519  ed25519
点击此处可从《计算机系统科学与工程》浏览原始摘要信息
点击此处可从《计算机系统科学与工程》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号