1 Introduction

Elliptic key cryptography (ECC) based algorithms are renowned for functions like Key Exchange [1] and Digital Signature [2] and hence the National Security Agency (NSA) has strongly recommended ECC. Due to the advantages possessed by the ECC, it is further refined with fuzzy rules and genetic algorithms and hence introduced the evolution of fuzzy genetic version of ECC. Fuzzy logic is the computation approach based on degrees of truth rather than the usual Boolean logic on which the modern computer is based [3]. The genetic algorithm [4] is a process of populating new items by the creation of crossover among two or more existing set of basics and thus creates a new offspring by the process of mutation(changing it minutely) at every step. Now, this new offspring is evaluated by a certain mechanism to check the feasibility of this offspring to satisfy the required surviving criteria. ECC [5] irrespective of it’s advantages, has a distinctive disadvantage, like complexity and implementation difficulty compared to RSA [6]. It increases the implementation errors, which is a direct parameter to hinder the security of the algorithm. The complexity of the ECC lies in the generation and maintenance of the required key set.

Plenty of cryptographic algorithms [7, 8] are available. Number theory [9, 10] plays a vital role in each of the cryptographic algorithms. Each has a specific use case, and cater to a very specific kind of problem. This problem keeps changing with time and as the problem changes, modifying the existing system to support that change becomes necessary.

Mobile computing is the standard on which all kinds of cryptographic enhancements will be measured for the next decade. With the introduction of Apple Pay by Apple and Google Wallet by Google and numerous mobile based transaction portals are becoming the common place for most of the financial transaction. This creates a need for a cryptographic algorithm which is resource stringent but delivers yet delivering the security of a highly sophisticated system becomes a critical necessity. Genetic equations are largely known for its minimal resource utilization, fuzzy rules for decision making and elliptic curve cryptography is by far, the most sophisticated algorithm in cryptography. In this paper, a new cryptographic algorithm called fuzzy genetic elliptic curve Diffie Hellman algorithm is proposed to enhance the security of wireless networks. The proposed FGECDH algorithm is an amalgamation of fuzzy, genetic equations and elliptic curve cryptography with the best of the trio worlds and each of the technologies negates the disadvantages of the other. The contribution of this paper is to propose a new algorithm for secure transmission of messages which is mobile compliant suiting the day today requirements.

This paper demonstrates a mechanism, where we use a simplified version of fuzzy to rank the key selection involved in multi attribute decision making (MADM) algorithm, genetic algorithm to automate the key set generation hence increasing the security of ECCDH in the process. The rest of the paper is organized as follows: Sect. 2 presents the genetic programming approach for decision making, Sect. 3 presents the fuzzy decision making systems. Section 4 presents the fuzzy genetic decision making systems. Section 5 presents the proposed fuzzy genetic elliptic curve Diffie Hellman. Section 6 depicts the performance evaluation. Finally, Sect. 7 deals with the conclusion and future work.

2 The Genetic Programming Approach for Decision Making

Evolutionary computing is a division of artificial intelligence (AI) which gets the basic evolution principles and implements them in a program. Rather than the programmer giving a solution to the program, the program literally evolves a solution. A genetic algorithm (GA) [11,12,13] is a particular form of evolutionary computing which is used in this paper. A GA is similar to biological evolution. The fitness function is the key parameter of any problem handled by GA. In fact this is another heuristic. It is a feature of the problem that the programmer can use to guide the evolutionary process. In computing terms, this is simply a method which allows us to rank all potential solutions from hopeless to perfect. If such a ranking is possible then GA methods will at least in principle, be able to evolve a solution to the problem.

In this work, genetic algorithm is used for the generation of every valid key in a shorter period of time where partial computation is done at the background. Using this process, the set of candidate solutions is generated as follows: most of the real life applications in key generation for enhancing the security of communication need an optimal and efficient method for selecting a key with less number of bits but providing high security equivalent to large number of bits in the order of 4096 bits. In such a scenario, the time complexity of the algorithm for key generation is less when a genetic algorithm (GA) based optimization approach is used. Moreover, the security proof in such algorithms has guaranteed that the time complexity for decrypting the text without knowing is increasing exponentially in such a way that its complexity is in discrete logarithmic type. Therefore, a genetic algorithm based key generation approach is proposed in this work in which optimization is carried out by introducing an efficient fitness function. In the past, genetic algorithm was introduced as a heuristic technique [14] which is used to find the shortest path in a graph by applying the heuristic function. When it was compared with other search technique including hill climbing, the solution provided by genetic algorithms was more optimal than the other existing heuristic search technique [15]. Since, GA works on the set of candidate populations from possible solution that it performs better than most of the heuristics that works based on probabilistic methods and hence such techniques are not deterministic in nature. On the other hand, each individual to be used as a parent in the GA process will contribute more uniformly to provide the most optimal solution. In this work, the GA based key generation and optimization technique starts with a set of large prime numbers which are taken from the points on the elliptic curve represented by the equation

$$\begin{aligned} y^2= x^3+sx +t \end{aligned}$$
(1)

are considered to be the initial chromosomes called as the initial set of candidate keys called the initial population where s and t are constants. Moreover, the large prime numbers P and Q taken from the above equation are used as the candidate keys for the optimization process in the key generation algorithm. Such candidate keys are consisting of large prime numbers which are encoded using binary encoding to provide 4096 numbers and two such candidates are selected at a time to form the initial set of chromosomes called parents in the GA re-production process. The solution obtained from this population is checked with the activation function called the fitness function shown in (2).

$$\begin{aligned} Fitness\,Value = WT_1\,*\,Count\left( Zeros\right) + WT_2 * Count\left( Ones\right) . \end{aligned}$$
(2)

In (2), the values of WT1 and WT2 were fixed as 0.4 and 0.6 after performing repeated number of experiments using values between 0 and 1. The parents have been selected from the candidate chromosomes by using the random subset generation method since the set of candidates consists of a finite set of large prime numbers that have been obtained from the elliptic curve. The fitness function used in this work performs better global optimization when it is compared with other greedy techniques. The main advantage of applying the subset generation method is that it reduces the key space by controlling the direction of search. During the candidate key generation from the elliptic curve, the proposed algorithm starts taking a large set of keys and then it applies the subset generation technique to reduce the candidate sets from \(K_1,K2, \ldots K_n\) to \(KA_1, KA_2, \ldots KA_m\) where \(m < n\). Finally, the tournament selection method is used in this work to select the suitable chromosomes as parents which are obtained from the subsets generated using the subset generation process.

In this work, genetic programming is introduced to set up a set of candidate solutions to the security problem. At this initial stage, they will be totally random. These candidate solutions are then ranked by means of a fitness function. Even though they were generated as completely random attempts, it is possible to rank them from first to one hundredth. Of course, the chances are that even the first in this ranking will not look like any sort of solution to the problem. The algorithm then follows natural selection by dispensing with, say, the bottom n members of the population. They are replaced by combinations of the top n members of the population in a process inspired by biological reproductions. Portions of the pairs of the top n are combined in a process known as crossover [16, 17]. This is the computational equivalent of biological reproduction. With the population up to the original value again, the process of selection by means of fitness function [18] is repeated. Then the crossover is repeated, and so on for many generations. Eventually the program will converge towards an acceptable solution to the problem-always assuming that there is at least one solution and the fitness function can guide the selection process towards it. Multiple attribute decision making algorithm [19, 20] plays a vital role in key selection.

3 The Fuzzy Decision Making Systems

The fuzzy temporal rules [21] for developing an intelligent pattern classification system for analyzing periodic patterns in medical diagnosis based on symptoms which is used to identify the diseases more accurately by applying the fuzzy decision making approach. A fuzzy temporal approach [22] has a fuzzy temporal logic which predicts the energy level based on past and present data leading to suitable rotation of cluster heads based on energy to improve the network performance. An intelligent agent and fuzzy swarm optimization approach in optimal routing [23] improved the performance of the network by increasing the packet delivery ratio and by reducing the energy consumption using fuzzy swarm optimization.

4 The Fuzzy Genetic Decision Making Systems

Genetic fuzzy systems are fuzzy systems constructed based on genetic programming, which mimics the process of natural evolution, to identify its structure and parameter. To automatically identify and build a fuzzy system traditional linear optimization techniques have several limitations, given the high degree of non linearity of the output. Hence the genetic programming has been imbibed on fuzzy systems in this work for proper identification of structure and parameters of fuzzy systems in the decision making process involved in the ranking process of key selection. The fuzzy rules applied on the genetic algorithm yields better results and it is evident in the novel weighted fuzzy C-means clustering based on immune genetic algorithm for intrusion detection [24] to carry out the communication through the cluster heads in order to develop an efficient intrusion detection system for wireless networks.

5 The Proposed Fuzzy Genetic Elliptic Curve Diffie Hellman(FGECDH)

The fuzzy genetic elliptic curve Diffie Hellman is the fuzzy genetic version of ECC along with the inclusion of multi attribute decision making model (MADM) in key selection. The baseline in imposing fuzzy genetic in ECC is that it has the capability to analyze the design process in the space of rule sets by coding the model in chromosome. The primary step in the design of the fuzzy genetic algorithm is to analyze and decide which parts of the fuzzy system are subjected to optimization by genetic algorithm coding in chromosomes. The ranking for key selection in MADM is based on fuzzy rules.

ECC has shorter key which is as strong as larger keys of RSA. Hence the genetic version has the refined key selection methodology having shorter keys produces the best security. The key size is the prime factor which reflects the encryption time and decryption time. The proposed FGECDH being mobile compliant is designed to have lesser encryption and decryption time and hence the key size and key selection is given at most importance. The security of the algorithm is strengthened by identifying the prime parameters and optimizing it. The parameters identified for optimization are selecting the keys, generating the plot, obtaining the co-ordinates, encrypting the message, decrypting the message. Most of the algorithms concentrate more on generating the plot, obtaining the co-ordinates whereas the primary focus of this paper is to optimize the key selection. In this work, the elliptic curve \(x^3+sx+t=y^2\) has been considered in which P and Q are two points on the elliptic curve. \(Q= A+B\) where, A and B are any other two points that have been selected from the elliptic curve. Here, the members \(a, b, c, d\ldots\) are the members of the key set selected from the original key set by applying the subset generation process. The original key set is consisting of the set of points representing the keys obtained from the elliptic curve.

figure d

5.1 Key Selection Using MADM

The key selection involves a modified version of the multiple attribute decision making algorithm. MADM consists of two levels. In level 1 the judgments are aggregated on the basis of goals and alternative decisions. The derived judgments are sorted in level 2. According to the algorithm the final decision is obtained by gradually altering the attribute value available at each decision node.

The key set comprises of be any set of preselected keys that can be used for \(ECC Q = \left\{ a, b, c, d\ldots \right\}\) where \(a,b,c,d\ldots\) are the preselected keys. At each instance the genetic algorithm selects any key, \((b,c,d\ldots )\) for a specific a. This is achieved by a careful crossover and eliminating the most illogical candidate at each stage.

The attribute selected at each node is programmatically maintained to help in the subsequent stages of decryption to arrive at the exact key as generated for the encryption. The MADM based model used for the generation of keys in FGECDH are illustrated as follows. Let the alternatives set be defined as \(A = \left\{ a_i \vert i = 1,\ldots ,n \right\}\) and the goal set be defined as \(G = \left\{ g_i \vert j=1,\ldots ,m \right\}\). \(r_{ij}\) represents alternative i corresponding to goal j and \(w_j\in {\mathbb {R}}\) denotes weight of goal j. The fuzzy membership function of i mapped to j is denoted as \(\mu _{R_{ij}(r_{ij})}\) on \({\mathbb {R}}\). Likewise, The fuzzy membership function of \(w_j\) is denoted as \(\mu _{wj(w_j)}\). Assumption: Every fuzzy set is normalized.

Step 1 The \(x_i\) is evaluated based on \(r_{kj}\) and \(w_j\) Considering a function \(g{:}\,{\mathbb {R}}^{2n} \rightarrow {\mathbb {R}}\) is defined by,

$$\begin{aligned} g(z) = \frac{\sum _{j=1}^{m} w_j r_j}{\sum _{j=1}^{m} w_j} \end{aligned}$$
(3)

with \(z = (w_1,\ldots ,w_m,r_1,\ldots ,r_m)\). The member function of the product space \({\mathbb {R}}^{2n}\) is as follows

$$\begin{aligned} \mu _{zi}(z) = min\left\{ min_j=1\ldots m(\mu _{wj}(w_j),min_{k=1,\ldots ,m} (\mu _{R_{ik}}(r_k)) \right\} \end{aligned}$$
(4)

the fuzzy set \(Z = ({\mathbb {R}}^{2m}, \mu _{zi} )\) induces a fuzzy set \(R_i = ({\mathbb {R}}, \mu _{Ri})\) using function g with the membership function

$$\begin{aligned} \mu _{Ri}(r) = sup_{z{:}\,g(z) = r}\mu _{zi}(z) r \in R. \end{aligned}$$
(5)

\(\mu _{Ri}(r)\) is the alternative \(x_i\) final rating based on rank is evaluated in step 2.

Step 2 Baas and Kwakernaak proposed that if \(x_i\) has got higher rating a valid algorithm naturally selects \(x_i\) and makes this as its preferred alternatives as

$$\begin{aligned} \left\{ i \in I \vert r_i\ge r_j, \forall j \in I \right\} ,\quad I = \left\{ 1,\ldots ,n\right\} . \end{aligned}$$

Baas and Kwakernaak [25] proposed in their model two fuzzy sets to choose preferability of the alternative.

The conditional set \((I\vert R)\) is determined along with the characteristic function.

$$\begin{aligned} \mu _{(I\vert R)}(i\vert r_1,\ldots ,r_n) = \left\{ _{0}^{1} \,if \,r_j \forall j \in I, else \right\} \end{aligned}$$
(6)

The above stated function denotes that xi is a member of preferred set if and only if the following equation is satisfied.

$$\begin{aligned} r_i \ge r_j \forall _{i,j} \in I \end{aligned}$$
(7)

The R defined on \({\mathbb {R}}^{2n}\), the fuzzy set R = \(({\mathbb {R}}^n, \mu _R)\) is depicted with the membership function

$$\begin{aligned} \mu _{R}(r_1,\ldots ,r_n) = \min (\mu _{Ri(ri)}) \end{aligned}$$
(8)

The fuzzy set and conditional fuzzy set together includes \(I=(I, \mu _i)\) and its associated function is

$$\begin{aligned} \mu _{I^(i)} = sup(min)\left\{ (\mu _{I\vert R)}(i\vert r_1,\ldots ,r_n),\mu _{R}(r_1,\ldots ,r_n) \right\} \end{aligned}$$
(9)

If \(x_i\) is not the best alternative then the scenario may be represented by \(r_ij\) which is another fuzzy set.

The final ratings for \(r_1,\ldots ,r_n\) is

$$\begin{aligned} p_i = r_i-\frac{1}{n-1}\sum _{j=1, j\ne i}^{n}r_j \quad i\,takes\,the\,value\,1\,to\,n. \end{aligned}$$
(10)

Inorder to increase the accuracy of key ranking fuzzy rules are used. This work uses Fuzzy IF...THEN rules for ranking effectively. Based on the definition of fuzzy logic [26, 27], overlapping regions are used to determine the degree of fuzziness. In this work, fuzzy rules have been formed by applying the triangular membership function. The fuzzy linguistic variables are shown in Table 1. Fuzzy rules for normalized key and ranking is shown in Table 2.

Table 1 Fuzzy rules for initial decision
Table 2 Fuzzy rules for normalized key and ranking

The associated mapping for the rating of \(r_i\) is \({\mathbb {R}}^{2n}\rightarrow {\mathbb {R}}\)

$$\begin{aligned} \mu _{pi}(p) = \sup \mu _{i}(r_1,\ldots ,r_n)\mu _{R}(r_1,\ldots ,r_n). \end{aligned}$$
(11)

The stage at which the most suitable key-pair is obtained is maintained as a public key X.

This process of crossover is a hidden function f(x).

$$\begin{aligned} f(x) = 011010100010101010. \end{aligned}$$
(12)

This binary code has to be reverse mutated with the same genetic algorithm used before

$$\begin{aligned} f-1(011010100010101010) = x \end{aligned}$$
(13)

Such x, y and other details are then mapped to their original keys using original ECC. Hence the whole process of selecting the key set for the required ECC is automated and managed by the designated computer itself hence reducing the complexities and providing an artificial intelligence based support to ECC hence making it more robust

5.2 The Security Feature Enhancement

Let the key function be

$$\begin{aligned} f(k) = f(ka+kb) \end{aligned}$$
(14)

where ka and kb are the two selected keys respectively. If the encryption technique’s execution time includes the time involved in deciding the initial keys, Then the total time involved is

$$\begin{aligned} t(k) = t(ka)+t(kb) \end{aligned}$$
(15)

Usually an ECC encryption algorithm takes time for the following:

  • selecting the keys \(= t(k)\).

  • Generating the plot \(= t(p)\).

  • Obtaining the co-ordinates \(= t(o)\).

  • Encrypting the message \(= t(e)\).

The optimization of ECC algorithm involves a consideration of all these factors. The same factors has to considered for improving the security also. Each of these steps has to individually secure in order to affect the overall security performance of the ECC algorithm. Since most of the algorithms mainly concentrate on generating the plots (t(p)) and obtaining the co-ordinates (t(o)), the maximum time and security performance of any algorithm is staggered. True potentials involved in the key selection and encryption process and usually ignored which is the primary focus of this paper. Initially the whole without the help of a genetic algorithm the time function of ECC is

$$\begin{aligned} f(encryption)=(t(k)+(t(p)+t(o))+t(e))^{keySize} \end{aligned}$$
(16)

where t(e) is the time taken to actually encrypt the pattern. Similarly the decryption is done using

$$\begin{aligned} f(decryption)=(t(lk)+(t(p)+t(o))+t(d))^{keySize} \end{aligned}$$
(17)

where t(lk) is the time considered for the local key which plays a vital role in decryption When FGECDH is used, t(k) is omitted as the key generation and identification is done prematurely and due to this, even the plotting time t(p) and the co-ordinates obtaining time is highly minimised as it is partially computed In the background for every valid key generated by the Genetic algorithm. bp is a variable partially computed in the background that represents the plot value. bo is a variable that partially computed in the background that for obtaining the coordinates. Hence the updated time functions for FGECDH are

$$\begin{aligned} f(fgecdhEncryption)=(t(bp+bo)+t(e))^{keySize} \end{aligned}$$
(18)
$$\begin{aligned} f(fgecdhDecryption)=(t(bp+bo)+t(d))^{keySize} \end{aligned}$$
(19)

The security feature of ECC is also enhanced in a similar fashion.

$$\begin{aligned} fs(encryption)=(s(k)+(s(p)+s(o))+s(e))^{keySize} \end{aligned}$$
(20)
$$\begin{aligned} fs(decryption)=(s(lk)+(s(p)+t(o))+t(d))^{keySize}\end{aligned}$$
(21)
$$\begin{aligned} fs(gecdhEncryption)=(S(bp+bo)+S(e))^{keySize} \end{aligned}$$
(22)
$$\begin{aligned} fs(gecdhDecryption)=(S(bp+bo)+S(d))^{keySize}. \end{aligned}$$
(23)

6 Performance Evaluation

The performance evaluation environment used is Visual studio 2013 Integrated Development Environment. The performance evaluation environment further uses Visual C++ programming language with Block Cipher Cryptography 2015 as Software Development Kit. The security analyser used is Hackman Tools 2015

6.1 Simulation Scenario 1: Varying File Size

The scenario 1 of the simulation is to study the performance of the proposed FGECDH over the other advanced encryption standard differential fault analysis (AES_DFA), data encryption standard differential fault analysis (DES_DFA), elliptic curve cryptography Diffie Hellman (ECC_DH) by varying the file size. The four key parameters such as encryption time, decryption time, memory usage and security are considered.

Table 3 Encryption time analysis (ms)

In Table 3, encryption time is directly proportional to the file size. The encryption time of the FGECDH is lesser compared to the ECC_DH. This is achieved because genetic versions of the algorithms are capable of processing quickly by matching the data from the learned set. The values enlisted are from the operations involving learning set for the first time. The secondary operations in the same category take very little time to encrypt making the algorithm more mobile friendly.

Table 4 Decryption time analysis (ms)

Similarly, Table 4 reveals that the decryption time of the FGECDH is lesser compared to ECC_DH but higher than the other cryptographic algorithms like AES_DFA, DES_DFA. Even though AES_DFA, DES_DFA have lesser encryption and decryption time the security provided by the two algorithms are lesser than the ECC_DH and FGECDH. To avoid system dependent complexity analysis, the proposed model provides the complexity of the existing algorithms namely AES_DFA, DES_DFA and the proposed algorithm using the Big \(\varnothing\) notation and hence it is not depending on the system configuration. The complexities of the algorithms using Big O notations are as follows:

$$\begin{aligned}&AES\_DFA ={\varnothing }(2K)\\&DES\_DFA = {\varnothing }(2K/2)\\&Proposed Algorithm = {\varnothing }\left( {2}^{\sqrt{K}} \right) \end{aligned}$$

where K is the key size.

Table 5 Memory consumption analysis (bytes)

The memory consumption enlisted in Table 5 reveals that the ECC_DH and FGECDH have almost similar memory consumption and it is found that the FGECDH has slightly less memory consumption than ECC_DH. The reason behind this is the selection of smaller key size using MADM which are as strong as larger key size. Moreover the fuzzy rules contributed to the ranking

Table 6 Security analysis %

From Table 6, it is clear that the proposed FGECDH out performs all the other cryptographic algorithms by providing good security. Even though security is ensured the memory consumption is not compromised and encryption and decryption is done in lesser time than ECCDH. This is achieved due to the accuracy in key selection by incorporating fuzzy rules. The security analysis percentage is calculated based on the time complexity indicating the time taken for decryption without knowing the key with each algorithm with a relative scale of DES algorithm. Here, the attacks considered are Denial of Service attacks, Probe, User to Root (U2R) and Remote to User (R2L).

6.2 Simulation Scenario 2: Varying Key Size

The scenario 2 of the simulation is to study the performance of the proposed FGECDH over the other advanced encryption standard differential fault analysis (AES_DFA), data encryption standard differential fault analysis (DES_DFA), elliptic curve cryptography Diffie Hellman (ECC_DH) by varying the key size. The four key parameters such as encryption time, decryption time, memory usage and security are considered. The key size is taken small but the security is high irrespective of the key size being small. It can give same security as the larger key size. The MADM is used during key generation and the genetic version of the algorithm have refined it and give better encryption time, decryption time, almost similar consumption of memory and better Security as enlisted in Tables 7, 8, 9 and 10.

Table 7 reveals that FGECDH increase with increase in the key size. AES_DFA, DES_DFA can encrypt better than ECC_DH but the security quotient of the latter algorithms holds good. The prime objective of the message transfer is the security and then comes the encryption and decryption time. Even though FGECDH have greater encryption time than AES_DFA and DES_DFA, it has proved to perform better than the ECCDH by having refined it with genetic technology and MADM algorithm with fuzzy decision making systems.

Table 7 Encryption time analysis (ms)

Table 8 reveals the decryption time analysis of the four algorithms AES_DFA, DES_DFA, ECC_DH, FGECDH on the basis of key size which is the prime parameter of performance analysis. FGECDH performs better than the ECCDH. It can perform much better in the consequent runs as genetic versions can perform better by retrieving result from the learned set fuzzy decision making in generation of keys yields better performance which is revealed in the table decryption time analysis.

Table 8 Decryption time analysis (ms)

The memory consumption analysis of the four algorithms are enlisted in Table 9. The memory consumption of the proposed algorithm is due to the incompatibility of the proposed algorithm in the crypto processors of the mobile devices. Once the algorithm is declared best in terms of security proposals may be sent to the concerned agencies for incorporating the compatibility of the proposed algorithm with its crypto processors. Basically the algorithm is designed to utilize lesser resource.

Table 9 Memory consumption analysis (bytes)

Table 10 reveals the ultimate objective of the proposed algorithm FGECDH by having accomplished higher security than the other three algorithms AES_DFA, DES_DFA, ECC_DH. The security quotient is directly proportional to the key size.

Figure 1 shows the security comparisons between the proposed algorithm and the existing algorithms namely ECC_DH, modified DES [28], enhanced AES [29], DES \(+\) network coding [30].

Table 10 Security analysis %
Fig. 1
figure 1

Comparative analysis of accuracy in security algorithms

From Fig. 1, it is observed that the performance of the proposed security algorithm called FGECDH is better when it is compared to the other security algorithms such as ECC_DH, modified DES, enhanced AES and DES with Network Coding. This is due to the fact that the proposed algorithm uses a genetic based key generation and optimization approach in which a new activation function is introduced. Moreover, the elliptic key cryptography algorithm is modified with optimization technique leading to overall improvement in performance and hence the time consumption is reduced and security level is enhanced. This improvement in performance of FGECDH shown in Tables 3, 4, 5, 6, 7, 8 and 9 is due to the effective handling of uncertainty in the growth of values of Pi using fuzzy rules. Moreover, the rules used in this work can be used to modify the exiting decisions by adding additional constraints. This leads to make decisions with non-monotonic reasoning starting with a default reasoning to make an initial decision. The final decision is made non-monotonically by the final decisions rules which considers qualitative reasoning and hence is able to handle incomplete information by making prediction using past and present data.

7 Conclusion and Future Work

Encryption is a highly volatile phenomenon and updating before the existing methods fail is highly necessary. This paper emphasises this by providing a solid update to an already robust security system. This not only enhances the security but also tackles few vital flaws existing in the previous methods. The proposed FGECDH is the secured algorithm which can decrypt and encrypt at lesser time compared to ECC. FGECDH outperforms the other algorithms by maintaining the same processing requirements and just varying the amount of data based on the level of encryption required which has been achieved by using fuzzy rules for decision making and genetic algorithm for optimization. Hence, this makes FGECDH a mobile friendly algorithm. The future work suggests to reduce the memory consumption by making the FGECDH compliance with the crypto processors of all models in mobile devices.