DOI QR코드

DOI QR Code

Design and Implementation of ECQV Implicit Certificate

ECQV 묵시적 인증서의 설계 및 구현에 관한 연구

  • Seong, Jeong-Gi (Department of Information and Communications Engineering, Hanbat National University) ;
  • Kim, Eun-Gi (Department of Information and Communications Engineering, Hanbat National University)
  • Received : 2016.11.23
  • Accepted : 2016.12.23
  • Published : 2017.04.30

Abstract

ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.

ECQV(Elliptic Curve Qu-Vanstone) 묵시적 인증서는 명시적 인증서와 다르게 전자서명을 검증하지 않고 인증서로부터 공개키를 복원시킨다. 이와 같이 공개키가 인증서로부터 복원되면 인증서와 공개키는 묵시적으로 검증된다. 그러므로 ECQV 묵시적 인증서는 전자서명과 공개키 대신에 공개키 복원 데이터만으로 구성되어 명시적 인증서보다 크기가 작고, 인증서로부터 공개키를 복원하는 것이 전자서명을 검증하는 것보다 빠르다. 또한 ECQV는 ECC 기반으로 동작되므로 다른 암호화 방식에 비해 키 길이가 짧고 속도가 빨라 메모리, 대역폭과 같은 자원이 제한된 환경 및 응용에 적합하다. 본 논문에서는 SECG SEC 4에 정의된 ECQV의 전제 조건과 묵시적 인증서의 발행, 묵시적 인증서로부터의 공개키 복원에 대해 설명하고, ECQV를 소프트웨어로 설계 및 구현하였으며 그 성능을 측정하였다.

Keywords

References

  1. S. H. Kim, "Comparison and analysis on efficiency of sca lar multiplication for Elliptic Curve Cryptosystem," M.S. dissertation, Korea Maritime and Ocean University, Busan, 2003.
  2. Ministry of Science, ICT and Future Planning. Internet of Things(IoT) Information Security Roadmap [Internet]. Available: http://www.msip.go.kr/web/msipContents/contentsView.do?cateId=mssw11211&artId=1287656.
  3. N. M. Rabadi, "Implicit certificates support in IEEE 1609 security services for Wireless Access in Vehicular Environment (WAVE)," The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010), pp. 44-52, San Francisco, CA, 2010.
  4. J. G. Seong and E.G. Kim, "A study on the ECQV Implicit Certficate," in TICEAS(The International Conference on Engineering and Applied Sciences), Singapore, pp. 531-537, February, 2017.
  5. Certicom, Explaining Implicit Certificates [Internet]. Available: https://www.certicom.com/index.php/explainin g-implicit-certificate.
  6. Wikipedia, Implicit Certificate [Internet]. Available: https://en.wikipedia.org/wiki/Implicit_certificate.
  7. SECG SEC 4, "Standards for Efficient Cryptography SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)," SECG, 2013.
  8. OpenSSL Project, OpenSSL [Internet] Available: https://www.openssl.org.
  9. J. D. Hong and K. S. Park, "An Implementation of the timing attack on OpenSSL-based RSAserver," M.S. dissertation, Seoul National University, Seoul, 2005.
  10. SECG SEC 2, "Recommended Elliptic Curve Domain Parameters," SECG, 2010.
  11. SECG SEC 1, "Elliptic Curve Cryptography," SECG, 2009.
  12. D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliiptic Curve Cryptography, Springer New York, NY: Springer, ch. 2, pp. 25, 2004.