Browse > Article
http://dx.doi.org/10.6109/jkiice.2017.21.4.744

Design and Implementation of ECQV Implicit Certificate  

Seong, Jeong-Gi (Department of Information and Communications Engineering, Hanbat National University)
Kim, Eun-Gi (Department of Information and Communications Engineering, Hanbat National University)
Abstract
ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.
Keywords
ECQV; implicit certificate scheme; implicit certificate; security; PKI;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Certicom, Explaining Implicit Certificates [Internet]. Available: https://www.certicom.com/index.php/explainin g-implicit-certificate.
2 Wikipedia, Implicit Certificate [Internet]. Available: https://en.wikipedia.org/wiki/Implicit_certificate.
3 SECG SEC 4, "Standards for Efficient Cryptography SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV)," SECG, 2013.
4 OpenSSL Project, OpenSSL [Internet] Available: https://www.openssl.org.
5 J. D. Hong and K. S. Park, "An Implementation of the timing attack on OpenSSL-based RSAserver," M.S. dissertation, Seoul National University, Seoul, 2005.
6 SECG SEC 2, "Recommended Elliptic Curve Domain Parameters," SECG, 2010.
7 SECG SEC 1, "Elliptic Curve Cryptography," SECG, 2009.
8 D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliiptic Curve Cryptography, Springer New York, NY: Springer, ch. 2, pp. 25, 2004.
9 S. H. Kim, "Comparison and analysis on efficiency of sca lar multiplication for Elliptic Curve Cryptosystem," M.S. dissertation, Korea Maritime and Ocean University, Busan, 2003.
10 Ministry of Science, ICT and Future Planning. Internet of Things(IoT) Information Security Roadmap [Internet]. Available: http://www.msip.go.kr/web/msipContents/contentsView.do?cateId=mssw11211&artId=1287656.
11 J. G. Seong and E.G. Kim, "A study on the ECQV Implicit Certficate," in TICEAS(The International Conference on Engineering and Applied Sciences), Singapore, pp. 531-537, February, 2017.
12 N. M. Rabadi, "Implicit certificates support in IEEE 1609 security services for Wireless Access in Vehicular Environment (WAVE)," The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010), pp. 44-52, San Francisco, CA, 2010.