• Title/Summary/Keyword: 타원곡선암호기법

Search Result 39, Processing Time 0.027 seconds

Blind Signature based on Mobile Commerce (무선 인터넷에서의 은익기반 서명에 의한 전자상거래)

  • Kim, Jang-Hwan;Rhee, Chung-Sei
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.1-6
    • /
    • 2008
  • Designing efficient and secure electronic payment is important for M-Commerce. In this paper, we propose an efficient Micro-payment protocol that allows multiple transactions using ID-based public key encryption-system. The proposed payword system requires to generate authenticated key generated by Weil-pairing which uses an elliptic curve cryptosystem over finite field Fq for transactions. Therefore, it is more secure in known key attacks as well as man-in-the middle attacks.

  • PDF

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

ECC-based UMTS-AKA Protocol Providing Privacy and Perfect Forward Secrecy (타원 곡선 암호 기반의 프라이버시와 완전한 전방향 안전성을 제공하는 UMTS-AKA 프로토콜)

  • Kim Dae-Young;Cui Yong-Gang;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.506-510
    • /
    • 2006
  • 3G 이동통신기술중 하나인 UMTS(Universal Mobile Telecommunications System)에서는 무선 구간의 안전한 통신을 위해 UMTS-AKA(Authentication and Key Agreement) 프로토콜이 사용된다. 그러나 SN(Serving Network)과 HN(Home Network)의 통신량 소비 문제, SQN(SeQuence Number) 동기화 문제 등 여러 가지 문제점이 제기되었다. 본 논문에서는 기존 프로토콜의 문제점과 IMSI(International Mobile Subscriber Identity)의 노출로 인한 프라이버시 문제점을 해결하고, ECDH(Elliptic Curve Diffie Hellman) 기법으로 완전한 전방향 안전성을 제공하는 프로토콜을 제안한다.

  • PDF

Design of Personal Health Records Encryption and Decryption System Using Elliptic Curve Cryptography Algorithm (타원곡선암호 알고리즘을 이용한 개인건강기록 암·복호화 시스템 설계)

  • Shim, Jae-Sung;Yun, Sung-Yeol;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.958-960
    • /
    • 2012
  • 본 논문에서는 사용자에게 PHR(PHR : Personal Health Record) 서비스를 제공 할 때 발생 가능한 개인정보변조 및 유출에 대한 위협에 대응하기 위하여 PHR과 ECC(ECC : Elliptic Curve Cryptosystem)에 대한 연구 및 안전한 개인정보 전송을 위한 XML 형식의 PHR 서비스 메시지 구조설계와 ECC 알고리즘 기법을 이용한 PHR 암 복호화 시스템을 설계하였다.

Design of Securer Electronic payment system based on ECC algorithm (타원 곡선 암호를 이용한 안전한 메일 기반 전자지불시스템 설계)

  • 김성일;최문석;신병철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.817-820
    • /
    • 2003
  • With a great improvement of computers and Network communication skills, we can exchange information quickly. There have been many researches on the subject how to guarantee the information security by security mechanism and cryptography schemes. Nowadays, many people in this area show their interest in money transfer systems between accounts, which can provide a secure mechanism in which people can send money to the legitimate party or person safe. However, we have teamed many ways to distort messages and repudiate the malicious activity in mail systems based on SSL mechanism. It is very likely that important information which must be kept in secret is laid exposed to un_authorized user. Accordingly, to provide stronger security service, researches on electronic payment system which tan guarantee the security characteristics such as confidentiality, integrity, user authentication, Non-repudiation, are strongly needed. In this paper, we analize the characteristics of the previous researches in this field, and also propose a securer electronic payment system based on ECC algorithm.

  • PDF

Critical Path Analysis for Codesign of Public Key Crypto-Systems (공개키 연산기의 효율적인 통합 설계를 위한 임계 경로 분석)

  • Lee Wan bok;Roh Chang hyun;Ryu Dae hyun
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.1
    • /
    • pp.79-87
    • /
    • 2005
  • In e-commerce applications, a public key cryptosystem is an important and indispensible element for the basic security operations such as authentication, digital signaturing, and key distribution. In wired network environments, the public key infrastructure certificate, which is based on X.509 specification, has been widely used. On the other hand, it still remains difficult to use the certificate information in wireless network environments due to the inherent limitations of the hand-held devices such as low computational power and short battery life. In this paper, we facilitate a codesign approach by implementing a software public-key cryptosystem and classifying its internal computation overheads quantitatively using a software profiling technique. Moreover, we propose a method to analyze the profiled data and apply it to the problem of software/hardware partitioning in a codesign approach. As an illustrative example, we analyze the computational overheads of an EC-Elfagamal application and examine a critical computational path.

  • PDF

Study on WP-IBE compliant Mobile IPSec (WP-IBE 적용 Mobile IPSec 연구)

  • Choi, Cheong Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.14 no.5
    • /
    • pp.11-26
    • /
    • 2013
  • In the wireless Internet, it is so restrictive to use the IPSec. The MIPv4 IPSec's path cannot include wireless links. That is, the IPSec of the wireless Internet cannot protect an entire path of Host-to-Host connection. Also wireless circumstance keeps a path static during the shorter time, nevertheless, the IKE for IPSec SA agreement requires relatively long delay. The certificate management of IPSec PKI security needs too much burden. This means that IPSec of the wireless Internet is so disadvantageous. Our paper is to construct the Mobile IPSec proper to the wireless Internet which provides the host-to-host transport mode service to protect even wireless links as applying excellent WP-IBE scheme. For this, Mobile IPSec requires a dynamic routing over a path with wireless links. FA Forwarding is a routing method for FA to extend the path to a newly formed wireless link. The FA IPSec SA for FA Forwarding is updated to comply the dynamically extended path using Source Routing based Bind Update. To improve the performance of IPSec, we apply efficient and strong future Identity based Weil Pairing Bilinear Elliptic Curve Cryptography called as WP-IBE scheme. Our paper proposes the modified protocols to apply 6 security-related algorithms of WP-IBE into the Mobile IPSec. Particularly we focus on the protocols to be applied to construct ESP Datagram.

A Fast Scalar Multiplication to Resist again t Power Attacks by Folding the Scalar in Half (Folding 기법을 이용한 전력분석 공격에 대응하는 고속 스칼라 곱셈)

  • 하재철;곽동진;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.57-64
    • /
    • 2003
  • Recently, it has been shown that cryptographic devices such as smart cards are vulnerable to power attacks. In this paper, by mixing the randomization concept and the folding in half for secret scalar integer on ECCs, we propose an efficient and fast scalar multiplication algorithm to resist against simple power analysis(SPA) and differential power analysis(DPA) attacks. Our proposed algorithm as a countermeasure against SPA and DPA is estimated as a 33% speedup compared to the binary scalar multiplication.

Efficient Fault Injection Attack to the Miller Algorithm in the Pairing Computation using Affine Coordinate System (아핀좌표를 사용하는 페어링 연산의 Miller 알고리듬에 대한 효과적인 오류주입공격)

  • Bae, Ki-Seok;Park, Jea-Hoon;Sohn, Gyo-Yong;Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.11-25
    • /
    • 2011
  • The Miller algorithm is employed in the typical pairing computation such as Weil, Tate and Ate for implementing ID based cryptosystem. By analyzing the Mrabet's attack that is one of fault attacks against the Miller algorithm, this paper presents au efficient fault attack in Affine coordinate system, it is the most basic coordinates for construction of elliptic curve. The proposed attack is the effective model of a count check fault attack, it is verified to work well by practical fault injection experiments and can omit the probabilistic analysis that is required in the previous counter fault model.

3X Serial GF($2^m$) Multiplier Architecture on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • Moon, Sang-Ook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.328-332
    • /
    • 2006
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only partial-sum block in the hardware. So far, there have been grossly 3 types of studies on GF($2^m$) multiplier architecture, such as serial multiplication, array multiplication, and hybrid multiplication. In this paper, we propose a novel approach on developing serial multiplier architecture based on Mastrovito's, by modifying the numerical formula of the polynomial-basis serial multiplication. The proposed multiplier architecture was described and implemented in HDL so that the novel architecture was simulated and verified in the level of hardware as well as software.