• Title/Summary/Keyword: 타원곡선암호화

Search Result 66, Processing Time 0.025 seconds

Design of an Efficient Digit-Serial Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호 시스템에 효과적인 digit-serial 승산기 설계)

  • 이광엽;위사흔;김원종;장준영;정교일;배영환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.37-44
    • /
    • 2001
  • In this paper, an efficient architecture for the ECC multiplier in GF(2") is proposed. We give a design example for the irreducible trinomials $x_{193}\;+\;x_{15}\;+\;1$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. A digit-serial multiplier with a digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The elliptic curve used in this implementation is defined by Weierstrass equations. The measured results show that the proposed multiplier it 0.3 times smaller than the bit-serial LFSR multiplier.lier.

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

Study on Elliptic Curve Diffie-Hellman based Verification Token Authentication Implementation (타원곡선 디피헬만 기반 검증 토큰인증방식 구현 연구)

  • Choi, Cheong H.
    • Journal of Internet Computing and Services
    • /
    • v.19 no.5
    • /
    • pp.55-66
    • /
    • 2018
  • Since existing server-based authentications use vulnerable password-based authentication, illegal leak of personal data occurs frequently. Since this can cause illegal ID compromise, alternative authentications have been studied. Recently token-based authentications like OAuth 2.0 or JWT have been used in web sites, however, they have a weakness that if a hacker steals JWT token in the middle, they can obtain plain authentication data from the token, So we suggest a new authentication method using the verification token of authentic code to encrypt authentication data with effective time. The verification is to compare an authentication code from decryption of the verification-token with its own code. Its crypto-method is based on do XOR with ECDH session key, which is so fast and efficient without overhead of key agreement. Our method is outstanding in preventing the personal data leakage.

An Elliptic Curve Cryptosystem based on Trust and RBAC to Reduce Security Overhead in Sensor Networks (센서네트워크의 보안 오버헤드를 줄이기 위한 신뢰와 RBAC 기반의 타원곡선암호)

  • Kim, Hyojin;Park, Ho-Hyun
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.2 no.11
    • /
    • pp.747-756
    • /
    • 2013
  • It is important to reduce unnecessary overhead in sensor network using battery. In addition encryption is important because of necessity of security. Since unavoidable overhead occurs in case of encryption, security and overhead are in trade-off condition. In this paper, we use a concept called trust to reduce the encryption overhead. We reduce overhead by controlling encryption key sizes while maintaining the security level where high and low trust nodes are mixed. We simulated and compared normal encryption and trust value based encryption. As a result, the latter has lower execution time and overhead. If we define a standard of trust levels considering purpose and circumstances of real network, we can use constrained resources efficiently in sensor network.

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.11
    • /
    • pp.622-633
    • /
    • 2002
  • Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

Key Generation Method using the Moire Patterns for Security (보안을 위한 무아레 무늬의 키 생성 기법)

  • Kang, Hyeok;Choi, Jin-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.766-768
    • /
    • 2003
  • 현대는 인터넷의 범람이라고 할 수 있을 만큼 세계의 곳곳에서 많은 사람들이 인터넷을 통해 여러 분야에서 사용하고 있다. 이처럼 인터넷을 이용하는데 있어 개인의 정보를 보호해야 하는 문제가 대두되고 있다. 기존의 암호화에 사용하는 키는 소인수 분해, 이산수학, 타원곡선등과 같이 수학적 이론에 바탕을 두어 생성되었다. 본 논문에서는 빛의 물리적인 성질 중의 하나인 간섭과 회절에 의해 생성되는 고유의 무늬인 무아레 무늬의 고유 값을 암호화를 위한 키로 사용하도록 제안하였다.

  • PDF

A Survey of Signature System using Bilinear Pairing (Bilinear Pairing을 이용한 서명 시스템 연구 동향)

  • Ryu, Jihyeon;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.232-235
    • /
    • 2021
  • 동형암호는 서버에 암호화된 데이터를 통해 연산할 수 있다는 장점으로 대용량의 데이터를 암호화하여 처리하는 시스템에 사용될 수 있어 주목된다. 동형암호의 방법 중 효율성과 실용성을 지니는 장점으로 인해 연구되고 있는 Bilinear Pairing을 사용하는 서명 및 인증 방법들은 DDH와 CDH 문제에 기반을 둔 방법으로, 많은 연구가 진행되어 왔다. 본 논문은 동형암호에서 사용되는 Bilinear Pairing의 핵심인 GDH 그룹과 타원곡선암호, Weil Pairing, SDH 문제를 기반으로 하는 서명 방식과 그룹 서명 방식, 랜덤오라클을 제외한 서명을 소개한다.

Design of digit-serial multiplier based on ECC(Elliptic Curve Cryptography) algorithm (타원곡선 암호 알고리즘에 기반한 digit-serial 승산기 설계)

  • 위사흔;이광엽
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.140-143
    • /
    • 2000
  • 소형화와 안전성에서 보다 더 진보된 ECC( Elliptic Curve Cryptography) 암호화 알고리즘의 하드웨어적 구현을 제안한다. Basis는 VLSI 구현에 적합한 standard basis이며 m=193 ECC 승산기 회로를 설계하였다. Bit-Parallel 구조를 바탕으로 Digit-Serial/Bit-Parallel 방법으로 구현하였다. 제안된 구조는 VHDL 및 SYNOPSYS로 검증되었다.

  • PDF

Secure MQTT Protocol based on Attribute-Based Encryption Scheme (속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜)

  • Kim, Nam Ho;Hong, Choong Seon
    • Journal of KIISE
    • /
    • v.45 no.3
    • /
    • pp.195-199
    • /
    • 2018
  • Recently, with increasing scale of internet of Things (IoT), a large amount of data are generated and various services using such data are emerging. Therefore, a protocol suitable for IoT environment that can efficiently process / transmit big data is needed. MQTT is a lightweight messaging protocol for IoT environment. Although MQTT protocol can use TLS to provide security, it has a problem in that handshake and packet overhead will increase when TLS is used. Therefore, this paper proposed as Secure_MQTT protocol. It can provide stronger security by using lightweight encryption algorithm for MQTT protocol.

Scalable multiplier and inversion unit on normal basis for ECC operation (ECC 연산을 위한 가변 연산 구조를 갖는 정규기저 곱셈기와 역원기)

  • 이찬호;이종호
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.12
    • /
    • pp.80-86
    • /
    • 2003
  • Elliptic curve cryptosystem(ECC) offers the highest security per bit among the known publick key system. The benefit of smaller key size makes ECC particularly attractive for embedded applications since its implementation requires less memory and processing power. In this paper, we propose a new multiplier structure with configurable output sizes and operation cycles. The number of output bits can be freely chosen in the new architecture with the performance-area trade-off depending on the application. Using the architecture, a 193-bit normal basis multiplier and inversion unit are designed in GF(2$^{m}$ ). It is implemented using HDL and 0.35${\mu}{\textrm}{m}$ CMOS technology and the operation is verified by simulation.