• Title/Summary/Keyword: Cryptosystems

Search Result 156, Processing Time 0.026 seconds

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

Cryptanalysis of Two Block Ciphers based on Cellular Automata (셀룰러 오토마타 기반 블록 암호에 대한 안전성 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Hong, Seok-Hie
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1111-1120
    • /
    • 2008
  • Cellular automata(CA) is often applied to design cryptosystems because it has good diffusion and local interaction effects. Recently, a 128-bit CA-based block cipher, called CAB1, and a 64-bit reversible CA-based block cipher, called CAB2, were proposed in KMMS'02 and CEC'04, respectively. In this paper, we introduce cryptanalytic results on CAB1 and CAB2. Firstly, we propose a differential attack on CAB1, which requires $2^{31.41}$ chosen plaintexts with about $2^{13.41}$ encryptions. Secondly, we show that CAB2 has a security of 184 bits using the statistical weakness. Note that the designers of CAB2 insist that it has a security of 224 bits. These are the first known cryptanalytic results on them.

  • PDF

A Study on the Design of Key Scheduler Block Cryptosystem using PRN (PRN을 이용한 키 스케줄러 블록암호시스템 설계에 관한 연구)

  • 김종협;김환용
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.2
    • /
    • pp.112-121
    • /
    • 2003
  • Information Protection and cryptography technology is developed with if but solved problem of real time processing and secret maintain. Therefore this paper is Proposed new PRN-SEED(Pseudo-Random Number-SEED) for the increasing secret rate and processing rate perform performance analysis with existed other cryptography algorithms. Proposed new PRN-SEED crypto-algorithm increase in the processing rate than existed algorithms use bit and byte mixed operation with RNG(Random Number Generator). PRN-SEED that performs simultaneous operations have higher 1.03 in the processing rate and 2 in the cryptosystem performance than existed cryptosystems. Implementation for PRN-SEED use Synopsys Design Analyser Ver. 1999.10, samsung KG75 library and Synopsys VHDL Debegger. As a simulation result, symmetric cryptosystem DES operate 416Mbps at the 40MHz and Rijndael operate 612Mbps at the 50MHz. PRN-SEED cryptosystem have gate counting 10K and operate 430Mbps at the 40MHz and 630Mbps at the 50MHz.

  • PDF

On Efficient Algorithms for Generating Fundamental Units and their H/W Implementations over Number Fields (효율적인 수체의 기본단수계 생성 알고리즘과 H/W 구현에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.6
    • /
    • pp.1181-1188
    • /
    • 2017
  • The unit and fundamental units of number fields are important to number field sieves testing primality of more than 400 digits integers and number field seive factoring the number in RSA cryptosystem, and multiplication of ideals and counting class number of the number field in imaginary quadratic cryptosystem. To minimize the time and space in H/W implementation of cryptosystems using fundamental units, in this paper, we introduce the Dirichlet's unit Theorem and propose our process of generating the fundamental units of the number field. And then we present the algorithm generating our fundamental units of the number field to minimize the time and space in H/W implementation and implementation results using the algorithm over the number field.

Elliptic Curve Scalar Point Multiplication Using Radix-4 Modified Booth's Algorithm (Radix-4 Modified Booth's 알고리즘을 응용한 타원곡선 스칼라 곱셈)

  • 문상국
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1212-1217
    • /
    • 2004
  • The main back-bone operation in elliptic curve cryptosystems is scalar point multiplication. The most frequently used method implementing the scalar point multiplication, which is performed in the upper level of GF multiplication and GF division, has been the double-and-add algorithm, which is recently challenged by NAF(Non-Adjacent Format) algorithm. In this paper, we propose a more efficient and novel scalar multiplication method than existing double-and-add by applying redundant receding which originates from radix-4 Booth's algorithm. After deriving the novel quad-and-add algorithm, we created a new operation, named point quadruple, and verified with real application calculation to utilize it. Derived numerical expressions were verified using both C programs and HDL (Hardware Description Language) in real applications. Proposed method of elliptic curve scalar point multiplication can be utilized in many elliptic curve security applications for handling efficient and fast calculations.

Characterization of Uniform/Hybrid Complemented Group Cellular Automata with Rules 195/153/51 (전이규칙 195,153,51을 갖는 Uniform/Hybrid 여원 그룹 셀룰라 오토마타의 특성화)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.315-318
    • /
    • 2005
  • Recently, the advent of wireless communication and other handhold devices like Personal Digital Assistants and smart cards have made in implementation of cryptosystems a major issue. One important aspect of modern day ciphers is the scope for hardware sharing between the encryption and decryption algorithm. The cellular Automata which have been proposed as an alternative to linear feedback shift registers(LFSRs) can be programmed to perform the operations without using any dedicated hardware. But to generalize and analyze CA is not easy. In this paper, we characterizes uniform/hybird complemented group CA with rules 195/153/51 that divide the entire state space into smaller spaces of maximal equal lengths. This properties can be useful in constructing key agreement algorithm.

  • PDF

VLSI Architecture for High Speed Implementation of Elliptic Curve Cryptographic Systems (타원곡선 암호 시스템의 고속 구현을 위한 VLSI 구조)

  • Kim, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.2
    • /
    • pp.133-140
    • /
    • 2008
  • In this paper, we propose a high performance elliptic curve cryptographic processor over $GF(2^{163})$. The proposed architecture is based on a modified Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for $GF(2^{163})$ field arithmetic. To achieve a high throughput rates, we design two new word-level arithmetic units over $GF(2^{163})$ and derive a parallelized elliptic curve point doubling and point addition algorithm with uniform addressing based on the Lopez-Dahab method. We implement our design using Xilinx XC4VLX80 FPGA device which uses 24,263 slices and has a maximum frequency of 143MHz. Our design is roughly 4.8 times faster with 2 times increased hardware complexity compared with the previous hardware implementation proposed by Shu. et. al. Therefore, the proposed elliptic curve cryptographic processor is well suited to elliptic curve cryptosystems requiring high throughput rates such as network processors and web servers.

An Implementation of Supersingular Isogeny Diffie-Hellman and Its Application to Mobile Security Product (초특이 아이소제니 Diffie-Hellman의 구현 및 모바일 보안 제품에서의 응용)

  • Yoon, Kisoon;Lee, Jun Yeong;Kim, Suhri;Kwon, Jihoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.73-83
    • /
    • 2018
  • There has been increasing interest from NIST and other companies in studying post-quantum cryptography in order to resist against quantum computers. Multivariate polynomial based, code based, lattice based, hash based digital signature, and isogeny based cryptosystems are one of the main categories in post quantum cryptography. Among these categories, isogeny based cryptosystem is known to have shortest key length. In this paper, we implemented Supersingular Isogeny Diffie-Hellman (SIDH) protocol efficiently on low-end mobile device. Considering the device's specification, we select supersingular curve on 523 bit prime field, and generate efficient isogeny computation tree. Our implementation of SIDH module is targeted for 32bit environment.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Efficiency Improvement Using Two Balanced Subsets (두 개의 balanced subset을 이용한 효율성 개선)

  • Kim, HongTae
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.13-18
    • /
    • 2018
  • Efficiency is one of the most important factors in cryptographic systems. Cheon et al. proposed a new exponent form for speeding up the exponentiation operation in discrete logarithm based cryptosystems. It is called split exponent with the form $e_1+{\alpha}e_2$ for a fixed element ${\alpha}$ and two elements $e_1$, $e_2$ with low Hamming weight representations. They chose $e_1$, $e_2$ in two unbalanced subsets $S_1$, $S_2$ of $Z_p$, respectively. We achieve efficiency improvement making $S_1$, $S_2$ balanced subsets of $Z_p$. As a result, speedup for exponentiations on binary fields is 9.1% and speedup for scalar multiplications on Koblitz Curves is 12.1%.

  • PDF